last executing test programs: 4.541155292s ago: executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="180000000000002000000000ff000000850000000f000000850000000500000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff000000001c0012800b0001006772", @ANYRES32, @ANYBLOB="08000d1cfff2000008001f"], 0x4c}}, 0x0) 4.228231629s ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000040)) unshare(0x60400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) eventfd(0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x1a0682) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f00000001c0)=ANY=[], 0x118) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000300)=0xffff, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000080)) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000300)={[{}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x7}}, {@lazytime}, {@jqfmt_vfsold}, {@usrquota}, {@data_err_abort}]}, 0x1, 0x5ef, &(0x7f0000000600)="$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") open$dir(0x0, 0x842, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c000000000101040000000000000000020000002400018014000180080001007f00000108000200ac0314bb0c0002010000000000240002801400018008000100ac1414aa08000200ac1414000c00028005000100000000000800074000000000040017001400164000"/124], 0x7c}}, 0x0) listen(0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) pipe2$watch_queue(&(0x7f0000000100), 0xb82e336200000000) r5 = mq_open(&(0x7f0000002300)='oom_score\x00', 0x40, 0x0, &(0x7f0000002340)={0x787, 0x6, 0x100, 0x80000000}) read(r5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) 4.109000667s ago: executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newsa={0x158, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote, @in6=@loopback}, {@in, 0x0, 0x32}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x80}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x20, 0x17, {0x1, 0x0, 0x0, 0x0, 0x0, 0x7, [0x0]}}]}, 0x158}}, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r3 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r4 = memfd_create(&(0x7f0000000800)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r4, &(0x7f00000007c0)=[{&(0x7f0000000040)='?', 0x1}], 0x1, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x100000000000042) write$selinux_attr(r2, &(0x7f0000000100)='system_u:object_r:cpu_device_t:s0\x00', 0x22) sendmsg$802154_dgram(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, @short}, 0x8, &(0x7f0000000080)={0x0}}, 0x0) 3.649395617s ago: executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0xfeff, &(0x7f0000001140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000030500"/20, @ANYRES8=r1], 0x48}}, 0x0) 3.63076403s ago: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'pimreg\x00'}]}, 0x34}}, 0x0) r2 = dup(0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000000000feffff06000000140008"], 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r4, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x9}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40890}, 0x4) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000007440)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000780)={{r0}, r5, 0x4, @inherit={0x58, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000200000000000000ffffff7f000000000800000000000000302000000000000000000000000000000500000000000000070000000000000001000000000002000100000000001f000000000000000000"]}, @name="f1ba678a85113909f3382d63415e59babfe5f7774d0126c4e6b7e4a8d67d9bb90b05d66629a5ccecea2baf56743f48a47371ddcb386cff0211bbb6c66271a6ca3786b90cb74c0e541f3cad3722777b7b7d5589729f46d6abe9fb1594c2a291739276f57e40310a0ea901d4a9b85a79da7fbd4727e19e36cf750ebba5070edbc35269142b3d753616b724c60c173e32861f282302d39c5bef128518da7e32d4ac6773db97b7f42b28448882ff175adbf0b9f9c75c94ba080daf0c667ff21411327002b1fdf9c603fdb21e028b05c9b99c21b21c812efd1d174444f08c447c8e1d332313a6b6b7ac218007f17a2948aa3c11fbda9922e218029d82062eaeae269728b5b8532d32145a3d3a621c3c9a70a2d6ea38f8d452e5f02b87a64753ee926128662bc4091756dfa1c9a8d7084b272ef0f0001e949cf9e4219fba9a0c39e7ad74880133ebfcdcb57e8453979c911188f813fb859b1ab6c21569c17ffefa673f2dbfb02ab0b780793a2d6db4b004ec03606ff4c60108aec4a89fad078ed6b64a0b7b7f49c77ea870030525911c7d583b167ca7eadda898ee3eecccf1fbcb868ea57a8af3e5be6a8b32f08a4b94cd279667042f65def9be200f5b1f40ae2b2ac569c5317c69c52c642199008724f70947244b55169f93f37835c83fbe06ce5c259c89368dc1bae12560b27b9f23ea1cfd9dc3216fc710a9664c75726b07ce8bfa97cda07dff370c38c37e1c850a2ee9e11d682d8857d03dbd76f63effca591c7360660a2a0c503d8a991b6ee158c68a538e074aa51eb25f51bbe8ba8571a845fd2b33ccaf130ae909a99cceb7fd59d74bad11dc6b75110145b894730e445f4c0343609d8196d423a9fa42cd03de58b527242536fe2bd67b67301ed643314cbdf80937d51d6bcef599ef57f62246d67b29bce947b7b5c780b92bbacc8803c2488fc2cf885f37ebfcb82aec24ee69764604e42eec2a39bc6a548648844ded2640b90c5d826f96e9076822e404d79a2805aa83b0ed131aa095a272dd3f089600bb5cb13877928cd5aaab9dfcd556fd38547c4dc08c0a2a1ca9f4ab788cfad2f8968471785bd863f338edefcf758ac6e2bf44f35f2934370845bc452afe0f991b605ae4cf66264f5aceefdb798244c884f53d257ce838272a6781ce89a7b25de7e3bd76a2ae015dcad3df59ac63e4cd1ce557f806ccee922b0c878cb0cb7d6524f1ff0166640a9d8a6c3e7f1bb1b0a9b50123ed7c5872d37bc54e31a18a20f170badd8d50e93f1581b51d30d9f6df8e597bade809556ab964b21638aaf2025c2d83f0b2bd1c32b4927dff3d7e526819154b41a2be552479edad1222eb6c23e9d0b573c395589de1ba35a482f4fc3551da29a0280123847845adb007cfeb92ae5173102602fab591c31099a7976f5b86ee3cd1d95823543b25c3e89869edd02184c7faf6d8b372c895a7dce435c421c7f98ffe88a0dd39d1221348490e0f23b5f1a8280925db93f9646c665545b22307a36384a63ae605ba43d303b71a38881225a992c75c0aa9f3084fc8344a29cb9d7ae580819711761107312055cb186ab258177d249984cc269e64d005a935d5ab4f060e682eeebcdada47e335be1a7b09c528628af7a665c210055e6a9f83e2e67cc449e5d8f607f275d27106eb5e6888d456a7e1b4b96974a36e5cb30761f05c337931018e299244b5d73694b18d97c866198fa2403febf99c97a854efee4a7c9ff8da99fa9484735d2166c258372e820fd332d8fe1e8e526ddf9d08fef23269297b2ffa6db9b07c127d3b53741f721ece7dfea162b75b4038ddeed5bc5856466788ab28e302ed2e33ea2e256983b24707b39b5b0a107423d98a352c4ee6aa4cba9b2bd9f639f6338e07de43944e4823c20014bd1dcc72db64ee70ff8c7136c067a1f752536635c59dfdfa41c144fbc333ff57f9dc7075694af420f0ca55de4c729d0bdc4ecdbcd56b5ba9fa04b8cff10ca9ebdecf543e17a8c9235cb702e300ff034ede7230ce902992d4e81252e1cac9393aeb94d953d2c6552c1d69cf2c846d2b4faeaea34b94802afa0c7e85c7154d327a986598c61cb1f457514561374cca89070bfab21367beebc84ade0fe0bb367c862b823aaa05287a523fb938c688fdbdbc3c2e68d8f305841847fa014e60ed192ded16a06d42fa11babaa5dd39886a1020bcf6863049ee4affd942e04227fcdb4b418180e3a764d76c22219ed58d71a8dc9d7f8f89bad089920518e194fcbfcbc22dd3accab94427af76b2f0d4366093d96de07208979e4d87daed5c92ba876198cf05c52fca6d79e13005e30bf5523187f7d61641977d923e2effee0bcff49ba631b8e1c72141d1b1efac27c07255904f25c4d50e81eaab813e943f1508a991cbaae91c23d7e0f2c71f12deef5baf4abad2fd0beb5a03e6aaf736d482859beb50e8327bc9eaf95130a4425431161b5c9ba8862172a1649429156bc16bfc752c14ffb26074236d1d5668cec1f65d7f80625e218a2c1fd899803d9e21c09adfa49e70f697dc7b6161371fa8ea5d81d91e1abc16a8e5231930a56b473da5a0a2f9b261fce27fcde0979feec88c5ce11fd77445d505f341c9ca9ac55a4f20e460a480dabc0de1f7996d9190f74b4abd77eec530e78428dc367f7b2396250ea3b45e343b243bb240748c22433244a3fa42338a7cd1f3f462b49c9f4ab3b82a13a8ee8d92084b391a22b3bf8c15aa3ac56b20749d6aae1456282015453df54b82736a4d6df236b073705bab0eafca007caaa0e31e111ee2c1d4db3388630da2225a064397427375354f23d7754d1420f422a6c89eb6ee503446a24b345c11453dbf073a6afdc4391b6b88f0e0184ec16a00c30b862f81f19eb6420668baaf8bc096ba6cf638745cf27404b7ea0dcaa62ec62e534d14412c5da65c6db5a56fffabb454b68054dcc596177181eacd7e89702aa905ad140f493eb9a9e17dfea948935ea503f7807f0b1cbb1c0a53fd20d81ea11ce0af429401e67bb1b48b9245ab38d7a4dcdcd154c622edf13a2101d0ae78b3d41b2bc25584a08b74666424746ca0d68d740bfcb59a583a21bfc0e988459cbc848c0c2191060aa4b4b8d76ea9a6fa912d4d48493468597ed797c836112bab164dd72edfface4fc0f736996a428487de4370e9e441e9503bb50b396b6f03f554e2fe1aad830bf2c78d52d66358e4158fc9d8807f7e0f9206f792f85c1c849bce0f2cff3f0c4624c6ecc685202d576bfccb6ef4a35358d1907d611846a90a3b0a518c690123cf60d91efcedbe8f4f4219161785c9dd2c25aed600af09d6861b074ffd3da2c77d2a2b4087edac387bfe9c3ea8b80e8933b75b0f11b03ff406c813c0042481ac9ee3b53c59a875bdbab7c3408dd6461f106247b2d15d76efc78557f260f285b677e053935d815ea67150726536170d412265372a632ff180568b784bd34911f0f66423d4e619100a6da5403d5e48190289a0773645b022b8671de9565d34cc72119fd9f9fb2eee45b5df0a4b88fb69913b42dbe23b68dd0e3dc7ba68bf41dcd8a49eecda00bff19683abe4e1750766e79e2da5861a68819e1e4f350466422e94d438b21b3dd0eda79ff7051b7c1f35ef7fb67f72fa765020aa010ce0ea7f1385142dadc406c526e8cc65424ee9cedc76591e83b0934901df8371e9e1b4ce74191272c8fa0a5dc14f14462242b9fa02dbe2e8b21b21a03b6da37cc2a8c5d839ff27eaf96178cb5fcbb49d8280b63c99de9f13e86c2666731beb80e6168ea118727db6bfb56877cd759b7bd90d72b5cf4a4d8f51d57e2b00e8179bf977134a27577fdc0e19a862d83a14b4317b4253c91c0cb2812e27e439e8280fc121eca1dd1be904512cc2d7f6cef13fc2c5332e899295ff90131bfcfe9cbe68b425764a51ee32c7b742475fdd49ae13542e74bbf77731debfab9ae94836333f2f70ed96996cf143e15e5e88122798af7d834cb07796ed530f49e473e21853b544dc4a5b1a033e3fadb50b65b9d5a888447cc9cec1fcd54fe2b9fd713429dd204841699652e76921acd687f7a2e6f5133ac161334d84ab18695af2667a45eae2554f41f80749ffa9d579a142cd92d89f47309c682c92d1b8675b7abe756a07bfee0fe9b860683e7932e45ae5f6c25d0596fe9c577f45972c8cc065724d5390a3cad64b147c4d7478d0d8c22a637ce6b4daa23021d35a0edbec1fc9e756df022874369fc4006800c1eedad79da1f49fec504ff832c0ed7e31b7238a38c7bd53483123b7b8e50173e892ee9579a36fed30ceea3d838c74536af11b7139e034d5275e287885aceedc54b2a6c5abf3b6dc747d8db80799220c6879270e81417a458106dbb719238835c64d0a77d2b897f85d01cdd8b3ed56461a22e81ee973f69c62f004bea6a6659bc12ae278ef08b8d4c102bd48d07df1150fa8c73e0995c1352b17a1038fc821bc5e34a62ae00e1a3df0fed16e77e887ff7f1cd0f0f1627894e47f31b0b0ee40bf7e7d6e20a0a742cf490ed7ddc62eba87c22ac62e5cc57a3446e64bcc117191b75f26971e26c16299b2e684d14ef05f362794f179fe9806f8a95c9f7a6921fb44083d64eb28b20b7c85a82a7339a2a07be82e15414ab88d758603def011a53ea33de61f9a57ad62392c56a3d887033290c4be11199561ba0be7a8e13564db0c506184997d4a73f5e807a2a17c42a1b8a05d82da8afe931bc59e95692f952283265e953bff044f33b908473a0a40acb888c6d96807766f76ffac82771829a21f1dfe5c6a48fc332209f19164bfb51ed7435b6dc4ccc1263bf80332f054e13c6e35f76d065050312e71b2ae64527a26b574cca8181a0cf961d081cc482d897b27c6ad352735a9c70a00d961490072acc390a2377be055c98563188a776e30ae98db3398b2bdd042ba8d6f08487e19961caa21ba19fe996cac44ef02277dd897f0090ba03534469070a63fdaf808a6fbf2b4ac63b7236193bacb6b9492e2d3a2e119aecc88fa380c16930c84a03670563c6a30fe4c92e8ab3d060402a1b855d477ab609d803b7d11486ee589d80209bee9e83c814e81d429761d5c3d42667caaa17a8f3859772cf3330815ed8e9cef83a0b4dd821f73c6c2a27bea2cfef2ef421fa11ab56fe2aae65ca7cd97bffba49df58a0e19cea32930084968190aea6ba3fa2cf6013370bf7802af7591ebf7ed0349d7ae1e7c8892ca76b0778d667d75035b7cc2d720ebd3a3f1bed14fa5fc1adfc241e9965411a99f636df1dd1fefa6d74885bb85b06ae80d9d4765d5d347ec22c3a783fbd7bb539177e5a5110bd8463b537bdec8e5fa0cb3a99c43c1719f655f976f25db902796be255526718ba9f7e7bb70311b8358caa36203d9437258118e29a34474fae4bfb2415d7a5751b1a7010e9c91c71d73544a45f0ec88d3f0a9b50b9e3f52167ed38409f2ca840342230403f125a06d7734dfa5fcc587b07b081c2689a8a47aa330b968b90bf4dd9f412e27de9afd1c772129fbcfd18e0486f522d2e45f2bce044464f14350aecc24d6b1ee570ea89618171e1910ec0a954c8b244458afd08b3103db3da045dec0811a702aa86cea1d81d7c5847ff7b297a72a2e8b22562ade965a4aa39e414967cf9f3afdc19e54de5044cba954ff559dd40e7e1ba3f37f5172912305a1795529b4845b57ba158a4b27ec81022a93096386fefcb02023f7e2f2"}) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[], 0x53) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1f, 0x6, &(0x7f0000000040)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x41}, [@exit, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f00000000c0)=r6}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001a80)={r6, 0x61, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23f, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, &(0x7f0000000380)=[0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0], 0x0, 0xcc, &(0x7f0000000400)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000001a40), &(0x7f0000000540), 0x8, 0x55, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) r11 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r12 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001980)=@bpf_tracing={0x1a, 0x8, &(0x7f0000000280)=@raw=[@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}], &(0x7f0000000740)='GPL\x00', 0x4, 0x6b, &(0x7f0000001780)=""/107, 0x41100, 0x42, '\x00', r9, 0x19, r11, 0x8, &(0x7f0000001800)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000001840)={0x3, 0x2, 0x20}, 0x10, 0x18c79, r6, 0x9, &(0x7f0000001880)=[0x1, r2, r7, r7, r11, r2, r8], &(0x7f00000018c0)=[{0x2, 0x5, 0xa, 0x9}, {0x3, 0x5, 0x5, 0x3}, {0x0, 0x2, 0x10, 0xb}, {0x3, 0x5, 0x6, 0x3}, {0x1, 0x3, 0x8, 0x1}, {0x1, 0x2, 0x3, 0xb}, {0x2, 0x5, 0x8, 0xd}, {0x0, 0x3, 0x9, 0x8}, {0x1, 0x5, 0x6, 0xa}], 0x10, 0x9}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000700)={0x0, r12}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0xf, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="b7080000000000007b8af8ff00b7080000f9ffffff7b8af0ff00000000bfa100aeb11ffeeb000000000007010000f8ff42008000007044c5000007040000f0ffffffb70200000800000018230000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70500000800000085000000a50000001861000010000000000000000900000085000000c600000005e280400100000018440000feffffff0000000000000000180000001f00000000000000010000004d52300000000000"], &(0x7f0000000b00)='syzkaller\x00', 0x7, 0x4b, &(0x7f0000000b40)=""/75, 0x41000, 0x0, '\x00', 0x0, 0xf, r11, 0x8, &(0x7f0000000bc0)={0x9, 0x5}, 0x8, 0x10, 0x0, 0x0, r10, r6, 0x2, &(0x7f0000000c00)=[r7, r7], &(0x7f0000000c40)=[{0x5, 0x2, 0xb, 0x5}, {0x0, 0x3, 0x9, 0x5}], 0x10, 0x1f}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000780)={0x35}, 0x8) r13 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r13}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x64}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r14 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x8, 0x4, 0x9, 0x0, r14}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r15, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) 3.282944283s ago: executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7b, 0x4) 3.208272164s ago: executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x550, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x480, 0xffffffff, 0xffffffff, 0x480, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x81, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) 3.206974484s ago: executing program 2: bind(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40880}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f00000002c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x5, {{0x6, 0x4, 0x0, 0x1c, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=0x64010100, {[@end]}}}}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000140)=0x61) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000000)={0x42}, 0x10) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYRESOCT=r1, @ANYRES32, @ANYBLOB="010000000000000000000f0000000c0007800800020005000000"], 0x20}}, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioperm(0x83, 0x4, 0xa71f) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000108000000000000008400000000", @ANYRES32=0x0, @ANYBLOB="00000000000400000c002b8008000100", @ANYRES32, @ANYBLOB="08001b0000000000"], 0x34}}, 0x0) 3.09822593s ago: executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="180000000000002000000000ff000000850000000f000000850000000500000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff000000001c0012800b0001006772", @ANYRES32, @ANYBLOB="08000d1cfff2000008001f"], 0x4c}}, 0x0) 2.991895906s ago: executing program 3: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x21081e, &(0x7f00000001c0), 0x1, 0x504, &(0x7f0000000ac0)="$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") setfsuid(0x0) lchown(&(0x7f00000006c0)='./file0\x00', 0xee01, 0xee01) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x0, 0x100, 0x8}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000800)={r1, &(0x7f00000005c0), 0x0}, 0x20) 2.812656534s ago: executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x27) 2.742600744s ago: executing program 0: socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x37, 0x0, 0x0, 0x10, 0x5}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r1}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f00000004c0)=ANY=[@ANYBLOB="44010000100001000000000000000000ac1414aa000000000000000000000000ac141400"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ff020000000000000000000000000001000000006c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x144}}, 0x0) 2.609141574s ago: executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r1, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) syz_emit_ethernet(0x1ed, &(0x7f0000000200)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x9, 0x6, "9a3c8c", 0x1b7, 0x2c, 0xff, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@srh={0x0, 0x4, 0x4, 0x2, 0x45, 0x48, 0x9, [@rand_addr=' \x01\x00', @local]}, @dstopts={0x73, 0x3, '\x00', [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn, @calipso={0x7, 0x10, {0x2, 0x2, 0x1, 0x9, [0x6e1400000]}}]}, @fragment={0x3a, 0x0, 0x5, 0x0, 0x0, 0x2, 0x68}, @hopopts={0x5c, 0xb, '\x00', [@pad1, @pad1, @ra={0x5, 0x2, 0x200}, @enc_lim={0x4, 0x1, 0x1}, @generic={0xd2, 0x4e, "6ce1931152186646f4673b7c0cd2757cf6713336c65a8b654fe6742a1a08bcaba32f28fd61e7a48855c0b433d80f073b0f8b84b02ae0da1a4e231ebe7d25a6410a618c31652d74abcb6f9b906b1c"}]}, @fragment={0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x64}, @dstopts={0x87, 0x0, '\x00', [@pad1, @padn={0x1, 0x2, [0x0, 0x0]}]}, @fragment={0x32, 0x0, 0x1, 0x1, 0x0, 0x2, 0x66}, @srh={0x5c, 0x6, 0x4, 0x3, 0x4e, 0x5e6dc2ba4599d3e0, 0x3, [@private0={0xfc, 0x0, '\x00', 0x1}, @mcast1, @private0]}], "63a3cbde56f7471ef5d8400e58b01245d3cdf0e9b77450bc8067047075754853b67c33d66a4efca1e16ad6eb28b9932c33bc0b6d625e91d0021ebfa7981c6a6d53b5a366c7ae9e4cfec09a39ca6bfdd4a10279b1fce7127eb31639be368a700ff0e9e4e01aa3dafdee479a58a81c0b3027db6e15359702c6f4686feff92d7bfc748de3d5bb29bca54661f5ab8646de6bcec882028f00bd48f289ee7a3e8fdf"}}}}}, 0x0) 2.565413161s ago: executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000003a80)={'veth1_macvtap\x00', 0x7fff}) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000440)={[{@noload}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@block_validity}, {@quota}]}, 0x3, 0x431, &(0x7f0000000940)="$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") (async) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[], 0x78) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x400000}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'erspan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0xfffffffffffffe1f, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'batadv_slave_1\x00'}) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) (async) r5 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_SETHMAC(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14}}, 0x0) (async) sendmsg$NL80211_CMD_STOP_AP(r5, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000002c80)={&(0x7f0000002c40)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080026bd7000000000001000000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990000000000bfb4af84"], 0x28}, 0x1, 0x0, 0x0, 0x8850}, 0x4000000) r6 = socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000003040)={0x48, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffe00}]}, 0x48}}, 0x0) (async) sendmsg$IPVS_CMD_SET_SERVICE(r5, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r7, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) (async) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) r9 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r9, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'syztnl0\x00', r8, 0x29, 0x0, 0x0, 0xfffffff8, 0x8, @local, @private2, 0x7810, 0x0, 0x3ff, 0xe5d}}) socket$nl_route(0x10, 0x3, 0x0) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r10, 0x8933, &(0x7f0000000040)) (async) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) (async) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r13 = dup(r12) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r11}, 0x2c, {'wfdno', 0x3d, r13}, 0x2c, {[{@msize={'msize', 0x3d, 0x1000}}], [], 0x6b}}) 2.382244049s ago: executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000040)) 2.329225757s ago: executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = gettid() prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000200)=0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x0, @time}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000100)={{0x1f}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000180)) tkill(r0, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000007140)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x4}, {0x34, 0x1, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0x11}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) 2.287256453s ago: executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r2, 0x10c, 0x4, &(0x7f00000000c0), 0x4) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000180)=ANY=[@ANYRESOCT=r0, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x32}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r5 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r5, &(0x7f00000003c0)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x41, 0x3}, 0x200000}}, 0x10, 0x0}, 0x0) 2.199797067s ago: executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = syz_io_uring_setup(0x2705, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000001440)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000001400)=@IORING_OP_ACCEPT={0xd, 0x16, 0x0, 0xffffffffffffffff, 0x0}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6}]}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) syz_emit_ethernet(0x2e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c200000000000000000008004503002000000000002fbbb8f04604cde39480b69103407800000000ffffffff"], 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000c40), 0x5, 0x4a7, &(0x7f0000001140)="$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") bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r5 = creat(&(0x7f0000000280)='./file0/file1\x00', 0x0) write$cgroup_type(r5, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x4004) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', 0x0, 0x24, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, 0x0, 0x1b}, 0x20) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x48}}, 0x0) 2.18117637s ago: executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x11900}, &(0x7f0000000000), &(0x7f0000000040)) pipe(&(0x7f0000000280)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kfree\x00', r2}, 0x10) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) fsync(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1000}, 0x4) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000080)=0xf3e, 0x62) sendto$packet(r4, &(0x7f00000000c0)="3f033608260812002c001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0x48, 0x0, &(0x7f0000000540)={0x11, 0xf, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) 1.91210131s ago: executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xa8460000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r6 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f00000002c0)={0x0, 0x11, &(0x7f0000001200)={&(0x7f0000001080)=ANY=[@ANYBLOB="380000000314010000000000000000000900020053797a310000000008004100736977001400330073797a6b616c6c657230"], 0x38}}, 0x0) 1.848989709s ago: executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x101842, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) r1 = syz_io_uring_setup(0x279, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x60e6, &(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x1ffe, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000001c0), 0x6a) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x14) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x900, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r5 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@rand_addr=' \x01\x00', @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0xa, @in6=@empty, 0x2}}, 0xe8) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) set_tid_address(0x0) pipe(&(0x7f00000000c0)) r6 = fsopen(&(0x7f0000000100)='sysfs\x00', 0x1) r7 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x30}, {0x16}]}, 0x10) sendto$inet6(r7, 0x0, 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f00000010c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x10, 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB], &(0x7f0000000280)='GPL\x00'}, 0x90) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) fsmount(r6, 0x0, 0x0) capset(&(0x7f0000000200)={0x20080522}, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x2, 0x0, 0x1}) fsconfig$FSCONFIG_SET_STRING(r6, 0x4, &(0x7f0000000080)='debugfs\x00', &(0x7f00000000c0)='\x00', 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f8", 0x1}], 0x1, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000380)={0x0, 0x1, 0xb7d0, 0x5, 0x17, "37af5d51ef87a9e3"}) 1.771838382s ago: executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000640)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x4}}, 0xe8) sendmmsg$inet6(r0, &(0x7f0000000300), 0x0, 0x0) 1.407771006s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) r2 = socket(0xa, 0x6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) getsockopt$inet6_mreq(r2, 0x10d, 0xee, 0x0, &(0x7f0000000080)) 1.072557687s ago: executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="180000000000002000000000ff000000850000000f000000850000000500000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff000000001c0012800b0001006772", @ANYRES32, @ANYBLOB="08000d1cfff2000008001f"], 0x4c}}, 0x0) 835.320353ms ago: executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r2, 0x10c, 0x4, &(0x7f00000000c0), 0x4) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000180)=ANY=[@ANYRESOCT=r0, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000001811", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x32}}, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) r6 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) sendmsg$tipc(r5, &(0x7f00000003c0)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x41, 0x3}, 0x200000}}, 0x10, 0x0}, 0x0) 696.811284ms ago: executing program 3: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000080)='./bus\x00', 0x80d0, &(0x7f0000000800)=ANY=[@ANYBLOB="646f74732c6e6f646f74732c6e6f646f74732c646d61736b3d30303030303030303030303030303030303037373737372c646f74732c6e6f646f74732c616c6c6f775f7574696d653d30303030303030303030303030303030303030303030302c6e6f646f74732c646f74732c6e6f646f74732c616c6c6f775f7574696d653d3030303030303030303030303030000000003030cfa65c433030312c646f74732c646f74732c6e6f646f74732c6e6f646f74732c646f74732c747a3d5554432c6e6f646f74732c6e66732c646f74732c6e6f646f74732c636865636b3d7374726963742c00"], 0xfd, 0x1bf, &(0x7f0000000640)="$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") r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000340)='.\x00', 0xa50003d1) socket$nl_audit(0x10, 0x3, 0x9) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000003300), 0x0, 0x0) io_setup(0x3, &(0x7f0000000180)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x300, 0x0, 0x5, 0x0, r2, 0x0}]) openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x2, 0x0, 0x0, 0x80000000}]}) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001300)={{}, &(0x7f0000000080), &(0x7f00000003c0)='%-010d \x00'}, 0x20) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0x0) 488.085166ms ago: executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000480)={0x3, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x5}, {0x6}]}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000540)={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @broadcast}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000100005070000fa00000000000000001a", @ANYRES32=r3, @ANYBLOB="ff00000000000000140012000c00010076657468"], 0x34}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x5}}, @IFA_FLAGS={0x8, 0x8, 0x708}]}, 0x34}}, 0x0) 385.114992ms ago: executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@jmp={0x2, 0x0, 0x7}]}, &(0x7f0000000100)='syzkaller\x00'}, 0x90) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x3c) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x7b, &(0x7f00000003c0)={r5, @in={{0x2, 0x0, @private}}}, &(0x7f0000000340)=0x90) r7 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r7) getsockname$packet(r7, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@newqdisc={0x64, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x3, 0x2}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7455989c7a276006}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) r9 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$P9_RREADLINK(r9, &(0x7f0000000180), 0xffffffe3) bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@bloom_filter={0x1e, 0x0, 0x4, 0x80, 0xc, 0x1, 0x1, '\x00', r8, r9, 0x1, 0x3, 0x2, 0x2}, 0x48) r10 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$P9_RREADLINK(r10, &(0x7f0000000180), 0xffffffe3) r11 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r12 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0), 0x70500, 0x0) r13 = socket$inet6(0xa, 0x801, 0x0) setsockopt$inet6_int(r13, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r13, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback={0x0, 0xa8aaaafffeaaaa22}}, 0x1c) sendfile(r12, r13, &(0x7f0000001400)=0x1, 0x0) write$P9_RREADLINK(r11, &(0x7f0000000180), 0xffffffe3) 63.79839ms ago: executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x8980, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=@newlink={0x50, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x1}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa54, 0x18}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}, 0x1, 0xba01}, 0x0) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f0000000040)='wg2\x00', 0x4) 0s ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='netlink_extack\x00'}, 0x10) socket$phonet_pipe(0x23, 0x5, 0x2) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000006c0)=[{0x2, 0x0, [0x18000, 0x4, 0x2e6e, 0x0, 0x1f, 0x8000, 0xfffffff9, 0x3, 0x8, 0x7, 0x200, 0x2000000, 0x4, 0xd673, 0xfffffff7, 0x3]}, {0x1b, 0x0, [0x4, 0x2, 0xfff, 0x9, 0xa3, 0x7fffffff, 0xc82e, 0x6, 0x7ff, 0x9fdd, 0x4, 0xffffffff, 0x3793, 0xaa, 0x1b000000, 0x6]}], 0xffffffffffffffff, 0x1, 0x1, 0x90}}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x10, &(0x7f0000000680), 0xfe, 0x244, &(0x7f0000000400)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000380), 0x208e24b) kernel console output (not intermixed with test programs): id(0) speed(3) speed_str(high-speed) [ 2107.043519][ T7114] vhci_hcd vhci_hcd.0: Device attached [ 2107.084124][ T7125] vhci_hcd: connection closed [ 2107.084454][T25131] vhci_hcd: stop threads [ 2107.093493][T25131] vhci_hcd: release socket [ 2107.097929][T25131] vhci_hcd: disconnect device [ 2107.102813][ T5781] vhci_hcd: vhci_device speed not set [ 2107.110847][ T7120] vhci_hcd: connection closed [ 2107.120172][ T7118] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 2107.140121][T25131] vhci_hcd: stop threads [ 2107.144434][T25131] vhci_hcd: release socket [ 2107.148842][T25131] vhci_hcd: disconnect device [ 2107.156038][ T7048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2107.176671][ T5781] usb 9-2: new full-speed USB device number 2 using vhci_hcd [ 2107.184075][ T5781] usb 9-2: enqueue for inactive port 1 [ 2107.189887][ T5781] usb 9-2: enqueue for inactive port 1 [ 2107.200343][ T5781] usb 9-2: enqueue for inactive port 1 [ 2107.211013][ T7048] 8021q: adding VLAN 0 to HW filter on device team0 [ 2107.243392][ T8702] bridge0: port 1(bridge_slave_0) entered blocking state [ 2107.250521][ T8702] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2107.303072][ T8701] bridge0: port 2(bridge_slave_1) entered blocking state [ 2107.310213][ T8701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2107.317616][ T5781] vhci_hcd: vhci_device speed not set [ 2107.449358][ T7048] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2107.623328][ T7048] veth0_vlan: entered promiscuous mode [ 2107.649011][ T7048] veth1_vlan: entered promiscuous mode [ 2107.695380][ T7048] veth0_macvtap: entered promiscuous mode [ 2107.725036][ T7048] veth1_macvtap: entered promiscuous mode [ 2107.775371][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2107.785851][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2107.795727][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2107.806325][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2107.816190][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2107.826684][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2107.836777][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2107.847269][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2107.857101][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2107.867531][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2107.877383][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2107.887876][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2107.897712][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2107.908203][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2107.918074][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2107.928525][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2107.938361][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2107.948802][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2107.958664][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2107.969097][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2108.141824][ T7048] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2108.171922][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2108.182412][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2108.192325][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2108.202901][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2108.212886][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2108.223598][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2108.233437][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2108.244002][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2108.253879][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2108.264326][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2108.274257][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2108.284684][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2108.294540][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2108.304969][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2108.314866][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2108.325327][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2108.335133][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2108.345622][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2108.355440][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2108.365904][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2108.468868][ T7048] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2108.504333][ T7048] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2108.513359][ T7048] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2108.522055][ T7048] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2108.530860][ T7048] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2108.749363][ T7150] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2108.758842][ T7150] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2108.887131][T25131] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2108.991732][T25131] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2109.109807][T25131] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2109.213659][T25131] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2109.301315][ T7167] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 2109.382806][ T7153] chnl_net:caif_netlink_parms(): no params data found [ 2109.427327][T25131] bridge_slave_1: left allmulticast mode [ 2109.433037][T25131] bridge_slave_1: left promiscuous mode [ 2109.438650][T25131] bridge0: port 2(bridge_slave_1) entered disabled state [ 2109.506976][T25131] bridge_slave_0: left allmulticast mode [ 2109.512686][T25131] bridge_slave_0: left promiscuous mode [ 2109.518606][T25131] bridge0: port 1(bridge_slave_0) entered disabled state [ 2109.857535][T25131] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2109.934788][T25131] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2110.076599][T25131] bond0 (unregistering): Released all slaves [ 2110.235278][T25131] hsr_slave_0: left promiscuous mode [ 2110.241058][T25131] hsr_slave_1: left promiscuous mode [ 2110.247086][T25131] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2110.254529][T25131] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2110.262275][T25131] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2110.269751][T25131] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2110.286331][T25131] veth1_macvtap: left promiscuous mode [ 2110.291991][T25131] veth0_macvtap: left promiscuous mode [ 2110.297632][T25131] veth1_vlan: left promiscuous mode [ 2110.302840][T25131] veth0_vlan: left promiscuous mode [ 2110.410387][ T7187] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 2110.679758][T25131] team0 (unregistering): Port device team_slave_1 removed [ 2110.705257][T25131] team0 (unregistering): Port device team_slave_0 removed [ 2110.831335][ T7153] bridge0: port 1(bridge_slave_0) entered blocking state [ 2110.838414][ T7153] bridge0: port 1(bridge_slave_0) entered disabled state [ 2110.876506][ T7153] bridge_slave_0: entered allmulticast mode [ 2110.899589][ T7153] bridge_slave_0: entered promiscuous mode [ 2110.917782][ T7153] bridge0: port 2(bridge_slave_1) entered blocking state [ 2110.924857][ T7153] bridge0: port 2(bridge_slave_1) entered disabled state [ 2110.958003][ T7153] bridge_slave_1: entered allmulticast mode [ 2110.964685][ T7153] bridge_slave_1: entered promiscuous mode [ 2111.023139][ T7153] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2111.060807][ T7153] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2111.118885][ T7153] team0: Port device team_slave_0 added [ 2111.140030][ T7153] team0: Port device team_slave_1 added [ 2111.188666][ T7153] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2111.195634][ T7153] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2111.221651][ T7153] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2111.305376][ T7153] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2111.312334][ T7153] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2111.338297][ T7153] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2111.368992][ T7214] loop3: detected capacity change from 0 to 512 [ 2111.524225][ T7214] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 2111.555354][ T7214] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2111.568020][ T7214] ext4 filesystem being mounted at /root/syzkaller-testdir3269931012/syzkaller.AtfHDr/5/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2111.663976][ T7214] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 2111.673473][ T7214] netdevsim netdevsim3 netdevsim0: left promiscuous mode [ 2111.802264][ T7153] hsr_slave_0: entered promiscuous mode [ 2111.815891][ T7153] hsr_slave_1: entered promiscuous mode [ 2111.830947][ T7153] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2111.847505][ T7153] Cannot create hsr debugfs directory [ 2112.040775][ T7225] netlink: set zone limit has 8 unknown bytes [ 2112.173429][ T7153] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2112.190337][ T7153] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2112.206872][ T7153] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2112.230369][ T7153] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2112.260029][ T7048] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2112.316089][ T7153] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2112.348741][ T7153] 8021q: adding VLAN 0 to HW filter on device team0 [ 2112.390583][ T1009] bridge0: port 1(bridge_slave_0) entered blocking state [ 2112.397660][ T1009] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2112.421581][ T1009] bridge0: port 2(bridge_slave_1) entered blocking state [ 2112.428885][ T1009] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2112.471029][ T7153] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2112.608690][ T7239] loop4: detected capacity change from 0 to 512 [ 2112.671573][ T7239] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 2112.702141][ T7239] netdevsim netdevsim4 netdevsim0: left promiscuous mode [ 2112.956095][ T7153] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2113.102311][ T7153] veth0_vlan: entered promiscuous mode [ 2113.123713][ T7153] veth1_vlan: entered promiscuous mode [ 2113.160734][ T7153] veth0_macvtap: entered promiscuous mode [ 2113.177595][ T7153] veth1_macvtap: entered promiscuous mode [ 2113.206246][ T7153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2113.216830][ T7153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2113.226746][ T7153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2113.237188][ T7153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2113.247005][ T7153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2113.257497][ T7153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2113.267370][ T7153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2113.277797][ T7153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2113.287621][ T7153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2113.298133][ T7153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2113.307933][ T7153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2113.318395][ T7153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2113.328299][ T7153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2113.338740][ T7153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2113.348623][ T7153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2113.359179][ T7153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2113.369118][ T7153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2113.379647][ T7153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2113.389486][ T7153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2113.400016][ T7153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2113.426407][ T7153] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2113.455898][ T7153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2113.466474][ T7153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2113.476429][ T7153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2113.487067][ T7153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2113.496981][ T7153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2113.507480][ T7153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2113.517437][ T7153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2113.527891][ T7153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2113.537806][ T7153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2113.548237][ T7153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2113.558052][ T7153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2113.568448][ T7153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2113.578303][ T7153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2113.588723][ T7153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2113.598586][ T7153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2113.609174][ T7153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2113.619195][ T7153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2113.629765][ T7153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2113.639604][ T7153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2113.650097][ T7153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2113.800516][ T7153] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2113.815616][ T7153] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2113.824509][ T7153] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2113.830102][ T7263] loop4: detected capacity change from 0 to 2048 [ 2113.833273][ T7153] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2113.848366][ T7153] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2113.862313][ T7263] EXT4-fs: Ignoring removed nomblk_io_submit option [ 2113.869023][ T7263] ext4: Unknown parameter 'nomblk_io_submitbarrier' [ 2114.068325][ T7268] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2115.967614][ T29] audit: type=1326 audit(2000001169.837:110384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7301 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2116.020649][ T29] audit: type=1326 audit(2000001169.864:110385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7301 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2116.044901][ T29] audit: type=1326 audit(2000001169.864:110386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7301 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=119 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2116.069129][ T29] audit: type=1326 audit(2000001169.864:110387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7301 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2116.093593][ T29] audit: type=1326 audit(2000001169.864:110388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7301 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2116.117779][ T29] audit: type=1326 audit(2000001169.864:110389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7301 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3f7ecb7aa0 code=0x7ffc0000 [ 2116.141903][ T29] audit: type=1326 audit(2000001169.864:110390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7301 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2116.166074][ T29] audit: type=1326 audit(2000001169.864:110391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7301 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2116.190208][ T29] audit: type=1326 audit(2000001169.864:110392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7301 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2116.214323][ T29] audit: type=1326 audit(2000001169.864:110393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7301 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2116.976140][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2116.983604][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2116.991045][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2116.998560][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.005978][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.013363][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.020943][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.028424][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.035819][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.043291][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.050743][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.058363][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.065741][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.073219][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.080656][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.088043][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.095446][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.102867][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.110312][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.117765][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.125315][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.132769][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.140162][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.147646][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.155050][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.162431][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.166269][ T7321] loop3: detected capacity change from 0 to 256 [ 2117.169820][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.183461][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.190858][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.198402][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.205836][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.213301][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.220849][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.228247][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.235665][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.243064][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.250434][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.257946][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.265439][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.272953][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.280375][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.287907][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.295355][ T519] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2117.313523][ T519] hid-generic 0000:0000:0000.0019: hidraw0: HID v0.00 Device [syz0] on syz0 [ 2117.354338][ T7319] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2117.376195][ T6506] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2117.386747][ T1210] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2117.440772][ T1210] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2117.508550][ T1210] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2117.593906][ T1210] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2117.621340][ T7325] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2117.630580][ T7325] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2117.699158][ T1210] bridge_slave_1: left allmulticast mode [ 2117.704813][ T1210] bridge_slave_1: left promiscuous mode [ 2117.710500][ T1210] bridge0: port 2(bridge_slave_1) entered disabled state [ 2117.743871][ T1210] bridge_slave_0: left allmulticast