last executing test programs: 2.060703633s ago: executing program 2 (id=558): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000840)={0x14, r4, 0x1, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x0) 1.981871885s ago: executing program 0 (id=560): r0 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x14b341) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000300)={0x2, 0x0, 0x0, 0x404, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 1.716451257s ago: executing program 0 (id=564): perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "43f3000000807be964782875e1c418f89cb26a6170d1227a8f68c5c10aa311541826ec4b3c30419bb90b1697419e955a17d5599b922c"}, 0x41) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@NDA_LLADDR={0xa, 0x2, @random="2ee308099cc8"}, @NDA_VLAN={0x6, 0x5, 0x1}]}, 0x30}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r5 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r5, 0x10d, 0xe9, 0x0, &(0x7f0000000040)) 1.69311867s ago: executing program 2 (id=566): perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xa3}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000580)={'gretap0\x00', 0x0}) (async) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000580)={'gretap0\x00', 0x0}) socket$inet6(0xa, 0x3, 0x8000000003c) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x800000, &(0x7f0000000000), 0x1, 0x4ec, &(0x7f0000000140)="$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") lstat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) (async) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) (async) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) socket(0x40000000015, 0x5, 0x0) (async) r4 = socket(0x40000000015, 0x5, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0), 0xffffffffffffffff) (async) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0106000000000000000009000000240004801300010062726f6164636173742d6c696e6b09000c0007800800050002000000"], 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$TIPC_NL_NET_SET(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000680)={0x38, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={0x0, 0xfc}}, 0x80) close(r2) (async) close(r2) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) (async) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x0, 0x0, r8, 0x400, '\x00', 0x0, r1, 0x1, 0x3}, 0x48) (async) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x0, 0x0, r8, 0x400, '\x00', 0x0, r1, 0x1, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffca4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = openat$cgroup_subtree(r1, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r10, &(0x7f0000000080)={[{0x2b, 'rdma'}]}, 0x6) socket(0x11, 0x2, 0x0) (async) socket(0x11, 0x2, 0x0) 1.652807156s ago: executing program 0 (id=569): r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchdir(r0) keyctl$revoke(0x13, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) syz_read_part_table(0x5fd, &(0x7f0000000d00)="$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") 1.598058465s ago: executing program 1 (id=570): r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchdir(r0) keyctl$revoke(0x13, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYRES16=r0], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="bf16000000000000b7070000000100004870000000000000500000000000000095000000000000002ba728041598fbd30cb599e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f0711e6bd917487960207142fa9ea4318123f602000000000080de89e661168c1886d0d4d94f204e345c65c26e278ef5b915395b19284a1a4bc72fbc1626e3a2a2ad358061d0ae0209e62f51ee988e6ea604ce974a22a550d6f97080980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a100c788b277beee1cbf9b0a4d3881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3431abe8023c889fd4cf6c662ed4048d3b3e22278d00ce00000000d3a02762c2951257b85802189d74005d2a1bcf9436e192e23fd275985bf31b714f000bcab6fcd610f25f5888000000003f11afc9bd08c6ebfbb89432fb465bc52f49129b9b6150e320c9901de2ebb9000000018e3095c4c5c7a156cec33a667dccaff950ca1e5efdd4c968dacf81baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba175d876defd3541772f26e27c44cfdb2d85d6d29983e830a9cdd79837b3468e8c67a571d0a017c100344c52a6f387a1340bdc8889464f90cc4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae630afd014a337bc5d58bcb5e51723257c872c5255f20100000000000000f041b665ab21372c8d8b7bac5b5c784d20a4a24d8dbd75062e1daef9dead619cc6e7baa72707157791c3d2a286ffb8d35452bb5d36c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b9935f771fd49e480cd9d48aeb12b1d6acabd38a817bcd222614d1f62734d679039a97d2b74f9e8e997ccd314000f7477137f4e8e7025123e783df8b8a17e3aa9fe1f662aef87a065b03cfb65b4dfe4f1b56e1f23128d743753a1de172d683d5892ce9414a1d98ea93e3d35db96c23b90cf36e83b8a434a97d09343d7f83079ccb02e69d384146056d125cfa788237874dd42dae374bda042819a2aa24dba1c25be2794448b4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f2425e1bc97a3d588085f16bef63a06578d4f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3fc69e1565bba8dd8a8ca049f798abe646f738bebd69413afc9d8a5edd7aaa000000000000001e6c2f2a287c5278a218dbfaffffff00a14db5cfa6819eb1d39c48cfdc80d215c9e16e0c4736c819363154cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822c22cf2e9dde943d34c432e1001171792c65986156666a5490928441f47e0fe5eac41824ca1fd0eb71aa243c88d5480efd8329d9a733d8f9ffffff5f912ac4e34bf6ea8a86da707b03bddb491ba0cc98f6be92c50008a2b50025419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9b844051f1a642aca9ff98c9036471ccff0522903e7bcf62e18f7696bbc280b95e8e0d6fd5644b0ebde3a95b06548862de809d3dae3cccf109f7c78e8479a345e800000000000000000000009455bf417627ce723a5d9103706aba69279500bb82f6b5a3ddc0bd9856712945b70c75ce5b722578820820d010d7a3cffc99fc647d0b82ef26ab708c0b19ed144be51c3b398f0e6bb7a30006000000cba12953d58cff0f0378740fe6662f377b97d8e7cdb047acd083d3cd3856476a60a49ad127ba6570bafc2bbcf9ee721fd9cb467ff071e5604fbf0491245c0000007d932d7a64de4c4aa433fc0840aff7c47da3a4c5966d0000000000000000f6bfbae29e8a6e2a889f6ef6869d82d6bd73eb76b65c7a35a54a4a6b8ad4600e3a972a0bb5971a5f16590b0a03dafa3fd1118765cc8ab9fccf3b51c41a339f200f2fa33006910a679a9ae0187b4d750c4bd244cb0c4367ef4124bfd23b265f4d4da448a7a0d19c5e43eae50a31609dfa2dde267551467eb6475293dd7012cc449009981f22820e57a0eff234ccfe21d7a2302e000669753d3c3432cc14ee1abe724adb6b5431befedd3e22971118f0e21aed1823cb7dde8212a8531bd9691dd4cc6a370e9eb56b3d790b98f2bd0db1e5de6a146597b2cbb7103040d2a39d7965d34df524b760ab92efcce7dd1574052c735935bf6a752c015c7f5ffee9ff66e5dd2866b15b6e0d17618cb1f5c1ee4b05ebf1445ea110f499f840a5c965443d725556351ee25fe09f69494b053678dcadcf02e063dff2fa4bef1ac3bbbebe6c74d71ec3b23e29895eff1d1017024fe3e8cc759b05785adc346b7ffd05963f92c1d0d7d90ba878ad89e490f3e29ac51d30632869a534418f916bf6fe8167827a8e6c8f8b391c822805cb0adf1b8bd6947ff208753eb0d208ce14f7b206b2e02c21e963abc5ceb735c1b3c46b0a843de589020000dfb663a8d8ee9c2b2705c1a81d9d3b9656b219c8cd99c9cafcd0d0540884d97aecb19983fc6af29ab44a82aff9cba921192c665b877af6539bdb1b567f481ba07982e7ad758f4e1eac69e7e88a63960975f490e161520b7e7d37b581a0f51fe26167e371ec8534791e3b61c685d900a9c0839208356b53750e76fcc3c2d1bddcbd83897921414d0c02e8188f3df79ea2a5c5444004830e6cb227ca1bdafb977c00000000003a417193b8c5d793687335a930867094fd6a78218218e04b705ec62f1608cb569b81914e68f175b392af6bc4fd2121d7fd276af2c97a441b56e7a0687d98b8e76d8d0d231e4fe00be1de76bd19cc12bd938eb681ed6bc951c1b4f7c51af59eea4d40c6000000000200778a677b72786311153271a3313da02645e11761699e4d04ac86dd14ff7b9a10d3fa74696fe3953a5b7706bf5d1faba4b18808d9cb0e9db696dec4e0820ee4028d7225a2c9c427cf64cbde6fba056b2006b7a37c1181d530fb865e235cd302f3b4071ee5237ada986b9e5e3144bf479f277f10656ad3744037ccc9c63685a6f1109d2ea73773d3635f61497f1fa1ea4a16f601800af3e59141fbf05a96113320c445f9ba8596970d5254727e804fbd99ccefb7c09229dd2c5c25e56e169ac15980f3f85f7ca36dd5950ef5b64fd46f123311829534a82940994199b3cf7a8fabea9930952f5da9b909c1946e55289f668c423fcbb31ae91864c882313151741a67538c9689dc8ecc9903c7041e5c0704e2fa55a756487517a7445cbd9e3f5175e41c00000000000000000000000000bf98efd587fffe326f474b0b089c017b16c0062cbce96f5adebec52a79f9363909842f79c50a1520be46d87003137e4c5031f00123e812a5e37cd52c9eb7336281cb8c6ce9934b157d7875a70eaf103cb3138e2361c51cd1eab8a26b232acf6bf0ab829c26dab637538b2eb1420d812d2b80c777710ba0f18e4661681aa218d9ba54023ab4305d77eb15611ae2545835e9d30e9f6d4fb43a291c69545a1eea0f8720431132d8549f99bf6c5cb060da70cbb59d0a000000000034d083fc37d2449f72de0cbea4bc1dc89c136cdbc504f849d5502d77a95c7bfff4cd9c03058d0d4d07ea64824f1acf2b39389f675f39d01719cdbab3f1ce10609c8d7b3e37cb99b41da5e485a441b6a103549f55ab09dc98767763d1f2fafd45bb7d2b40050d1f8292f4d9ec6d0000000000003932062290f4996fdd55b06023437e9e2072daf7f5d82f6f1b5b89a411347051460326f4dc2e65bb11272fdf8c8141f41d6160b3d8b6ecd16d14267f61b4881adee7f07f3d6af5ae79e16fe2c3f55ac7a6392d2e1d9b4286b6c3e1f5a76b85ed6e1f0000c67e6c5fcdc8c39381be4799b8cb2d08b8262c807dd755e22b801162381aa9d1af2bbc9cfd497585337eac408b8475b47a392a10cae349160f128e5f873a58064eb400c36a90624f6aed398a215e9c5cdb2b039c4abf349d2c0f88a42e9189bbfa7f5cf35b6e7ef8f9d33163b7ea87550fb1ba33770ce3aec4714c9c4ca3ecb04f2720237615a28bf310b58ffa2a103216fdcc8c2d8f5d55e5e7ebf147105272aaae56e86d856b3cf79a3f7306436762dd1a08ce873e07cebc7892ec6f9f696da38feed3dc0001500e34adae1ba89a32bad2af9030f840f1ba4664f35547cdadd5cbacc59352c290f55d971b65953533668c25f21d8d62d849e9058eaa97c63491568887548f668cdbca2abf01a361a0b64d8b523e669da350e3ec7445dfbf366b0b3bc5e76824a1e43eaaeca70db90f2fa39596443447671933079a24fe3681ad9ac361f71ac279a688f10a1cc4df1112105edebc5e3bbc394c8305ab129ca2dfb9b7c5e9d097bd01b495cccefddce569117f7f5d6a6270ff0f0f4c371029ca8489571b55841bf3dd003bc81460eee57ceb3c33f4e9300b0144fed612ec4ab493040cf5fcfcbb616c2070237881afdb314cecd1623f3e55ab8b7627fa1be349145a8d6313cbc790eefe2020138e82fb9d351be4ddcbcc9bc048dd3db5828d16baec6e07a007f0030f34ea3cfd524d6fa1d45da5641d6c94e1d3ae7fba1c85035d2a60ef1696e0d96aa1c60019f73ae0aa6113cd66ef26b5777337c26e1461405d86fdf091edd526f25cada439bb3609ed5c35ab60a539ade786bd6004d0ea3edbd6c4da0d8e8be8c771c8c8a0b07d9859e04adb18964dcce9bce546074c26dffbc2df372a016e8c845d4257000000000000000000000000000000000000f29657697d9c2b132b2dc2f5ea5122836582a7e85fe2bc166f17aefd73861de0191f5277d4a3b5afb6f23d9eea2459f7844606e1202768d83c24cc791bde44a448022bbfa571fe029a7b2d5152639ee283894ab6168992ff0acc01b39a078f285ce615351f262019586eb9447bb3eaffd7b53d8f37ca6c5f1027dd5b7592996c8a7789ba108979cc9ad07ed86682843e2eaa855dd01443ee6ffde1811f10039d5d14458177096e15cc4d8f2582a1bea5cc98d992f3de7d1cdfb24384b9f10f615c87c441dc970ec896a5af6bf69b50a244bc138a1cae9868c3079bafe69769000000000000000000e99b63029d219cd3545a8426b56554a9f265d3557eefb3602894507c256cb8ee9ebadfecb6afeb84ba757bfa8d00a5af0dd6aa1e3956ef8ef04410d52204c335408941b8eccc5c734cc6a05247142ed647f89bcb5c043acfb382b9cc918bc3cdc368983157851cdf678800aa7eb2a6cbc12c7ae23bc88b8f10223ab2a093429f3f6965bc5af0114cf6f24600000000a80455f324746048ea24c0df0375e2cf333fa90a51cb4cc307e208a93d56368c920c239d0b3a21136d20d4c3ac328254adc96753ab34c4e31b500f71a49a75d9d598035765a72278bc823f63f770ee055e35c367be5301fcaf733e0caad10e0e1eb103b4783243c299729b4c9e26a4a6e0f2e1170e07c63fb58bcc8e145d9d9e54291361cd906ad379fa99b345a3002a2769af372eeadb9c8ebfd4402866f278781cc0d71ecbfcb16b0dfab8043f39b44cf8cc98266141918f7051437f3e42a8a71c1236e255775751acb5ae60cc65e087bc057ea049bde4cf90c9b7ce25e3055e41fbf5a60257ab81d75aae3b4671874324ac7121faf3e74cb931ec028916f5029ea7dae6e16e30c45fe0f2944dda09945f47fead67c52369087ebb44b7ec406707f21770eb4c154a19b8459739346697cc0a12fa78a7d7d21759579476f9351a699d946750963c36c7bfb9a4cd55d042290547425547e857740786e19d615b5e24f57dd00e4332ea2b6e4b1e567e253f7c8c6d4bd5181f1a1aae89e5777a88f57251bd641a4a60a7ebbb3a10d33aca568b64be5ef9aa20c96c7bf2ce3dbef6e27f829c76daf6d5029ede76a5d88c9e71"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x1000}, 0x4) r4 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x3500000000000000) ppoll(&(0x7f0000000100)=[{r3}], 0x1, &(0x7f0000000140), 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b958945d8ae49c4f19be14f06558", 0x0, 0x1cb0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000004c0)='xen_mmu_write_cr3\x00', r1}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x4c}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000000)) mlock(&(0x7f000015f000/0x3000)=nil, 0x3000) write$binfmt_script(r1, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'GPL\x00'}, {0x20, 'io_uring_register\x00'}, {0x20, '\xcb^'}, {}, {0x20, '-^{$\xec&'}, {0x20, 'syz1\x00'}, {0x20, 'pagemap\x00'}], 0xa, "be1adb27e26deaf88d1c748e89b780581b838a28d657dfc7728b4b86f4973160c46899ff7ccdcaffca00433915644ccfedb1c1c3f4f637ae687af8be33a01859fd78ca2e1e19889f3632a840c1e745efe57e3ac0a4555d9e77867da18dce3e0c0dd59f7fc805ce6c23805bcf126c2abff6568c3961d36bfb10f804be98a94a11b0a4e0470b5c111fb93f56d0debecb4fe16b7df7766eed40b703609f5fcf562241d327b81c9954e0778b09e0dd2a7ea12cb50b3966b9a5629d0f"}, 0xf7) ioctl$PAGEMAP_SCAN(r7, 0xc0606610, &(0x7f0000000100)={0x60, 0x0, &(0x7f000015c000/0x4000)=nil, &(0x7f0000536000/0x1000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) sendmsg$NFT_BATCH(r6, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000001300)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x38}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ID={0x8}]}], {0x14}}, 0x74}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000010000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x4, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) syz_read_part_table(0x5fd, &(0x7f0000000d00)="$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") r10 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r10, 0x5421, &(0x7f0000000240)=0x2) connect$vsock_stream(r10, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 1.473209044s ago: executing program 1 (id=571): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000480), &(0x7f0000000000)) io_uring_enter(r3, 0x48e9, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa20000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f00000012c0)='sys_enter\x00', r5}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x4e, &(0x7f0000000040)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000340)='.\x00', 0xa50003d1) socket$tipc(0x1e, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='devtmpfs\x00', 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="757345722e2b2e7b68cbc0"]) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r8, 0x4b47, &(0x7f0000000580)={0x6, 0xfe, 0x1000}) 1.471289624s ago: executing program 0 (id=572): syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x80) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x800000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000400), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x28011, r5, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r6, &(0x7f0000000e00)=[{{&(0x7f0000000080)={0x2, 0x4e33, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}}, {{&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x8, 0x4, [@local]}]}}}], 0x18}}], 0x23, 0x0) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) madvise(&(0x7f0000000000/0x600000)=nil, 0x600013, 0x15) r7 = creat(&(0x7f0000000280)='./file1\x00', 0x0) sendmmsg$unix(r3, &(0x7f0000000340), 0x0, 0x20008010) write$eventfd(r7, &(0x7f0000000080), 0xfffffe5e) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='./binderfs2/binder-control\x00', 0x2, 0x0) 1.322632297s ago: executing program 2 (id=575): mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000400)='kfree\x00', r0}, 0x10) socket(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r2, 0xa78472a963866823, 0x0, 0x0, {0x1e}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) socket(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r4, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000380)="9c", 0xf4240}], 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0x300) 1.296221061s ago: executing program 3 (id=576): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000840)={0x14, r4, 0x1, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x0) 913.98933ms ago: executing program 3 (id=577): mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000400)='kfree\x00', r0}, 0x10) socket(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r2, 0xa78472a963866823, 0x0, 0x0, {0x1e}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) socket(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r4, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000380)="9c", 0xf4240}], 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0x300) 722.37759ms ago: executing program 3 (id=579): mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) fchdir(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xa, 0x1000, 0x3fd, 0x1}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)=@generic={&(0x7f00000000c0)='./file0/file0\x00', r2}, 0x18) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000880)=@generic={&(0x7f0000000840)='./file0/file0\x00'}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r3) sendmsg$NL80211_CMD_SET_MAC_ACL(r4, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0xc0, r5, 0x708, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7597, 0x17}}}}, [@NL80211_ATTR_MAC_ADDRS={0x40, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}]}, @NL80211_ATTR_MAC_ADDRS={0x40, 0xa6, 0x0, 0x1, [{0xa}, {0xa, 0x6, @device_b}, {0xa}, {0xa}, {0xa, 0x6, @device_b}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_ACL_POLICY={0x8}]}, 0xc0}, 0x1, 0x0, 0x0, 0x41080}, 0x0) mkdir(0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000840)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@data_err_abort}, {@lazytime}, {@jqfmt_vfsold}, {@norecovery}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@sb={'sb', 0x3d, 0x1}}, {@norecovery}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xf12, 0x0, 0x0, 0xfffffffffff7bbfe, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x38, 0x1403, 0x6c08c44bda12f87d, 0x0, 0x0, "", [{{0x2, 0x2, 'syz2\x00'}, {0xfffffffffffffe01, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_to_hsr\x00'}}]}, 0x38}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r6, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x18, 0x140e, 0x8, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0xc0}, 0x40040) 660.424359ms ago: executing program 2 (id=581): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x14, 0x4c}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x10}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x81) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000000)={0xfffffffd, 0xfffffff7}, 0xc) socket$pppl2tp(0x18, 0x1, 0x1) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r4}, 0x10) r5 = socket$pppl2tp(0x18, 0x1, 0x1) r6 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r5, &(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) socket$qrtr(0x2a, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_BLKTRACETEARDOWN(r7, 0x2286, 0x1000000000000) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000580)={'filter\x00', 0x0, [0x3f, 0x1, 0xda51]}, &(0x7f00000001c0)=0x44) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007baaf8ff00000000b5080000000000007b8af0ff00000000bfa100000000000007010000d6ffffffbfa4000000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000b30000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x70, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r8) sendmsg$L2TP_CMD_SESSION_GET(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="24fd3116", @ANYRES16=r9, @ANYBLOB="0103000000000000000004000000080009000100000008000a0003000000"], 0x24}}, 0x0) r10 = memfd_create(&(0x7f00000009c0)='\xe9`\x10\x98[\x82?O3#\xfa\x02\xdc\x96\xa1\xb8\x80\x00+\xb6OH8\xbc\xd5\xaa/M\xbb\x95\xad\xbe\xe0\xd0\xcc(\xf6\xa0kc\xc1\x9c\x9aF*\xfb \xa1\x9d\xffV\xc0\xc8\xa7~\x00\xae\xab\x1c\x8a\xa0\xe3\x81;\x8f\x1d\x13\xc2FH\xaa\xb7\x16\xb8F\xef]F\xba\xa2\x9d\xf1\xa5\xdf0x0, 0x0, 0x0, 0x0, 0x4, 0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x0, 