last executing test programs: 27.891192782s ago: executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100626f6e640000000018000280140008800800030001"], 0x48}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x2}, 0x8) mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) io_setup(0x9, 0x0) syz_io_uring_setup(0xa91, 0x0, 0x0, &(0x7f00000005c0)) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x9a, @local, 0x5}, 0x26) sendmmsg$inet6(r2, &(0x7f0000000180)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x9, @mcast2, 0x6}, 0x1c, &(0x7f00000000c0), 0x0, &(0x7f0000000300)=[@hopopts={{0x50, 0x29, 0x36, {0x3c, 0x7, '\x00', [@calipso={0x7, 0x30, {0x1, 0xa, 0x32, 0x92, [0x99, 0x6, 0x0, 0x4, 0x7]}}, @pad1, @enc_lim={0x4, 0x1, 0x36}]}}}, @rthdr={{0x88, 0x29, 0x39, {0x3a, 0xe, 0x2, 0xfc, 0x0, [@ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, '\x00', 0x1c}, @private2, @remote, @loopback, @remote]}}}], 0xd8}}], 0x1, 0x4001c00) getpeername$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000540)=0x14) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_tracing={0x1a, 0xa, &(0x7f0000000440)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @call={0x85, 0x0, 0x0, 0x61}], &(0x7f00000004c0)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x66, '\x00', r3, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x1d8e6, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000600)=[{0x1, 0x4, 0x5, 0xb}], 0x10, 0xfffffffa}, 0x90) socket$inet_tcp(0x2, 0x1, 0x0) io_uring_enter(0xffffffffffffffff, 0xec4, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00'}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x43, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r4, &(0x7f0000000380), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r4, &(0x7f0000000180), 0x0}, 0x20) socket$pppl2tp(0x18, 0x1, 0x1) r5 = openat$cgroup_subtree(r1, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0xb}, &(0x7f0000000380)=0x8) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3a}}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={r6, @in6={{0xa, 0x4e20, 0xe1, @mcast1, 0xb49e}}}, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r6, 0x4, 0x10}, &(0x7f0000000200)=0xc) listen(0xffffffffffffffff, 0x6) 27.863182406s ago: executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000181100009782dd6a408f4f13cb0c45dc6533886aa5d51ceeba6a87c17b5bdf6fdeeadd23e0669fb29ab24b67c4ea4ef38c25b090dbeaa0ce86b7ba5bc1f351f180fd2086f52e30ef5c1231a5a98bafe7939b8f4430582a2a2d763b426d483f59f11f92214db0fe1b1493cd4eeb4a5b7fc4f889d24a", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r5) syz_mount_image$vfat(&(0x7f0000000880), &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000780)=ANY=[], 0x3, 0x2c2, &(0x7f0000000b80)="$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") 27.716208049s ago: executing program 2: r0 = socket(0x11, 0x3, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0xe9, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="030114000129180100000000000000140000002f0600ac141414e0000003808a8972aa0b72e410820c520f061f8781d537465ca1dd6c5ee9e4fdfe4bf60ba093889430ebb52905e36e03c1ebf4047738f3f9b49b1c5988"], 0xdd12}], 0x1}, 0x0) 27.684858264s ago: executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f00000008c0)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@noquota}, {@abort}, {@noload}, {@noload}]}, 0x64, 0x50a, &(0x7f0000000200)="$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") r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff034}, {0xac}, {0x6}]}, 0x10) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$BLKTRACESTART(r2, 0x127b, 0xf0ff1f00000000) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000200)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="034886dd01000a0000000000000060000000010021"], 0xfdef) 27.360230403s ago: executing program 2: setuid(0xee01) ptrace(0x10, 0x1) (async) ptrace(0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) (async) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000080)={0x2009, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x10, 0x10}]}}, 0x0, 0x26}, 0x20) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) r5 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0x0) (async) fsmount(r5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000181100", @ANYRES32=r6, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r7) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000640)=ANY=[@ANYBLOB="090000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000881b00"/126], 0x90) (async) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000640)=ANY=[@ANYBLOB="090000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000881b00"/126], 0x90) 11.918664342s ago: executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async, rerun: 32) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r1}, 0x10) (async, rerun: 64) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x40002, 0x0) (rerun: 64) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='S', 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, '\x00', [{0x0, 0x5, 0x8000, 0x3, 0x6709, 0x8000000000000000}, {0x0, 0xfffffbff, 0x2, 0x40, 0x9, 0x80000001}], ['\x00', '\x00', '\x00', '\x00', '\x00']}) (async) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x0, 0x0, 0x26}}]}, 0x1c}}, 0x0) 11.86582626s ago: executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500400000000000bf91000000000000b702000000000000850000008400"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x2d) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) pipe(&(0x7f0000000380)) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x0, 0x0) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000440)="00f2aa7597a89211c915", 0xa, 0xfffffffffffffffe) add_key$user(&(0x7f0000000640), &(0x7f0000000540), &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) add_key$user(&(0x7f0000000640), &(0x7f0000000540), &(0x7f00000008c0)="ecf0ede4344a999e15e3a8d7f7bf1e1f0c2a3c9a452e71374423feb053a62d3ed88b8243f7142a0e76dde55f942403ae43718619e3664124e399055b3dea5eef014ca32f687a0a2bf649ae630000000000000000000000000000f712f8f66b75f9f5c96a8f2e48fedb37ee42838ca46ed22d17fd8b6456a3f3c60210ddc07d63d5c44d137d9c0880f039fabcfae3415d0e905c0e530576a1f7b8b935fb9cb0105fa826747baa1b77d23552fedec45610a3f2e52fd07814a52f52d47c22a10465f2fdb5bef020cd58b1ef667b6bf17640228c5d8ab32378", 0xd7, 0xfffffffffffffffd) 10.957573519s ago: executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adff012255f674412d02000000880b5f04596a5e99fce658be2f200c699223886d8be4b50000005ab527ee3697f98125f30e6326996a3cfee33025a30b45bdcf2c69d105e5e55a1d273683623f1a5dc6e3c7e20eb7a98ecf3bd2cf898e924abe26ac296f660e69ba982fd76e00dcff7f0000ca6b78ad833488cfe4109eaf009eddcf21f5c63cde2f00150200000001000000520a0000151d010000000100bf00000000cc587424363da52001a3cdf2000000db74596fd72c002a60c1bc7dc8c38b7d2e13c50424b9dd1145d03ff45f70685c6bd9ff41c69b7de406e89dcbb7677e65a88a8407a9e7f9c0e91028b0856eb1ed9474480737a55ebb0bd701f7fb21135c6172eba7eb8a341f07e5a2d1e88b3cfc22df01e4bac9d97328fa2a82b5e8741e02056d93a433f50479387467824262852c7939db5672d07cdbe8e14abf56497e5d56dbe37551b870b2851c3f0a1a9ebfcba105a6ccdd01b0f04edb256c0200000073f6db43661bd7f0e2536ffbfe5ca31b4083145531458b7d1e341c6b351ebc5223f54d6bec93f4ef088e5d1be2515226988d664709ff03f1aa3dc7f1580ace9bf2afd28d0700000000000000d6eb372713255012e028cb2654d493a0b43bf21375709f348f5eda2967199cc936859a538100070000000000dc10e13ef227f627a40000ad1fa253d33fa74f172d3407ae4e1e347c0c6ef9dd2b6bb700000000000000000c586272c3f4d79bc36315745cb149f3cb385e6add14652003c7cdd3324f07d134d3a6c718bbd1aafe1140cff0be4c6f8df084c5e9734ae30aa9af030025f01ab03a9b1074407136bc506031f0916a39d3057d55183612b39e73ae8e6dc30356886a831836469e2051d937eb85f3f2d5ae2c1dca476b97419a3b76ed62409d004d7fbe362145d19605d760df4c5124ca325d374b371867a79b35c6617fc3327191fbf514573f0e30d1d60be2168fffc2f3dccd599a2cb77f124e22f87673675805494db821f39b50d938d5fd8c6b2a3a324c257bc9110971b749ccd74089ed6b86f81ca3ba47d8f71d290ed1b1a11f7a67125170c88c3b6a50692cc0064fc6bbd312536ac15016c85c6332226401b110da9c786eeca22debc99335587b54c13c3107008fa069af8223b38ced735c2d906551004d8dc10d88738488da01ffa4add56474573c964a270000f2f16625c0c10200000000c7a5ca60fdad159f2e44171f39638410020000004825d081f2d987f05c534187738655d7dc958f2046fa0c1619a6554b82d9c162eb61ca74f1ffdaccf0ea5f06e0fca8b27ff3983ab74fd3d560700a1fab44e77e312b3b129e000302d613916c9bcf9f0000fac73a5b6bfb27f88dba816020be760f7b45e001efada8000000000000fdaf4660402f7b3b79a433e08074ea2462974a00040000eb01352638f56dae0249d15ba8767259658878b7492cfbacde9b57cf4de00788adce638190f3570e0b4c80ef682df22201270955afb6008846557ee3bc09fda6dbb6550d597300eb82a184c96ffde5a30e5433e866665b98ca2002c804c22ff2634b7bfbf5c0d586cda5b45fd00dede1e88a4d41dee7cc76d7a23d06acb1d2d4c58faea84158bb440df2a694f4cdcaa4f65c22efffffffffffdd00000000d503d79986958115ae07b70f991430b7fb475d77b869ee02000000000000000000001ffff0ef89b2a68d2b05c995445d8a7700bcdfbec74fb2dd163e863315e84498dfb52bb93f6c9084659ce777ddac563c8596c2b1d8180289a61faa95a82bf1cfb7f2fd7252e9322abe282c33445d443a67467893b9bf0d1c8130ae6b226900000635376413c29f7c6f7b7e29b9a0c64e68328661f0c06e21f7d7dc22174ea4447a6f60edef3a4168d40200fbc71104512efe8e5d7d934aa289b4bd2b870000000000000000000007000000002000000000009b777883a02f0593dfc4cb4114b9f9cf4ad155110cc6ace2b322ac31bfa27847c799c8009a1ea5b98e525e6383