mode [ 2117.749535][ T1210] bridge_slave_0: left promiscuous mode [ 2117.755474][ T1210] bridge0: port 1(bridge_slave_0) entered disabled state [ 2118.093152][ T1210] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2118.197717][ T1210] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2118.258214][ T1210] bond0 (unregistering): Released all slaves [ 2118.357636][ T1210] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2118.365106][ T1210] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2118.377483][ T1210] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2118.385201][ T1210] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2118.397501][ T1210] team0: left allmulticast mode [ 2118.402494][ T1210] team_slave_0: left allmulticast mode [ 2118.407953][ T1210] team_slave_1: left allmulticast mode [ 2118.413599][ T1210] dummy0: left promiscuous mode [ 2118.418525][ T1210] veth1_macvtap: left promiscuous mode [ 2118.424084][ T1210] veth0_macvtap: left promiscuous mode [ 2118.429642][ T1210] veth1_vlan: left promiscuous mode [ 2118.434964][ T1210] veth0_vlan: left promiscuous mode [ 2118.782385][ T1210] team0 (unregistering): Port device team_slave_1 removed [ 2118.851134][ T1210] team0 (unregistering): Port device team_slave_0 removed [ 2119.179868][ T7360] loop3: detected capacity change from 0 to 512 [ 2119.223343][ T7360] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 2119.263162][ T7360] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2119.266618][ T7339] chnl_net:caif_netlink_parms(): no params data found [ 2119.276069][ T7360] ext4 filesystem being mounted at /root/syzkaller-testdir3269931012/syzkaller.AtfHDr/17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 2119.313892][ T7360] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz-executor.3: corrupted inode contents [ 2119.326332][ T7360] EXT4-fs (loop3): Remounting filesystem read-only [ 2119.401687][ T7339] bridge0: port 1(bridge_slave_0) entered blocking state [ 2119.408815][ T7339] bridge0: port 1(bridge_slave_0) entered disabled state [ 2119.441130][ T7339] bridge_slave_0: entered allmulticast mode [ 2119.452299][ T7339] bridge_slave_0: entered promiscuous mode [ 2119.474348][ T7339] bridge0: port 2(bridge_slave_1) entered blocking state [ 2119.481468][ T7339] bridge0: port 2(bridge_slave_1) entered disabled state [ 2119.495291][ T7339] bridge_slave_1: entered allmulticast mode [ 2119.496151][ T7048] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2119.501683][ T7339] bridge_slave_1: entered promiscuous mode [ 2119.527850][T18163] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 2119.585386][ T7339] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2119.609016][ T7339] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2119.667430][ T7339] team0: Port device team_slave_0 added [ 2119.705118][ T7378] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 2119.714177][ T7378] netdevsim netdevsim1 netdevsim0: left promiscuous mode [ 2119.753016][ T7339] team0: Port device team_slave_1 added [ 2119.838765][ T7339] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2119.845781][ T7339] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2119.872322][ T7339] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2119.985939][ T7339] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2119.992936][ T7339] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2120.018939][ T7339] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2120.140286][ T7339] hsr_slave_0: entered promiscuous mode [ 2120.157260][ T7339] hsr_slave_1: entered promiscuous mode [ 2120.174695][ T7339] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2120.192631][ T7339] Cannot create hsr debugfs directory [ 2120.516937][ T7339] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 2120.537533][ T7339] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 2120.559724][ T7339] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 2120.582205][ T7339] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 2120.619374][ T7390] loop4: detected capacity change from 0 to 8192 [ 2120.663743][ T7339] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2120.696106][ T7339] 8021q: adding VLAN 0 to HW filter on device team0 [ 2120.708674][T26605] bridge0: port 1(bridge_slave_0) entered blocking state [ 2120.715747][T26605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2120.746723][T26605] bridge0: port 2(bridge_slave_1) entered blocking state [ 2120.753898][T26605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2120.779038][ T7339] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2120.789578][ T7339] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2120.879287][ T7339] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2120.984511][ T7339] veth0_vlan: entered promiscuous mode [ 2120.999653][ T7339] veth1_vlan: entered promiscuous mode [ 2121.020060][ T7405] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2121.029327][ T7405] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2121.043760][ T7339] veth0_macvtap: entered promiscuous mode [ 2121.059173][ T7339] veth1_macvtap: entered promiscuous mode [ 2121.081632][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2121.092275][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2121.102244][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2121.112752][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2121.122681][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2121.133173][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2121.143083][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2121.153606][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2121.163589][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2121.174045][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2121.184024][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2121.194550][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2121.204376][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2121.214968][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2121.224894][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2121.235371][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2121.245613][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2121.256513][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2121.266356][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2121.277497][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2121.292846][ T7339] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2121.303768][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2121.314281][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2121.324190][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2121.334665][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2121.344484][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2121.355007][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2121.364864][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2121.375305][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2121.385245][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2121.395720][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2121.405571][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2121.416012][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2121.425853][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2121.436358][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2121.446208][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2121.456726][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2121.466527][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2121.476956][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2121.486795][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2121.497524][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2121.511012][ T7339] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2121.524159][ T7339] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2121.532971][ T7339] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2121.541782][ T7339] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2121.550623][ T7339] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2121.638034][ T7414] loop4: detected capacity change from 0 to 512 [ 2121.971481][ T7418] loop2: detected capacity change from 0 to 8192 [ 2123.281224][ T7440] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 2123.310411][ T7440] 8021q: adding VLAN 0 to HW filter on device team0 [ 2123.336715][ T7440] bond0: (slave team0): Enslaving as an active interface with an up link [ 2123.354354][ T7442] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 2123.374872][ T7442] bond0: (slave team0): Releasing backup interface [ 2123.393484][ T7442] bridge0: port 3(team0) entered blocking state [ 2123.399828][ T7442] bridge0: port 3(team0) entered disabled state [ 2123.417325][ T7442] team0: entered allmulticast mode [ 2123.422451][ T7442] team_slave_0: entered allmulticast mode [ 2123.428263][ T7442] team_slave_1: entered allmulticast mode [ 2123.445928][ T7442] team0: entered promiscuous mode [ 2123.451002][ T7442] team_slave_0: entered promiscuous mode [ 2123.456771][ T7442] team_slave_1: entered promiscuous mode [ 2123.970422][ T7462] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2124.094542][ T7462] Direct I/O collision with buffered writes! File: syzkaller-testdir2766988234/syzkaller.SETsNv/178/cgroup.controllers Comm: syz-executor.1 [ 2124.671813][ T7477] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2125.312838][ T7486] loop2: detected capacity change from 0 to 8192 [ 2125.686779][ T7501] loop3: detected capacity change from 0 to 764 [ 2125.818369][ T7503] loop4: detected capacity change from 0 to 512 [ 2126.454024][ T29] kauditd_printk_skb: 136 callbacks suppressed [ 2126.454106][ T29] audit: type=1326 audit(2000001179.510:110527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7519 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x0 [ 2127.059557][ T7527] loop2: detected capacity change from 0 to 2048 [ 2127.494326][ T7533] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2128.414360][ T7554] loop2: detected capacity change from 0 to 2048 [ 2129.297850][ T7584] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2129.307131][ T7584] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2129.862868][ T7593] 9pnet_fd: Insufficient options for proto=fd [ 2130.277384][ T7605] loop4: detected capacity change from 0 to 2048 [ 2130.284461][ T7605] EXT4-fs: Ignoring removed nomblk_io_submit option [ 2130.291152][ T7605] ext4: Unknown parameter 'nomblk_io_submitbarrier' [ 2131.416273][ T7631] loop3: detected capacity change from 0 to 512 [ 2131.497339][ T7631] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 2131.515573][ T7631] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2131.528405][ T7631] ext4 filesystem being mounted at /root/syzkaller-testdir3269931012/syzkaller.AtfHDr/32/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2131.552343][ T7631] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 2131.578573][ T7631] netdevsim netdevsim3 netdevsim0: left promiscuous mode [ 2131.722186][ T7639] smc: net device vlan0 applied user defined pnetid SYZ1 [ 2131.766853][ T7639] smc: net device wg0 applied user defined pnetid SYZ0 [ 2131.783906][ T7640] tmpfs: Bad value for 'mpol' [ 2131.793498][ T7640] 9pnet_fd: Insufficient options for proto=fd [ 2132.163749][ T7656] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2132.336251][ T7048] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2132.664923][ T7664] loop2: detected capacity change from 0 to 256 [ 2132.717512][ T7664] FAT-fs (loop2): Unrecognized mount option "uid"0x0000000000000000" or missing value [ 2132.850901][ T7666] loop3: detected capacity change from 0 to 2048 [ 2132.878183][ T7666] EXT4-fs: Ignoring removed nomblk_io_submit option [ 2132.884929][ T7666] ext4: Unknown parameter 'nomblk_io_submitbarrier' [ 2133.420901][ T7682] loop0: detected capacity change from 0 to 256 [ 2133.749673][ T7689] loop3: detected capacity change from 0 to 512 [ 2133.797272][ T7689] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.3: corrupted in-inode xattr: invalid ea_ino [ 2133.836180][ T7689] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 2133.887961][ T7689] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2134.018911][ T7700] loop4: detected capacity change from 0 to 512 [ 2134.090644][ T7048] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2134.129163][ T7700] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 2134.138704][ T7700] netdevsim netdevsim4 netdevsim0: left promiscuous mode [ 2134.318045][ T7703] loop0: detected capacity change from 0 to 136 [ 2134.353984][ T7703] iso9660: Unknown parameter 'overriderockhide' [ 2134.922147][ T7715] loop0: detected capacity change from 0 to 2048 [ 2135.188821][ T7721] 9pnet_fd: Insufficient options for proto=fd [ 2135.209672][ T7725] SELinux: Context system_u:object_r:file_context_t:s0 is not valid (left unmapped). [ 2135.219497][ T29] audit: type=1400 audit(2000001187.604:110528): avc: denied { relabelto } for pid=7719 comm="syz-executor.4" name="file0" dev="sda1" ino=1970 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 trawcon="system_u:object_r:file_context_t:s0" [ 2135.408599][ T29] audit: type=1400 audit(2000001187.771:110529): avc: denied { unlink } for pid=6654 comm="syz-executor.4" name="file0" dev="sda1" ino=1970 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 trawcon="system_u:object_r:file_context_t:s0" [ 2135.559959][ T29] audit: type=1326 audit(2000001187.909:110530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7730 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x0 [ 2135.859964][ T29] audit: type=1326 audit(2000001188.195:110531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7736 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9f19040ea9 code=0x0 [ 2136.270541][ T29] audit: type=1326 audit(2000001188.574:110532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7743 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5725b85ea9 code=0x0 [ 2136.807857][ T7756] loop0: detected capacity change from 0 to 512 [ 2136.907768][ T7756] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 2136.984537][ T7756] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2136.997235][ T7756] ext4 filesystem being mounted at /root/syzkaller-testdir2602484151/syzkaller.Zus9xz/35/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2137.020082][ T7756] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 2137.029306][ T7756] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 2137.156783][ T7763] loop3: detected capacity change from 0 to 2048 [ 2137.177231][ T7763] EXT4-fs: Ignoring removed nomblk_io_submit option [ 2137.183887][ T7763] ext4: Unknown parameter 'nomblk_io_submitbarrier' [ 2137.379762][ T7767] team_slave_0: entered promiscuous mode [ 2137.385530][ T7767] team_slave_1: entered promiscuous mode [ 2137.402535][ T7767] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 2137.418228][ T7767] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 2137.451599][ T7766] loop2: detected capacity change from 0 to 8192 [ 2137.730180][ T7153] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2138.171487][ T29] audit: type=1326 audit(2000001190.327:110533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7777 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd1fc37bea9 code=0x0 [ 2138.256552][ T7784] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2138.265820][ T7784] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2139.539501][ T7818] loop3: detected capacity change from 0 to 512 [ 2139.596220][ T7818] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 2139.621950][ T29] audit: type=1400 audit(2000001191.656:110534): avc: denied { create } for pid=7815 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 2139.670677][ T7818] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2139.683395][ T7818] ext4 filesystem being mounted at /root/syzkaller-testdir3269931012/syzkaller.AtfHDr/44/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2139.706417][ T7818] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 2139.758413][ T7818] netdevsim netdevsim3 netdevsim0: left promiscuous mode [ 2140.510277][ T7048] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2140.631977][ T29] audit: type=1326 audit(2000001192.589:110535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7840 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5725b85ea9 code=0x0 [ 2141.046791][ T7854] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2141.390639][ T7862] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2142.288464][ T7886] loop4: detected capacity change from 0 to 2048 [ 2142.296208][ T7886] EXT4-fs: Ignoring