0x7b, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0xad, 0x8, 0x8, &(0x7f0000000200)}}, 0x10) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x3c}, @FOU_ATTR_IFINDEX={0x8, 0xb, r1}, @FOU_ATTR_TYPE={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8840}, 0x24004811) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000440), 0x101100, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000801}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x3c, r3, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x3}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0xf7, &(0x7f00000005c0)={@empty, @random="164ebb03296e", @val={@void, {0x8100, 0x5, 0x1, 0x3}}, {@ipv4={0x800, @igmp={{0x20, 0x4, 0x1, 0xa, 0xe5, 0x65, 0x0, 0x20, 0x2, 0x0, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x43}, {[@rr={0x7, 0xf, 0xe1, [@broadcast, @empty, @loopback]}, @timestamp_addr={0x44, 0x2c, 0x6f, 0x1, 0x3, [{@local, 0x7}, {@remote, 0x80000001}, {@broadcast, 0x7f}, {@multicast2, 0x3}, {@rand_addr=0x64010101, 0x8}]}, @rr={0x7, 0x13, 0x64, [@private=0xa010101, @multicast1, @local, @broadcast]}, @rr={0x7, 0x1b, 0x31, [@multicast1, @local, @rand_addr=0x64010100, @private=0xa010100, @rand_addr=0x64010101, @broadcast]}]}}, {0x1f, 0x5, 0x0, @local, "758bdd6d7233203e3b865600deb43e621ad6bddb12d19c1e35615f2b1f8d2610a5a7335141635b70ef10383b8e98a40b995f2c796f3c9884de3dbf5e422581765a78bae7569f949ca757515039573df79e73f00e45b2ed243c73d95a00"}}}}}, &(0x7f00000006c0)={0x1, 0x2, [0x60d, 0x171, 0xd22, 0xfca]}) sendmsg$NL80211_CMD_VENDOR(r2, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x34, 0x0, 0x100, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x3}, @void, @void}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x7c000000}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x7ff}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0xffff0000}]}, 0x34}, 0x1, 0x0, 0x0, 0xd3b66c682be9f0a3}, 0x22000810) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000900)={r2, &(0x7f0000000800)="7d9278526db5ac70c44327c92ba65a6eb0b0ddd974b3fdd2d871c14024354e6b1895b5344bdd2ccfc08def908738c50ac04fc76de0fde63f4aa766f63c9c2de2", &(0x7f0000000840)=""/136}, 0x20) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000940)) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), r2) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000a00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TESTMODE(r2, &(0x7f0000000d00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000a40)={0x248, r5, 0x2, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_TESTDATA={0xc1, 0x45, "4006131ed4e6b2b5c2de60ab5763a4ad9903df856cc134499f722c55ed38b69a3c47660ecf7e5151ce9dbea323661766fdc1aec0531f71f21861b3a109fc7131fe2512ebf6ef867ff7c0922ca1f010282095ba860702b491692c103604c02d6c2908bdb7841ebfd1d1ae58e26e1a15e7bc1d6cdfd3f413253741d073be7819756d38dfc9c956586523c23fa6fe1f7b6bfe4241540442b1f67bb831445a0699fa6d7de6de56a9e58e9a12b9bf0737bc74cf58504d492a84a098d3f8967f"}, @NL80211_ATTR_TESTDATA={0x59, 0x45, "9c2f3330f5050dc0631c7bfcb4bf07f4b4264dc88beef7ef2d6f606aa9226738b81112cea53d5b43fe1d22335c97ad80ad572ab69eee803b5f962388c2986f84a4a666c1f1a926038b219f07dfb274a6d0fb01b98d"}, @NL80211_ATTR_TESTDATA={0x27, 0x45, "b7d37dff669f35138ea59abfef041abed0935b8d9336033520a725c4ffbb3e58d1d2dd"}, @NL80211_ATTR_TESTDATA={0x32, 0x45, "d34ee0001ec5da847e5df6503e4432bfc32b2d770c4ed518bcca83c4a8e2a5af94fb557564de4407a2a1c499745d"}, @NL80211_ATTR_TESTDATA={0x84, 0x45, "4684b8f2322321569921c7d0b930c278710edaf8e194540fc959b0e7bd668b6f7c7a04f947ec9e4be45b5e2935c9512fdb2e80ea4273daabbfde438f4de9db8f4c385aa572203f1c947413562bfa0784a8745803a9eaa03fc75d6f5766447025561850c6d9e08fc882a3b6d50151f8b73ef4dd41678f62b1df1e084e6bd320f6"}, @NL80211_ATTR_TESTDATA={0x2a, 0x45, "8ef7cc7db9606fc0c725b883e6d1bab6d5729848755c290bd8f13c237aee1fc32e5f6500e3e3"}]}, 0x248}, 0x1, 0x0, 0x0, 0x40000}, 0x2) vmsplice(r2, &(0x7f0000002240)=[{&(0x7f0000000d40)="6f94", 0x2}, {&(0x7f0000000d80)="13cc04e4a8e65ef8782264284490c880ea97c58471152425f7e782a18bd9ce6ff283b1c0aa08306917ee4e0728ab629d95de43e908d368f3afc23bb4bd42a3ad9c1ef0f4d2e2aab892b9e81ae363816e800cf707a73f06b9df30df7ef8b8106d8a2c1adda62453e710f09361d988339c5cec144a319230de9d1461fc41bdfe674e4162908d1ff08888388d6ccb7a4221", 0x90}, {&(0x7f0000000e40)="e2c969091eb6d47a288417247693bcc41c22e3cdc555ac50ba823d12448dd7aee5754007890496e87e8ce0fd4043e583a877dc40f70259f942b85da5477ad29f210c71a2cb786b6137cc3b0db8202fae26b8e385b2c96fd20f0c5097a6b1e7e4a7072dc44717fe18ecb4dd14ddcb3e52843c64ecaf4b011a83abf4e30019d66573684c8dc5b96acc8a2ccfb26787c94a392b421126df8409b3f6a407f227c600b1274a3e44f8bc890ef62dc5216d283ad07d3ed69e1456e7ffb37980fc7f6ffb89ec856a3be76608c81b02285bf2fe6aed57e6843978a35b0df50506e68547f79da24f06f896a5ebe9d73e6677a3fe8ed8e4a6f0a04bb414007c8842b659806484e72640b85841684fe53d891d1a6f62c5f193c3b905743b06970191286fdba86368073f2cee8a75a1e95e6b932fd04b8990351f4b19517fc30dd81858e6b506c3c50b50534d2e5300c761d2fe4b24bc3f60d3ce1122deafd25d23545e7ff90f3dee3a873b88cbc0cbc74a4574e818774658e64ccc9583d138e2bd6486911b65e07b09e1a510bac2e1a86377cad2d38d3ae601940321e375a57c69f32d56a68d79989143f40af7a22cda3ceb46b3689476645c92971f892d6705b1c5a8dc44e5f06502d33aca17c67c4c900994c88353a3704a7ee35e4b8e4c59e38213f3b883dc027c0b7c21fa44e6e6c474f96a3708a1a5d3b91ee7e5ac13943adbfb56e7e897ab4c999f638769d2432035dfd54975376691dfd372415c4cb266ab092911770a05f84ca2e9e5f233bfa86e1c5489b94f87bbee4f1c82ec4f2a1cfbc77f441b7d1bc013bc5f7a4dc1810b3f6799494694e3b594d88cda9a1f7b098360ccbc0686a869f185e69d0733ea8199e71a43153221bb00dce8d8854208d98fd34c97fdec87607050637e015d18e0fda86b15c3dcbcbc00e4ff09fd7b3f4dabf29c71f59aab88cc0d6f831b42e08921135c04cd465c1d440c63dc06af7c72e39c2e980f9ba429a4aa953875e2441a8f91e62ec9225452b11e3ce49a71703090236b2df6bcf0fd0f384d2ad6bb1c0b4b0add3ef1ae1e13a2eb002aae3b8aeeb69cbf6be92febe317b2da70f4a3405a5b482490b766d582eaaef64a861c4bc41cb44ed0d361bdd1ccc6397a0a774edbc29e0894ffcef08a31c54544f2e838c58ff3644b265b9f8eb485f5086bc38d91949fc60e1cff230c615f71737bca4ac3c299e8fecd2dba236dec1af5297f5c04279dd02f82f8196b23f7f921a39f347ba908c3c2a77e3960e7ee675d7a6ea1746cbfa398218e22a6ab89a2e3420f363138e45e72d888e70d104e125309c4dc114bf61659b0556d7a99eeec1f55786535e7a00d6b42bc81e458ccd823a7cdfac2e7ccb5a5de6882f1f53a2d6770579fa9a020ad4b0e452b36f8c1d9fec643d5e8fa62f6f967dcbd8501301cc2cf52240f38a1b16bb7893f6108ace2a357897776356a0454e14e8c7e7b363b08d8fa540603378d09811d68a9bcb5c5bcc7d3ac5559e437a27444ac3bb42a12c8c6635bd1eeb6568b70024bfc0652c08a2bd9acadbff92b6cedcc2e58ac9b6aa11c00fd688deb86afa5c84cbdabc5e6da46beea80a297e25d3634be9af7df2e7741dce6070e50af473987f0660e0cdcec556248a398fe927c112e3928b0047053ada48b9c3cec03be153d4f36630a03f0a5c31b7598d22da406bb3e7be69d28ad7285cd607117b31cdf59bf5fff808cf45340f9fe1c01e4229d637781c141a45d66b0a78a953363b39266c8f24159b82fc589389d510c367028cb022c1bf7cad679069080da97d4eb9313658a9370b43705b0dc452394a67eb113a7836e6b89e952d4fb5a13630214f086773029116fb0ea1d14e498e965562bd66f1ac8f89a5f2d38033d78c4122e5f6541bb740155e983e36fa6dbccf447398e16ede7077d6ec5b5c7634a7f64149bd8b0450a870c5f445d5a59b1b17c3e157b4b376ba10f6df791820634f168b6bef3058a61315939ee90b8a8a616e5ae162912222b5451cfd58e28d796fc49b9d7b0bdedada60cdc173a35203b02fa20be3949b196d57e7fbaef86dd0f80d1fad1c1dfab680192522ccf8af5fe42473514f9c5e357f9a12f9388bba306dfc48ba1d7c45f70299e1ecc0725134938cc8542b50c747ce43cfb3efbbb7181af7e0ef90fd9127a2e4bd49a5617dc77f0f08541018dfe79808f0aaf6ae5c4e53000e83a32f80050468e31b64d96e326c809e17d72776d6a5778df0889c6b5054535749c570d67dba1f660a20320fea06ebe7a0b1deb43ec90c4253ba7f3a8488c37abd179f01e9ac9abd4f83d2bfdcd4ed3466227572b7c458fe45999635d913fbbfe5b7e2407ec315ed741a3e6dbeb6c94dcfa6a2fb9b574f9209d4a61a65ffca155b061251974ebdf7ca8813be7d0c268368505096a89184728dc14a3c30bc2b29fe90af6f4767dafc43da46f2974f1de082e8f5bd68b9778d42e13d79845ad8980bd055fd3f034e5f692dc2b54a1985cd6badaff7563e17d4bc358a461ff4df7e1c292eb6f7f80d4e1be59715444ae5384ca378bc0afa3dbbe5a68b689f42a0dcfde01608c7f0574e24aa96802c6c9539e4cb2b4b941f4a4f4e25dd72b178a7c9c474665b9c623863d69402717c13bb65d409e83295fa67770673383fb95745a518d70a77eb3a0c7c9d618ed163cee0be8bf79fd5f8924b2fea9f4973e61d063c3ccda58803debf67a016e7dfc47f796e6d4cb98edff86908b0f45e15ea0fd9bf3423c26a3bb0b5d7d040cf03d735344dbe4c64f0d20f15aa4326fe5856735d6040f364b14f195788c85376d54748700c81a3441629686eaa756c0aba41adca79dfb341abd07e4d06765e6bc7daf2a5b9faacf278b284103ba84bbb3c250eb51338777c7ad1b70bd9486f878e064fa6db61a0b448244fdff8ed0453680d415a92446aae3f4c141f5088de45db5cb3b5f21c9a4e4b7852034086b064d6fe28a55f475111224e2e01271fc07712064e30fbe5153bae19d031ec43924b2a8c63f4ab06d19b0fe57aa7b12c67f10faec85fa9b521a6f20fe43aa7734bbdcd2473dd6461bb7794da61855694b3fd7be076ab1e0354447c3d7b5cbfe04c72383417d6b323ee232748ef6e7338f304381cd5f77a6112d7f123380309925f7b438caaafe1555d4e4ead7cbc653e15e6db2d43a7b392c6762c85a817ad226e995ff9330855c463f3b2e93f45d2c4a3c9c9610aeb9a2082beecf3101056db1c68d1b7950800c00d0e89b7707beab3cc0a38484b921d73990e151c6639899a829bb83a3169957c01100bafff4c23d33406eab72b31ed8b3a2816e8b3916241b647da36255bc1c262977d4ec6b17c7e4965aee083e610fcf758675055f2cd5c9a168716e5cc4d1503dc3396171e4dd1dab78f65719c414e7f9d960a23368d67b7d090524f955d89cb3a6ee257326f5219cbea39c9bdb23f8cf71bb424a0d38c7226bee488306f9269bfd0ee75ef3353f2bdfe4bef8daabd0c20b921b06674e67122bd8f627b00516b8ac33b3fb4a06b1130ef126d593be8f53336e0e89c96f47799cce8237fe481384e79fb450fb7c40a4e5dcf629165a27df2c3bb424806d712c9b3d94aba2fcde2eceaadb8e7f097aa104016ebd2c64d34fdd098dd2acf11b21460aba5abd310e85a5d3e63ef01ed1167e300ba3deb48c02739641e99b18fddee489881a50190ccd5f89535ca17b0bd7e12ccebef466eb4db4a016ef269c829858abd95972e8869722a2e6c2f4b2ce4282cc6bdb12dfdd95bf08376000b522542b4d0c003e0abfcbed9aa2973bf6bad932d540841b1e7c816b2c0f5a7b91fb6e0ba02ef18f51340af3549b55bc0a3f3843cfd15842584de07c9a1106222d5af2d4a52408a848c581c0633c97192dce780d185df0c3031f86d9aa765e737ec28ee5552efd1bae7608a0d98664f315af1e37a4383418348c5b48bf55804fff4464272759625c553d5a54bb329c580f9db4ad689c0c52b3295d41022a0b28a5002edaceab6dd38139b839b4d554258d4f88d41b443594ea98704eff54611016076615116091ff25f3c730078b9f16e6559975f53741bc5845fb9d908b58ca524299f35b7c4ecaf536d4e92ba7d59a625c251ddd64fb31ac7968e8e8057e5c9ddc8ac525e30533d3f1dd4fbefdf99d34f590ff9e002ad9f2ac403979d4b8bc575a377c952afda04247f455579826226028565d13df8f005fc6ba80f9b4c72b85aba7aab12b962a9395101add0cf5e340d8d3e82bbfe91d90419ee16296a56e94abd77d3212b3c95fb6c674ff1d9d53941a803182f10a20147ee7c3e324939cba371a0d80283f2d3fcf8a692f1d48b58f2b2349e51f340d2c1749ec6fc199ebbf22c98ca4904c11686cd591f4fd7512dab80f2001a33e2b62d46d26483e9fc36c07eb565753437ea76f800f034f4fdd51bbed430c3b77eb27041f03e52b0b0c8712f0d70aa0da3d9a8613a5791f0a6244f4469a6119a9b39e4414dd77fe53c6b584a330d738222d3f311e3bcf27f59d2db35abbd1c9c1b9bfd5647491a898129b12da1987b85044e5c00cc98cd67634c82f3c644b531e638c90fc946b46bec2a4f88001366d517887f6e95d66bba87afac72e74158d3e7607285519513e0dab06940420f52cfef3dc5b2e3983fad29b286dddacbeb62ed146e121f38359992e4f0226205f74815c551f723c5f38e09ddbf37aeadfd86a977a204b257a3540751081ffc96deec87cd3aed8ac2807dbc7b9382fe2ea94535031ee4580085370f3d5699e654fffbfeda16b7547adac31b4738b3f908e8b6b770b03b73f65839f4f21b5e2159d6e97cc298158da3682831baa3bc0597317f38d67f8c816cf8448b06373cf1545ceec2bec567ec8b3cb23e1153d58be750dcc0dc5b0801d8f30370ca593c96c1b62c8e6ac87066bff30be7f683588cf51c975a989e05d9c54e5a0c976612297e09a1e139a6179273c41e0211fca155e66329ffdf1efded262e5184556848d53581bc01167e57813164bdc41a09793a2211f05f0a01c95a80e3cb729f560ea72d6bb5770193a36788ba97bfa57a55f3affef75e0220f9f6bf127636649839d2c157602fe2d8b3a29327019804ee3692a89560b58bd72903a42cd756f7291b561f49e5db306f763449ea5a6050e559a2156591fd46c892f596b4149ecec8d98bfb8ceb9aa46956ce75dad392e7b44fec834d17cc4e3726dc89cd06d433d74c865e9c0285bf93d89bd13459722697293d0b884f94fff597cc706528f90e90194af11b88b747c45c0836ddf0d89c793d7d5a8934ef0ebcc8bec970b3d4592590c92702b07102f9d86d6bc5f47e4bdbdfc84b08a4dbc58ae3ff125900796a5c2faec96885fdf2f102aadf9588345f9b13f5e1c19d47fe6cc590abbaf5e77547ab11b5b7263ebb0ace6227e84707f5932c435c6f51fe40015cfa2be496c20f2d8a696a75167fcd60c6c062799a15d2e77f8b3b953ec0a2782a58b683f1b1f1552035e56874ae7b4ecac133515699edd503d7318226fa49427eae69e38d4f6073576fa95d7b575f3dec58f914cdf25df67777898236634ca92bae71c9e2349af7a0e6bb6fd4e4f73bb1e96d07798277b6c56b3f93d105a4a3fbd911084396c8b07d7e2cf78729bbb75a12a733806021b2891233b7c2f9777338525070c2f2f3eaaa87443405f777144a7c26e1a26e88153b27fa963b96e08f7b3565b040faa588dd241529db53a12d777f2bc49711cd4fe806ffa6295258faf2dbade316528d9c31e5bc1e5008107ed", 0x1000}, {&(0x7f0000001e40)="7a2fc6acdd4a02e4d01bedcc0e493b071e4de6e17bc9a5cfe409b9457a3d0ce39f6a8beb08360dc9464e58ecb5dfcfec3fdff8e2bccb50ce7a64", 0x3a}, {&(0x7f0000001e80)="96bbd74481bcb6a8f5257e5c78ea044a94ba4fed3e5fffc8c2142e6f9389decba075901a322b9b676f76ea0ab7d885934ab6b6f5b329a87d938dee9a2194bf04bcec57351e722c19a597c2c1560bc103f6616446e70bb830ce4b5157f11651ad835b37b78948c226282d3cef4cde24ebce0c6bbc24f290b4e74af1f427752ce31be3d3413aaa743c72dd45bf0443eade0c4492dc5d635d49b89c40d2bfb3ab", 0x9f}, {&(0x7f0000001f40)="9bf327781ceb5d8bc64cedb5948f9e7e444cd95a1d68ad922785d7126a50339b9aebba2cbbb099c6ee10d5ec4e92d9cf6478bfc11fb86fba2eece14b8a52e5059a4f030ba3ddff7a301da06168846b639cea360f4ee6f5cc9628267e681763d8286f85d9aa221be76aa3f94b2049a9526b35bbd63767c45197e2472897eb6c123fc06c9791c4fe88094d54939eae6d5ebffc3a250342fe17c751068ee5f19972505853e2a0a1304ce1daa548176490242c725533c43078fb1f0ca90af76d172c76cde4c55bf6", 0xc6}, {&(0x7f0000002040)="c1fb853e3c9422930bad917d3821bd04f2643fbdea7a60594ae2045a082c7f6d5828f108e7ca3781f68aea2482a829da930f78ff0974ddbc2b04d9d0b3fdb2da502c09f26924c54bd460b280f4ce2d0338e7a82b35b911b64b4ef583af8be90e571c4e46f0753aa7c91bf9d66324", 0x6e}, {&(0x7f00000020c0)="884630f65447e98a614114d238191de85aea423ea8400aaaf95b99761f5217e557b338e07627ac0e070a0ecf55ef2f2b4db52e96d1410a8d975f9dc87dddcd6b25013858a2e4cc9afb67b3816aa9", 0x4e}, {&(0x7f0000002140)="1337e02673318da64d135b6ace6d1207990ddbba51fe2988262d394fc85d16aaf343c4c185b23050359e6cf1ffc6462f95e8ad206768ae2f0bdcba56f65798f7ae548c286719b52ce48d1e0ad256014ada50deb2243cc63748f9ecae0bc8bbcbe9d207a130560d738a81ed951b1a8eece8f6c4d4226da068b703c91a6beb309fd07bf56ad923a336bd0a9eff4e0acb677eb776c55c7cd41c22d9a9210b1d50170c93fa4225cedb3ddfa96af97dde36cd493261d4487be2738f3649406a9d0b9172253c3ae72447eebe8acc6e78ecdc", 0xcf}], 0x9, 0xf) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000002300)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xffffffff, '\x00', r1, r2, 0x0, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000024c0)={r7, &(0x7f0000002380)="0e74701e793e573c3439d70c2306e5f08494130aa69de9f4370afb58ba535ca3c0924fde91ff8c9d23846673a10ceed99fc18f99c19e6727864dbea88ca71420aa95e889be3d712176eb3a8bf704765dcf49b0db6c7af289a9ef142cb23a76f6bfd7034d87e80194c3d32de87bc53a78943b973e9222e1a6076991b4ae856d0f0650a5bb4b9859672a659a5afa6726fe8290d4f60e5a9c70b0df97e7d6ea66d50727d531fd99553f06cc9812de721bfdac83907b9a1af6122821be72887f48c818e68e70a1bd501894e3a30a1624051e87adc521fce81406c27becd4ffa570d5925484a97b9cd83548be90", &(0x7f0000002480)=@udp=r2}, 0x20) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000002500)={r7, 0x100000001, 0x3e7, 0x800}) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000002540)={0x0, r2, 0x3, 0x3f, 0x9a1e, 0x8}) r9 = ioctl$TUNGETDEVNETNS(r8, 0x54e3, 0x0) finit_module(r9, &(0x7f0000002580)='!\\\x00', 0x2) r10 = socket(0xfc2839e85ae0d1c9, 0x80000, 0x60b) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000002600), r8) sendmsg$BATADV_CMD_TP_METER_CANCEL(r10, &(0x7f00000026c0)={&(0x7f00000025c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002680)={&(0x7f0000002640)={0x14, r11, 0x8, 0x70bd2d, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0xc0000}, 0x20048000) openat$autofs(0xffffffffffffff9c, &(0x7f0000002700), 0xa0000, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000002780)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r10, &(0x7f00000028c0)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002880)={&(0x7f00000027c0)={0x94, r5, 0x100, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r12}, @void}}, [@NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x5cf}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x463}]}, @NL80211_ATTR_CQM={0x40, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x92}, @NL80211_ATTR_CQM_RSSI_THOLD={0x1c, 0x1, [0x6, 0x571, 0x1, 0x10001, 0x5, 0x3]}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x27}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x6c4a}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x3d}]}, @NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x7}, @NL80211_ATTR_CQM_RSSI_THOLD={0x8, 0x1, [0x1e]}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x1f}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000880}, 0x8800) fallocate(r7, 0x10, 0x8001, 0xd1) setsockopt$bt_l2cap_L2CAP_LM(r8, 0x6, 0x3, &(0x7f0000002900)=0x4, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002940)={'team0\x00'}) 541.691598ms ago: executing program 3 (id=584): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002100000009001f0070687930"], 0x34}}, 0x0) 497.666784ms ago: executing program 0 (id=585): socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xe23, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}, @TCA_RATE={0x6, 0x2}]}, 0x40}}, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x63, 0x64, 0x1, 0x0, 0x9, 0x0, 0x0, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f0000000200), 0x5}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) r6 = syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0006, &(0x7f0000000140), 0x0, 0x44e, &(0x7f0000000a00)="$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") open(&(0x7f0000000340)='./bus\x00', 0x143142, 0x0) unshare(0x2c020400) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r7, 0x5441, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r8, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef9cc093fce47d85272036dc78388e3dc177e9b496", "f28359738e229a4c66810000000000f300e6d902000000000000000000000001"}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[], 0xffe6) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000900)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd68ff00f5002c0600fe8000000000000000000000000000aafe8000000800000000000000000000aa00004e225762250d5021cefb608ad3a2702b93e05ac712d4300b0e1079b099810b772ccfa379a9a54c2be80ce2198fbe2824e32d37d98da4c424d38f850815186652aab4065fa6bea1b86370c67b8a1e6d4eda4bd7219bda94da9e7396e66d2d341f706f", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="b0c20000907800001e0aa500ac1414aa00001e0c3500"/32], 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r10, 0x0, 0x0) r11 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES16=r4, @ANYRESOCT, @ANYRES32=r5, @ANYRES64=r3, @ANYRESDEC=r10, @ANYRES64=r11, @ANYRES8, @ANYRES64, @ANYRESHEX=r6], 0xff9d) sendfile(r4, 0xffffffffffffffff, &(0x7f0000000100), 0x2) 492.643605ms ago: executing program 1 (id=586): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3800480, &(0x7f0000000280), 0x45, 0x786, &(0x7f00000007c0)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r4 = dup3(r3, r2, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0xfea0) ftruncate(r4, 0xa) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f00000005c0)=""/195) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000022c0)='/proc/asound/timers\x00', 0x0, 0x0) read$char_usb(r5, &(0x7f0000000000)=""/38, 0x26) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.pending_reads\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) creat(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r6, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000680)=ANY=[@ANYBLOB="28000000030101030000000000000000000000000400198008001540000000000840000000000000"], 0x28}}, 0x0) 492.180645ms ago: executing program 4 (id=587): r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x101) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback=0x7f000008}, 0x10) sendmmsg$inet(r1, &(0x7f0000007680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)="ef789849", 0x4}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000740)='\v', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000f00)=[{0x0}], 0x1, 0x0, 0x18}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x7, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001800010d00000000000000850a040200000000000500000014000500200100000000000000000100000000001c00090008000000", @ANYRES32=r2], 0x4c}}, 0x0) dup(0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000280)='./file0\x00', 0x400, &(0x7f0000002e00)=ANY=[@ANYBLOB="756e695f786c6174653d312c73686f72746e616d653d77696e39352c756e695f786c6174653d312c646f733178666c6f7070792c757466383d312c757466383d302c73686f72746e616d653d77696e6e742c73686f72746e616d653d6c6f7765722c756e695f786c6174653d312c007cdba2387840af9753687ae00b5f3e526fc15834b0046f2490f31d14f518c2d8e433c09c39f50d9aa6dc30cddebb136edb4708a3bc3eb96cd4b7ff5bf01e31e5211daff25f43b8000000c4c30113f9e8fe7f54eaa3c6ebabc996a37f48c781843ff765415f45cea3c19a8161392a020ad113e28486773fecdf8a9e828203bf823a48bb925a495a40cc44d9f26833a1eae4121d85eab4bcfee04e6eaab54b29"], 0x0, 0x237, &(0x7f00000009c0)="$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") ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 481.871087ms ago: executing program 2 (id=588): mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) mmap(&(0x7f00007d1000/0x3000)=nil, 0x3000, 0x0, 0x28011, r3, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r4, 0xc0a85322, &(0x7f0000000300)) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xa, 0x0, &(0x7f0000000180)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x6000000, [{0xd}, {}, {}]}]}}, &(0x7f0000000f40)=""/4096, 0x3e, 0x1000, 0xa}, 0x20) lseek(r0, 0x9, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/profiling', 0x22042, 0x0) write$tun(r6, &(0x7f0000000280)=ANY=[@ANYRESDEC=r6], 0x15) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000040)=0xfffffff8, 0x4) 425.214545ms ago: executing program 3 (id=589): mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000400)='kfree\x00', r0}, 0x10) socket(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r2, 0xa78472a963866823, 0x0, 0x0, {0x1e}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) socket(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r4, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000380)="9c", 0xf4240}], 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0x300) 392.313971ms ago: executing program 4 (id=590): sched_setscheduler(0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000400)='kfree\x00'}, 0x10) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000380)="9c", 0xf4240}], 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0x300) 377.063483ms ago: executing program 3 (id=591): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x0, 0x0, 0x8}, 0x48) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000080)={0x0, 0x15, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x759, &(0x7f0000000880)={[{@noload}, {@grpid}, {@discard}, {@dioread_nolock}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4}, 0x0}, {@noauto_da_alloc}, {@noload}, {@journal_checksum}, {@barrier_val={'barrier', 0x3d, 0x1}}, {@noacl}, {@mblk_io_submit}, {@nolazytime}, {@journal_dev={'journal_dev', 0x3d, 0x765}}, {@norecovery}, {@min_batch_time={'min_batch_time', 0x3d, 0x9}}, {@data_writeback}, {@resgid}], [{@obj_type={'obj_type', 0x3d, '&'}}, {@euid_lt}], 0x2c}, 0x2, 0x511, &(0x7f00000002c0)="$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") openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000100)={0x105101, 0x48}, 0x18) set_mempolicy(0x2, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) socket(0x0, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) timerfd_create(0x0, 0x800) r4 = syz_io_uring_setup(0x4072, &(0x7f0000000080)={0x0, 0xb8ba, 0x80, 0x0, 0x4}, &(0x7f00000001c0), &(0x7f0000000140)) mlockall(0x0) io_uring_enter(r4, 0x567, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000800)=ANY=[@ANYRES32=0x0, @ANYBLOB="00080000dbd9d5d4866629683d73d237e8f3cd5c7bc316511427b5d017dd5bf8451853895f5f23901b96a75cf5a3f0404d6b980634c582a6e5c8dc80c598c36a87316d8635023980149100ee8aa470b8776050eab430b94aad71182e580e1f0a725bd402dd8d5824d0bd59"], 0x8) 322.351721ms ago: executing program 4 (id=592): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = signalfd4(r1, &(0x7f0000000000)={[0x6]}, 0x8, 0x800) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xe2a4, 0x1}, 0x48) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') pread64(r3, &(0x7f0000001200)=""/99, 0x63, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x8, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0x8}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, '\x00', 0xe}, 0x10000}, @in6={0xa, 0x4e24, 0x0, @local, 0x6}, @in6={0xa, 0x4e24, 0x3f, @loopback, 0x20}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}, @in6={0xa, 0x4e20, 0x9, @mcast2, 0x5}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e24, @empty}], 0xdc) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0xce}}, 0x0, 0x0, r2, 0x1) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f0000000340)=0x10001, 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, 0x0) 309.772483ms ago: executing program 1 (id=593): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) (async) r0 = getpgid(0x0) tgkill(r0, r0, 0x0) (async) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) (async) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0xc2000, 0xe8) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) (async) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x90) r2 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000280)=0x0, &(0x7f0000000140)=0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x275a, 0x0) (async) r6 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) bind$can_j1939(r6, &(0x7f00000001c0)={0x1d, r7}, 0x18) sendmsg$can_j1939(r6, &(0x7f0000000380)={&(0x7f0000000200)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000340)={&(0x7f00000000c0)="10", 0x6fffff9}}, 0xfeffff) (async) sendmsg$can_j1939(r6, &(0x7f0000000300)={&(0x7f0000000280), 0x18, &(0x7f00000002c0)={0x0}}, 0x0) write$UHID_CREATE2(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB='7'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r5, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_SYMLINKAT={0x26, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r2, 0x2d3e, 0x0, 0x0, 0x0, 0x0) (async) tgkill(r0, r0, 0x36) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000180)='./file0\x00') (async) socket$l2tp6(0xa, 0x2, 0x73) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000100), 0xfecc) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r9, 0x0) (async) r10 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r10, 0x10d, 0x95, 0x0, &(0x7f0000000080)) 151.839118ms ago: executing program 4 (id=594): r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/247, 0x26) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1, @time}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc05c5340, &(0x7f0000000100)) 134.55189ms ago: executing program 1 (id=595): syz_io_uring_setup(0x6629, &(0x7f0000000340)={0x0, 0x0, 0x10100, 0x0, 0xdc}, &(0x7f00000004c0)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000240)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0}}) creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x4058534c, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000), 0xbf, 0x42) write$P9_RMKDIR(r2, &(0x7f0000000040)={0xfffffffffffffece}, 0x14) r3 = open(&(0x7f0000000400)='./bus\x00', 0x4003e, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x107042, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file2\x00', 0x480000, 0x1ba) ftruncate(r5, 0x5d801) r6 = syz_open_dev$loop(&(0x7f0000000100), 0x200, 0x40040) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r7) ftruncate(0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="4c0000006d000100"/20, @ANYRES32=0x0, @ANYBLOB="000000000005000014000300687372300000000000000000000000001800348014"], 0x4c}}, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', 0x187842, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) r9 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file2\x00', 0x107042, 0x0) write(r9, &(0x7f0000000400)="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", 0x353c00) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000240)={0x3920e, r4}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f000060d000/0x4000)=nil, 0x4000, 0xf, 0x10010, r7, 0x0) r10 = syz_io_uring_setup(0x1361, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x3}, &(0x7f0000000080), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x24fa, &(0x7f0000000080), &(0x7f0000000100)=0x0, &(0x7f0000000140)) r13 = io_uring_register$IORING_REGISTER_PERSONALITY(r10, 0x9, 0x0, 0x0) syz_io_uring_submit(r12, r11, &(0x7f00000000c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r13}}) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) io_uring_enter(r10, 0x2d3c, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 70.05514ms ago: executing program 0 (id=596): syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x80) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x800000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000400), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x28011, r5, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r6, &(0x7f0000000e00)=[{{&(0x7f0000000080)={0x2, 0x4e33, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}}, {{&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x8, 0x4, [@local]}]}}}], 0x18}}], 0x23, 0x0) socket(0x10, 0x3, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600013, 0x15) r7 = creat(&(0x7f0000000280)='./file1\x00', 0x0) sendmmsg$unix(r3, &(0x7f0000000340), 0x0, 0x20008010) write$eventfd(r7, &(0x7f0000000080), 0xfffffe5e) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='./binderfs2/binder-control\x00', 0x2, 0x0) 22.848817ms ago: executing program 1 (id=597): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000480), &(0x7f0000000000)) io_uring_enter(r3, 0x48e9, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa20000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f00000012c0)='sys_enter\x00', r5}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x4e, &(0x7f0000000040)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000340)='.\x00', 0xa50003d1) socket$tipc(0x1e, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='devtmpfs\x00', 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="757345722e2b2e7b68cbc0"]) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r8, 0x4b47, &(0x7f0000000580)={0x6, 0xfe, 0x1000}) 0s ago: executing program 4 (id=598): syz_io_uring_setup(0x1114, &(0x7f0000000300), &(0x7f00000001c0)=0x0, &(0x7f0000000040)) socket$pppl2tp(0x18, 0x1, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x6, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x1, 0x3}]}, @struct, @int]}, {0x0, [0x61, 0x30, 0x2e, 0x5f]}}, 0x0, 0x4e}, 0x20) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f0000000a00)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r4, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x1c, r6, 0x1}, 0x1c}}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f00000005c0)=@abs, 0x6e) sendmmsg$unix(r8, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd\x00') fchdir(r9) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x58, &(0x7f00000003c0)}, 0x10) r10 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r10, &(0x7f00000002c0)=""/230, 0xe6) kernel console output (not intermixed with test programs): etdevsim netdevsim4 netdevsim3: renamed from eth3 [ 26.442748][ T3085] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 26.450997][ T3085] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 26.459708][ T3085] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 26.467963][ T3085] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 26.499669][ T3083] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.513392][ T3079] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 26.522838][ T3079] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 26.537782][ T3079] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 26.546431][ T3079] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 26.557082][ T3087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.576255][ T3083] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.604512][ T3159] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.611599][ T3159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.620508][ T3159] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.627629][ T3159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.658652][ T3080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.667033][ T3087] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.685165][ T3160] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.692347][ T3160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.703944][ T3080] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.716248][ T3085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.729541][ T3085] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.737440][ T3158] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.744522][ T3158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.754008][ T3158] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.761046][ T3158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.786578][ T3080] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 26.797021][ T3080] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.810847][ T3158] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.817894][ T3158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.827865][ T3158] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.834958][ T3158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.843766][ T3158] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.850869][ T3158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.874214][ T3085] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 26.884625][ T3085] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.927821][ T3079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.953009][ T3083] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.968054][ T3087] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 26.978427][ T3087] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 27.002920][ T3079] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.019878][ T3159] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.026973][ T3159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.043620][ T3159] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.050770][ T3159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.065799][ T3080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.083630][ T3085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.115842][ T3087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.201800][ T3079] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.218178][ T3085] veth0_vlan: entered promiscuous mode [ 27.233394][ T3083] veth0_vlan: entered promiscuous mode [ 27.246291][ T3083] veth1_vlan: entered promiscuous mode [ 27.254631][ T3085] veth1_vlan: entered promiscuous mode [ 27.273662][ T3083] veth0_macvtap: entered promiscuous mode [ 27.290036][ T3083] veth1_macvtap: entered promiscuous mode [ 27.302614][ T3085] veth0_macvtap: entered promiscuous mode [ 27.314931][ T3083] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.323372][ T3085] veth1_macvtap: entered promiscuous mode [ 27.343884][ T3083] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.354526][ T3087] veth0_vlan: entered promiscuous mode [ 27.369831][ T3083] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.378627][ T3083] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.387412][ T3083] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.396151][ T3083] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.407409][ T3085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.417957][ T3085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.428455][ T3085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.438774][ T3085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.449324][ T3085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.460844][ T3085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.472445][ T3087] veth1_vlan: entered promiscuous mode [ 27.481389][ T3079] veth0_vlan: entered promiscuous mode [ 27.489494][ T3079] veth1_vlan: entered promiscuous mode [ 27.497687][ T3085] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.506472][ T3085] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.515174][ T3085] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.523869][ T3085] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.553029][ T3080] veth0_vlan: entered promiscuous mode [ 27.561461][ T3080] veth1_vlan: entered promiscuous mode [ 27.576175][ T3087] veth0_macvtap: entered promiscuous mode [ 27.592806][ T3087] veth1_macvtap: entered promiscuous mode [ 27.602891][ T3080] veth0_macvtap: entered promiscuous mode [ 27.610685][ T3079] veth0_macvtap: entered promiscuous mode [ 27.634866][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.645363][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.655164][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.665719][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.677641][ T3087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.686727][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.697180][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.707033][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.717532][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.728181][ T3087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.740848][ T3087] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.749690][ T3087] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.758523][ T3087] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.767359][ T3087] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.781664][ T3080] veth1_macvtap: entered promiscuous mode [ 27.788420][ T3079] veth1_macvtap: entered promiscuous mode [ 27.826141][ T3080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.836729][ T3080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.846676][ T3080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.857230][ T3080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.867150][ T3080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.877713][ T3080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.893922][ T3080] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.903366][ T3079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.913916][ T3079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.923790][ T3079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.934201][ T3079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.944048][ T3079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.954458][ T3079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.964489][ T3079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.974919][ T3079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.987338][ T3079] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.997121][ T3079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.007558][ T3079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.017388][ T3079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.027932][ T3079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.037747][ T3079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.048184][ T3079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.058763][ T3079] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.076109][ T3080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.086592][ T3080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.096414][ T3080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.106877][ T3080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.116752][ T3080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.127365][ T3080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.137187][ T3080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.147695][ T3080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.158556][ T3080] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.168721][ T3080] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.177527][ T3080] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.186275][ T3080] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.194981][ T3080] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.211259][ T3239] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7'. [ 28.225111][ T3079] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.233873][ T3079] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.242707][ T3079] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.251472][ T3079] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.428739][ T3264] loop4: detected capacity change from 0 to 1024 [ 28.681474][ T3264] EXT4-fs (loop4): can't mount with journal_async_commit, fs mounted w/o journal [ 28.750905][ T3071] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 28.777650][ T29] kauditd_printk_skb: 51 callbacks suppressed [ 28.777773][ T29] audit: type=1400 audit(1719448028.651:143): avc: denied { read } for pid=3263 comm="syz.4.5" name="uhid" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 28.828383][ T3274] netlink: 40 bytes leftover after parsing attributes in process `syz.3.11'. [ 28.839080][ T29] audit: type=1400 audit(1719448028.691:144): avc: denied { open } for pid=3263 comm="syz.4.5" path="/dev/uhid" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 28.862215][ T29] audit: type=1400 audit(1719448028.691:145): avc: denied { create } for pid=3263 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 28.882204][ T29] audit: type=1400 audit(1719448028.721:146): avc: denied { read } for pid=3273 comm="syz.3.11" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 28.906030][ T29] audit: type=1400 audit(1719448028.721:147): avc: denied { open } for pid=3273 comm="syz.3.11" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 28.930310][ T29] audit: type=1400 audit(1719448028.721:148): avc: denied { block_suspend } for pid=3273 comm="syz.3.11" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 28.934442][ T3264] loop4: detected capacity change from 0 to 2048 [ 28.971132][ T3280] netlink: 24 bytes leftover after parsing attributes in process `syz.0.12'. [ 28.988837][ T29] audit: type=1400 audit(1719448028.841:149): avc: denied { setopt } for pid=3277 comm="syz.1.13" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 29.009085][ T29] audit: type=1400 audit(1719448028.841:150): avc: denied { read } for pid=3279 comm="syz.0.12" dev="nsfs" ino=4026532815 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 29.009793][ T3264] EXT4-fs: Ignoring removed mblk_io_submit option [ 29.030264][ T29] audit: type=1400 audit(1719448028.851:151): avc: denied { open } for pid=3279 comm="syz.0.12" path="net:[4026532815]" dev="nsfs" ino=4026532815 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 29.059469][ T29] audit: type=1400 audit(1719448028.861:152): avc: denied { connect } for pid=3277 comm="syz.1.13" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 29.077266][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 29.081915][ T3264] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 29.180754][ T3264] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.5: bg 0: block 234: padding at end of block bitmap is not set [ 29.212474][ T3296] loop2: detected capacity change from 0 to 512 [ 29.221914][ T3264] EXT4-fs (loop4): Remounting filesystem read-only [ 29.234258][ T3296] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 29.247439][ T3296] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 29.258321][ T3290] netlink: 4 bytes leftover after parsing attributes in process `syz.0.17'. [ 29.258799][ T3293] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 29.292508][ T3296] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 29.295878][ T3264] syz.4.5 (3264) used greatest stack depth: 9912 bytes left [ 29.301280][ T3296] System zones: 1-12 [ 29.318079][ T3296] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2856: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 29.331515][ T3296] EXT4-fs (loop2): 1 truncate cleaned up [ 29.337613][ T3296] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.363023][ T3080] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.399720][ T3303] loop3: detected capacity change from 0 to 512 [ 29.407320][ T3303] ======================================================= [ 29.407320][ T3303] WARNING: The mand mount option has been deprecated and [ 29.407320][ T3303] and is ignored by this kernel. Remove the mand [ 29.407320][ T3303] option from the mount to silence this warning. [ 29.407320][ T3303] ======================================================= [ 29.499481][ T3296] loop2: detected capacity change from 512 to 64 [ 29.537966][ T3307] syz.2.18: attempt to access beyond end of device [ 29.537966][ T3307] loop2: rw=2049, sector=72, nr_sectors = 2 limit=64 [ 29.548568][ T3296] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 29.551085][ T3307] EXT4-fs warning (device loop2): ext4_end_bio:346: I/O error 10 writing to inode 15 starting block 36) [ 29.567573][ T3296] vlan0: entered promiscuous mode [ 29.574049][ T3307] Buffer I/O error on device loop2, logical block 36 [ 29.590760][ T3303] loop3: detected capacity change from 0 to 512 [ 29.595488][ T3307] syz.2.18: attempt to access beyond end of device [ 29.595488][ T3307] loop2: rw=2049, sector=76, nr_sectors = 2 limit=64 [ 29.610139][ T3307] EXT4-fs warning (device loop2): ext4_end_bio:346: I/O error 10 writing to inode 15 starting block 38) [ 29.621393][ T3307] Buffer I/O error on device loop2, logical block 38 [ 29.640561][ T3303] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.653540][ T3303] ext4 filesystem being mounted at /root/syzkaller.JkZAtw/7/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 29.666121][ T3307] syz.2.18: attempt to access beyond end of device [ 29.666121][ T3307] loop2: rw=2049, sector=510, nr_sectors = 2 limit=64 [ 29.679394][ T3307] EXT4-fs warning (device loop2): ext4_end_bio:346: I/O error 10 writing to inode 15 starting block 255) [ 29.690755][ T3307] Buffer I/O error on device loop2, logical block 255 [ 29.704636][ T3303] capability: warning: `syz.3.20' uses 32-bit capabilities (legacy support in use) [ 29.707454][ T3325] loop4: detected capacity change from 0 to 2048 [ 29.723266][ T3296] vlan0: left promiscuous mode [ 29.730036][ T3085] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.738587][ T3307] syz.2.18: attempt to access beyond end of device [ 29.738587][ T3307] loop2: rw=2049, sector=78, nr_sectors = 4 limit=64 [ 29.752189][ T3307] EXT4-fs warning (device loop2): ext4_end_bio:346: I/O error 10 writing to inode 15 starting block 39) [ 29.763332][ T3307] Buffer I/O error on device loop2, logical block 39 [ 29.770065][ T3307] Buffer I/O error on device loop2, logical block 40 [ 29.777225][ T3307] syz.2.18: attempt to access beyond end of device [ 29.777225][ T3307] loop2: rw=2049, sector=506, nr_sectors = 4 limit=64 [ 29.790443][ T3307] EXT4-fs warning (device loop2): ext4_end_bio:346: I/O error 10 writing to inode 15 starting block 253) [ 29.801753][ T3307] Buffer I/O error on device loop2, logical block 253 [ 29.808490][ T3307] Buffer I/O error on device loop2, logical block 254 [ 29.815629][ T3307] syz.2.18: attempt to access beyond end of device [ 29.815629][ T3307] loop2: rw=2049, sector=498, nr_sectors = 8 limit=64 [ 29.828906][ T3307] EXT4-fs warning (device loop2): ext4_end_bio:346: I/O error 10 writing to inode 15 starting block 249) [ 29.840272][ T3307] Buffer I/O error on device loop2, logical block 249 [ 29.847038][ T3307] Buffer I/O error on device loop2, logical block 250 [ 29.850938][ T3325] loop4: unable to read partition table [ 29.854048][ T3307] Buffer I/O error on device loop2, logical block 251 [ 29.858766][ T3307] syz.2.18: attempt to access beyond end of device [ 29.858766][ T3307] loop2: rw=2049, sector=82, nr_sectors = 2 limit=64 [ 29.874656][ T3325] loop4: partition table beyond EOD, [ 29.879509][ T3307] EXT4-fs warning (device loop2): ext4_end_bio:346: I/O error 10 writing to inode 15 starting block 41) [ 29.896068][ T3307] syz.2.18: attempt to access beyond end of device [ 29.896068][ T3307] loop2: rw=2049, sector=86, nr_sectors = 8 limit=64 [ 29.896083][ T3325] truncated [ 29.896093][ T3307] EXT4-fs warning (device loop2): ext4_end_bio:346: I/O error 10 writing to inode 15 starting block 43) [ 29.909104][ T3325] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 29.921217][ T3307] syz.2.18: attempt to access beyond end of device [ 29.921217][ T3307] loop2: rw=2049, sector=418, nr_sectors = 32 limit=64 [ 29.944790][ T3307] EXT4-fs warning (device loop2): ext4_end_bio:346: I/O error 10 writing to inode 15 starting block 209) [ 29.959545][ T3314] netlink: 12 bytes leftover after parsing attributes in process `syz.0.21'. [ 29.975278][ T3307] syz.2.18: attempt to access beyond end of device [ 29.975278][ T3307] loop2: rw=2049, sector=130, nr_sectors = 64 limit=64 [ 29.988543][ T3307] EXT4-fs warning (device loop2): ext4_end_bio:346: I/O error 10 writing to inode 15 starting block 65) [ 29.993992][ T3330] netlink: 24 bytes leftover after parsing attributes in process `syz.4.23'. [ 30.069867][ T3332] netlink: 16 bytes leftover after parsing attributes in process `syz.3.26'. [ 30.091783][ T2782] loop4: unable to read partition table [ 30.097616][ T2782] loop4: partition table beyond EOD, truncated [ 30.171980][ T3340] qrtr: Invalid version 107 [ 30.570250][ T3345] netlink: 52 bytes leftover after parsing attributes in process `syz.0.29'. [ 30.579118][ T3345] netlink: 52 bytes leftover after parsing attributes in process `syz.0.29'. [ 30.591276][ T3345] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 30.608816][ T3345] loop0: detected capacity change from 0 to 256 [ 30.636446][ T3343] loop3: detected capacity change from 0 to 8192 [ 30.661267][ T3336] TCP: TCP_TX_DELAY enabled [ 30.737250][ T3348] Zero length message leads to an empty skb [ 30.769548][ T3351] block device autoloading is deprecated and will be removed. [ 30.882867][ T3354] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 30.890383][ T3354] vhci_hcd: invalid port number 129 [ 30.974228][ T3364] loop4: detected capacity change from 0 to 1024 [ 30.997497][ T3364] EXT4-fs: Ignoring removed nobh option [ 31.008203][ T3364] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 31.031188][ T3364] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.084406][ T3080] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.300567][ T3378] 9pnet_fd: Insufficient options for proto=fd [ 31.665477][ T3413] loop4: detected capacity change from 0 to 1024 [ 31.683217][ T3413] EXT4-fs: Ignoring removed nobh option [ 31.691297][ T3413] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 31.709283][ T3413] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.060911][ T3080] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.265528][ T3429] loop0: detected capacity change from 0 to 128 [ 32.304757][ T3433] loop1: detected capacity change from 0 to 128 [ 32.329638][ T3276] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 32.489948][ T3446] loop1: detected capacity change from 0 to 1024 [ 32.497415][ T3446] EXT4-fs: Ignoring removed nobh option [ 32.512487][ T3448] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 32.513209][ T3446] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 32.533388][ T3446] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.594844][ T3083] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.626518][ T3455] loop3: detected capacity change from 0 to 2048 [ 32.634150][ T3455] EXT4-fs: Ignoring removed bh option [ 32.639625][ T3455] EXT4-fs: Ignoring removed nomblk_io_submit option [ 32.653323][ T3455] EXT4-fs: Ignoring removed nobh option [ 32.662701][ T3458] syzkaller1: entered promiscuous mode [ 32.668173][ T3458] syzkaller1: entered allmulticast mode [ 32.675739][ T3458] PF_CAN: dropped non conform CAN XL skbuff: dev type 65534, len 64993 [ 32.686096][ T3455] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.686557][ T3458] tmpfs: Unknown parameter 'O[É"ó©ùOÐ;$ÊÈMŸá°ûÕ:' [ 32.705085][ T3455] EXT4-fs error (device loop3): __ext4_remount:6503: comm syz.3.70: Abort forced by user [ 32.715481][ T3455] EXT4-fs (loop3): Remounting filesystem read-only [ 32.726777][ T3455] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 32.735671][ T3455] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 32.751498][ T3085] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.913184][ T3465] loop3: detected capacity change from 0 to 164 [ 32.921185][ T3465] Unable to read rock-ridge attributes [ 32.929862][ T3465] Unable to read rock-ridge attributes [ 33.151644][ T3479] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 33.204197][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.212322][ T9] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 33.444008][ T3516] loop0: detected capacity change from 0 to 1024 [ 33.451681][ T3516] EXT4-fs: Ignoring removed nobh option [ 33.457587][ T3516] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 33.469293][ T3516] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.507043][ T3079] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.540986][ T3519] loop3: detected capacity change from 0 to 512 [ 33.548946][ T3519] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 33.560774][ T3519] EXT4-fs (loop3): 1 orphan inode deleted [ 33.566548][ T3519] EXT4-fs (loop3): 1 truncate cleaned up [ 33.572470][ T3519] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.814065][ T29] kauditd_printk_skb: 235 callbacks suppressed [ 33.814096][ T29] audit: type=1400 audit(1719448033.691:388): avc: denied { mount } for pid=3521 comm="syz.0.90" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 34.190410][ T3087] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.203040][ T3530] loop1: detected capacity change from 0 to 128 [ 34.210988][ T28] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.213717][ T3530] FAT-fs (loop1): Unrecognized mount option "18446744073709551615ÿÿÿÿÿÿÿÿÿÿ" or missing value [ 34.295905][ T28] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.310592][ T3085] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.319896][ T29] audit: type=1400 audit(1719448034.191:389): avc: denied { mounton } for pid=3533 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 34.353909][ T28] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.398792][ T29] audit: type=1400 audit(1719448034.271:390): avc: denied { getopt } for pid=3542 comm="syz.1.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 34.426821][ T3540] netlink: 16 bytes leftover after parsing attributes in process `syz.3.95'. [ 34.435662][ T3540] netlink: 16 bytes leftover after parsing attributes in process `syz.3.95'. [ 34.458736][ T28] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.475937][ T3553] loop1: detected capacity change from 0 to 1024 [ 34.504276][ T3540] netlink: 32 bytes leftover after parsing attributes in process `syz.3.95'. [ 34.515131][ T29] audit: type=1400 audit(1719448034.391:391): avc: denied { unmount } for pid=3079 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 34.553874][ T3553] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.624249][ T28] bridge_slave_1: left allmulticast mode [ 34.629960][ T28] bridge_slave_1: left promiscuous mode [ 34.635624][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.647546][ T28] bridge_slave_0: left allmulticast mode [ 34.653259][ T28] bridge_slave_0: left promiscuous mode [ 34.659070][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.666658][ T29] audit: type=1400 audit(1719448034.531:392): avc: denied { create } for pid=3575 comm="syz.3.101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 34.686220][ T29] audit: type=1400 audit(1719448034.531:393): avc: denied { create } for pid=3575 comm="syz.3.101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 34.706887][ T29] audit: type=1400 audit(1719448034.551:394): avc: denied { accept } for pid=3568 comm="syz.0.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 34.730370][ T29] audit: type=1326 audit(1719448034.611:395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3581 comm="syz.0.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ac464aae9 code=0x7ffc0000 [ 34.756719][ T29] audit: type=1326 audit(1719448034.631:396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3581 comm="syz.0.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f3ac464aae9 code=0x7ffc0000 [ 34.780224][ T29] audit: type=1326 audit(1719448034.631:397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3581 comm="syz.0.