ad7fd9795170e7b11e247603c2ff49a11459c7f606d729d3979676bffb3049166bb84a0f061991bd57c2566c10c282352aba05b6164ef876915a3f2491e4793e590dcc71de10da96366c1e992c0068c940dd4422c9882d3aa0f8a797b8fea6efcfb5276b7679f15559edaa977504cc0b2f777acb907ebf5fc14add71d0bca37405ded69b77ab4a3d7487fd04000000de17e1e13b93669b79556abb722d9c085b189b5fd1f30e8dc813f608830b110001732135e8e7262f290000923bfb6b41ff3792cee2fc37eee739c3e36a4bc80112968ec0d8902eced1fe552018014a463abbbf7ccd6a92a5734e3ebfca9b6e88e031f31de2183652e77c164c646a1cfd3710aa4205d8d4d4f974133ccb1e49feb42664eccd809c0ba8917eda87489e8946d5c8156197bcb66fd5606c63e3389ee9e8552381646365066ef9a36a449c96485c22ad1aa423b7b89efbc6cd54000bb0ea5f4f1e8773144fb6ac9a44d43593d77e66aa7ed7f3d4e7b211590c738888d02b2dbb0b2ba73ec72e1d8d7360a128499dd19e1e7b9b0671f4f58515b45ecb9964f3c4ddb8234391d514f8d996d8d6dd7f8fadfee2d7a0035638ce27c2936cb04b30a0eb0cde0000000000000040000000ec3c12ecee8fc3a40000000000000000e215b00ce2570b930723cbadb4033d1b8aaa2cfb3fb89e4a6e89737fd6232218a9e0c099d1eb59d60b3cca089785642f327139bc4394fb6d547a9b3c22599e780c1da7433fb47615d372e3fffe9703e37d5c87d513165278650738efcc04d27b766cf7f60066edd292f6c8a2174f391ed164bb1816819ceb3e378e776d422bc946cd9501accebeac3a5b31d8abc68ae537cd44a04e6bc21c35a7beab2610c51e593676bf635a20f597f4631b91454d182f826071f5210bd6d93173589929b23801e63c2266fde13b5a04b8d48be057c752bc415a756ea9b4d34156c4f73dd5e5924ef101a5fcdaf37c7ba2c4a9de9b000000000000000000000000000000a73b862e4b63c245616b522345587d0ee65a6902bdd0abd941e8aba37510b222ae544f395edd1b92ad53fc68f08ea00edc5e10d768836169dd296d56b306e8b75778c37571792a6c3d8b02ef378ebd59422cdd008bef6f80a80a68641ea5ed4f1126bb676098c10bf663eb3fb8c839364d28fd046dc64b35f9c3397ce6f4ad357b0000000000090000000088c7a8e2638f650a6f04a6f33a090f59414d6ebcbc687e66d600000000bd0a58ea6d36fc2cf9b9a71c137a2a22adb1006f371d4faf47285fd66fe0389afb96854bb360edcdf11b4ff6dd578bba93e949d240cde9b5836cb46032484dc19c93db7b6e5afa10547c78e76a3111557346e52566df196fd630561bb908fff4d2e19562aabd43742a26a43799f8636fa04ceb40c9e4ca1cfbbc7b949cd245a3ee118fd0d4f639444539af8766028d4ac4d4c548e290199e0dacbb4f6796b39bf32934d941ba2f88e3ebd0cf8e24f99eca86e4ca9b2cd2b54044a7fc4631572a6378a32df288785f146275c1f548e2a0c1016744e05f9de5044373d7650125027547eefe7b2d8c8871bb65395fae99d8456883705bfdfb00001854b2e5efa8aaf25827d659f592b1575281ec125de7fb91cd81d91dcb19f5cdf1e1e2b4a8a1389753a09110538689e38e07fb2dc72bd4fd11d7bc16aac5d85c6101bb722895248e463a5fb45ce0e564e90cb19d5993b471687ae4165e29cf2f58082115f5f8569896eedfd798733223e6d6584997510c374912ab798bd4af4654c01bb2c411bc36468ddd62b4eba5cfc8953526e0e5b1359797956152d0098ce47c62c3fe5a23219389622b7f65bf03527d25c3941b9cf1ffeedf6d99082bb57ea871c12213cc40900f83033bc18c529171fae324c315bc6ce358831d0230412212acfd5fc8d5cb0d028cf568e8bb40e27befe2ff01f7c6674a4d86d900633ea36641e0a781ea0ea7f2d928b8b22e2f97dd13348927375baea6863bef4acf4299096ada5cdd2a0eaafaa760a79d102d1e0c0000000000000000007926653b8d79ce16a432f124786a0bc3c5b7d196822492ae1ccf91aeac16406ad6f9cd3d96d57fceba8360ae49f73351814c9c2972f11064aaf3739d9100f9c0e4d0cb17d50c82e305ba7d62cf1cc6da26e34982a8c74dd8122cf5b5e7c34fd2712a0cef05e4d8ec7dd363219676bd9b19943185b132eb35a695e208dfa5cecdb1d6425c8879063c0f11bd64291a4209ee6dc1d9e9010013f6148c603e6a335e298efd6ab5cccc47a2c568c6afec54f8251bd840752addf200371361c9eedf05ed98585cf6d99e9e56055064bda2d373369761238c278147cd0eb7799f6b9c9fcaa3fd282154994f5b25420c86db9b6401e885de1c615a719a1c83e8fbbb181282dbaf3313a4e4a4877e9f37607e2cd6da0cf6371ec06a75f5a4206b2418ad8897ae149085d63f01f22eca44033234b3930b4d5da756669a1d59d69e7de54abf439988ed7ec33c2d0a901bb0985a24878984d8a4340fa9a356d100926fb5f2ef9976366a61b8cc2bcb1c072b0e9c564852388e1edff10d75b3832792e471cc15b40380f94d834243080158603fbc9134d6983c540525447478984611c0d9666941bfc0a30db47a8828b6e5c51aee2094599b4ce52795750e1764f1657ca8c5633c71287239dddf5c651496f7bbd148c937f083d2e4e0197dbc6ff0649c749707b17399b1d7efad23abb8b40b38704737e15662ae4913a4a001cd3b71c7af75b5ffad9780650c800a40ca80ddc41987919142fd28dbf22db5f4c435415a03455e1d55d1783ccef97d7e4655cf839d06f06e137bbe462a03b3100231914b19739dd57b4f12d026ad0c7fd3"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) sendmmsg(0xffffffffffffffff, &(0x7f0000002f80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)="6db403a075eb236ff39c63d772fbc76f08113bcbb9c4aa8fc1801ae2aa3390be15ffa0d206eddd1c500f2d9de6e0dd24bc301c10270caab901a593c3e7eae44eebf9e6d0c88ebfff099b9a3e40e385e031b4581df0004db5e98c695813d395febec9a33cf42e3f", 0x67}, {&(0x7f0000000380)="648bca82802f7ab03c2f8baf2f8b3ca2c74d1ae8e359aea5d077f36335765ac822c139dac85e4b93812627268416c71fbbd03a1e39b8c563f36fbae1566009907fa4a50f744174ebfdb431b163ce9ea67981b9a3d001819e72fec52de4c05c9dfbb6ec0ee8dd31cec5a32bff348bb0a74965e0cdb5a22e9cc7078abbf002fd17", 0x80}, {&(0x7f0000000400)="d8e588a32b92228a97476da194790ddc7ce20eef6f24fe4317d0724df711e33856802d99ae0562494f9a9e10e4696969a6ae3f698065373ce1c64bc4c943a32f37e5d9ba373e775b57eaa48da4462857bdf7db66e488bd03ded061293c384670d142374df56f7b90461c2a5b62988b7277fa8b8f6306e6364d7e84f0f1", 0x7d}, {&(0x7f0000000280)="5de2937e011a6b0dc2346da1c0e2531cfaf08082a072e630512d66a1697992a44f9cd934f0ab8527b34db69ae9937b3c7d", 0x31}, {&(0x7f0000000480)="6d9078a2679015d5dc512ed0d55d5f21ba1615144fe2203c5327f8818f0b0233dd0f", 0x22}], 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x10f0}}, {{&(0x7f0000001640)=@in6={0xa, 0x4e24, 0x9, @mcast1, 0x400}, 0x80, &(0x7f00000019c0)=[{&(0x7f00000016c0)="b56326fd7526723306bd8f1ce556a98255e9e552f57b7ba93d2b4f145e5e7c34b3c455ca828e3238bcaa7876511c99ba71eafcdca8cf025cc5dd0e341735e21655e2662aba42602cfe5133339f2d11dffd1fa02fded31a271743cbcb67cb48510917ba542f41ac03608e31f09011984e2fff7bcc4296935c2c0efced05d41b19a7229136a79ea76175c77b822375c6cfc71d3dde948b2de4b876541aff4c1db7ad32be11ec2b5717a4b44325ffce646356628b601130943996d688ab18886fcb0af698c92d0b0fe731449febbd19a800bf9f6552e0443194e68f764bfd7bcf9bc939edbc63911eafa3", 0xe9}, {&(0x7f00000017c0)="f4229e1eb3a4df131a3f6a4f752813f35f8dbeb440bdf08799b4d6a4ae8171ae8b0d5577054835621e074e273dee07b2ea06578a9ab8a97507e51a7d34b794aab52e027ca6eda8fde4eabff4f2302c45382e6391150b73d6d16b6ba6b3709eb68c8ba3370e01912830f5dfa920e5dd2164", 0x71}, {&(0x7f0000001840)="5dcc14a5e75aae86d641398c69e725331d73b831bc54e5a6ee7bdf3bf5bf6003ca220eb44cc836fff3fc876304796085179f196c1baae20348a3bf609380c9706884745d55a72d59e33e5113283aa2acb7876013195a59b95bfe88f4fcb963aaba3664f8d15a9d080173a622f92596dfd531c238c4aaefba0b0fdbb762cc0e51821d96aa76a25a18e60e06e8c37aa70fb4ab7c12aca861ffdfa8e0eb25df328c4799", 0xa2}, {&(0x7f0000001900)="0dacac6043c42c3403d2a8f2b932cad8c72900461bee5a614d176c9c1e93a4245adb7f6354a21dac48b1b05097fa56533e152b4508705d7a337b59aef9b2de78704d2eb961ed61d5c246282ed24bca0e0e5fbc56ba38bf168474599b35ff064fa329e667af02c2780d60d08c421e0a206204ecb1255698eae51cd9f8723e3bbfee8da15066f231588f7ad2eec7ffb6844e25fbdd01309f98e68fb6687dca", 0x9e}], 0x4, &(0x7f00000027c0)=[{0xd8, 0x116, 0x1, "9008b3523070cf459daf0ab9df718cacc472db8f55c65dba488def1905940792a93503a78e64b6ca17fe60acf7143f3e02676769d76c0c64818791ff2d289bd56ebffb2a35a387138e3a280535e131554173bd683d03c005b323cee0ba894389efd3f9892c33474283e8efdcb5a3cedc9e8a8260d5e7ae5b44e606ab740a4dd70b027073e856efc10fda9f9f997be37bea3e535de872eeb803c179648018522efd8d0ccc1ee3bfc357cd544dee947687e61e59e57fe4b20e3ec769c3cd6bfb79a1d0971e0e9eca"}, {0x10, 0xff, 0xf3f}], 0xe8}}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000028c0)="d00cc6ed62c2c6a07023257fe37fd27dab2a60bb2190de619dd122eff5d96c7bb7bc2a3c1e9eb8f9a6fac98e25f8c7339d3b3c0947bc93a5ad9baddff6a587d73b73a105a5a9", 0x46}, {&(0x7f0000002940)="98e43a6c4c3527c8e4d86697d2b5b8ea506fc464aac69e616425579a56dd1bd48214b96f550840e72480f6980359e21c51d263fd6a52e04e5140d88ee9dca287d7c397bd1b043c17ca991d34fec053cbcbe4ca3b48b52a0be8014c83a40d60c3470bc4a1b96a209e6877825bd0f4a2ace616436fd6d016c3631a408b98276650ff064971cd61e3ad9f44b2a599c77689abdaca9020061bf98850c13c694019e931aca9", 0xa3}, {&(0x7f0000002a00)="2c22ca11e5d797973475bc78ea1e2ebb778c0e347a80e792828b0b640467254013a34b3f414610bb787f", 0x2a}, {&(0x7f0000002a40)="ad9de1c0de81eda6e44f62292cabdf82ac4b93a43bcd419f96bad4b700f69df2758ca7c9f516489cd9d3ffb2afcefeb1cba8cbde6f2558bdde9d1b5eb8638671dcbdb2285920745339859ab46f6f9f94c042acf73dfa4bb50e03d4a7ef82feec9bc5d1df9f75c9dfbd290c0d354dc1a1a99a19", 0x73}], 0x4, &(0x7f0000002b00)=[{0x38, 0x114, 0x4, "5105a8f3551d5fa0b0de34c4fa59309b94534715d602fd418a850c75ca9ab31729"}, {0xa0, 0x111, 0x8, "f0cce2899d56fe11f91cf8444c96cd0be4cf8e03c64f25f12fc36728883c946dc1ffb6df220d1309f5f7af2b1f9ddaf3c37abe195b0429df30d896d45ebce39908a85e1268ab2d085a17258a18f66a26e6e0737d52bd6ae7b97824649270449dc8459ecb5336056a350dcd15632dcb6ebb0eac909291ea13fc6809393c19378b6bd60f94685a4afb09b6bfe6e0976209"}, {0xd0, 0x107, 0x1, "7fa43e8b81dee26af1af3a5e53b9dc95e317e73785925e946d2dbe64b468376953c6fc7aa2b81123e462f86f1bdc7e119c51cebaa9e32cb846307154cf3a336876a4cfff501617096d872d71d82e84f77365961e146a1e94455bf1a879fb59989768a1e0f8de54236d31632820a0c12a17b2acad419e468608a8de5f4b5dd1d335727093bb9225c0e2536109fa5c845d86fde8388ce4811b6bc23d14def9fbafc3ab3bb70a8583bb156f4a7d995018302fb18546eebea1823e7c44"}, {0xf8, 0x10b, 