removed nomblk_io_submit option [ 2142.302970][ T7886] ext4: Unknown parameter 'nomblk_io_submitbarrier' [ 2142.677919][ T7891] loop2: detected capacity change from 0 to 512 [ 2142.921518][ T7898] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27 sclass=netlink_route_socket pid=7898 comm=syz-executor.4 [ 2142.959467][ T1009] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 2142.975815][ T1009] hid-generic 0000:0000:0000.001A: hidraw0: HID v0.00 Device [syz0] on syz0 [ 2143.263111][ T7900] xt_TCPMSS: Only works on TCP SYN packets [ 2143.765353][ T7911] bpf: Bad value for 'mode' [ 2144.051494][ T7918] loop2: detected capacity change from 0 to 1024 [ 2144.086795][ T7918] EXT4-fs: Mount option(s) incompatible with ext3 [ 2144.216694][ T7934] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2144.225977][ T7934] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2144.820523][ T7945] loop3: detected capacity change from 0 to 512 [ 2144.890810][ T7945] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2144.920248][ T7945] ext4 filesystem being mounted at /root/syzkaller-testdir3269931012/syzkaller.AtfHDr/50/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2145.100795][ T7953] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2145.119516][ T7953] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2145.481909][ T7962] loop4: detected capacity change from 0 to 2048 [ 2146.064600][ T7971] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 2146.340564][ T7989] loop4: detected capacity change from 0 to 2048 [ 2146.359336][ T7989] EXT4-fs: Ignoring removed nomblk_io_submit option [ 2146.366034][ T7989] ext4: Unknown parameter 'nomblk_io_submitbarrier' [ 2146.550177][ T7048] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2146.875171][ T29] audit: type=1326 audit(2000001198.367:110536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7994 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f19040ea9 code=0x7ffc0000 [ 2146.910229][ T7998] loop2: detected capacity change from 0 to 128 [ 2146.959924][ T29] audit: type=1326 audit(2000001198.394:110537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7994 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f19040ea9 code=0x7ffc0000 [ 2146.984306][ T29] audit: type=1326 audit(2000001198.394:110538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7994 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f19040ea9 code=0x7ffc0000 [ 2147.008917][ T29] audit: type=1326 audit(2000001198.394:110539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7994 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f19040ea9 code=0x7ffc0000 [ 2147.033186][ T29] audit: type=1326 audit(2000001198.394:110540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7994 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f19040ea9 code=0x7ffc0000 [ 2147.057288][ T29] audit: type=1326 audit(2000001198.394:110541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7994 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f19040ea9 code=0x7ffc0000 [ 2147.081651][ T29] audit: type=1326 audit(2000001198.394:110542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7994 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f19040ea9 code=0x7ffc0000 [ 2147.105995][ T29] audit: type=1326 audit(2000001198.394:110543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7994 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f9f19040ea9 code=0x7ffc0000 [ 2147.130097][ T29] audit: type=1326 audit(2000001198.394:110544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7994 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f9f19040ee3 code=0x7ffc0000 [ 2147.151205][ T8001] loop4: detected capacity change from 0 to 512 [ 2147.154081][ T29] audit: type=1326 audit(2000001198.394:110545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7994 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f9f1903fbef code=0x7ffc0000 [ 2147.487381][ T8009] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2147.496665][ T8009] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2149.506021][ T8050] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2149.563663][ T8050] bridge1: entered promiscuous mode [ 2149.582112][ T8050] team0: Port device bridge1 added [ 2149.596944][ T8050] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2149.884885][ T8059] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2149.894136][ T8059] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2149.999078][ T8057] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2150.008371][ T8057] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2150.152554][ T8063] loop4: detected capacity change from 0 to 512 [ 2150.658499][ T8077] loop4: detected capacity change from 0 to 1024 [ 2150.709120][ T8077] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840e11c, mo2=0002] [ 2150.728248][ T8077] System zones: 0-1, 3-12 [ 2150.739717][ T8077] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 2151.068541][ T6654] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2151.605302][ T8105] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2151.614622][ T8105] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2152.704239][ T8118] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2153.254488][ T8135] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2153.263802][ T8135] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2153.716605][ T8148] loop3: detected capacity change from 0 to 2048 [ 2153.807265][ T8148] EXT4-fs: Ignoring removed bh option [ 2153.812665][ T8148] EXT4-fs: Ignoring removed nomblk_io_submit option [ 2153.846247][ T8148] EXT4-fs: Ignoring removed nobh option [ 2153.915133][ T8148] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2153.999808][ T29] kauditd_printk_skb: 83 callbacks suppressed [ 2153.999824][ T29] audit: type=1326 audit(2000001204.929:110629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8142 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5725b85ea9 code=0x0 [ 2154.272100][ T7048] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2155.884183][ T8183] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2155.893480][ T8183] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2155.937267][ T8182] loop3: detected capacity change from 0 to 256 [ 2156.552062][ T8205] loop0: detected capacity change from 0 to 128 [ 2156.598706][ T8205] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 2156.611717][ T8205] ext4 filesystem being mounted at /root/syzkaller-testdir2602484151/syzkaller.Zus9xz/64/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2156.638941][ T29] audit: type=1326 audit(2000001207.375:110630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8203 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd1fc37bea9 code=0x0 [ 2157.238583][ T8232] loop3: detected capacity change from 0 to 512 [ 2157.313147][ T8232] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2157.397708][ T8232] ext4 filesystem being mounted at /root/syzkaller-testdir3269931012/syzkaller.AtfHDr/64/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2157.505544][ T7153] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 2158.158669][ T8292] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 2158.216260][ T8296] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 2158.737602][ T8352] loop4: detected capacity change from 0 to 512 [ 2158.863180][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 2159.435342][ T7048] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2160.203839][ T8394] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2160.647843][ T29] audit: type=1326 audit(2000001211.076:110631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8400 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9f19040ea9 code=0x0 [ 2161.353861][ T8428] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=83 sclass=netlink_route_socket pid=8428 comm=syz-executor.4 [ 2161.384589][ T29] audit: type=1326 audit(2000001211.750:110632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8426 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5725b85ea9 code=0x0 [ 2162.489447][ T29] audit: type=1326 audit(2000001212.765:110633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8430 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1fc37bea9 code=0x7fc00000 [ 2162.726183][ T8464] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 2162.740480][ T8465] loop0: detected capacity change from 0 to 4 [ 2162.989039][ T29] audit: type=1326 audit(2000001213.236:110634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8467 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9f19040ea9 code=0x0 [ 2163.348871][ T8475] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 2163.395235][ T8479] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2163.404501][ T8479] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2164.293203][ T8499] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 2165.483493][ T8528] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 2165.639663][ T8530] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 2165.796422][ T8533] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -11 0 [ 2166.094670][ T29] audit: type=1400 audit(2000001216.107:110635): avc: denied { getopt } for pid=8536 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 2166.941568][ T8562] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 2167.370268][ T29] audit: type=1326 audit(2000001217.270:110636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8566 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5725b85ea9 code=0x0 [ 2167.755754][ T8585] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2167.780834][ T8585] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 2167.803592][ T8585] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(16) [ 2167.810219][ T8585] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 2167.817862][ T8585] vhci_hcd vhci_hcd.0: Device attached [ 2167.832214][ T8587] usbip_core: unknown command [ 2167.837089][ T8587] vhci_hcd: unknown pdu 874572893 [ 2167.842200][ T8587] usbip_core: unknown command [ 2167.848219][ T1215] vhci_hcd: stop threads [ 2167.852643][ T1215] vhci_hcd: release socket [ 2167.857047][ T1215] vhci_hcd: disconnect device [ 2167.867568][ T8584] loop0: detected capacity change from 0 to 512 [ 2167.914180][ T8584] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz-executor.0: casefold flag without casefold feature [ 2167.929984][ T8584] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 2167.943595][ T8584] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2168.128176][ T8599] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -11 0 [ 2169.538381][ T7153] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2169.575399][ T8642] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 2169.591465][ T8641] loop2: detected capacity change from 0 to 2048 [ 2170.075202][ T29] audit: type=1326 audit(2000001219.762:110637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8643 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd1fc37bea9 code=0x0 [ 2170.210920][ T29] audit: type=1326 audit(2000001219.900:110638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8644 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x0 [ 2170.279748][ T29] audit: type=1326 audit(2000001219.965:110639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8646 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2170.340221][ T29] audit: type=1326 audit(2000001219.983:110640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8646 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2170.364490][ T29] audit: type=1326 audit(2000001219.983:110641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8646 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2170.389261][ T29] audit: type=1326 audit(2000001219.983:110642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8646 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2170.413396][ T29] audit: type=1326 audit(2000001219.983:110643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8646 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2170.437578][ T29] audit: type=1326 audit(2000001219.983:110644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8646 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2170.764963][ T8657] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 2170.815924][ T8662] team_slave_1: mtu less than device minimum [ 2171.125717][ T8669] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 2171.206805][ T8674] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 2171.466843][ T8678] loop2: detected capacity change from 0 to 2048 [ 2171.661098][ T8685] loop3: detected capacity change from 0 to 128 [ 2171.706951][ T8685] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 2171.723358][ T8685] ext4 filesystem being mounted at /root/syzkaller-testdir3269931012/syzkaller.AtfHDr/84/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2171.811826][ T29] kauditd_printk_skb: 78 callbacks suppressed [ 2171.811842][ T29] audit: type=1326 audit(2000001221.377:110723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8681 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdb3e0c6ea9 code=0x0 [ 2171.897519][ T29] audit: type=1326 audit(2000001221.451:110724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8690 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2171.921762][ T29] audit: type=1326 audit(2000001221.451:110725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8690 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2172.038706][ T8694] netlink: set zone limit has 8 unknown bytes [ 2172.048749][ T29] audit: type=1326 audit(2000001221.451:110726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8690 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2172.072895][ T29] audit: type=1326 audit(2000001221.506:110727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8690 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2172.097157][ T29] audit: type=1326 audit(2000001221.506:110728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8690 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2172.121541][ T29] audit: type=1326 audit(2000001221.515:110729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8690 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2172.145982][ T29] audit: type=1326 audit(2000001221.515:110730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8690 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2172.170525][ T29] audit: type=1326 audit(2000001221.515:110731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8690 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3f7ecb6627 code=0x7ffc0000 [ 2172.194652][ T29] audit: type=1326 audit(2000001221.515:110732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8690 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3f7ec7c309 code=0x7ffc0000 [ 2172.521825][ T7048] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 2172.621925][ T8703] team_slave_1: mtu less than device minimum [ 2172.639486][ T8698] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 2173.065263][ T8716] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2173.106734][ T8718] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 2173.383253][ T8723] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2173.452962][ T8724] loop0: detected capacity change from 0 to 512 [ 2173.487297][ T8724] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 2173.488783][ T8725] loop2: detected capacity change from 0 to 2048 [ 2173.509998][ T8724] EXT4-fs (loop0): 1 orphan inode deleted [ 2173.515813][ T8724] EXT4-fs (loop0): 1 truncate cleaned up [ 2173.537692][ T8724] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2173.585821][ T8724] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2173.688803][ T7153] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2174.041538][ T8733] loop2: detected capacity change from 0 to 128 [ 2174.085210][ T8733] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 2174.112654][ T8733] ext4 filesystem being mounted at /root/syzkaller-testdir3967374952/syzkaller.u2lrgn/67/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2174.132871][ T8736] team_slave_1: mtu less than device minimum [ 2174.356734][ T8740] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 2175.062375][ T7339] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 2175.259116][ T8754] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2175.681020][ T8756] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2176.290842][ T8772] macvtap0: entered promiscuous mode [ 2176.306526][ T8772] macvtap0: left promiscuous mode [ 2176.357918][ T8773] ip6_tunnel: non-ECT from fe80:0040:0000:0000:0000:0000:0000:00aa with DS=0xe [ 2176.384200][ T8772] loop4: detected capacity change from 