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ac464aae9 code=0x7ffc0000 [ 34.834986][ T3083] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.866541][ T3589] kernel profiling enabled (shift: 7) [ 34.885653][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 34.896514][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 34.907111][ T28] bond0 (unregistering): Released all slaves [ 34.918873][ T3591] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 34.966054][ T3598] netlink: 24 bytes leftover after parsing attributes in process `syz.0.106'. [ 34.975056][ T3598] netlink: 24 bytes leftover after parsing attributes in process `syz.0.106'. [ 34.987166][ T3533] chnl_net:caif_netlink_parms(): no params data found [ 35.010665][ T28] hsr_slave_0: left promiscuous mode [ 35.018516][ T3598] netlink: 8 bytes leftover after parsing attributes in process `syz.0.106'. [ 35.027384][ T3598] netlink: 28 bytes leftover after parsing attributes in process `syz.0.106'. [ 35.038009][ T28] hsr_slave_1: left promiscuous mode [ 35.050663][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.058095][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 35.079969][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.087330][ T3615] loop1: detected capacity change from 0 to 1024 [ 35.087373][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.110990][ T3615] EXT4-fs (loop1): can't mount with journal_async_commit, fs mounted w/o journal [ 35.123686][ T28] veth1_macvtap: left promiscuous mode [ 35.129217][ T28] veth0_macvtap: left promiscuous mode [ 35.134817][ T28] veth1_vlan: left promiscuous mode [ 35.140179][ T28] veth0_vlan: left promiscuous mode [ 35.273718][ T3615] loop1: detected capacity change from 0 to 2048 [ 35.287481][ T3615] EXT4-fs: Ignoring removed mblk_io_submit option [ 35.310672][ T3615] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.357985][ T28] team0 (unregistering): Port device team_slave_1 removed [ 35.371133][ T28] team0 (unregistering): Port device team_slave_0 removed [ 35.386370][ T3615] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.109: bg 0: block 234: padding at end of block bitmap is not set [ 35.401731][ T3615] EXT4-fs (loop1): Remounting filesystem read-only [ 35.477830][ T3533] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.485092][ T3533] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.499103][ T3533] bridge_slave_0: entered allmulticast mode [ 35.510009][ T3533] bridge_slave_0: entered promiscuous mode [ 35.520116][ T3533] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.527205][ T3533] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.550043][ T3533] bridge_slave_1: entered allmulticast mode [ 35.556566][ T3533] bridge_slave_1: entered promiscuous mode [ 35.590323][ T3533] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.602018][ T3533] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.610149][ T3083] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.633459][ T3533] team0: Port device team_slave_0 added [ 35.640358][ T3533] team0: Port device team_slave_1 added [ 35.660903][ T3533] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.667942][ T3533] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.694169][ T3533] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.716651][ T3533] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.723671][ T3533] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.749620][ T3533] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.814452][ T3533] hsr_slave_0: entered promiscuous mode [ 35.830876][ T3533] hsr_slave_1: entered promiscuous mode [ 36.003603][ T3673] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 36.010222][ T3673] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 36.018066][ T3673] vhci_hcd vhci_hcd.0: Device attached [ 36.047974][ T3676] vhci_hcd: connection closed [ 36.050225][ T11] vhci_hcd: stop threads [ 36.059245][ T11] vhci_hcd: release socket [ 36.063653][ T11] vhci_hcd: disconnect device [ 36.236717][ T3701] loop0: detected capacity change from 0 to 512 [ 36.253842][ T3701] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 64)! [ 36.264145][ T3701] EXT4-fs (loop0): group descriptors corrupted! [ 36.300532][ T3533] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 36.313735][ T3533] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 36.324768][ T3533] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 36.362117][ T3533] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 36.377625][ T3701] loop0: detected capacity change from 0 to 2048 [ 36.403878][ T3533] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.411018][ T3533] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.418365][ T3533] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.425491][ T3533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.434509][ T3159] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.442456][ T3159] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.465342][ T3701] loop0: detected capacity change from 0 to 512 [ 36.479903][ T3701] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 36.493464][ T3533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.510786][ T3701] EXT4-fs (loop0): 1 orphan inode deleted [ 36.516565][ T3701] EXT4-fs (loop0): 1 truncate cleaned up [ 36.524997][ T3533] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.535792][ T3159] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.542902][ T3159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.559674][ T3701] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.606197][ T3726] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 36.615484][ T3701] EXT4-fs error (device loop0): ext4_find_dest_de:2111: inode #12: block 7: comm syz.0.116: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=784, size=56 fake=0 [ 36.620864][ T3654] syz.1.110 (3654) used greatest stack depth: 8368 bytes left [ 36.639768][ T3533] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 36.652194][ T3533] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 36.664311][ T3159] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.671408][ T3159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.720319][ T3079] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.777349][ T3533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.870162][ T3750] loop0: detected capacity change from 0 to 1024 [ 36.891901][ T3750] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 36.919850][ T3750] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.949747][ T3533] veth0_vlan: entered promiscuous mode [ 36.957677][ T3533] veth1_vlan: entered promiscuous mode [ 36.989737][ T3778] loop3: detected capacity change from 0 to 1024 [ 36.996446][ T3079] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.004148][ T3533] veth0_macvtap: entered promiscuous mode [ 37.014379][ T3533] veth1_macvtap: entered promiscuous mode [ 37.020999][ T3778] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.025338][ T3533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.044015][ T3533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.053929][ T3533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.064532][ T3533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.074440][ T3533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.084889][ T3533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.094831][ T3533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.105347][ T3533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.147197][ T3533] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.163393][ T3533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.173937][ T3533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.183871][ T3533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.194468][ T3533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.204337][ T3533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.214803][ T3533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.224701][ T3533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.235131][ T3533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.263307][ T3533] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.280348][ T3092] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.304127][ T3533] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.312954][ T3533] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.321729][ T3533] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.330445][ T3533] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.346616][ T3085] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.372625][ T3092] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.433425][ T3092] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.489885][ T3092] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.515928][ T3826] netlink: 4 bytes leftover after parsing attributes in process `syz.2.129'. [ 37.607465][ T3092] bridge_slave_1: left allmulticast mode [ 37.613176][ T3092] bridge_slave_1: left promiscuous mode [ 37.618876][ T3092] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.629985][ T3092] bridge_slave_0: left allmulticast mode [ 37.635645][ T3092] bridge_slave_0: left promiscuous mode [ 37.641421][ T3092] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.784644][ T3092] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 37.801353][ T3092] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 37.824544][ T3092] bond0 (unregistering): Released all slaves [ 37.888193][ T3805] chnl_net:caif_netlink_parms(): no params data found [ 37.897631][ T3812] loop0: detected capacity change from 0 to 65536 [ 37.941437][ T3276] I/O error, dev loop0, sector 65408 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 37.995171][ T3092] hsr_slave_0: left promiscuous mode [ 38.020617][ T3092] hsr_slave_1: left promiscuous mode [ 38.035655][ T3092] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 38.043212][ T3092] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 38.059402][ T3092] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 38.066833][ T3092] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 38.078471][ T3092] veth1_macvtap: left promiscuous mode [ 38.084455][ T3092] veth0_macvtap: left promiscuous mode [ 38.090434][ T3092] veth1_vlan: left promiscuous mode [ 38.095815][ T3092] veth0_vlan: left promiscuous mode [ 38.187648][ T3092] team0 (unregistering): Port device team_slave_1 removed [ 38.198604][ T3092] team0 (unregistering): Port device team_slave_0 removed [ 38.232910][ T3805] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.240044][ T3805] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.247425][ T3805] bridge_slave_0: entered allmulticast mode [ 38.253803][ T3805] bridge_slave_0: entered promiscuous mode [ 38.264553][ T3867] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 38.278672][ T3805] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.285815][ T3805] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.294142][ T3805] bridge_slave_1: entered allmulticast mode [ 38.300987][ T3805] bridge_slave_1: entered promiscuous mode [ 38.328684][ T3805] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.369957][ T3805] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.387509][ T3885] loop0: detected capacity change from 0 to 128 [ 38.412345][ T3882] loop3: detected capacity change from 0 to 2048 [ 38.420253][ T3805] team0: Port device team_slave_0 added [ 38.427125][ T3805] team0: Port device team_slave_1 added [ 38.446297][ T3805] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.453332][ T3805] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.479390][ T3805] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.495070][ T3805] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.499774][ T3882] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.502067][ T3805] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.518469][ T3888] loop0: detected capacity change from 0 to 2048 [ 38.540027][ T3805] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.563374][ T50] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:3: bg 0: block 234: padding at end of block bitmap is not set [ 38.578857][ T50] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 38.591093][ T50] EXT4-fs (loop3): This should not happen!! Data will be lost [ 38.591093][ T50] [ 38.592154][ T3888] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.601022][ T50] EXT4-fs (loop3): Total free blocks count 0 [ 38.618809][ T50] EXT4-fs (loop3): Free/Dirty block details [ 38.624875][ T50] EXT4-fs (loop3): free_blocks=0 [ 38.629825][ T50] EXT4-fs (loop3): dirty_blocks=32 [ 38.634966][ T50] EXT4-fs (loop3): Block reservation details [ 38.640942][ T50] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 38.647048][ T50] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 3 with error 28 [ 38.673299][ T3805] hsr_slave_0: entered promiscuous mode [ 38.680627][ T3805] hsr_slave_1: entered promiscuous mode [ 38.686573][ T3805] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.694563][ T3805] Cannot create hsr debugfs directory [ 38.771851][ T3900] loop3: detected capacity change from 0 to 512 [ 38.782721][ T3900] EXT4-fs error (device loop3): ext4_orphan_get:1420: comm syz.3.144: bad orphan inode 17 [ 38.799129][ T3900] ext4_test_bit(bit=16, block=4) = 1 [ 38.804436][ T3900] is_bad_inode(inode)=0 [ 38.808606][ T3900] NEXT_ORPHAN(inode)=0 [ 38.812746][ T3900] max_ino=32 [ 38.815936][ T3900] i_nlink=1 [ 38.819297][ T3900] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.856344][ T3910] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.144: bg 0: block 7: invalid block bitmap [ 38.880350][ T29] kauditd_printk_skb: 99 callbacks suppressed [ 38.880365][ T29] audit: type=1400 audit(1719448038.761:497): avc: denied { nlmsg_read } for pid=3887 comm="syz.0.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 38.940795][ T29] audit: type=1400 audit(1719448038.791:498): avc: denied { ioctl } for pid=3887 comm="syz.0.142" path="socket:[5969]" dev="sockfs" ino=5969 ioctlcmd=0x8941 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 38.966245][ T29] audit: type=1400 audit(1719448038.801:499): avc: denied { getopt } for pid=3897 comm="syz.3.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 38.986997][ T29] audit: type=1400 audit(1719448038.821:500): avc: denied { sqpoll } for pid=3897 comm="syz.3.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 39.008713][ T3085] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.456606][ T3805] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 39.481844][ T3805] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 39.501074][ T3805] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 39.532639][ T3805] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 39.629874][ T3805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.646901][ T3805] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.658892][ T3160] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.666011][ T3160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.697889][ T3160] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.705138][ T3160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.768318][ T3805] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.803101][ T3079] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.857547][ T3805] veth0_vlan: entered promiscuous mode [ 39.878836][ T29] audit: type=1326 audit(1719448039.751:501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3995 comm="syz.0.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ac464aae9 code=0x7ffc0000 [ 39.902130][ T29] audit: type=1326 audit(1719448039.751:502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3995 comm="syz.0.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ac464aae9 code=0x7ffc0000 [ 39.928312][ T3805] veth1_vlan: entered promiscuous mode [ 39.966325][ T3805] veth0_macvtap: entered promiscuous mode [ 39.986477][ T4012] loop2: detected capacity change from 0 to 256 [ 40.000956][ T3805] veth1_macvtap: entered promiscuous mode [ 40.001683][ T29] audit: type=1326 audit(1719448039.811:503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3995 comm="syz.0.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f3ac464aae9 code=0x7ffc0000 [ 40.030541][ T29] audit: type=1326 audit(1719448039.811:504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3995 comm="syz.0.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ac464aae9 code=0x7ffc0000 [ 40.039971][ T3805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.054090][ T29] audit: type=1326 audit(1719448039.811:505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3995 comm="syz.0.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ac464aae9 code=0x7ffc0000 [ 40.064221][ T3805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.064231][ T3805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.064243][ T3805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.087839][ T29] audit: type=1326 audit(1719448039.811:506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3995 comm="syz.0.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3ac464aae9 code=0x7ffc0000 [ 40.097345][ T3805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.151332][ T3805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.161225][ T3805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.171768][ T3805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.185090][ T3805] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.196762][ T3805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.207381][ T3805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.217197][ T3805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.227669][ T3805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.237515][ T3805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.247989][ T3805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.257897][ T3805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.268447][ T3805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.282553][ T3805] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.294343][ T3805] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.303120][ T3805] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.311866][ T3805] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.320673][ T3805] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.332278][ T4031] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 40.344311][ T4036] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=4036 comm=syz.3.151 [ 40.365964][ T4036] netlink: 8 bytes leftover after parsing attributes in process `syz.3.151'. [ 40.417220][ T4048] netlink: 40 bytes leftover after parsing attributes in process `syz.1.127'. [ 40.430344][ T4048] netlink: 40 bytes leftover after parsing attributes in process `syz.1.127'. [ 40.430496][ T4046] loop0: detected capacity change from 0 to 128 [ 40.448737][ T4047] capability: warning: `syz.1.127' uses deprecated v2 capabilities in a way that may be insecure [ 40.464956][ T4047] netlink: 'syz.1.127': attribute type 16 has an invalid length. [ 40.472836][ T4047] netlink: 64138 bytes leftover after parsing attributes in process `syz.1.127'. [ 40.568701][ T4064] loop3: detected capacity change from 0 to 1024 [ 40.597081][ T4070] netlink: 'syz.0.154': attribute type 4 has an invalid length. [ 40.619533][ T4070] raw_sendmsg: syz.0.154 forgot to set AF_INET. Fix it! [ 40.633021][ T4064] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.635094][ T4070] x_tables: duplicate underflow at hook 2 [ 40.693606][ T4077] loop1: detected capacity change from 0 to 2048 [ 40.711331][ T4077] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.731952][ T3092] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm kworker/u8:5: bg 0: block 234: padding at end of block bitmap is not set [ 40.732376][ T3085] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.748936][ T3092] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 40.767839][ T3092] EXT4-fs (loop1): This should not happen!! Data will be lost [ 40.767839][ T3092] [ 40.777512][ T3092] EXT4-fs (loop1): Total free blocks count 0 [ 40.783547][ T3092] EXT4-fs (loop1): Free/Dirty block details [ 40.789532][ T3092] EXT4-fs (loop1): free_blocks=0 [ 40.794705][ T3092] EXT4-fs (loop1): dirty_blocks=32 [ 40.799825][ T3092] EXT4-fs (loop1): Block reservation details [ 40.805955][ T3092] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 40.812345][ T3092] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 3 with error 28 [ 40.889370][ T4096] netlink: 36 bytes leftover after parsing attributes in process `syz.1.160'. [ 40.915069][ T4099] loop0: detected capacity change from 0 to 1024 [ 40.942933][ T4103] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 40.965477][ T4104] loop2: detected capacity change from 0 to 128 [ 41.047381][ T4108] loop3: detected capacity change from 0 to 2048 [ 41.074061][ T4108] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.078149][ T4116] netlink: 24 bytes leftover after parsing attributes in process `syz.0.168'. [ 41.127658][ T3122] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 41.142867][ T4120] loop0: detected capacity change from 0 to 1024 [ 41.153063][ T3122] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 33 with error 28 [ 41.165405][ T3122] EXT4-fs (loop3): This should not happen!! Data will be lost [ 41.165405][ T3122] [ 41.167838][ T4120] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.175186][ T3122] EXT4-fs (loop3): Total free blocks count 0 [ 41.193690][ T3122] EXT4-fs (loop3): Free/Dirty block details [ 41.199631][ T3122] EXT4-fs (loop3): free_blocks=2415919104 [ 41.205354][ T3122] EXT4-fs (loop3): dirty_blocks=48 [ 41.210617][ T3122] EXT4-fs (loop3): Block reservation details [ 41.216703][ T3122] EXT4-fs (loop3): i_reserved_data_blocks=3 [ 41.218036][ T4123] netlink: 8 bytes leftover after parsing attributes in process `syz.2.166'. [ 41.238182][ T3085] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.263869][ T3079] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.345057][ T4128] loop3: detected capacity change from 0 to 2048 [ 41.382091][ T4128] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.401493][ T4128] netlink: 8 bytes leftover after parsing attributes in process `syz.3.171'. [ 41.425852][ T3092] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:5: bg 0: block 234: padding at end of block bitmap is not set [ 41.441260][ T3092] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 117 [ 41.453687][ T3092] EXT4-fs (loop3): This should not happen!! Data will be lost [ 41.453687][ T3092] [ 41.463647][ T3092] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 3 with error 28 [ 41.475916][ T3092] EXT4-fs (loop3): This should not happen!! Data will be lost [ 41.475916][ T3092] [ 41.485823][ T3092] EXT4-fs (loop3): Total free blocks count 0 [ 41.491838][ T3092] EXT4-fs (loop3): Free/Dirty block details [ 41.497742][ T3092] EXT4-fs (loop3): free_blocks=0 [ 41.502712][ T3092] EXT4-fs (loop3): dirty_blocks=16 [ 41.507817][ T3092] EXT4-fs (loop3): Block reservation details [ 41.559411][ T4140] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 41.604183][ T4143] loop3: detected capacity change from 0 to 128 [ 41.656129][ T4145] netlink: 16 bytes leftover after parsing attributes in process `syz.3.178'. [ 42.002215][ T4153] loop2: detected capacity change from 0 to 1024 [ 42.010827][ T4155] netlink: 24 bytes leftover after parsing attributes in process `syz.1.181'. [ 42.033002][ T4153] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.107749][ T3533] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.166380][ T4167] loop1: detected capacity change from 0 to 1024 [ 42.176150][ T4167] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 42.344423][ T4185] loop1: detected capacity change from 0 to 1024 [ 42.402148][ T50] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.413722][ T4190] dccp_invalid_packet: P.Data Offset(68) too large [ 42.426791][ T4185] EXT4-fs (loop1): can't mount with journal_async_commit, fs mounted w/o journal [ 42.471290][ T4168] chnl_net:caif_netlink_parms(): no params data found [ 42.493275][ T50] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.563262][ T4185] loop1: detected capacity change from 0 to 2048 [ 42.578298][ T4185] EXT4-fs: Ignoring removed mblk_io_submit option [ 42.588593][ T50] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.606494][ T4201] team0: entered promiscuous mode [ 42.611612][ T4201] team_slave_0: entered promiscuous mode [ 42.618384][ T4201] team_slave_1: entered promiscuous mode [ 42.625960][ T4185] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.661765][ T50] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.675195][ T4168] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.682467][ T4168] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.691235][ T3805] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.700516][ T4168] bridge_slave_0: entered allmulticast mode [ 42.710448][ T4168] bridge_slave_0: entered promiscuous mode [ 42.717455][ T4199] team0: left promiscuous mode [ 42.722296][ T4199] team_slave_0: left promiscuous mode [ 42.729127][ T4199] team_slave_1: left promiscuous mode [ 42.736439][ T4168] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.744010][ T4168] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.754960][ T4168] bridge_slave_1: entered allmulticast mode [ 42.767236][ T4168] bridge_slave_1: entered promiscuous mode [ 42.795249][ T4209] loop1: detected capacity change from 0 to 256 [ 42.804136][ T4168] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.817528][ T4207] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4207 comm=syz.0.197 [ 42.843792][ T4168] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.888061][ T50] bridge_slave_1: left allmulticast mode [ 42.893819][ T50] bridge_slave_1: left promiscuous mode [ 42.894912][ T4213] loop0: detected capacity change from 0 to 1024 [ 42.899637][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.917955][ T50] bridge_slave_0: left allmulticast mode [ 42.923678][ T50] bridge_slave_0: left promiscuous mode [ 42.929451][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.938491][ T4213] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.052905][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 43.064743][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 43.084438][ T50] bond0 (unregistering): Released all slaves [ 43.093511][ T4168] team0: Port device team_slave_0 added [ 43.103050][ T4209] batadv0: entered promiscuous mode [ 43.114176][ T4209] team0: entered promiscuous mode [ 43.119295][ T4209] team_slave_0: entered promiscuous mode [ 43.125490][ T4209] team_slave_1: entered promiscuous mode [ 43.130899][ T4175] syz.2.189 (4175) used greatest stack depth: 7192 bytes left [ 43.147748][ T3079] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.148059][ T4168] team0: Port device team_slave_1 added [ 43.183734][ T4168] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.190783][ T4168] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.216746][ T4168] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.279495][ T50] hsr_slave_0: left promiscuous mode [ 43.293393][ T50] hsr_slave_1: left promiscuous mode [ 43.299861][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 43.307286][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 43.332615][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 43.340212][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 43.341666][ T4235] loop0: detected capacity change from 0 to 1024 [ 43.361494][ T50] veth1_macvtap: left promiscuous mode [ 43.367101][ T50] veth0_macvtap: left promiscuous mode [ 43.372769][ T50] veth1_vlan: left promiscuous mode [ 43.378093][ T50] veth0_vlan: left promiscuous mode [ 43.379541][ T4235] EXT4-fs (loop0): can't mount with journal_async_commit, fs mounted w/o journal [ 43.438625][ T4235] loop0: detected capacity change from 0 to 2048 [ 43.464257][ T4235] EXT4-fs: Ignoring removed mblk_io_submit option [ 43.490472][ T4235] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.594504][ T3079] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.606428][ T50] team0 (unregistering): Port device team_slave_1 removed [ 43.618954][ T50] team0 (unregistering): Port device team_slave_0 removed [ 43.664060][ T4168] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.671110][ T4168] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.697188][ T4168] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.718272][ T4245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4245 comm=syz.0.207 [ 43.757830][ T4168] hsr_slave_0: entered promiscuous mode [ 43.776341][ T4168] hsr_slave_1: entered promiscuous mode [ 43.787903][ T4168] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.797288][ T4168] Cannot create hsr debugfs directory [ 43.839698][ T4260] loop0: detected capacity change from 0 to 8192 [ 43.861357][ T4260] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 44.289670][ T4288] loop3: detected capacity change from 0 to 512 [ 44.297088][ T4288] EXT4-fs: Ignoring removed nomblk_io_submit option [ 44.315785][ T4288] EXT4-fs: Ignoring removed orlov option [ 44.322983][ T4288] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 44.331064][ T4288] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=842c01c, mo2=0002] [ 44.340300][ T4288] EXT4-fs (loop3): couldn't mount RDWR because of unsupported optional features (80) [ 44.349847][ T4288] EXT4-fs (loop3): Skipping orphan cleanup due to unknown ROCOMPAT features [ 44.366532][ T4288] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 44.402107][ T29] kauditd_printk_skb: 78 callbacks suppressed [ 44.402120][ T29] audit: type=1400 audit(1719448044.281:585): avc: denied { listen } for pid=4285 comm="syz.3.210" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 44.402705][ T4296] loop1: detected capacity change from 0 to 512 [ 44.440327][ T4296] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 44.448266][ T4296] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 44.456365][ T4296] EXT4-fs (loop1): orphan cleanup on readonly fs [ 44.462942][ T4296] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 44.473476][ T4296] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 44.484517][ T4296] EXT4-fs (loop1): 1 truncate cleaned up [ 44.490823][ T4296] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 44.491761][ T4302] EXT4-fs warning (device loop3): dx_probe:892: inode #2: comm syz.3.210: dx entry: limit 65535 != root limit 120 [ 44.514932][ T4302] EXT4-fs warning (device loop3): dx_probe:965: inode #2: comm syz.3.210: Corrupt directory, running e2fsck is recommended [ 44.528550][ T29] audit: type=1400 audit(1719448044.411:586): avc: denied { read } for pid=4295 comm="syz.1.211" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 44.551371][ T29] audit: type=1400 audit(1719448044.411:587): avc: denied { open } for pid=4295 comm="syz.1.211" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 44.627215][ T4168] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 44.641225][ T4168] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 44.675545][ T4168] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 44.686556][ T4310] loop0: detected capacity change from 0 to 128 [ 44.707733][ T29] audit: type=1401 audit(1719448044.581:588): op=fscreate invalid_context=2321202E2F66696C6530 [ 44.718346][ T4168] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 44.737472][ T3805] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.804197][ T4317] loop2: detected capacity change from 0 to 1024 [ 44.834499][ T4168] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.853939][ T4317] EXT4-fs (loop2): can't mount with journal_async_commit, fs mounted w/o journal [ 44.864637][ T4168] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.875658][ T3157] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.882745][ T3157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.899597][ T4326] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4326 comm=syz.1.217 [ 44.916993][ T3157] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.924093][ T3157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.945407][ T4168] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 44.955845][ T4168] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.975597][ T29] audit: type=1400 audit(1719448044.851:589): avc: denied { write } for pid=4325 comm="syz.1.217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 45.039448][ T4317] loop2: detected capacity change from 0 to 2048 [ 45.062747][ T4317] EXT4-fs: Ignoring removed mblk_io_submit option [ 45.077820][ T4168] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.087507][ T29] audit: type=1400 audit(1719448044.961:590): avc: denied { create } for pid=4285 comm="syz.3.210" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 45.137686][ T29] audit: type=1326 audit(1719448045.011:591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4351 comm="syz.1.219" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ff485067ae9 code=0x0 [ 45.160827][ T4317] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.202254][ T3533] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.310525][ T4168] veth0_vlan: entered promiscuous mode [ 45.321964][ T4168] veth1_vlan: entered promiscuous mode [ 45.348069][ T4380] x_tables: ip_tables: ah match: only valid for protocol 51 [ 45.353379][ T4168] veth0_macvtap: entered promiscuous mode [ 45.369527][ T4168] veth1_macvtap: entered promiscuous mode [ 45.390359][ T4168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.400983][ T4168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.410927][ T4168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.421402][ T4168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.431362][ T4168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.442085][ T4168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.451964][ T4168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.462768][ T4168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.478186][ T4168] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.495910][ T4388] netlink: 'syz.2.221': attribute type 1 has an invalid length. [ 45.496525][ T4168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.514103][ T4168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.523932][ T4168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.534519][ T4168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.544410][ T4168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.554930][ T4168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.564811][ T4168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.575245][ T4168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.588545][ T4168] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.601843][ T4168] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.610700][ T4168] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.619472][ T4168] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.628162][ T4168] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.798132][ T4412] loop4: detected capacity change from 0 to 164 [ 45.834698][ T29] audit: type=1400 audit(1719448045.671:592): avc: denied { connect } for pid=4401 comm="syz.0.224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 45.854511][ T29] audit: type=1400 audit(1719448045.671:593): avc: denied { read } for pid=4401 comm="syz.0.224" path="socket:[7035]" dev="sockfs" ino=7035 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 46.103027][ T4418] loop1: detected capacity change from 0 to 512 [ 46.136084][ T4423] netlink: set zone limit has 8 unknown bytes [ 46.137029][ T29] audit: type=1400 audit(1719448045.761:594): avc: denied { setopt } for pid=4401 comm="syz.0.224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 46.185121][ T4418] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.224231][ T4418] ext4 filesystem being mounted at /root/syzkaller.gBI1gF/21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.302215][ T4418] can0: slcan on ttyS3. [ 46.379345][ T4418] can0 (unregistered): slcan off ttyS3. [ 46.385219][ T4418] Falling back ldisc for ttyS3. [ 46.406175][ T3805] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.432325][ T4454] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 46.434917][ T4455] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 46.530201][ T4460] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4460 comm=syz.2.235 [ 46.530623][ T4465] loop4: detected capacity change from 0 to 256 [ 46.570285][ T4465] FAT-fs (loop4): Directory bread(block 64) failed [ 46.602648][ T4465] FAT-fs (loop4): Directory bread(block 65) failed [ 46.620000][ T4465] FAT-fs (loop4): Directory bread(block 66) failed [ 46.636663][ T4465] FAT-fs (loop4): Directory bread(block 67) failed [ 46.646110][ T4465] FAT-fs (loop4): Directory bread(block 68) failed [ 46.653871][ T4465] FAT-fs (loop4): Directory bread(block 69) failed [ 46.661113][ T3085] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.675922][ T4465] FAT-fs (loop4): Directory bread(block 70) failed [ 46.686389][ T4465] FAT-fs (loop4): Directory bread(block 71) failed [ 46.693152][ T4465] FAT-fs (loop4): Directory bread(block 72) failed [ 46.699918][ T4465] FAT-fs (loop4): Directory bread(block 73) failed [ 46.760600][ T4489] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 46.771633][ T4489] __nla_validate_parse: 5 callbacks suppressed [ 46.771666][ T4489] netlink: 8 bytes leftover after parsing attributes in process `syz.3.239'. [ 46.843655][ T4496] loop4: detected capacity change from 0 to 512 [ 46.848721][ T4497] syz.3.242 uses obsolete (PF_INET,SOCK_PACKET) [ 46.851938][ T4496] EXT4-fs (loop4): bad geometry: first data block 1 is beyond end of filesystem (0) [ 46.868784][ T4497] loop3: detected capacity change from 0 to 512 [ 46.923564][ T4503] loop4: detected capacity change from 0 to 256 [ 46.931382][ T4503] FAT-fs (loop4): Unrecognized mount option "01777777777777777777777" or missing value [ 47.398041][ T4518] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4518 comm=syz.1.248 [ 47.555657][ T4527] loop0: detected capacity change from 0 to 512 [ 47.574582][ T4527] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz.0.250: corrupted in-inode xattr: invalid ea_ino [ 47.603531][ T4527] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz.0.250: couldn't read orphan inode 15 (err -117) [ 47.626004][ T4527] EXT4-fs (loop0): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.703129][ T4530] loop1: detected capacity change from 0 to 2048 [ 47.738472][ T3079] EXT4-fs (loop0): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 47.749602][ T4530] loop1: p1 p3 < > p4 < p5 > [ 47.754367][ T4530] loop1: partition table partially beyond EOD, truncated [ 47.766007][ T4530] loop1: p1 size 33024 extends beyond EOD, truncated [ 47.774372][ T4530] loop1: p3 start 4284289 is beyond EOD, truncated [ 47.783423][ T4530] loop1: p5 size 33024 extends beyond EOD, truncated [ 47.785268][ T4533] loop2: detected capacity change from 0 to 1024 [ 47.818625][ T4533] EXT4-fs: Ignoring removed nobh option [ 47.824308][ T4533] EXT4-fs: Ignoring removed orlov option [ 47.860499][ T4533] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.909544][ T4540] loop3: detected capacity change from 0 to 1024 [ 47.939232][ T4540] EXT4-fs (loop3): can't mount with journal_async_commit, fs mounted w/o journal [ 47.953652][ T4546] IPv6: NLM_F_CREATE should be specified when creating new route [ 47.955226][ T3533] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.986019][ T4548] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4548 comm=syz.0.259 [ 48.034521][ T4551] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4551 comm=syz.0.260 [ 48.052744][ T4540] loop3: detected capacity change from 0 to 2048 [ 48.061592][ T4540] EXT4-fs: Ignoring removed mblk_io_submit option [ 48.064207][ T4553] loop2: detected capacity change from 0 to 164 [ 48.082851][ T4540] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.133933][ T3085] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.010176][ T4585] netlink: 28 bytes leftover after parsing attributes in process `syz.0.270'. [ 49.077915][ T4587] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4587 comm=syz.3.271 [ 49.158920][ T4592] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4592 comm=syz.4.272 [ 49.162225][ T4593] loop3: detected capacity change from 0 to 256 [ 49.194285][ T4596] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 49.438937][ T3165] IPVS: starting estimator thread 0... [ 49.447073][ T4607] loop3: detected capacity change from 0 to 256 [ 49.533577][ T3276] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 49.559042][ T4613] IPVS: using max 2880 ests per chain, 144000 per kthread [ 49.608508][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 49.608520][ T29] audit: type=1326 audit(2000000000.399:622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4617 comm="syz.3.281" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f6d62c8cae9 code=0x0 [ 49.865941][ T4624] loop1: detected capacity change from 0 to 512 [ 49.878944][ T29] audit: type=1400 audit(2000000000.669:623): avc: denied { getopt } for pid=4620 comm="syz.0.283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 49.903784][ T4624] EXT4-fs (loop1): failed to open journal device unknown-block(0,0) -6 [ 49.919758][ T11] IPVS: stop unused estimator thread 0... [ 49.938631][ T4628] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4628 comm=syz.0.284 [ 49.998728][ T4633] loop0: detected capacity change from 0 to 164 [ 50.016418][ T29] audit: type=1400 audit(2000000000.809:624): avc: denied { watch watch_reads } for pid=4632 comm="syz.0.286" path="/root/syzkaller.esg24q/72/file0/file0" dev="loop0" ino=1984 