0x1, "e7bdef201e4d9458bdd7092c37ba27741f685b733d2064be5e8e51cc6ee457edba55758cbb1735c779ee11d4b16c00284ef9b29615c28718eb3966c82ae594c23da371042a8292e82a7759cb3b1cbe7415519007d27019e0405fc1e5464013e365150be001d1fa32f508cd24287efd703fab86af8c2bee85637958e49b047d89a795f761120ee17a28f8110591028762d787f4c720af86924c82bd7c0d1a068eb3ffdfd6f1522fa3c5b0679b6c109063f6cbf0e93e10039eea7f7f5323bfe1fa0340ef212104788e0e2a5625912aa26f59b376c58b46b7265afd353bbac1e392bc7f156eb2d8"}, {0x68, 0x109, 0x0, "bd9dacde566b6a492b6370fabfa15229785cf8804f7560c4027dfce3bc01a105e9ad0c14124e11fc8146139d99f9b9de5341766f7d331713ea7d2c2cc0315e1607155a9e6cecefcb9cd8abf56eb9145e3ab6"}, {0xe8, 0x118, 0x9, "ee10c508408f60dbece4fbb64cbce79d6903615c4068889571077ee6f5a48d8c54014fc073f8a6f6f3fe3a036b322104af93540d05a805d1ab96e2ad6b4411baed52dc1c93867f6650aff8178ee378b5441d8465454179a4027e023f6fe266d464459f98ed486d0c95560698da2e042e98e7b249741aaf52e1ae2be01dfb1cd121de69c527bc86209376d4b3c176a0faf4907bb8876320fdf3fc1ee6aa51709ad2d9d54eb051c4705f5a520f7074d2eed6af19e4a6e10add427e8b0a0a557a22a66ce3f16ffe64a05fafc1be96d6b36f53"}, {0x60, 0x1, 0x4, "6d81dfcc1086d1859e5f6eac38ad9112110e9940d867773be499c22bcae8e98640e4cc075c7bb5a7d300bcf522246b2e0b14b8b34ca365f6acc52fb07f29813db98d55e81f57917781"}], 0x450}}], 0x3, 0x880) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={0xffffffffffffffff, r0}) sendmmsg$inet(r1, &(0x7f0000007fc0)=[{{0x0, 0x0, &(0x7f0000007b40)=[{&(0x7f0000000200)="e2", 0x100000}], 0x1}, 0x700}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=' ', 0x1}], 0x1}}], 0x2, 0x0) 10.108751449s ago: executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x107042, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x9, 0x4) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmmsg(r0, &(0x7f0000007c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/10, 0xa}}, {{&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000600)=""/250, 0xfa}, {&(0x7f0000000700)=""/253, 0xfd}, {&(0x7f0000000300)=""/49, 0x31}, {&(0x7f0000000800)=""/224, 0xe0}, {&(0x7f0000000900)=""/182, 0xb6}, {&(0x7f00000009c0)=""/230, 0xe6}, {&(0x7f0000000340)=""/67, 0x43}, {&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/185, 0xb9}], 0x9, &(0x7f0000001c40)=""/89, 0x59}, 0x1}, {{0x0, 0x0, &(0x7f0000003e40)=[{&(0x7f0000000100)=""/23, 0x17}, {&(0x7f0000001d00)=""/4096, 0x1000}, {&(0x7f0000002d00)=""/81, 0x51}, {&(0x7f0000002d80)=""/56, 0x38}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/77, 0x4d}], 0x6, &(0x7f0000003ec0)=""/208, 0xd0}, 0xfffffffd}, {{&(0x7f0000003fc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000045c0)=[{&(0x7f0000004040)=""/167, 0xa7}, {&(0x7f0000004100)=""/95, 0x5f}, {&(0x7f0000004180)=""/235, 0xeb}, {&(0x7f0000004280)=""/247, 0xf7}, {&(0x7f0000004380)=""/195, 0xc3}, {&(0x7f0000004480)=""/53, 0x35}, {&(0x7f00000044c0)=""/151, 0x97}, {&(0x7f0000004580)=""/50, 0x32}], 0x8}, 0x1}, {{&(0x7f0000004640)=@isdn, 0x80, &(0x7f0000007ac0)=[{&(0x7f00000046c0)=""/223, 0xdf}, {&(0x7f00000047c0)=""/225, 0xe1}, {&(0x7f00000048c0)=""/46, 0x2e}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000005900)=""/4096, 0x1000}, {&(0x7f0000006900)=""/4096, 0x1000}, {&(0x7f0000007900)=""/113, 0x71}, {&(0x7f0000007980)=""/105, 0x69}, {&(0x7f0000007a00)=""/187, 0xca}], 0x9, &(0x7f0000007b80)=""/84, 0x52}, 0x6}], 0x5, 0x0, 0x0) 9.227470034s ago: executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_batadv\x00', 0x0}) 9.215189056s ago: executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x891c, 0x0) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010e", 0x2f}], 0x1) ptrace(0x10, 0x1) inotify_init1(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket(0x2, 0x80805, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x85, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) 4.140080285s ago: executing program 1: socket(0xa, 0x3, 0x3a) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0xa7210e10bc3c9def) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="b700000000000000070000000900000095000000000000001e5286574356940658273ad1326fc65be4b1037a74cfb5af100fc4e94d123d9b22a7561b8850821bc1f80000a3e3b79b0d96030000000000000004bfffe68fe46421a161eedd1a5cee316f68f7617859f06c8efd5da6abe446649c322209b1af93c6c999058168ad0a70992124d19c7c9cc22ff9a6b9a058363dd6039ab938480e8697f8715bcb18e1fd077390947ba783148e0e7b604a6c47b33c43a3ffff92ec8bbde1af40f29cfcf0836a70a2f6b1192abdf24ca363492393e1c2a3b190180c6b74c38cae7761f7f2530320bdcc7cbd97aefd846ac8f823402eea2bdeaf5e99514e64e36cad5eba82010b2d149aa72e5f070000000000000000000000002904000000003a4a01000100f0e0dbb9821d9c5402474d5866ce5eb60188d83ac741b45aeacac594cf09de9b460f48b96ae8a0ee478e46c8ca3e4c5d2b3cb4ad480100000000000000dcbf36b7e8be59ca4b46266cf75bea8a22ab71895d954dc6d28864144c73391770690a9301cbe97565d5000000000000000455355d5d55f551df82ea475a3e1ec56d000000008a3426574f4730d0fbec5b005ebb633b29ee04d6657ce7478d67cac87fdd75f3461b34a96b1b8d2434e00c488337a6a7ae59a0ba01c12809c5a0b5b80c05a5f7eac3604cb21d779f46993a29525325498f2de711c92588fcc183d26f25386e22b236d1e4b5c1289890edebe32d17159217a960051b9a274473c836cfa41a673f5f63ed6dc6bdea0796d12b15bec79a75b7da9574893726a6e65c5009ec8d4b533e46a9694853deed3969fe2d6a7b8a7cf38ecd3b9cb369051efddc89bcc3f4b558f4aabf7afd"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x34, &(0x7f00000000c0)=r2, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e22, @loopback}, 0x3a) r5 = socket$inet(0x2, 0x2, 0x1) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000440)=0x8000, 0xfffffffffffffdf6) bind$inet(r5, &(0x7f0000000000)={0x2, 0x6e24, @empty}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001a00010000000000000000000a000000", @ANYRES32=0x0, @ANYRESHEX=r1], 0x30}}, 0x4000080) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x52d35ce30131f272}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = dup(r6) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x13d, 0x0, 0xd6e}}) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000001900)={0x2, {0x2, 0x0, 0x0, 0x101}}) mkdirat(r0, &(0x7f0000000540)='./file0\x00', 0x184) 4.10282378s ago: executing program 1: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x2c, 0xa, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000440)={0x0, 0xffffff7f, &(0x7f0000000340)={&(0x7f0000000180)={0x34, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}]}, 0x34}}, 0x0) 4.032694581s ago: executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0xe, &(0x7f0000000440)={[{@noload}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@grpquota}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") open(&(0x7f0000000340)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa, 0x10010, r0, 0x39a9b000) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef9cc093fce47d85272036dc78388e3dc177e9b496", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001"}) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)=@generic={&(0x7f00000002c0)='./file0\x00', r3}, 0x18) 3.783631679s ago: executing program 1: sendto$packet(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x80008000, 0x40200, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_config_ext={0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r2 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7800007, 0x12, r3, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000001a40)=""/138) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r4 = open(&(0x7f0000000080)='./bus\x00', 0x145842, 0x0) write$vga_arbiter(r2, &(0x7f0000000240), 0xf) fallocate(r4, 0x3, 0x0, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r5, &(0x7f0000000000)="00000806", 0x5a0, 0x0, &(0x7f0000000080)={0x11, 0x8100, r6}, 0x14) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000340), r4) sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x30000200}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, r8, 0x206, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_TID={0xc}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_O_TEI={0x8}, @GTPA_I_TEI={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x14}, 0x20040090) mkdirat(0xffffffffffffff9c, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) dup(0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001040)={0xfc, {"a2e3ad09ed0d09f91b5e070987f70e06d038e7ff7fc6e5539b0d3d0e8b089b3f3630630f0890e0879b0afcc6e70a9b334a959b669a240d5b0af3988f7ef319520100ffe8d178708c523c921b1b5b31070d074a091acd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) chdir(&(0x7f0000000140)='./file0\x00') 3.354510945s ago: executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r3, 0x0, 0x0, 0x0) 3.331005399s ago: executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x13f00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000500), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000083c0)={{0x1}}) close_range(r0, 0xffffffffffffffff, 0x0) 2.076846021s ago: executing program 2: r0 = io_uring_setup(0x4b6d, 0x0) r1 = epoll_create1(0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)={0x6000001f}) read$char_usb(r2, &(0x7f0000000100)=""/169, 0xa9) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.310574518s ago: executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00', 0x3) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket(0xa, 0x2, 0x3a) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000100)) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@transaction], 0x0, 0x0, 0x0}) r3 = dup3(r2, r1, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000280)) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000340)={0x64, 