0 to 1024 [ 2176.420233][ T8772] EXT4-fs: Ignoring removed nobh option [ 2176.609348][ T8777] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 2177.011676][ T8785] loop2: detected capacity change from 0 to 512 [ 2177.054143][ T8785] EXT4-fs warning (device loop2): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 2177.065728][ T8785] EXT4-fs warning (device loop2): dx_probe:880: Enable large directory feature to access it [ 2177.076007][ T8785] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 2177.135651][ T8791] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2177.180808][ T8785] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 2177.217722][ T8785] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: invalid ea_ino [ 2177.250644][ T8785] EXT4-fs (loop2): Remounting filesystem read-only [ 2177.263669][ T8785] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2177.295789][ T8785] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 2177.311780][ T8785] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2177.576673][ T8802] loop3: detected capacity change from 0 to 1024 [ 2177.634436][ T8802] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 2177.700828][ T8802] loop3: detected capacity change from 0 to 512 [ 2177.729391][ T8808] loop0: detected capacity change from 0 to 2048 [ 2177.764872][ T8802] loop3: detected capacity change from 0 to 128 [ 2178.281551][ T8823] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2178.716504][ T29] kauditd_printk_skb: 163 callbacks suppressed [ 2178.716518][ T29] audit: type=1326 audit(2000001227.755:110896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8829 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd1fc37bea9 code=0x0 [ 2180.080346][ T8860] 9pnet_fd: Insufficient options for proto=fd [ 2181.317739][ T29] audit: type=1326 audit(2000001230.155:110897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8890 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x0 [ 2181.369445][ T29] audit: type=1326 audit(2000001230.192:110898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8892 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9f19040ea9 code=0x0 [ 2181.655443][ T8901] loop3: detected capacity change from 0 to 2048 [ 2181.673532][ T8901] EXT4-fs: Ignoring removed nomblk_io_submit option [ 2181.680340][ T8901] ext4: Unknown parameter 'nomblk_io_submitbarrier' [ 2182.209344][ T8910] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 2182.263217][ T8909] loop0: detected capacity change from 0 to 512 [ 2182.280059][ T8909] EXT4-fs (loop0): orphan cleanup on readonly fs [ 2182.291031][ T8909] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 248: padding at end of block bitmap is not set [ 2182.312149][ T8909] Quota error (device loop0): write_blk: dquota write failed [ 2182.319665][ T8909] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 2182.329640][ T8909] EXT4-fs error (device loop0): ext4_acquire_dquot:6860: comm syz-executor.0: Failed to acquire dquot type 1 [ 2182.369738][ T8909] EXT4-fs (loop0): 1 truncate cleaned up [ 2182.388819][ T8909] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 2182.504320][ T7153] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2182.540118][ T8916] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 2182.584049][ T8919] loop4: detected capacity change from 0 to 512 [ 2183.215923][ T8936] loop0: detected capacity change from 0 to 2048 [ 2183.751738][ T8943] loop0: detected capacity change from 0 to 2048 [ 2183.848031][ T8943] loop0: p2 p3 p7 [ 2184.026525][ T8945] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2184.166290][ T29] audit: type=1326 audit(2000001232.776:110899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8946 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x0 [ 2184.314074][ T8950] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 2184.362564][ T29] audit: type=1326 audit(2000001232.961:110900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8951 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2184.407748][ T29] audit: type=1326 audit(2000001232.961:110901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8951 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2184.432010][ T29] audit: type=1326 audit(2000001232.988:110902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8951 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2184.456382][ T29] audit: type=1326 audit(2000001232.988:110903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8951 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2184.480521][ T29] audit: type=1326 audit(2000001232.988:110904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8951 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2184.656770][ T8954] bridge0: port 2(bridge_slave_1) entered disabled state [ 2184.664285][ T8954] bridge0: port 1(bridge_slave_0) entered disabled state [ 2184.853803][ T8976] loop3: detected capacity change from 0 to 128 [ 2184.895300][ T8954] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2184.913733][ T8976] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 2184.927874][ T8954] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2184.957162][ T8976] ext4 filesystem being mounted at /root/syzkaller-testdir3269931012/syzkaller.AtfHDr/105/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 2185.069862][ T8954] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2185.078906][ T8954] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2185.087979][ T8954] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2185.097020][ T8954] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2185.101920][ T8976] EXT4-fs warning (device loop3): ext4_group_add:1735: No reserved GDT blocks, can't resize [ 2185.413402][ T7048] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 2185.597724][ T8991] loop0: detected capacity change from 0 to 512 [ 2185.666308][ T8991] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2185.679367][ T8991] ext4 filesystem being mounted at /root/syzkaller-testdir2602484151/syzkaller.Zus9xz/105/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2185.710554][ T8997] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2185.763440][ T9000] loop3: detected capacity change from 0 to 512 [ 2185.812543][ T8997] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 2185.859069][ T9000] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 2185.868196][ T9000] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 2185.909525][ T9000] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 2185.930361][ T9000] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 2185.938679][ T9000] System zones: 0-2, 18-18, 34-34 [ 2185.954463][ T9000] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 2186.001937][ T9000] EXT4-fs (loop3): 1 truncate cleaned up [ 2186.019412][ T9000] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2186.295153][ T7048] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2187.166721][ T9029] loop2: detected capacity change from 0 to 256 [ 2187.330948][ T9029] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 2187.450847][ T29] audit: type=1326 audit(2000001235.813:110905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9033 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdb3e0c6ea9 code=0x0 [ 2187.559845][ T7153] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2188.275116][ T9043] loop4: detected capacity change from 0 to 128 [ 2188.351090][ T9043] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=9043 comm=syz-executor.4 [ 2188.847372][ T9052] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2189.471521][ T9067] 9pnet_fd: Insufficient options for proto=fd [ 2189.493588][ T9074] loop4: detected capacity change from 0 to 256 [ 2189.694452][ T9074] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 2189.715430][ T9077] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 2189.834643][ T9082] GUP no longer grows the stack in syz-executor.0 (9082): 20004000-2000a000 (20002000) [ 2189.844428][ T9082] CPU: 1 PID: 9082 Comm: syz-executor.0 Tainted: G W 6.10.0-rc3-syzkaller-00099-gd20f6b3d747c #0 [ 2189.856421][ T9082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 2189.866499][ T9082] Call Trace: [ 2189.869775][ T9082] [ 2189.873224][ T9082] dump_stack_lvl+0xf2/0x150 [ 2189.877887][ T9082] dump_stack+0x15/0x20 [ 2189.882031][ T9082] __get_user_pages+0xb97/0xf10 [ 2189.886887][ T9082] ? finish_task_switch+0xb5/0x2b0 [ 2189.892009][ T9082] get_user_pages_remote+0x1df/0x790 [ 2189.897283][ T9082] __access_remote_vm+0x15b/0x580 [ 2189.902306][ T9082] access_remote_vm+0x34/0x50 [ 2189.906982][ T9082] proc_pid_cmdline_read+0x3e9/0x670 [ 2189.912354][ T9082] vfs_readv+0x3f5/0x660 [ 2189.916761][ T9082] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 2189.922627][ T9082] __x64_sys_preadv+0x100/0x1c0 [ 2189.927651][ T9082] x64_sys_call+0x1d82/0x2d70 [ 2189.932329][ T9082] do_syscall_64+0xc9/0x1c0 [ 2189.936822][ T9082] ? clear_bhb_loop+0x55/0xb0 [ 2189.941558][ T9082] ? clear_bhb_loop+0x55/0xb0 [ 2189.946267][ T9082] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2189.952158][ T9082] RIP: 0033:0x7fd1fc37bea9 [ 2189.956602][ T9082] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2189.976326][ T9082] RSP: 002b:00007fd1fb6d50c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 2189.984729][ T9082] RAX: ffffffffffffffda RBX: 00007fd1fc4b3050 RCX: 00007fd1fc37bea9 [ 2189.992701][ T9082] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000003 [ 2190.000664][ T9082] RBP: 00007fd1fc3eaff4 R08: 0000000000000000 R09: 0000000000000000 [ 2190.008685][ T9082] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 2190.016713][ T9082] R13: 000000000000006e R14: 00007fd1fc4b3050 R15: 00007fff0477c4d8 [ 2190.024695][ T9082] [ 2190.317349][ T5781] hid-generic 0000:0000:0000.001B: hidraw0: HID v0.00 Device [syz0] on syz1 [ 2190.383543][ T29] audit: type=1326 audit(2000001238.517:110906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9083 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9f19040ea9 code=0x0 [ 2190.550474][ T9087] loop3: detected capacity change from 0 to 8192 [ 2190.837271][ T9095] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2190.846583][ T9095] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2190.952685][ T9098] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2191.701943][ T9115] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 2192.458618][ T9128] loop2: detected capacity change from 0 to 512 [ 2193.084257][ T9142] loop2: detected capacity change from 0 to 256 [ 2193.398565][ T9149] loop0: detected capacity change from 0 to 512 [ 2193.445786][ T9149] EXT4-fs error (device loop0): ext4_orphan_get:1420: comm syz-executor.0: bad orphan inode 15 [ 2193.465837][ T9149] ext4_test_bit(bit=14, block=18) = 1 [ 2193.471355][ T9149] is_bad_inode(inode)=0 [ 2193.475500][ T9149] NEXT_ORPHAN(inode)=1023 [ 2193.479807][ T9149] max_ino=32 [ 2193.483003][ T9149] i_nlink=0 [ 2193.519145][ T9149] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2972: inode #15: comm syz-executor.0: corrupted xattr block 19: e_value size too large [ 2193.567302][ T9149] EXT4-fs warning (device loop0): ext4_evict_inode:271: xattr delete (err -117) [ 2193.611105][ T9149] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2193.646676][ T9149] ext4 filesystem being mounted at /root/syzkaller-testdir2602484151/syzkaller.Zus9xz/113/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 2193.741720][ T29] audit: type=1400 audit(2000001241.609:110907): avc: denied { setattr } for pid=9147 comm="syz-executor.0" name="PPPOL2TP" dev="sockfs" ino=316264 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 2194.178426][ T29] audit: type=1326 audit(2000001242.024:110908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9172 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2194.240275][ T29] audit: type=1326 audit(2000001242.024:110909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9172 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2194.264525][ T29] audit: type=1326 audit(2000001242.043:110910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9172 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2194.288548][ T29] audit: type=1326 audit(2000001242.071:110911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9172 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2194.312792][ T29] audit: type=1326 audit(2000001242.071:110912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9172 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2194.336946][ T29] audit: type=1326 audit(2000001242.071:110913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9172 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2194.361386][ T29] audit: type=1326 audit(2000001242.071:110914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9172 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2194.385773][ T29] audit: type=1326 audit(2000001242.071:110915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9172 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2194.454600][ T7153] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2194.700550][ T9180] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 2195.289031][ T9203] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 2195.938580][ T29] kauditd_printk_skb: 246 callbacks suppressed [ 2195.938651][ T29] audit: type=1326 audit(2000001243.640:111162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9221 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2196.002758][ T29] audit: type=1326 audit(2000001243.686:111163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9221 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2196.026886][ T29] audit: type=1326 audit(2000001243.695:111164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9221 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2196.051087][ T29] audit: type=1326 audit(2000001243.695:111165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9221 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2196.075205][ T29] audit: type=1326 audit(2000001243.695:111166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9221 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2196.099342][ T29] audit: type=1326 audit(2000001243.695:111167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9221 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2196.119661][ T9229] sch_tbf: burst 0 is lower than device lo mtu (81) ! [ 2196.123633][ T29] audit: type=1326 audit(2000001243.695:111168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9221 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2196.154608][ T29] audit: type=1326 audit(2000001243.704:111169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9221 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2196.178895][ T29] audit: type=1326 audit(2000001243.704:111170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9221 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2196.203044][ T29] audit: type=1326 audit(2000001243.704:111171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9221 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdb3e0c4627 code=0x7ffc0000 [ 2196.966016][ T9241] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2197.113963][ T9247] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2197.123203][ T9247] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2197.155355][ T9247] ip6_vti0: Master is either lo or non-ether device [ 2197.439711][ T9257] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 2197.592201][ T9263] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2197.697967][ T9266] loop2: detected capacity change from 0 to 256 [ 2198.095671][ T9278] loop4: detected capacity change from 0 to 2048 [ 2198.112599][ T9278] EXT4-fs: Ignoring removed nomblk_io_submit option [ 2198.119433][ T9278] ext4: Unknown parameter 'nomblk_io_submitbarrier' [ 2198.443274][ T9283] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 2200.466497][ T9327] loop3: detected capacity change from 0 to 256 [ 2202.035274][ T9366] loop3: detected capacity change from 0 to 128 [ 2202.075410][ T9366] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 2202.089706][ T9366] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 2202.126927][ T9366] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.3: No space for directory leaf checksum. Please run e2fsck -D. [ 2202.142674][ T9366] EXT4-fs error (device loop3): htree_dirblock_to_tree:1082: inode #2: comm syz-executor.3: Directory block failed checksum [ 2202.209058][ T7048] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 2202.671045][ T9380] loop3: detected capacity change from 0 to 128 [ 2202.910700][ T9380] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2202.920118][ T9380] netlink: 43 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2202.929547][ T9380] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 2202.937699][ T9380] netlink: 43 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2203.014841][ T9385] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2203.026010][ T9385] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2203.450881][ T9391] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2203.806089][ T9402] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 2203.860036][ T9403] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2203.869496][ T9403] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2204.171963][ T9412] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 2204.619137][ T9420] loop2: detected capacity change from 0 to 1024 [ 2204.678155][ T9420] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2204.734435][ T9420] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2204.896310][ T29] kauditd_printk_skb: 1004 callbacks suppressed [ 2204.896324][ T29] audit: type=1326 audit(2000001251.910:112176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9427 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1fc37bea9 code=0x7ffc0000 [ 2204.966792][ T29] audit: type=1326 audit(2000001251.928:112177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9427 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd1fc37bea9 code=0x7ffc0000 [ 2205.031638][ T29] audit: type=1326 audit(2000001252.011:112178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9427 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1fc37bea9 code=0x7ffc0000 [ 2205.055844][ T29] audit: type=1326 audit(2000001252.011:112179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9427 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1fc37bea9 code=0x7ffc0000 [ 2205.079923][ T29] audit: type=1326 audit(2000001252.021:112180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9427 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd1fc37bea9 code=0x7ffc0000 [ 2205.104099][ T29] audit: type=1326 audit(2000001252.021:112181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9427 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1fc37bea9 code=0x7ffc0000 [ 2205.128247][ T29] audit: type=1326 audit(2000001252.021:112182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9427 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd1fc379627 code=0x7ffc0000 [ 2205.152766][ T29] audit: type=1326 audit(2000001252.021:112183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9427 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd1fc33f309 code=0x7ffc0000 [ 2205.177005][ T29] audit: type=1326 audit(2000001252.021:112184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9427 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd1fc379627 code=0x7ffc0000 [ 2205.201132][ T29] audit: type=1326 audit(2000001252.021:112185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9427 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd1fc33f309 code=0x7ffc0000 [ 2205.824202][ T9445] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2205.833755][ T9445] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2205.940786][ T9450] loop4: detected capacity change from 0 to 512 [ 2206.436871][ T9458] 9pnet_fd: Insufficient options for proto=fd [ 2206.485783][ T9465] sch_tbf: burst 0 is lower than device lo mtu (81) ! [ 2207.388184][ T9486] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 2207.822906][ T9497] tipc: Invalid UDP bearer configuration [ 2207.822917][ T9497] tipc: Enabling of bearer rejected, failed to enable media [ 2207.867638][ T9497] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 2207.888900][ T9497] syz_tun: refused to change device tx_queue_len [ 2208.340061][ T9507] 9pnet_fd: Insufficient options for proto=fd [ 2208.689541][ T9521] loop4: detected capacity change from 0 to 1024 [ 2208.734592][ T9527] __nla_validate_parse: 4 callbacks suppressed [ 2208.734608][ T9527] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2208.750167][ T9527] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2208.796319][ T9525] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 2208.903990][ T9528] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 2209.242720][ T9541] loop2: detected capacity change from 0 to 128 [ 2209.314755][ T9541] FAT-fs (loop2): bogus number of FAT sectors [ 2209.320849][ T9541] FAT-fs (loop2): Can't find a valid FAT filesystem [ 2209.994883][ T9562] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 2210.011353][ T9559] 9pnet_fd: Insufficient options for proto=fd [ 2210.083731][ T9562] siw: device registration error -19 [ 2210.463180][ T9573] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2210.472643][ T9573] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2210.573914][ T9574] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 2211.140572][ T9588] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2211.275140][ T9590] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 2211.608040][ T9591] xt_CT: You must specify a L4 protocol and not use inversions on it [ 2212.067753][ T9607] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2212.098577][ T9607] bridge1: port 1(veth1_to_bond) entered blocking state [ 2212.105678][ T9607] bridge1: port 1(veth1_to_bond) entered disabled state [ 2212.135539][ T9607] veth1_to_bond: entered allmulticast mode [ 2212.150215][ T9607] veth1_to_bond: entered promiscuous mode [ 2212.162143][ T9607] bridge1: port 1(veth1_to_bond) entered blocking state [ 2212.169203][ T9607] bridge1: port 1(veth1_to_bond) entered forwarding state [ 2212.629627][ T9620] loop2: detected capacity change from 0 to 128 [ 2212.710884][ T9620] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 2212.748001][ T9625] sch_tbf: burst 0 is lower than device lo mtu (81) ! [ 2212.756580][ T29] kauditd_printk_skb: 130 callbacks suppressed [ 2212.756595][ T29] audit: type=1326 audit(2000001259.174:112316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9619 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdb3e0c6ea9 code=0x0 [ 2212.790028][ T9620] ext4 filesystem being mounted at /root/syzkaller-testdir3967374952/syzkaller.u2lrgn/126/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2212.829546][ T29] audit: type=1326 audit(2000001259.220:112317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9616 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9f19040ea9 code=0x0 [ 2213.540287][ T7339] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 2213.857912][ T9642] loop3: detected capacity change from 0 to 256 [ 2214.816784][ T9665] loop0: detected capacity change from 0 to 256 [ 2214.977533][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2214.983995][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2214.990447][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2214.996960][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.003403][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.009832][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.016265][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.022716][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.029157][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.035642][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.042355][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.048790][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.055246][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.061678][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.068131][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.074568][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.081039][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.087483][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.093915][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.100363][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.106823][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.113269][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.119711][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.126124][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.132576][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.138998][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.145466][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.151973][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.158394][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.164839][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.171289][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.177742][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.184181][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.190612][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.197062][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.203481][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.210046][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.216522][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.222960][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.229510][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.235960][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.242415][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.248877][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.255307][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.261755][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.268190][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.274644][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.281076][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.287529][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.293990][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.300432][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.306901][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.313377][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.319829][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.326288][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.332723][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.339179][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.345634][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.352073][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.358502][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.365030][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.371486][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.377924][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.384377][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.391242][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.397693][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.404161][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.410624][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.417063][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.423516][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.429965][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.436518][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.442950][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.449408][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.455875][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.462301][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.468745][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.475176][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.481633][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.488085][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.494515][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.500965][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.507390][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.513842][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.520311][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.526939][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.533405][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.539845][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.546316][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.552771][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.559205][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.565665][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.572175][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.578623][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.585052][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.591508][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.597962][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.604402][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.610872][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.617315][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.623758][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.630229][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.636667][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.643244][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.649695][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.656221][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.662712][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.669136][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.675568][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.682022][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.688446][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.694895][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.701409][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.707851][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.714663][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.721114][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.727610][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.734048][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.740484][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.746917][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.753357][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.759807][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.766255][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.772697][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.779131][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.785558][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.791994][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.798423][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 2215.805029][ C0] vcan0: j1939_tp_txtimer: 0xffff888144ab3600: tx aborted with unknown reason: -2 [ 2216.219749][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 2216.356018][ C0] vcan0: j1939_tp_rxtimer: 0xffff888144ab3600: abort rx timeout. Force session deactivation [ 2216.955796][ T9691] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 2216.986435][ T9688] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9688 comm=syz-executor.0 [ 2217.002384][ T9691] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 2217.013599][ T9692] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9692 comm=syz-executor.4 [ 2217.050917][ T9692] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2217.079263][ T9692] dummy0: entered promiscuous mode [ 2217.109140][ T9692] bridge0: port 3(team0) entered blocking state [ 2217.115558][ T9692] bridge0: port 3(team0) entered disabled state [ 2217.129942][ T9692] team0: entered allmulticast mode [ 2217.135207][ T9692] team_slave_0: entered allmulticast mode [ 2217.141046][ T9692] team_slave_1: entered allmulticast mode [ 2217.146835][ T9692] bridge1: entered allmulticast mode [ 2217.180380][ T9692] team0: left allmulticast mode [ 2217.185248][ T9692] team_slave_0: left allmulticast mode [ 2217.190850][ T9692] team_slave_1: left allmulticast mode [ 2217.196313][ T9692] bridge1: left allmulticast mode [ 2217.225179][ T9692] loop4: detected capacity change from 0 to 512 [ 2217.754757][ T9705] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 2217.979839][ T9709] loop3: detected capacity change from 0 to 8192 [ 2218.305616][ T9722] pim6reg: entered allmulticast mode [ 2219.003308][ T9743] sch_tbf: burst 0 is lower than device lo mtu (81) ! [ 2219.456148][ T9754] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 2219.685783][ T9766] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2219.745945][ T9768] loop2: detected capacity change from 0 to 2048 [ 2219.813716][ T9769] loop3: detected capacity change from 0 to 512 [ 2219.854691][ T9769] ext4: Unknown parameter '$' [ 2220.152096][ T9778] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 2220.756558][ T29] audit: type=1326 audit(2000001266.549:112318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9792 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd1fc37bea9 