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=dir permissive=1 [ 50.085815][ T4636] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 50.103692][ T4637] netlink: 'syz.0.286': attribute type 37 has an invalid length. [ 50.111584][ T4637] netlink: 4 bytes leftover after parsing attributes in process `syz.0.286'. [ 50.341224][ T29] audit: type=1400 audit(2000000001.139:625): avc: denied { connect } for pid=4656 comm="syz.2.294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 50.404544][ T29] audit: type=1400 audit(2000000001.199:626): avc: denied { read } for pid=4656 comm="syz.2.294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 50.448867][ T4660] loop1: detected capacity change from 0 to 1024 [ 50.466827][ T4661] netlink: 'syz.2.294': attribute type 4 has an invalid length. [ 50.502323][ T4660] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.516152][ T4661] netlink: 'syz.2.294': attribute type 4 has an invalid length. [ 50.547322][ T4666] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4666 comm=syz.0.296 [ 50.634009][ T4670] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 50.650240][ T4670] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(9) [ 50.657030][ T4670] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 50.665026][ T4670] vhci_hcd vhci_hcd.0: Device attached [ 50.682755][ T4670] vhci_hcd vhci_hcd.0: pdev(3) rhport(2) sockfd(11) [ 50.689370][ T4670] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 50.696911][ T4670] vhci_hcd vhci_hcd.0: Device attached [ 50.740436][ T4675] vhci_hcd: connection closed [ 50.740946][ T11] vhci_hcd: stop threads [ 50.749927][ T11] vhci_hcd: release socket [ 50.754334][ T11] vhci_hcd: disconnect device [ 50.770137][ T4673] vhci_hcd: connection closed [ 50.773299][ T29] audit: type=1326 audit(2000000001.569:627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4678 comm="syz.0.301" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f3ac464aae9 code=0x0 [ 50.802470][ T11] vhci_hcd: stop threads [ 50.806702][ T11] vhci_hcd: release socket [ 50.811167][ T11] vhci_hcd: disconnect device [ 50.817245][ T4660] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.931330][ T29] audit: type=1326 audit(2000000001.719:628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4681 comm="syz.1.302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff485067ae9 code=0x7ffc0000 [ 50.954591][ T29] audit: type=1326 audit(2000000001.719:629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4681 comm="syz.1.302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff485067ae9 code=0x7ffc0000 [ 50.977933][ T29] audit: type=1326 audit(2000000001.719:630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4681 comm="syz.1.302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff485067ae9 code=0x7ffc0000 [ 51.001707][ T29] audit: type=1326 audit(2000000001.719:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4681 comm="syz.1.302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff485067ae9 code=0x7ffc0000 [ 51.301524][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 51.375068][ T4700] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 51.542196][ T4714] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4714 comm=syz.3.311 [ 51.648329][ T4718] loop0: detected capacity change from 0 to 128 [ 51.689174][ T4717] loop3: detected capacity change from 0 to 1024 [ 51.726488][ T4717] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.940079][ T4727] netlink: 'syz.0.316': attribute type 2 has an invalid length. [ 51.947833][ T4727] netlink: 'syz.0.316': attribute type 8 has an invalid length. [ 51.955668][ T4727] netlink: 132 bytes leftover after parsing attributes in process `syz.0.316'. [ 52.150147][ T4741] netlink: 4 bytes leftover after parsing attributes in process `syz.1.318'. [ 52.448284][ T4717] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.680319][ T4752] netlink: 24 bytes leftover after parsing attributes in process `syz.3.322'. [ 52.689277][ T4752] netlink: 24 bytes leftover after parsing attributes in process `syz.3.322'. [ 52.709084][ T4752] netlink: 8 bytes leftover after parsing attributes in process `syz.3.322'. [ 52.717959][ T4752] netlink: 28 bytes leftover after parsing attributes in process `syz.3.322'. [ 52.808505][ T4755] loop3: detected capacity change from 0 to 512 [ 52.830746][ T4755] EXT4-fs (loop3): first meta block group too large: 16711680 (group descriptor block count 1) [ 52.857618][ T4757] bond0: entered promiscuous mode [ 52.862694][ T4757] bond_slave_0: entered promiscuous mode [ 52.868495][ T4757] bond_slave_1: entered promiscuous mode [ 52.914237][ T4755] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 52.931675][ T4757] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(8) [ 52.938247][ T4757] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 52.945814][ T4757] vhci_hcd vhci_hcd.0: Device attached [ 52.977288][ T4762] loop3: detected capacity change from 0 to 512 [ 52.986177][ T4758] vhci_hcd: connection closed [ 52.986471][ T11] vhci_hcd: stop threads [ 52.995408][ T11] vhci_hcd: release socket [ 52.999869][ T11] vhci_hcd: disconnect device [ 53.031187][ T4764] nft_compat: unsupported protocol 0 [ 53.152466][ T4773] netlink: 24 bytes leftover after parsing attributes in process `syz.0.326'. [ 53.584898][ T4786] loop2: detected capacity change from 0 to 128 [ 53.754694][ T4800] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4800 comm=syz.1.336 [ 53.874211][ T4810] syz.2.339 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 53.953181][ T4807] loop1: detected capacity change from 0 to 8192 [ 53.964004][ T4829] loop2: detected capacity change from 0 to 128 [ 53.970563][ T4827] bond0: entered promiscuous mode [ 53.975601][ T4827] bond_slave_0: entered promiscuous mode [ 53.981328][ T4827] bond_slave_1: entered promiscuous mode [ 54.017566][ T4807] loop1: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p225 p22 [ 54.021038][ T4807] loop1: p4 start 3388997632 is beyond EOD, truncated [ 54.120347][ T4827] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(8) [ 54.126860][ T4827] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 54.134414][ T4827] vhci_hcd vhci_hcd.0: Device attached [ 54.144757][ T4831] vhci_hcd: connection closed [ 54.145054][ T50] vhci_hcd: stop threads [ 54.154177][ T50] vhci_hcd: release socket [ 54.158582][ T50] vhci_hcd: disconnect device [ 54.172661][ T3276] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 54.258944][ T4838] syzkaller1: entered promiscuous mode [ 54.264560][ T4838] syzkaller1: entered allmulticast mode [ 54.286898][ T4838] PF_CAN: dropped non conform CAN FD skbuff: dev type 65534, len 48 [ 54.454950][ T4851] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4851 comm=syz.1.348 [ 54.530804][ T4858] netlink: 8 bytes leftover after parsing attributes in process `syz.2.350'. [ 54.645139][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 54.645154][ T29] audit: type=1400 audit(2000000005.439:649): avc: denied { mount } for pid=4860 comm="syz.3.352" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 54.689254][ T3071] udevd[3071]: inotify_add_watch(7, /dev/loop1p25, 10) failed: No such file or directory [ 54.690043][ T4211] udevd[4211]: inotify_add_watch(7, /dev/loop1p20, 10) failed: No such file or directory [ 54.702141][ T4841] udevd[4841]: inotify_add_watch(7, /dev/loop1p21, 10) failed: No such file or directory [ 54.710387][ T4843] udevd[4843]: inotify_add_watch(7, /dev/loop1p26, 10) failed: No such file or directory [ 54.721091][ T3275] udevd[3275]: inotify_add_watch(7, /dev/loop1p24, 10) failed: No such file or directory [ 54.740849][ T4212] udevd[4212]: inotify_add_watch(7, /dev/loop1p28, 10) failed: No such file or directory [ 54.768682][ T3073] udevd[3073]: inotify_add_watch(7, /dev/loop1p27, 10) failed: No such file or directory [ 54.771874][ T4211] udevd[4211]: inotify_add_watch(7, /dev/loop1p30, 10) failed: No such file or directory [ 54.781112][ T4844] udevd[4844]: inotify_add_watch(7, /dev/loop1p23, 10) failed: No such file or directory [ 54.799613][ T4212] udevd[4212]: inotify_add_watch(7, /dev/loop1p32, 10) failed: No such file or directory [ 54.848372][ T4870] netlink: 24 bytes leftover after parsing attributes in process `syz.1.354'. [ 54.857280][ T4870] netlink: 24 bytes leftover after parsing attributes in process `syz.1.354'. [ 55.457083][ T29] audit: type=1400 audit(2000000006.249:650): avc: denied { unmount } for pid=3085 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 55.670619][ T29] audit: type=1326 audit(2000000006.459:651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.2.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fead44baae9 code=0x7ffc0000 [ 55.694009][ T29] audit: type=1326 audit(2000000006.459:652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.2.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fead44baae9 code=0x7ffc0000 [ 55.717308][ T29] audit: type=1326 audit(2000000006.459:653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.2.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fead44baae9 code=0x7ffc0000 [ 55.740550][ T29] audit: type=1326 audit(2000000006.459:654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.2.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fead44baae9 code=0x7ffc0000 [ 55.763895][ T29] audit: type=1326 audit(2000000006.459:655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.2.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fead44baae9 code=0x7ffc0000 [ 55.787071][ T29] audit: type=1326 audit(2000000006.459:656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.2.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fead44baae9 code=0x7ffc0000 [ 55.810482][ T29] audit: type=1326 audit(2000000006.459:657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.2.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fead44baae9 code=0x7ffc0000 [ 55.833701][ T29] audit: type=1326 audit(2000000006.459:658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.2.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fead44baae9 code=0x7ffc0000 [ 55.890776][ T4904] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4904 comm=syz.0.365 [ 56.065002][ T4914] loop3: detected capacity change from 0 to 1024 [ 56.091551][ T4914] EXT4-fs (loop3): can't mount with journal_async_commit, fs mounted w/o journal [ 56.108638][ T4918] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 56.117882][ T4918] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(9) [ 56.124438][ T4918] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 56.132085][ T4918] vhci_hcd vhci_hcd.0: Device attached [ 56.138973][ T4918] vhci_hcd vhci_hcd.0: pdev(4) rhport(2) sockfd(11) [ 56.145662][ T4918] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 56.153112][ T4918] vhci_hcd vhci_hcd.0: Device attached [ 56.188021][ T4927] devpts: called with bogus options [ 56.191913][ T4914] loop3: detected capacity change from 0 to 2048 [ 56.199967][ T4922] vhci_hcd: connection closed [ 56.200137][ T4924] vhci_hcd: connection closed [ 56.200394][ T4914] EXT4-fs: Ignoring removed mblk_io_submit option [ 56.204846][ T1864] vhci_hcd: stop threads [ 56.220349][ T1864] vhci_hcd: release socket [ 56.224757][ T1864] vhci_hcd: disconnect device [ 56.225027][ T4914] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.231155][ T1864] vhci_hcd: stop threads [ 56.245737][ T1864] vhci_hcd: release socket [ 56.250233][ T1864] vhci_hcd: disconnect device [ 56.330167][ T4914] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.369: bg 0: block 234: padding at end of block bitmap is not set [ 56.344707][ T4914] EXT4-fs (loop3): Remounting filesystem read-only [ 56.446645][ T3085] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.132916][ T4956] __nla_validate_parse: 11 callbacks suppressed [ 57.132933][ T4956] netlink: 4 bytes leftover after parsing attributes in process `syz.4.384'. [ 57.153133][ C0] vxcan0: j1939_tp_txtimer: 0xffff888112cd8a00: tx aborted with unknown reason: -2 [ 57.203914][ T4966] netlink: 6 bytes leftover after parsing attributes in process `syz.0.387'. [ 57.213261][ T4966] netlink: 6 bytes leftover after parsing attributes in process `syz.0.387'. [ 57.222509][ T4966] netlink: 6 bytes leftover after parsing attributes in process `syz.0.387'. [ 57.231833][ T4966] netlink: 6 bytes leftover after parsing attributes in process `syz.0.387'. [ 57.471029][ T4971] netlink: 24 bytes leftover after parsing attributes in process `syz.1.390'. [ 57.479972][ T4971] netlink: 24 bytes leftover after parsing attributes in process `syz.1.390'. [ 57.488926][ T4971] netlink: 8 bytes leftover after parsing attributes in process `syz.1.390'. [ 57.497780][ T4971] netlink: 28 bytes leftover after parsing attributes in process `syz.1.390'. [ 57.511068][ T4975] loop2: detected capacity change from 0 to 512 [ 57.518623][ T4975] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.533720][ T4975] EXT4-fs (loop2): 1 truncate cleaned up [ 57.539809][ T4975] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.560007][ T3533] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.578406][ T4982] netlink: 104 bytes leftover after parsing attributes in process `syz.1.394'. [ 57.602995][ T4984] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 57.616682][ T4984] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(9) [ 57.623370][ T4984] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 57.630961][ T4984] vhci_hcd vhci_hcd.0: Device attached [ 57.638111][ T4984] vhci_hcd vhci_hcd.0: pdev(1) rhport(2) sockfd(11) [ 57.644788][ T4984] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 57.652326][ T4984] vhci_hcd vhci_hcd.0: Device attached [ 57.701280][ T4986] vhci_hcd: connection closed [ 57.701495][ T4989] vhci_hcd: connection closed [ 57.701521][ T40] vhci_hcd: stop threads [ 57.715215][ T40] vhci_hcd: release socket [ 57.719709][ T40] vhci_hcd: disconnect device [ 57.724497][ T40] vhci_hcd: stop threads [ 57.728723][ T40] vhci_hcd: release socket [ 57.733165][ T40] vhci_hcd: disconnect device [ 58.504132][ T5024] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 58.530364][ T5028] loop1: detected capacity change from 0 to 1024 [ 58.539344][ T5028] EXT4-fs (loop1): can't mount with journal_async_commit, fs mounted w/o journal [ 58.568606][ T5031] loop0: detected capacity change from 0 to 1024 [ 58.594851][ T5031] EXT4-fs (loop0): can't mount with journal_async_commit, fs mounted w/o journal [ 58.621626][ T5028] loop1: detected capacity change from 0 to 2048 [ 58.629897][ T5028] EXT4-fs: Ignoring removed mblk_io_submit option [ 58.661588][ T5038] netlink: 'syz.2.411': attribute type 1 has an invalid length. [ 58.669302][ T5038] netlink: 'syz.2.411': attribute type 2 has an invalid length. [ 58.676942][ T5038] netlink: 'syz.2.411': attribute type 1 has an invalid length. [ 58.680706][ T5031] loop0: detected capacity change from 0 to 2048 [ 58.684635][ T5038] netlink: 'syz.2.411': attribute type 1 has an invalid length. [ 58.694524][ T5031] EXT4-fs: Ignoring removed mblk_io_submit option [ 58.698536][ T5038] netlink: 'syz.2.411': attribute type 2 has an invalid length. [ 58.718597][ T5028] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.749933][ T5031] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.832257][ T5028] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.407: bg 0: block 234: padding at end of block bitmap is not set [ 58.843680][ T5031] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.408: bg 0: block 234: padding at end of block bitmap is not set [ 58.879470][ T5028] EXT4-fs (loop1): Remounting filesystem read-only [ 58.968123][ T5031] EXT4-fs (loop0): Remounting filesystem read-only [ 59.009937][ T5054] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 59.023601][ T5054] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(9) [ 59.025850][ T3805] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.030113][ T5054] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 59.030177][ T5054] vhci_hcd vhci_hcd.0: Device attached [ 59.053614][ T5054] vhci_hcd vhci_hcd.0: pdev(3) rhport(2) sockfd(11) [ 59.060216][ T5054] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 59.067889][ T5054] vhci_hcd vhci_hcd.0: Device attached [ 59.110260][ T3079] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.121223][ T5057] vhci_hcd: connection closed [ 59.121354][ T5055] vhci_hcd: connection closed [ 59.121361][ T3122] vhci_hcd: stop threads [ 59.121370][ T3122] vhci_hcd: release socket [ 59.139547][ T3122] vhci_hcd: disconnect device [ 59.145513][ T3122] vhci_hcd: stop threads [ 59.149805][ T3122] vhci_hcd: release socket [ 59.154277][ T3122] vhci_hcd: disconnect device [ 59.161929][ T5063] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 59.242918][ T5077] loop0: detected capacity change from 0 to 512 [ 59.255232][ T5079] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 59.257723][ T5077] EXT4-fs: Ignoring removed nomblk_io_submit option [ 59.277495][ T5077] EXT4-fs (loop0): orphan cleanup on readonly fs [ 59.284019][ T5077] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 59.293380][ T5077] EXT4-fs (loop0): 1 truncate cleaned up [ 59.300155][ T5077] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 59.322403][ T5077] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 59.362684][ T5091] loop2: detected capacity change from 0 to 1024 [ 59.380919][ T5091] EXT4-fs (loop2): can't mount with journal_async_commit, fs mounted w/o journal [ 59.555792][ T5091] loop2: detected capacity change from 0 to 2048 [ 59.562495][ T5091] EXT4-fs: Ignoring removed mblk_io_submit option [ 59.590286][ T5091] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.657936][ T5091] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.426: bg 0: block 234: padding at end of block bitmap is not set [ 59.672340][ T5091] EXT4-fs (loop2): Remounting filesystem read-only [ 59.704783][ T5101] loop3: detected capacity change from 0 to 1024 [ 59.720168][ T5101] EXT4-fs (loop3): can't mount with journal_async_commit, fs mounted w/o journal [ 59.775368][ T3533] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.806636][ T5101] loop3: detected capacity change from 0 to 2048 [ 59.814483][ T5101] EXT4-fs: Ignoring removed mblk_io_submit option [ 59.831794][ T5101] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.870915][ T5110] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 59.910375][ T5101] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.427: bg 0: block 234: padding at end of block bitmap is not set [ 59.924834][ T5101] EXT4-fs (loop3): Remounting filesystem read-only [ 60.002424][ T3085] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.082703][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 60.082717][ T29] audit: type=1326 audit(2000000010.869:738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5126 comm="syz.4.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691f878ae9 code=0x7ffc0000 [ 60.112137][ T29] audit: type=1326 audit(2000000010.869:739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5126 comm="syz.4.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f691f878ae9 code=0x7ffc0000 [ 60.135494][ T29] audit: type=1326 audit(2000000010.869:740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5126 comm="syz.4.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691f878ae9 code=0x7ffc0000 [ 60.158783][ T29] audit: type=1326 audit(2000000010.869:741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5126 comm="syz.4.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f691f878ae9 code=0x7ffc0000 [ 60.182037][ T29] audit: type=1326 audit(2000000010.869:742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5126 comm="syz.4.