0x0, &(0x7f00000007c0)=[@request_death, @decrefs, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r7, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r4, &(0x7f0000000300)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r4, &(0x7f0000000500)="93a745710b01619b9a2be11a080046728283d88c045f30e7e9268c67799779bffcd0", 0x22, 0x0, 0x0, 0x0) 1.116235109s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x14, 0x4, 0x404, 0x9, 0x0, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x98, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000218100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000000000000000000000851000000600000018080000", @ANYRES32, @ANYBLOB="00000000000000004608000000000000180000000000000000000000000000009500000000000000d50500000000000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000020240), 0x10010) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r2, 0x0) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) fchdir(r3) getcwd(0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000440), 0xffffffffffffffff) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r6, &(0x7f00000001c0)={0xd, {"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", 0x1000}}, 0x1006) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000580), r2) r8 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r8, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r10}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x36}], 0x1, 0x0, 0x0, 0x2f00}}], 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000600)={'erspan0\x00', &(0x7f0000000680)={'tunl0\x00', 0x0, 0x7800, 0x8000, 0x7ff, 0x800, {{0x16, 0x4, 0x0, 0x6, 0x58, 0x67, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x37}, {[@noop, @ra={0x94, 0x4}, @end, @ra={0x94, 0x4}, @noop, @lsrr={0x83, 0x13, 0xfb, [@local, @empty, @local, @private=0xa010101]}, @lsrr={0x83, 0x23, 0x95, [@broadcast, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x2f}, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r6, &(0x7f00000007c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x50, r7, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR_REMOTE={0x34, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r10}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x80}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r11}]}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x400}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r2, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r5, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_TOKEN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x80000) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) dup2(r12, r4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c00000021000100000000000000000002100000000000000000000008000100ac1414aa08000600000000009e580522258b58ea30553e9bb6299378523fc7de6483ae1cd550f608af0c8dbf"], 0x2c}}, 0x0) 1.096717341s ago: executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r3, 0x0, 0x0, 0x0) 1.074507085s ago: executing program 3: r0 = epoll_create1(0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f00000000c0)=0x3) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r3, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="f8", 0x20000101}], 0x1}}], 0x1, 0x400c878) r4 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x40001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000100)) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='macvtap0\x00', 0x10) connect$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) syz_open_dev$usbfs(&(0x7f0000000080), 0x20000007d, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r4, &(0x7f0000000000)={0xc1bd5845e506572f}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x4, &(0x7f0000000800)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r6, 0x0) r7 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$SO_TIMESTAMP(r7, 0x1, 0x40, &(0x7f0000000000), 0x4) getsockopt$SO_TIMESTAMP(r7, 0x1, 0x23, 0x0, &(0x7f0000000700)) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 1.054441817s ago: executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001700)=ANY=[@ANYBLOB="5001000010001307feffffff0000000000000000000000000000000000000000e000000200"/64, @ANYRESOCT=r0, @ANYBLOB="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"], 0x150}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000940)=ANY=[@ANYBLOB='D\x00', @ANYRES16=r2, @ANYBLOB="01fcff000000000000000c00000018000380140003808dff0180040003000000000000003f00180001801400020076657468300040000000000000000000"], 0x44}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0xfffffffc, 0x401, 0xff, 0x0, 0x1, 0xfffffffc, '\x00', 0x0, 0xffffffffffffffff, 0x8000000}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000140)='cpuset.memory_spread_page\x00', 0x2, 0x0) r5 = openat$cgroup_procs(r3, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x10) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r6, &(0x7f0000001340)=[{&(0x7f0000001380)=""/151, 0x97}], 0x1) ioctl$TCSETS(r6, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000080f100df000000a7d9de16c708db7200"}) syz_open_pts(r6, 0x42) sendfile(r5, r4, 0x0, 0x4) sendfile(r4, r5, 0x0, 0x3) 215.982876ms ago: executing program 3: getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2404c7fc, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000006680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000007ac0)=[{0x88, 0x102, 0x6, "537bc27420927ce8a6b1805c0597f841215d259091cb3a733711e80c9c96b4f92821a77346c5a448e54588e8332e9d816080aaf9bd4cd32b3fe87da787578d02913ab7c243762541466a98c7b9bc13195c6658f9b89e353eb350cbda8c698dcd8dd9be5eaa7fac1549d7b8a2da381a965ecda3"}, {0x48, 0x1, 0x2, "0d3a19b5e0aaaa95dc774005f87ba08f7aa2a4f846853165de65fc4ff0ee32dda05d4e6344eb53bf43e420886e38baee93fbb2"}, {0x38, 0xbf410c57884421be, 0x7ff, "1c6b73eeb4a28d553362804c4ffa828f9f806533d7efba58bc09b72a766dd29c582d13b593c8dcfe"}, {0x30, 0x102, 0x40000df, "fe5e977c6519a9c36fb6cd5e7c4e6fff807e7c7cb69d8262f1"}, {0x18, 0x0, 0x17, "8fd3a36965cf9020"}, {0x78, 0x1, 0x1, "e089e3ae4bdceebffb81aa3bbe707b23a59e9c5d91dca05c2e37ebedf1e5ce657702d4cf089539774cd7d904f5c7e90a05dab5e8880f4915178b837a427fe96f16255b4a67fb1d555a193413caf665266ee40a54b9f54a15a42a539139d957816b2afd0c5540"}], 0x1c8}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006440)=[{0x10}], 0x10}}], 0x2, 0x9) 187.390101ms ago: executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x16, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5c00000010000100"/20, @ANYRES32=r3, @ANYBLOB="000000000000000034001680300001802c000c80140001"], 0x5c}}, 0x0) 184.403411ms ago: executing program 3: socket(0xa, 0x3, 0x3a) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0xa7210e10bc3c9def) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x34, &(0x7f00000000c0)=r2, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e22, @loopback}, 0x3a) socket$inet(0x2, 0x2, 0x1) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000440)=0x8000, 0xfffffffffffffdf6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001a00010000000000000000000a000000", @ANYRES32=0x0, @ANYRESHEX=r1], 0x30}}, 0x4000080) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x52d35ce30131f272}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = dup(r5) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x13d, 0x0, 0xd6e}}) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000001900)={0x2, {0x2, 0x0, 0x0, 0x101}}) mkdirat(r0, &(0x7f0000000540)='./file0\x00', 0x184) 148.765357ms ago: executing program 3: socket(0xa, 0x3, 0x3a) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0xa7210e10bc3c9def) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="b700000000000000070000000900000095000000000000001e5286574356940658273ad1326fc65be4b1037a74cfb5af100fc4e94d123d9b22a7561b8850821bc1f80000a3e3b79b0d96030000000000000004bfffe68fe46421a161eedd1a5cee316f68f7617859f06c8efd5da6abe446649c322209b1af93c6c999058168ad0a70992124d19c7c9cc22ff9a6b9a058363dd6039ab938480e8697f8715bcb18e1fd077390947ba783148e0e7b604a6c47b33c43a3ffff92ec8bbde1af40f29cfcf0836a70a2f6b1192abdf24ca363492393e1c2a3b190180c6b74c38cae7761f7f2530320bdcc7cbd97aefd846ac8f823402eea2bdeaf5e99514e64e36cad5eba82010b2d149aa72e5f070000000000000000000000002904000000003a4a01000100f0e0dbb9821d9c5402474d5866ce5eb60188d83ac741b45aeacac594cf09de9b460f48b96ae8a0ee478e46c8ca3e4c5d2b3cb4ad480100000000000000dcbf36b7e8be59ca4b46266cf75bea8a22ab71895d954dc6d28864144c73391770690a9301cbe97565d5000000000000000455355d5d55f551df82ea475a3e1ec56d000000008a3426574f4730d0fbec5b005ebb633b29ee04d6657ce7478d67cac87fdd75f3461b34a96b1b8d2434e00c488337a6a7ae59a0ba01c12809c5a0b5b80c05a5f7eac3604cb21d779f46993a29525325498f2de711c92588fcc183d26f25386e22b236d1e4b5c1289890edebe32d17159217a960051b9a274473c836cfa41a673f5f63ed6dc6bdea0796d12b15bec79a75b7da9574893726a6e65c5009ec8d4b533e46a9694853deed3969fe2d6a7b8a7cf38ecd3b9cb369051efddc89bcc3f4b558f4aabf7afd"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x34, &(0x7f00000000c0)=r2, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e22, @loopback}, 0x3a) r5 = socket$inet(0x2, 0x2, 0x1) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000440)=0x8000, 0xfffffffffffffdf6) bind$inet(r5, &(0x7f0000000000)={0x2, 0x6e24, @empty}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001a00010000000000000000000a000000", @ANYRES32=0x0, @ANYRESHEX=r1], 