code=0x0 [ 2220.800094][ T9797] loop3: detected capacity change from 0 to 128 [ 2220.977047][ T9803] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2221.010096][ T9804] loop2: detected capacity change from 0 to 1024 [ 2221.079849][ T9804] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 2221.149074][ T9804] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 2221.175582][ T9804] EXT4-fs (loop2): orphan cleanup on readonly fs [ 2221.221414][ T9804] EXT4-fs error (device loop2): ext4_free_blocks:6590: comm syz-executor.2: Freeing blocks not in datazone - block = 0, count = 4096 [ 2221.258861][ T9804] EXT4-fs (loop2): 1 orphan inode deleted [ 2221.272604][ T9804] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 2221.470578][ T9810] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 2221.563741][ T9814] loop4: detected capacity change from 0 to 256 [ 2221.937479][ T9825] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 2221.955648][ T9825] 8021q: adding VLAN 0 to HW filter on device team0 [ 2221.977730][ T9825] bond0: (slave team0): Enslaving as an active interface with an up link [ 2221.992995][ T9826] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 2222.010179][ T9826] bond0: (slave team0): Releasing backup interface [ 2222.032256][ T9826] bridge0: port 3(team0) entered blocking state [ 2222.038656][ T9826] bridge0: port 3(team0) entered disabled state [ 2222.058172][ T9826] team0: entered allmulticast mode [ 2222.063554][ T9826] team_slave_0: entered allmulticast mode [ 2222.069289][ T9826] team_slave_1: entered allmulticast mode [ 2222.088967][ T7339] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2222.102177][ T9826] team0: entered promiscuous mode [ 2222.107277][ T9826] team_slave_0: entered promiscuous mode [ 2222.112966][ T9826] team_slave_1: entered promiscuous mode [ 2222.281448][ T9832] tmpfs: Bad value for 'nr_inodes' [ 2222.376701][ T9834] loop2: detected capacity change from 0 to 2048 [ 2222.458448][ T9836] sch_tbf: burst 0 is lower than device lo mtu (81) ! [ 2222.559701][ T9841] loop4: detected capacity change from 0 to 512 [ 2223.120762][ T9853] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 2223.211446][ T9860] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 2223.514187][ T9868] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2223.523513][ T9868] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2223.587936][ T29] audit: type=1326 audit(2000001269.161:112319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9869 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2223.653381][ T29] audit: type=1326 audit(2000001269.188:112320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9869 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2223.677548][ T29] audit: type=1326 audit(2000001269.207:112321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9869 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2223.701641][ T29] audit: type=1326 audit(2000001269.207:112322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9869 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2223.725775][ T29] audit: type=1326 audit(2000001269.207:112323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9869 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2223.750020][ T29] audit: type=1326 audit(2000001269.207:112324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9869 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2223.774141][ T29] audit: type=1326 audit(2000001269.207:112325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9869 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2223.798444][ T29] audit: type=1326 audit(2000001269.207:112326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9869 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2223.822798][ T29] audit: type=1326 audit(2000001269.216:112327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9869 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb3e0c6ea9 code=0x7ffc0000 [ 2223.874245][ T9871] loop3: detected capacity change from 0 to 128 [ 2223.899564][ T9871] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 2223.915580][ T9871] ext4 filesystem being mounted at /root/syzkaller-testdir3269931012/syzkaller.AtfHDr/167/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 2224.166314][ T9880] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 2224.260313][ T7048] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 2224.279342][ T9887] loop4: detected capacity change from 0 to 256 [ 2224.466751][ T9895] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2224.476104][ T9895] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2224.508648][ T9895] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 2224.543101][ T9895] bond1: entered allmulticast mode [ 2224.552143][ T9895] 8021q: adding VLAN 0 to HW filter on device bond1 [ 2224.566939][ T9898] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2224.586687][ T9900] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 2224.828985][ T9905] loop4: detected capacity change from 0 to 512 [ 2225.118870][ T9908] sch_tbf: burst 0 is lower than device lo mtu (81) ! [ 2225.401419][ T9914] loop3: detected capacity change from 0 to 512 [ 2225.447392][ T9914] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2225.477334][ T9914] ext4 filesystem being mounted at /root/syzkaller-testdir3269931012/syzkaller.AtfHDr/170/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 2225.624284][ T7048] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2225.656346][ T9920] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2225.665635][ T9920] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2225.927624][ T9932] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2226.241561][ T9939] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 2227.047268][ T9961] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 2227.052807][ T9963] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 2227.103728][ T9960] loop2: detected capacity change from 0 to 2048 [ 2227.166295][ T9960] loop2: p1 < > p4 [ 2227.170951][ T9960] loop2: p4 size 8388608 extends beyond EOD, truncated [ 2227.438058][ T9968] 9pnet_fd: Insufficient options for proto=fd [ 2227.484513][ T9970] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2227.493794][ T9970] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2228.022707][ T9984] 9pnet_fd: Insufficient options for proto=fd [ 2228.488546][ T9997] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 2228.661685][T10001] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 2228.883343][ T29] kauditd_printk_skb: 548 callbacks suppressed [ 2228.883358][ T29] audit: type=1326 audit(2000001274.053:112876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10002 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f19040ea9 code=0x7ffc0000 [ 2228.936240][ T29] audit: type=1326 audit(2000001274.090:112877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10002 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f9f19040ea9 code=0x7ffc0000 [ 2228.963813][T10004] loop2: detected capacity change from 0 to 128 [ 2228.965534][T10005] 9pnet_fd: Insufficient options for proto=fd [ 2228.988817][ T29] audit: type=1326 audit(2000001274.126:112878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10002 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f19040ea9 code=0x7ffc0000 [ 2229.013023][ T29] audit: type=1326 audit(2000001274.126:112879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10002 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f19040ea9 code=0x7ffc0000 [ 2229.037225][ T29] audit: type=1326 audit(2000001274.126:112880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10002 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f19040ea9 code=0x7ffc0000 [ 2229.061429][ T29] audit: type=1326 audit(2000001274.126:112881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10002 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f19040ea9 code=0x7ffc0000 [ 2229.085701][ T29] audit: type=1326 audit(2000001274.126:112882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10002 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f19040ea9 code=0x7ffc0000 [ 2229.110058][ T29] audit: type=1326 audit(2000001274.126:112883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10002 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f19040ea9 code=0x7ffc0000 [ 2229.134514][ T29] audit: type=1326 audit(2000001274.126:112884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10002 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f19040ea9 code=0x7ffc0000 [ 2229.158814][ T29] audit: type=1326 audit(2000001274.126:112885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10002 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f19040ea9 code=0x7ffc0000 [ 2229.185002][T10004] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 2229.204967][T10004] ext4 filesystem being mounted at /root/syzkaller-testdir3967374952/syzkaller.u2lrgn/153/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 2229.262820][T10009] loop3: detected capacity change from 0 to 256 [ 2229.573486][ T7339] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 2230.356875][T10039] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2230.366207][T10039] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2230.408615][T10039] bond0: option mode: unable to set because the bond device has slaves [ 2230.427896][T10039] bridge0: port 1(bridge_slave_0) entered disabled state [ 2230.435048][T10039] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2230.526429][T10042] 9pnet_fd: Insufficient options for proto=fd [ 2230.564436][T10045] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 2231.134099][T10059] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2231.143435][T10059] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2231.621106][T10070] loop0: detected capacity change from 0 to 128 [ 2231.659578][T10070] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 2231.686005][T10070] ext4 filesystem being mounted at /root/syzkaller-testdir2602484151/syzkaller.Zus9xz/169/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 2231.846298][T10076] 9pnet_fd: Insufficient options for proto=fd [ 2231.856773][T10080] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2231.895341][T10081] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 2231.911536][T10081] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 2231.937232][T10081] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 2231.958915][T10081] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 2232.527143][T10089] loop3: detected capacity change from 0 to 512 [ 2232.546153][ T7153] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 2232.576096][T10090] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2232.585447][T10090] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2232.612373][T10089] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2232.633076][T10089] ext4 filesystem being mounted at /root/syzkaller-testdir3269931012/syzkaller.AtfHDr/185/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 2232.810987][ T7048] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2233.446784][T10108] 9pnet_fd: Insufficient options for proto=fd [ 2233.529448][T10115] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2234.153662][T10129] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2234.270853][T10132] loop3: detected capacity change from 0 to 512 [ 2234.330160][T10132] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2234.359767][T10132] ext4 filesystem being mounted at /root/syzkaller-testdir3269931012/syzkaller.AtfHDr/188/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 2234.498572][ T7048] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2235.009609][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 2235.009621][ T29] audit: type=1326 audit(2000001279.701:112909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10151 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2235.071384][ T29] audit: type=1326 audit(2000001279.738:112910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10151 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=74 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2235.095654][ T29] audit: type=1326 audit(2000001279.738:112911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10151 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2235.119867][ T29] audit: type=1326 audit(2000001279.738:112912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10151 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2235.144314][ T29] audit: type=1326 audit(2000001279.738:112913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10151 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2235.168588][ T29] audit: type=1326 audit(2000001279.738:112914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10151 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2235.192784][ T29] audit: type=1326 audit(2000001279.738:112915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10151 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2235.217108][ T29] audit: type=1326 audit(2000001279.738:112916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10151 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2235.241208][ T29] audit: type=1326 audit(2000001279.738:112917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10151 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2235.265443][ T29] audit: type=1326 audit(2000001279.738:112918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10151 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7ecb8ea9 code=0x7ffc0000 [ 2235.461365][T10162] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 2236.006056][T10168] __nla_validate_parse: 2 callbacks suppressed [ 2236.006073][T10168] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2236.021649][T10168] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2236.530762][T10173] loop3: detected capacity change from 0 to 256 [ 2236.723210][T10179] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2237.098680][T10180] ================================================================== [ 2237.106789][T10180] BUG: KCSAN: data-race in xas_find_marked / xas_init_marks [ 2237.114089][T10180] [ 2237.116411][T10180] read-write to 0xffff88811febcfe8 of 8 bytes by task 10183 on cpu 1: [ 2237.124567][T10180] xas_init_marks+0x17e/0x320 [ 2237.129251][T10180] xas_store+0x213/0xc90 [ 2237.133501][T10180] delete_from_page_cache_batch+0x31d/0x710 [ 2237.139420][T10180] truncate_inode_pages_range+0x1c5/0x6b0 [ 2237.145157][T10180] truncate_pagecache+0x53/0x70 [ 2237.150016][T10180] ext4_setattr+0xa07/0xeb0 [ 2237.154529][T10180] notify_change+0x814/0x8a0 [ 2237.159125][T10180] do_truncate+0x116/0x160 [ 2237.163542][T10180] path_openat+0x1a20/0x1da0 [ 2237.168127][T10180] do_filp_open+0xf7/0x200 [ 2237.172550][T10180] do_sys_openat2+0xab/0x120 [ 2237.177231][T10180] __x64_sys_creat+0x66/0x90 [ 2237.181826][T10180] x64_sys_call+0x2365/0x2d70 [ 2237.186509][T10180] do_syscall_64+0xc9/0x1c0 [ 2237.191017][T10180] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2237.196931][T10180] [ 2237.199248][T10180] read to 0xffff88811febcfe8 of 8 bytes by task 10180 on cpu 0: [ 2237.206966][T10180] xas_find_marked+0x216/0x660 [ 2237.211740][T10180] find_get_entry+0x5d/0x290 [ 2237.216330][T10180] filemap_get_folios_tag+0x136/0x210 [ 2237.221711][T10180] mpage_prepare_extent_to_map+0x329/0xb80 [ 2237.227520][T10180] ext4_do_writepages+0x6ea/0x2110 [ 2237.232645][T10180] ext4_writepages+0x159/0x2e0 [ 2237.237413][T10180] do_writepages+0x1d8/0x480 [ 2237.242009][T10180] filemap_fdatawrite_wbc+0xdb/0x100 [ 2237.247325][T10180] file_write_and_wait_range+0xc8/0x170 [ 2237.252880][T10180] ext4_sync_file+0x134/0x6c0 [ 2237.257659][T10180] vfs_fsync_range+0x122/0x140 [ 2237.262425][T10180] ext4_buffered_write_iter+0x338/0x380 [ 2237.268075][T10180] ext4_file_write_iter+0x29f/0xe30 [ 2237.273290][T10180] vfs_write+0x78f/0x900 [ 2237.277540][T10180] ksys_write+0xeb/0x1b0 [ 2237.281788][T10180] __x64_sys_write+0x42/0x50 [ 2237.286386][T10180] x64_sys_call+0x27ef/0x2d70 [ 2237.291073][T10180] do_syscall_64+0xc9/0x1c0 2033/05/18 03:54:41 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 2237.295582][T10180] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2237.301477][T10180] [ 2237.303791][T10180] value changed: 0xffffffffffe00000 -> 0xfff0000000000000 [ 2237.310972][T10180] [ 2237.313282][T10180] Reported by Kernel Concurrency Sanitizer on: [ 2237.319426][T10180] CPU: 0 PID: 10180 Comm: syz-executor.1 Tainted: G W 6.10.0-rc3-syzkaller-00099-gd20f6b3d747c #0 [ 2237.331401][T10180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 2237.341454][T10180] ==================================================================