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691f878ae9 code=0x7ffc0000 [ 60.205406][ T29] audit: type=1326 audit(2000000010.869:743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5126 comm="syz.4.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f691f878ae9 code=0x7ffc0000 [ 60.228618][ T29] audit: type=1326 audit(2000000010.869:744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5126 comm="syz.4.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691f878ae9 code=0x7ffc0000 [ 60.251923][ T29] audit: type=1326 audit(2000000010.869:745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5126 comm="syz.4.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f691f878ae9 code=0x7ffc0000 [ 60.275117][ T29] audit: type=1326 audit(2000000010.869:746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5126 comm="syz.4.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691f878ae9 code=0x7ffc0000 [ 60.298320][ T29] audit: type=1326 audit(2000000010.869:747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5126 comm="syz.4.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f691f878ae9 code=0x7ffc0000 [ 60.323206][ T3079] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.465543][ T5147] loop2: detected capacity change from 0 to 1024 [ 60.501999][ T5147] EXT4-fs (loop2): can't mount with journal_async_commit, fs mounted w/o journal [ 60.530692][ T5156] loop0: detected capacity change from 0 to 1024 [ 60.538740][ T5156] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 60.558561][ T5156] futex_wake_op: syz.0.448 tries to shift op by -1; fix this program [ 60.615400][ T5147] loop2: detected capacity change from 0 to 2048 [ 60.623228][ T5147] EXT4-fs: Ignoring removed mblk_io_submit option [ 60.653601][ T5167] loop0: detected capacity change from 0 to 512 [ 60.670923][ T5167] EXT4-fs: Ignoring removed nomblk_io_submit option [ 60.680421][ T5167] EXT4-fs (loop0): orphan cleanup on readonly fs [ 60.698265][ T5167] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 60.717648][ T5147] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.445: bg 0: block 234: padding at end of block bitmap is not set [ 60.732938][ T5167] EXT4-fs (loop0): 1 truncate cleaned up [ 60.741061][ T5147] EXT4-fs (loop2): Remounting filesystem read-only [ 60.750690][ T5167] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 60.892445][ T5184] loop1: detected capacity change from 0 to 128 [ 61.406251][ T5215] openvswitch: netlink: IP tunnel attribute has 4 unknown bytes. [ 61.498702][ T5237] loop1: detected capacity change from 0 to 1024 [ 61.635519][ T5248] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 61.741806][ T5248] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(9) [ 61.748349][ T5248] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 61.756080][ T5248] vhci_hcd vhci_hcd.0: Device attached [ 61.774543][ T5256] vhci_hcd vhci_hcd.0: pdev(1) rhport(2) sockfd(12) [ 61.781163][ T5256] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 61.788590][ T5256] vhci_hcd vhci_hcd.0: Device attached [ 61.849461][ T5252] vhci_hcd: connection closed [ 61.849723][ T5259] vhci_hcd: connection closed [ 61.886397][ T11] vhci_hcd: stop threads [ 61.895580][ T11] vhci_hcd: release socket [ 61.900074][ T11] vhci_hcd: disconnect device [ 61.906100][ T11] vhci_hcd: stop threads [ 61.910685][ T11] vhci_hcd: release socket [ 61.915111][ T11] vhci_hcd: disconnect device [ 61.959076][ T3160] vhci_hcd: vhci_device speed not set [ 61.981647][ T5266] loop2: detected capacity change from 0 to 2048 [ 62.011242][ T3122] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm kworker/u8:6: bg 0: block 234: padding at end of block bitmap is not set [ 62.026063][ T3122] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 117 [ 62.038406][ T3122] EXT4-fs (loop2): This should not happen!! Data will be lost [ 62.038406][ T3122] [ 62.052183][ T5273] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 62.119078][ T5289] loop2: detected capacity change from 0 to 512 [ 62.128137][ T5289] EXT4-fs: Ignoring removed mblk_io_submit option [ 62.135134][ T5289] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.145685][ T5289] EXT4-fs (loop2): 1 truncate cleaned up [ 62.212287][ T5305] loop3: detected capacity change from 0 to 512 [ 62.226691][ T5305] EXT4-fs (loop3): inodes count not valid: 5 vs 32 [ 62.385157][ T4839] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 62.570275][ T5303] delete_channel: no stack [ 62.596561][ T5329] autofs: Bad value for 'uid' [ 62.682210][ T5327] loop3: detected capacity change from 0 to 512 [ 62.713132][ T5327] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 62.728366][ T5327] EXT4-fs (loop3): orphan cleanup on readonly fs [ 62.742414][ T5327] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.495: bg 0: block 248: padding at end of block bitmap is not set [ 62.771543][ T5327] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz.3.495: Failed to acquire dquot type 1 [ 62.796866][ T5327] EXT4-fs (loop3): 1 truncate cleaned up [ 62.810586][ T5327] EXT4-fs error (device loop3): __ext4_remount:6503: comm syz.3.495: Abort forced by user [ 62.833021][ T5327] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 62.859648][ T5327] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 62.883536][ T5327] ext4 filesystem being remounted at /root/syzkaller.JkZAtw/137/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 62.913278][ T5327] EXT4-fs error (device loop3): __ext4_remount:6503: comm syz.3.495: Abort forced by user [ 62.935300][ T5327] EXT4-fs (loop3): Remounting filesystem read-only [ 63.298789][ T5359] __nla_validate_parse: 11 callbacks suppressed [ 63.298808][ T5359] netlink: 28 bytes leftover after parsing attributes in process `syz.0.505'. [ 63.444482][ T5381] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 63.452338][ T5378] loop2: detected capacity change from 0 to 8192 [ 63.632503][ T5385] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.641130][ T5385] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 63.741718][ T5410] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 63.961042][ T5427] loop2: detected capacity change from 0 to 8192 [ 63.989999][ T5430] loop3: detected capacity change from 0 to 512 [ 63.991426][ T5430] journal_path: Lookup failure for './file0' [ 63.991444][ T5430] EXT4-fs: error: could not find journal device path [ 64.123809][ T5446] loop4: detected capacity change from 0 to 512 [ 64.152017][ T5446] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 64.163924][ T5449] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 64.186901][ T5446] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e842e11c, mo2=0002] [ 64.192986][ T5451] vhci_hcd: default hub control req: 6000 v0007 i0001 l245 [ 64.203706][ T5446] System zones: 1-12 [ 64.207917][ T5446] EXT4-fs (loop4): orphan cleanup on readonly fs [ 64.214981][ T5446] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.532: bg 0: block 361: padding at end of block bitmap is not set [ 64.239250][ T5446] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 64.268059][ T5446] EXT4-fs error (device loop4): ext4_clear_blocks:883: inode #11: comm syz.4.532: attempt to clear invalid blocks 33619980 len 1 [ 64.285949][ T5456] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 64.303560][ T5446] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.532: invalid indirect mapped block 1811939328 (level 0) [ 64.309066][ T5456] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(9) [ 64.324001][ T5456] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 64.331656][ T5456] vhci_hcd vhci_hcd.0: Device attached [ 64.338562][ T5446] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.532: invalid indirect mapped block 2 (level 2) [ 64.352632][ T5446] EXT4-fs (loop4): 1 truncate cleaned up [ 64.353237][ T5464] vhci_hcd vhci_hcd.0: pdev(2) rhport(2) sockfd(12) [ 64.365144][ T5464] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 64.372683][ T5464] vhci_hcd vhci_hcd.0: Device attached [ 64.419575][ T5465] vhci_hcd: connection closed [ 64.419701][ T5460] vhci_hcd: connection closed [ 64.420654][ T3122] vhci_hcd: stop threads [ 64.433435][ T3122] vhci_hcd: release socket [ 64.437838][ T3122] vhci_hcd: disconnect device [ 64.442812][ T3122] vhci_hcd: stop threads [ 64.447180][ T3122] vhci_hcd: release socket [ 64.451647][ T3122] vhci_hcd: disconnect device [ 64.472889][ T5481] loop4: detected capacity change from 0 to 128 [ 64.529047][ T3159] vhci_hcd: vhci_device speed not set [ 64.564510][ T5488] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 64.592734][ T5490] loop4: detected capacity change from 0 to 512 [ 64.600314][ T5490] EXT4-fs: dax option not supported [ 65.142736][ T5501] loop0: detected capacity change from 0 to 512 [ 65.150748][ T5501] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 65.161949][ T5501] EXT4-fs (loop0): 1 orphan inode deleted [ 65.167678][ T5501] EXT4-fs (loop0): 1 truncate cleaned up [ 65.215002][ T29] kauditd_printk_skb: 130 callbacks suppressed [ 65.215039][ T29] audit: type=1400 audit(2000000016.009:876): avc: denied { read } for pid=5500 comm="syz.0.552" path="socket:[11881]" dev="sockfs" ino=11881 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 65.258678][ T5510] hsr0: entered promiscuous mode [ 65.278277][ T5513] loop2: detected capacity change from 0 to 128 [ 65.303666][ T29] audit: type=1326 audit(2000000016.099:877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5514 comm="syz.3.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d62c8cae9 code=0x7ffc0000 [ 65.327403][ T29] audit: type=1326 audit(2000000016.099:878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5514 comm="syz.3.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d62c8cae9 code=0x7ffc0000 [ 65.350820][ T29] audit: type=1326 audit(2000000016.099:879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5514 comm="syz.3.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d62c8cae9 code=0x7ffc0000 [ 65.374305][ T29] audit: type=1326 audit(2000000016.099:880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5514 comm="syz.3.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d62c8cae9 code=0x7ffc0000 [ 65.397656][ T29] audit: type=1326 audit(2000000016.099:881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5514 comm="syz.3.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6d62c8cae9 code=0x7ffc0000 [ 65.415132][ T5520] loop3: detected capacity change from 0 to 1024 [ 65.421219][ T29] audit: type=1326 audit(2000000016.099:882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5514 comm="syz.3.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d62c8cae9 code=0x7ffc0000 [ 65.429687][ T5520] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 65.450485][ T29] audit: type=1326 audit(2000000016.099:883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5514 comm="syz.3.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d62c8cae9 code=0x7ffc0000 [ 65.450510][ T29] audit: type=1326 audit(2000000016.099:884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5514 comm="syz.3.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f6d62c8cae9 code=0x7ffc0000 [ 65.450529][ T29] audit: type=1326 audit(2000000016.099:885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5514 comm="syz.3.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d62c8cae9 code=0x7ffc0000 [ 65.470105][ T5520] EXT4-fs mount: 15 callbacks suppressed [ 65.470119][ T5520] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.555981][ T5520] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.565884][ T3079] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.568699][ T5523] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 65.647147][ T5518] netlink: 40 bytes leftover after parsing attributes in process `syz.3.559'. [ 65.713716][ T5542] loop2: detected capacity change from 0 to 512 [ 65.731314][ T5551] netlink: 24 bytes leftover after parsing attributes in process `syz.1.570'. [ 65.747507][ T5546] loop3: detected capacity change from 0 to 1024 [ 65.759911][ T5550] loop0: detected capacity change from 0 to 2048 [ 65.767304][ T5542] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.777296][ T5551] loop1: detected capacity change from 0 to 2048 [ 65.782075][ T5542] ext4 filesystem being mounted at /root/syzkaller.GRLY8R/102/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.804602][ T5542] tipc: Started in network mode [ 65.809382][ T5550] loop0: p1 < > p4 [ 65.809517][ T5542] tipc: Node identity 1, cluster identity 4711 [ 65.819458][ T5542] tipc: Node number set to 1 [ 65.819854][ T5550] loop0: p4 size 8388608 extends beyond EOD, truncated [ 65.824741][ T5542] tipc: Cannot configure node identity twice [ 65.833444][ T3276] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 65.846876][ T5551] loop1: p1 < > p4 [ 65.860517][ T5551] loop1: p4 size 8388608 extends beyond EOD, truncated [ 65.886641][ T2782] loop1: p1 < > p4 [ 65.893219][ T2782] loop1: p4 size 8388608 extends beyond EOD, truncated [ 65.911732][ T4211] udevd[4211]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 65.912201][ T4841] udevd[4841]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 65.927917][ T3079] __loop_clr_fd: partition scan of loop0 failed (rc=-16) [ 65.934308][ T4839] I/O error, dev loop0, sector 8 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 65.938545][ T3276] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 65.957593][ T4839] I/O error, dev loop0, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 65.966821][ T4839] Buffer I/O error on dev loop0p4, logical block 1, async page read [ 65.970762][ T3276] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 65.983952][ T3276] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 65.996176][ T4211] udevd[4211]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 65.996738][ T4839] udevd[4839]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 66.011334][ T3276] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 66.024839][ T3276] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 66.033378][ T3533] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.034215][ T3276] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 66.051679][ T3276] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 66.116745][ T5572] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 66.141555][ T3276] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 66.150772][ T3276] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 66.158924][ T3276] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 66.168130][ T3276] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 66.613363][ T4839] udevd[4839]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 66.617167][ T3276] udevd[3276]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 66.670001][ T5577] loop3: detected capacity change from 0 to 1024 [ 66.685550][ T5577] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 66.712139][ T5577] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.731206][ T5577] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.756834][ T5603] program syz.4.582 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 66.766226][ T5603] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 66.785049][ T5577] netlink: 40 bytes leftover after parsing attributes in process `syz.3.579'. [ 66.911439][ T5612] loop4: detected capacity change from 0 to 128 [ 66.923931][ T5614] loop1: detected capacity change from 0 to 2048 [ 66.935466][ T5620] loop0: detected capacity change from 0 to 512 [ 66.948000][ T5620] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 66.981053][ T5614] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.993471][ T5620] EXT4-fs (loop0): failed to open journal device unknown-block(0,0) -6 [ 67.012445][ T5614] netlink: 8 bytes leftover after parsing attributes in process `syz.1.586'. [ 67.046772][ T11] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm kworker/u8:0: bg 0: block 234: padding at end of block bitmap is not set [ 67.075866][ T5637] loop3: detected capacity change from 0 to 512 [ 67.088400][ T11] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 117 [ 67.100910][ T11] EXT4-fs (loop1): This should not happen!! Data will be lost [ 67.100910][ T11] [ 67.120403][ T3805] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.132045][ T5637] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 67.154274][ T5637] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e842e11c, mo2=0002] [ 67.165123][ T5637] System zones: 1-12 [ 67.171126][ T5637] EXT4-fs (loop3): orphan cleanup on readonly fs [ 67.171316][ T5637] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.591: bg 0: block 361: padding at end of block bitmap is not set [ 67.178605][ T5637] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 67.193519][ T5637] EXT4-fs error (device loop3): ext4_clear_blocks:883: inode #11: comm syz.3.591: attempt to clear invalid blocks 33619980 len 1 [ 67.204945][ T5637] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.591: invalid indirect mapped block 1811939328 (level 0) [ 67.221404][ T5637] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.591: invalid indirect mapped block 2 (level 2) [ 67.221782][ T5637] EXT4-fs (loop3): 1 truncate cleaned up [ 67.222281][ T5637] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 67.644213][ T5661] ================================================================== [ 67.652578][ T5661] BUG: KCSAN: data-race in ondemand_readahead / ondemand_readahead [ 67.660482][ T5661] [ 67.662799][ T5661] read to 0xffff88810426f078 of 8 bytes by task 5663 on cpu 0: [ 67.670335][ T5661] ondemand_readahead+0x133/0x6b0 [ 67.675438][ T5661] page_cache_async_ra+0x94/0xa0 [ 67.680461][ T5661] filemap_fault+0x2d3/0xa60 [ 67.685055][ T5661] __do_fault+0xb6/0x200 [ 67.689307][ T5661] handle_mm_fault+0xdeb/0x2a80 [ 67.694160][ T5661] exc_page_fault+0x296/0x650 [ 67.698835][ T5661] asm_exc_page_fault+0x26/0x30 [ 67.703690][ T5661] fault_in_readable+0xf8/0x1b0 [ 67.708541][ T5661] fault_in_iov_iter_readable+0x152/0x190 [ 67.714269][ T5661] generic_perform_write+0x106/0x410 [ 67.719561][ T5661] ext4_buffered_write_iter+0x1f6/0x380 [ 67.725112][ T5661] ext4_file_write_iter+0x29f/0xe30 [ 67.730320][ T5661] vfs_write+0x78f/0x900 [ 67.734560][ T5661] ksys_write+0xeb/0x1b0 [ 67.738801][ T5661] __x64_sys_write+0x42/0x50 [ 67.743390][ T5661] x64_sys_call+0x27ef/0x2d70 [ 67.748073][ T5661] do_syscall_64+0xc9/0x1c0 [ 67.752576][ T5661] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.758467][ T5661] [ 67.760777][ T5661] write to 0xffff88810426f078 of 8 bytes by task 5661 on cpu 1: [ 67.768400][ T5661] ondemand_readahead+0x588/0x6b0 [ 67.773432][ T5661] page_cache_async_ra+0x94/0xa0 [ 67.778375][ T5661] filemap_fault+0x2d3/0xa60 [ 67.782970][ T5661] __do_fault+0xb6/0x200 [ 67.787229][ T5661] handle_mm_fault+0xdeb/0x2a80 [ 67.792090][ T5661] exc_page_fault+0x296/0x650 [ 67.796765][ T5661] asm_exc_page_fault+0x26/0x30 [ 67.801611][ T5661] rep_movs_alternative+0x30/0x70 [ 67.806642][ T5661] _copy_from_user+0x80/0xd0 [ 67.811245][ T5661] copy_msghdr_from_user+0x54/0x2a0 [ 67.816462][ T5661] do_recvmmsg+0x290/0x720 [ 67.820891][ T5661] __x64_sys_recvmmsg+0xe2/0x170 [ 67.826186][ T5661] x64_sys_call+0x271d/0x2d70 [ 67.830873][ T5661] do_syscall_64+0xc9/0x1c0 [ 67.835379][ T5661] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.841276][ T5661] [ 67.843588][ T5661] value changed: 0x0000000000000077 -> 0x0000000000000078 [ 67.850683][ T5661] [ 67.852988][ T5661] Reported by Kernel Concurrency Sanitizer on: [ 67.859141][ T5661] CPU: 1 PID: 5661 Comm: syz.0.596 Not tainted 6.10.0-rc5-syzkaller-00018-g55027e689933 #0 [ 67.869114][ T5661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 67.879166][ T5661] ================================================================== [ 68.088912][ T3085] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007.