0x30}}, 0x4000080) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x52d35ce30131f272}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = dup(r6) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x13d, 0x0, 0xd6e}}) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000001900)={0x2, {0x2, 0x0, 0x0, 0x101}}) mkdirat(r0, &(0x7f0000000540)='./file0\x00', 0x184) 110.540883ms ago: executing program 0: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000440)={0x0, 0xffffff7f, &(0x7f0000000340)={&(0x7f0000000180)={0x34, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}]}, 0x34}}, 0x0) 58.941151ms ago: executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0xe, &(0x7f0000000440)={[{@noload}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@grpquota}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") open(&(0x7f0000000340)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa, 0x10010, r0, 0x39a9b000) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef9cc093fce47d85272036dc78388e3dc177e9b496", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001"}) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)=@generic={&(0x7f00000002c0)='./file0\x00', r3}, 0x18) 0s ago: executing program 0: gettid() r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r1, 0x5a, &(0x7f0000000180)}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000080)={[0x3ff]}, &(0x7f00000000c0), 0x0, 0x8) kernel console output (not intermixed with test programs): 3][ T29] audit: type=1400 audit(1717303465.783:3608): avc: denied { connect } for pid=5555 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 63.805954][ T5564] loop0: detected capacity change from 0 to 256 [ 63.813876][ T5564] FAT-fs (loop0): Unrecognized mount option "noi_xla1" or missing value [ 63.969034][ T5585] loop2: detected capacity change from 0 to 256 [ 64.016816][ T29] audit: type=1326 audit(1717303466.073:3609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5588 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8cb947cee9 code=0x0 [ 64.379772][ T5596] loop1: detected capacity change from 0 to 512 [ 64.399394][ T5596] ext4 filesystem being mounted at /root/syzkaller-testdir3920042616/syzkaller.4dDoYg/149/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 64.543406][ T5609] loop1: detected capacity change from 0 to 256 [ 64.550879][ T5609] FAT-fs (loop1): Unrecognized mount option "noi_xla1" or missing value [ 64.627112][ T5613] loop1: detected capacity change from 0 to 764 [ 64.638869][ T5613] 9p: Unknown uid 00000000004294967295 [ 64.646179][ T5613] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 64.740161][ T5617] loop1: detected capacity change from 0 to 512 [ 64.748557][ T5617] EXT4-fs (loop1): orphan cleanup on readonly fs [ 64.754893][ T5617] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 64.764331][ T5617] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 64.778904][ T5617] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 64.785865][ T5617] EXT4-fs (loop1): 1 truncate cleaned up [ 64.794832][ T5617] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 64.816720][ T5617] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 64.826075][ T5617] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 64.899339][ T5621] loop0: detected capacity change from 0 to 512 [ 64.918080][ T5621] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 64.926100][ T5621] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 64.934702][ T5621] System zones: 0-1, 15-15, 18-18, 34-34 [ 64.942564][ T5621] EXT4-fs (loop0): orphan cleanup on readonly fs [ 64.955459][ T5621] Quota error (device loop0): v2_read_header: Failed header read: expected=8 got=0 [ 64.964918][ T5621] EXT4-fs warning (device loop0): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 64.979696][ T5621] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 64.996336][ T5621] EXT4-fs error (device loop0): ext4_orphan_get:1420: comm syz-executor.0: bad orphan inode 16 [ 65.009188][ T5621] ext4_test_bit(bit=15, block=18) = 1 [ 65.014655][ T5621] is_bad_inode(inode)=0 [ 65.018844][ T5621] NEXT_ORPHAN(inode)=0 [ 65.022911][ T5621] max_ino=32 [ 65.026200][ T5621] i_nlink=2 [ 65.035554][ T29] audit: type=1400 audit(1717303467.083:3610): avc: denied { read } for pid=5620 comm="syz-executor.0" name="file2" dev="loop0" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 65.080218][ T3100] EXT4-fs unmount: 39 callbacks suppressed [ 65.080233][ T3100] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.199496][ T5662] loop0: detected capacity change from 0 to 256 [ 65.217707][ T5662] FAT-fs (loop0): Unrecognized mount option "noi_xla1" or missing value [ 65.792090][ T29] audit: type=1326 audit(1717303467.843:3611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5731 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f319c90dee9 code=0x0 [ 66.026625][ T5739] Process accounting resumed [ 66.079194][ T5747] loop2: detected capacity change from 0 to 256 [ 66.086858][ T5747] FAT-fs (loop2): Unrecognized mount option "noi_xla1" or missing value [ 66.188762][ T5753] loop2: detected capacity change from 0 to 2048 [ 66.235891][ T5753] Alternate GPT is invalid, using primary GPT. [ 66.242383][ T5753] loop2: p2 p3 p7 [ 66.425894][ T5776] loop0: detected capacity change from 0 to 256 [ 66.433684][ T5774] 9pnet_fd: p9_fd_create_tcp (5774): problem connecting socket to 127.0.0.1 [ 66.435415][ T5776] FAT-fs (loop0): Unrecognized mount option "noi_xla1" or missing value [ 66.443535][ T5774] 9pnet_fd: p9_fd_create_tcp (5774): problem connecting socket to 127.0.0.1 [ 66.460934][ T5774] 9pnet_fd: p9_fd_create_tcp (5774): problem connecting socket to 127.0.0.1 [ 66.470396][ T5774] 9pnet_fd: p9_fd_create_tcp (5774): problem connecting socket to 127.0.0.1 [ 66.480028][ T5774] 9pnet_fd: p9_fd_create_tcp (5774): problem connecting socket to 127.0.0.1 [ 66.491256][ T5774] 9pnet_fd: p9_fd_create_tcp (5774): problem connecting socket to 127.0.0.1 [ 66.501068][ T5774] 9pnet_fd: p9_fd_create_tcp (5774): problem connecting socket to 127.0.0.1 [ 66.553428][ T5781] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 66.667186][ T5790] xt_addrtype: ipv6 does not support BROADCAST matching [ 66.895959][ T5803] loop2: detected capacity change from 0 to 2048 [ 66.917354][ T5803] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.934550][ T5803] EXT4-fs error (device loop2): ext4_ext_precache:627: inode #2: comm syz-executor.2: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 66.954730][ T5803] EXT4-fs (loop2): Remounting filesystem read-only [ 66.984914][ T3105] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.080042][ T5810] loop2: detected capacity change from 0 to 256 [ 67.091008][ T5810] FAT-fs (loop2): Unrecognized mount option "noi_xla1" or missing value [ 67.299052][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 67.299065][ T29] audit: type=1326 audit(1717303469.353:3668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5833 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8cb947cee9 code=0x0 [ 67.402957][ T5837] loop0: detected capacity change from 0 to 256 [ 67.552063][ T5839] loop1: detected capacity change from 0 to 256 [ 67.704383][ T29] audit: type=1400 audit(1717303469.753:3669): avc: denied { read } for pid=5849 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 67.742811][ T5853] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 0 (only 8 groups) [ 67.971667][ T5857] loop0: detected capacity change from 0 to 256 [ 67.979147][ T5857] FAT-fs (loop0): Unrecognized mount option "noi_xla1" or missing value [ 68.184548][ T5876] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 68.195537][ T5873] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 68.219403][ T29] audit: type=1400 audit(1717303470.273:3670): avc: denied { map } for pid=5878 comm="syz-executor.2" path="socket:[13045]" dev="sockfs" ino=13045 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 68.221582][ T5879] Unknown uid [ 68.244466][ T29] audit: type=1400 audit(1717303470.273:3671): avc: denied { mount } for pid=5878 comm="syz-executor.2" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 68.268881][ T29] audit: type=1400 audit(1717303470.273:3672): avc: denied { remount } for pid=5878 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 68.297339][ T5879] loop2: detected capacity change from 0 to 164 [ 68.342666][ T5881] xt_addrtype: ipv6 does not support BROADCAST matching [ 68.373003][ T29] audit: type=1400 audit(1717303470.423:3673): avc: denied { unmount } for pid=3105 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 68.406844][ T5883] xt_policy: neither incoming nor outgoing policy selected [ 68.702524][ T29] audit: type=1400 audit(1717303470.753:3674): avc: denied { setattr } for pid=5909 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 68.733856][ T29] audit: type=1326 audit(1717303470.783:3675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5911 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8cb947cee9 code=0x0 [ 69.153350][ T29] audit: type=1400 audit(1717303471.203:3676): avc: denied { name_bind } for pid=5917 comm="syz-executor.0" src=65532 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 69.178151][ T5920] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.185440][ T5920] bridge0: entered promiscuous mode [ 69.292157][ T5929] loop0: detected capacity change from 0 to 512 [ 69.300431][ T5929] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 69.308678][ T5929] EXT4-fs (loop0): orphan cleanup on readonly fs [ 69.315296][ T5929] Quota error (device loop0): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 69.325583][ T5929] EXT4-fs warning (device loop0): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 69.340448][ T5929] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 69.347664][ T5929] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 40: padding at end of block bitmap is not set [ 69.362385][ T5929] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 69.371498][ T5929] EXT4-fs (loop0): 1 truncate cleaned up [ 69.377609][ T5929] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 69.391786][ T5929] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 69.407287][ T3100] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.550803][ T5956] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.558071][ T5956] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.566897][ T5956] bridge0: entered promiscuous mode [ 70.609160][ T5955] loop1: detected capacity change from 0 to 8192 [ 70.667868][ T5961] loop2: detected capacity change from 0 to 512 [ 70.675592][ T5961] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 70.688711][ T5961] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 70.701344][ T5961] EXT4-fs (loop2): 1 truncate cleaned up [ 70.707732][ T5961] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.731533][ T3105] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.931378][ T5985] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 70.966092][ T5987] loop0: detected capacity change from 0 to 512 [ 70.974725][ T5987] EXT4-fs (loop0): #clusters per group too big: 2498174976 [ 71.266276][ T6023] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 71.297173][ T6028] loop2: detected capacity change from 0 to 256 [ 71.325032][ T6033] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 71.614557][ T6049] loop1: detected capacity change from 0 to 256 [ 71.785763][ T6044] loop2: detected capacity change from 0 to 65536 [ 71.792560][ T6044] FAT-fs (loop2): Unrecognized mount option "àɼù@©Ò¶ä+ô”@3åŸ6¶³š" or missing value [ 72.071449][ T6069] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 72.080850][ T6069] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 72.088348][ T6069] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 72.095926][ T6069] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 72.103367][ T6069] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 72.446783][ T6078] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6078 comm=syz-executor.2 [ 72.669188][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 72.669207][ T29] audit: type=1326 audit(1717303474.723:3685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6088 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cb947cee9 code=0x7ffc0000 [ 72.699126][ T29] audit: type=1326 audit(1717303474.723:3686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6088 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cb947cee9 code=0x7ffc0000 [ 72.726351][ T29] audit: type=1326 audit(1717303474.773:3687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6088 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8cb947cee9 code=0x7ffc0000 [ 72.750302][ T29] audit: type=1326 audit(1717303474.773:3688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6088 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cb947cee9 code=0x7ffc0000 [ 72.774303][ T29] audit: type=1326 audit(1717303474.773:3689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6088 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cb947cee9 code=0x7ffc0000 [ 72.820400][ T29] audit: type=1326 audit(1717303474.783:3690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6088 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8cb947cee9 code=0x7ffc0000 [ 72.860979][ T29] audit: type=1326 audit(1717303474.873:3691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6088 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8cb947a667 code=0x7ffc0000 [ 72.884874][ T29] audit: type=1326 audit(1717303474.873:3692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6088 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8cb9440329 code=0x7ffc0000 [ 72.908838][ T29] audit: type=1326 audit(1717303474.873:3693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6088 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8cb947a667 code=0x7ffc0000 [ 72.932714][ T29] audit: type=1326 audit(1717303474.873:3694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6088 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8cb9440329 code=0x7ffc0000 [ 73.055440][ T6103] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 73.080669][ T6105] loop2: detected capacity change from 0 to 2048 [ 73.107733][ T6105] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.217960][ T6118] tipc: Enabling of bearer rejected, failed to enable media [ 73.926222][ T3577] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 73.941497][ T3577] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 73.953826][ T3577] EXT4-fs (loop2): This should not happen!! Data will be lost [ 73.953826][ T3577] [ 73.963628][ T3577] EXT4-fs (loop2): Total free blocks count 0 [ 73.969651][ T3577] EXT4-fs (loop2): Free/Dirty block details [ 73.975528][ T3577] EXT4-fs (loop2): free_blocks=2415919104 [ 73.981273][ T3577] EXT4-fs (loop2): dirty_blocks=32 [ 73.986440][ T3577] EXT4-fs (loop2): Block reservation details [ 73.992470][ T3577] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 73.999367][ T3105] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.163006][ T6162] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 74.308692][ T6179] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 74.322057][ T6179] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 74.339192][ T6182] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 74.409019][ T6196] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 74.411776][ T6199] loop2: detected capacity change from 0 to 128 [ 74.475127][ T6206] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 74.513080][ T6219] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 74.521477][ T6219] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. [ 74.533914][ T6219] erspan0: refused to change device tx_queue_len [ 74.540367][ T6219] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 74.601621][ T6227] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 74.649184][ T6236] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 74.964444][ T6279] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 74.975134][ T6279] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 74.983027][ T6279] gretap1: entered promiscuous mode [ 74.988307][ T6279] gretap1: entered allmulticast mode [ 75.039416][ T6288] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=6288 comm=syz-executor.1 [ 75.048506][ T6290] loop0: detected capacity change from 0 to 2048 [ 75.068548][ T6290] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 75.087450][ T6290] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 75.103376][ T6290] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a002e01c, mo2=0002] [ 75.111538][ T6290] System zones: 0-19 [ 75.121492][ T6290] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.182243][ T3100] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.251839][ T6303] loop0: detected capacity change from 0 to 2048 [ 75.486788][ T6342] syzkaller0: entered promiscuous mode [ 75.492305][ T6342] syzkaller0: entered allmulticast mode [ 75.869194][ T6390] loop2: detected capacity change from 0 to 512 [ 75.947576][ T6390] loop2: detected capacity change from 0 to 2048 [ 75.955303][ T6390] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 75.965253][ T6390] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 76.068869][ T6399] pim6reg: entered allmulticast mode [ 76.612311][ T6453] lo speed is unknown, defaulting to 1000 [ 76.618651][ T6453] lo speed is unknown, defaulting to 1000 [ 76.624528][ T6453] lo speed is unknown, defaulting to 1000 [ 76.649589][ T6453] infiniband syz0: set active [ 76.654270][ T6453] infiniband syz0: added lo [ 76.658922][ T3183] lo speed is unknown, defaulting to 1000 [ 76.666754][ T6453] RDS/IB: syz0: added [ 76.670812][ T6453] smc: adding ib device syz0 with port count 1 [ 76.677002][ T6453] smc: ib device syz0 port 1 has pnetid [ 76.682900][ T3181] lo speed is unknown, defaulting to 1000 [ 76.688656][ T6453] lo speed is unknown, defaulting to 1000 [ 76.713932][ T6453] lo speed is unknown, defaulting to 1000 [ 76.740039][ T6453] lo speed is unknown, defaulting to 1000 [ 76.765264][ T6453] lo speed is unknown, defaulting to 1000 [ 76.792087][ T6453] lo speed is unknown, defaulting to 1000 [ 76.844813][ T6468] loop0: detected capacity change from 0 to 512 [ 76.852296][ T6468] ext4: Unknown parameter 'nodiscardþdioread_nolock' [ 77.051113][ T6480] loop2: detected capacity change from 0 to 1024 [ 77.058228][ T6480] ext4: Unknown parameter ' [ 77.058228][ T6480] ' [ 77.445822][ T6513] loop2: detected capacity change from 0 to 256 [ 77.454246][ T6513] FAT-fs (loop2): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 77.539869][ T6517] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 77.546467][ T6517] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 77.554032][ T6517] vhci_hcd vhci_hcd.0: Device attached [ 77.565468][ T6518] vhci_hcd: connection closed [ 77.565587][ T40] vhci_hcd: stop threads [ 77.574569][ T40] vhci_hcd: release socket [ 77.579025][ T40] vhci_hcd: disconnect device [ 77.935210][ T6531] loop0: detected capacity change from 0 to 256 [ 77.942877][ T6531] FAT-fs (loop0): Unrecognized mount option "noi_xla1" or missing value [ 77.989849][ T6533] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39 sclass=netlink_route_socket pid=6533 comm=syz-executor.0 [ 78.026985][ T29] kauditd_printk_skb: 254 callbacks suppressed [ 78.027003][ T29] audit: type=1326 audit(1717303480.083:3949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6541 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7fee6213e667 code=0x0 [ 78.081419][ T6546] loop2: detected capacity change from 0 to 256 [ 78.202817][ T29] audit: type=1326 audit(1717303480.253:3950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6557 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f319c90dee9 code=0x7ffc0000 [ 78.237189][ T29] audit: type=1326 audit(1717303480.283:3951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6557 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f319c90dee9 code=0x7ffc0000 [ 78.261188][ T29] audit: type=1326 audit(1717303480.283:3952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6557 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f319c90dee9 code=0x7ffc0000 [ 78.285073][ T29] audit: type=1326 audit(1717303480.283:3953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6557 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=326 compat=0 ip=0x7f319c90dee9 code=0x7ffc0000 [ 78.309079][ T29] audit: type=1326 audit(1717303480.283:3954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6557 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f319c90dee9 code=0x7ffc0000 [ 78.333010][ T29] audit: type=1326 audit(1717303480.283:3955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6557 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f319c90dee9 code=0x7ffc0000 [ 78.356783][ T29] audit: type=1326 audit(1717303480.283:3956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6557 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f319c90dee9 code=0x7ffc0000 [ 78.380716][ T29] audit: type=1326 audit(1717303480.283:3957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6557 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f319c90dee9 code=0x7ffc0000 [ 78.386296][ T6564] rdma_rxe: rxe_newlink: failed to add lo [ 78.404616][ T29] audit: type=1326 audit(1717303480.283:3958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6557 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f319c90dee9 code=0x7ffc0000 [ 78.471649][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.479262][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.486746][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.494121][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.501579][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.509066][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.516535][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.523922][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.531377][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.539238][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.546680][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.554095][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.561570][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.569077][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.576481][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.583942][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.591340][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.598811][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.606302][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.613697][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.621212][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.628618][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.636052][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.643502][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.650963][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.658372][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.665748][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.673194][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.680589][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.687994][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.695359][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.702771][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.710283][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.717772][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.725139][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.732590][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.739997][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.747388][ T3182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 78.755890][ T3182] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 78.814748][ T6577] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 78.821330][ T6577] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 78.828906][ T6577] vhci_hcd vhci_hcd.0: Device attached [ 78.844166][ T6578] vhci_hcd: connection closed [ 78.844445][ T3577] vhci_hcd: stop threads [ 78.853472][ T3577] vhci_hcd: release socket [ 78.857915][ T3577] vhci_hcd: disconnect device [ 79.016628][ T6581] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 79.023168][ T6581] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 79.030787][ T6581] vhci_hcd vhci_hcd.0: Device attached [ 79.039857][ T6582] vhci_hcd: connection closed [ 79.040257][ T3577] vhci_hcd: stop threads [ 79.049189][ T3577] vhci_hcd: release socket [ 79.053618][ T3577] vhci_hcd: disconnect device [ 79.387707][ T6587] (unnamed net_device) (uninitialized): option primary_reselect: invalid value (4) [ 79.607021][ T6597] __nla_validate_parse: 3 callbacks suppressed [ 79.607066][ T6597] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 79.642186][ T6599] loop2: detected capacity change from 0 to 256 [ 79.651409][ T6599] FAT-fs (loop2): Unrecognized mount option "noi_xla1" or missing value [ 79.672038][ T3577] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.719191][ T3577] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.762062][ T3577] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.819466][ T3577] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.880918][ T3577] bridge_slave_1: left allmulticast mode [ 79.886622][ T3577] bridge_slave_1: left promiscuous mode [ 79.892401][ T3577] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.901906][ T3577] bridge_slave_0: left allmulticast mode [ 79.907605][ T3577] bridge_slave_0: left promiscuous mode [ 79.913268][ T3577] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.069155][ T3577] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 80.081483][ T3577] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 80.091872][ T3577] bond0 (unregistering): Released all slaves [ 80.205529][ T3577] hsr_slave_0: left promiscuous mode [ 80.211281][ T3577] hsr_slave_1: left promiscuous mode [ 80.218373][ T3577] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 80.225828][ T3577] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 80.238065][ T3577] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 80.245545][ T3577] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 80.255792][ T3577] batadv0: left promiscuous mode [ 80.260861][ T3577] veth1_vlan: left promiscuous mode [ 80.266060][ T3577] veth0_vlan: left promiscuous mode [ 80.320071][ T3577] team0 (unregistering): Port device vlan3 removed [ 80.413815][ T3577] team0 (unregistering): Port device team_slave_1 removed [ 80.433992][ T3577] team0 (unregistering): Port device team_slave_0 removed [ 80.509681][ T6618] tipc: Enabling of bearer rejected, failed to enable media [ 80.592913][ T6620] lo speed is unknown, defaulting to 1000 [ 80.613547][ T6632] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 80.642147][ T6632] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 80.722544][ T6640] 9pnet: Could not find request transport: ÿÿÿÿ [ 80.737266][ T6620] chnl_net:caif_netlink_parms(): no params data found [ 80.814920][ T6620] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.822052][ T6620] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.837231][ T6620] bridge_slave_0: entered allmulticast mode [ 80.843797][ T6620] bridge_slave_0: entered promiscuous mode [ 80.859710][ T6620] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.866930][ T6620] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.879365][ T6620] bridge_slave_1: entered allmulticast mode [ 80.886071][ T6620] bridge_slave_1: entered promiscuous mode [ 80.895161][ T6652] loop2: detected capacity change from 0 to 256 [ 80.908588][ T6652] FAT-fs (loop2): Unrecognized mount option "noi_xla1" or missing value [ 80.926026][ T6620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.937942][ T6620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.959284][ T6620] team0: Port device team_slave_0 added [ 80.965770][ T6620] team0: Port device team_slave_1 added [ 80.996338][ T6620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.003307][ T6620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.029274][ T6620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.042667][ T6620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.049658][ T6620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.075647][ T6620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.113750][ T6620] hsr_slave_0: entered promiscuous mode [ 81.119899][ T6620] hsr_slave_1: entered promiscuous mode [ 81.351810][ T6620] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 81.360909][ T6620] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 81.370587][ T6620] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 81.379543][ T6620] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 81.395070][ T6620] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.402145][ T6620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.409436][ T6620] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.416497][ T6620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.449322][ T6620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.461173][ T3181] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.470011][ T3181] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.483198][ T6620] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.495709][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.502782][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.518878][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.525981][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.562885][ T6660] tipc: Enabling of bearer rejected, failed to enable media [ 81.583081][ T6620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.621068][ T6620] veth0_vlan: entered promiscuous mode [ 81.631424][ T6620] veth1_vlan: entered promiscuous mode [ 81.655194][ T6620] veth0_macvtap: entered promiscuous mode [ 81.664146][ T6620] veth1_macvtap: entered promiscuous mode [ 81.674754][ T6678] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 81.688211][ T6620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.698675][ T6620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.708501][ T6620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.719077][ T6620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.728988][ T6620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.739506][ T6620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.751362][ T6620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.766428][ T6620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.776994][ T6620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.786983][ T6620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.797582][ T6620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.825222][ T6620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.835482][ T6620] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.844257][ T6620] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.852956][ T6620] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.861699][ T6620] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.958325][ T6687] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 81.976813][ T6687] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 82.007692][ T6689] usb usb5: usbfs: process 6689 (syz-executor.2) did not claim interface 0 before use [ 82.018915][ T6687] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 82.038651][ T6687] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 82.058593][ T6687] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 82.087882][ T6687] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 82.367411][ T6707] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65522 sclass=netlink_route_socket pid=6707 comm=syz-executor.2 [ 83.351526][ T6744] loop2: detected capacity change from 0 to 512 [ 83.360710][ T6744] EXT4-fs warning (device loop2): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 83.390896][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 83.390909][ T29] audit: type=1400 audit(1717303485.443:3999): avc: denied { override_creds } for pid=6746 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 83.561614][ T29] audit: type=1326 audit(1717303485.609:4000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6753 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8cb947cee9 code=0x0 [ 84.189163][ T6772] SELinux: Context system_u:object_r:apt_var_lib_t:s0 is not valid (left unmapped). [ 84.200462][ T29] audit: type=1400 audit(2000000000.609:4001): avc: denied { relabelto } for pid=6770 comm="syz-executor.1" name="file0" dev="sda1" ino=1964 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:apt_var_lib_t:s0" [ 84.230691][ T29] audit: type=1400 audit(2000000000.639:4002): avc: denied { setattr } for pid=6770 comm="syz-executor.1" name="file0" dev="sda1" ino=1964 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:apt_var_lib_t:s0" [ 84.270996][ T29] audit: type=1400 audit(2000000000.679:4003): avc: denied { unlink } for pid=3103 comm="syz-executor.1" name="file0" dev="sda1" ino=1964 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:apt_var_lib_t:s0" [ 84.299899][ T6776] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 84.306486][ T6776] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 84.314073][ T6776] vhci_hcd vhci_hcd.0: Device attached [ 84.330664][ T6780] vhci_hcd: connection closed [ 84.330816][ T1633] vhci_hcd: stop threads [ 84.339835][ T1633] vhci_hcd: release socket [ 84.344238][ T1633] vhci_hcd: disconnect device [ 84.594616][ T6800] Process accounting resumed [ 84.615057][ T29] audit: type=1400 audit(2000000001.014:4004): avc: denied { setopt } for pid=6802 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 84.732538][ T6814] __nla_validate_parse: 13 callbacks suppressed [ 84.732552][ T6814] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 84.897587][ T29] audit: type=1326 audit(2000000001.294:4005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6825 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f6def587ee9 code=0x0 [ 84.923307][ T6829] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 85.239193][ T6858] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 85.245725][ T6858] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 85.253242][ T6858] vhci_hcd vhci_hcd.0: Device attached [ 85.259953][ T6859] vhci_hcd: connection closed [ 85.260071][ T40] vhci_hcd: stop threads [ 85.269048][ T40] vhci_hcd: release socket [ 85.273520][ T40] vhci_hcd: disconnect device [ 85.397904][ T6873] loop2: detected capacity change from 0 to 128 [ 85.583606][ T6878] loop2: detected capacity change from 0 to 256 [ 85.591804][ T6878] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 85.604219][ T6878] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 85.616047][ T6878] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6878 comm=syz-executor.2 [ 85.824107][ T6890] loop3: detected capacity change from 0 to 256 [ 85.913370][ T6900] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 85.929237][ T6906] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 85.941091][ T6905] 9pnet: Could not find request transport: 0xffffffffffffffff0xffffffffffffffff [ 85.950209][ T6904] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 85.989568][ T29] audit: type=1326 audit(2000000002.394:4006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6909 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7f319c90b667 code=0x0 [ 86.051327][ T6912] loop3: detected capacity change from 0 to 512 [ 86.059410][ T6912] FAT-fs (loop3): bogus sectors per cluster 69 [ 86.065596][ T6912] FAT-fs (loop3): Can't find a valid FAT filesystem [ 86.187683][ T6914] Process accounting resumed [ 86.251693][ T6919] lo speed is unknown, defaulting to 1000 [ 86.379881][ T29] audit: type=1400 audit(2000000002.784:4007): avc: denied { read } for pid=6921 comm="syz-executor.3" path="socket:[17324]" dev="sockfs" ino=17324 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 86.509508][ T6926] loop3: detected capacity change from 0 to 512 [ 86.520181][ T6926] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.533040][ T6926] ext4 filesystem being mounted at /root/syzkaller-testdir4182233584/syzkaller.9G9KSO/17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.580309][ T6620] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.632192][ T6937] loop2: detected capacity change from 0 to 256 [ 86.745912][ T6948] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 86.767896][ T6949] Illegal XDP return value 13826 on prog (id 301) dev N/A, expect packet loss! [ 86.776464][ T6948] loop2: detected capacity change from 0 to 512 [ 86.793347][ T6948] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 393: padding at end of block bitmap is not set [ 86.795444][ T6949] loop3: detected capacity change from 0 to 512 [ 86.814593][ T6948] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 86.825435][ T6948] EXT4-fs (loop2): 2 truncates cleaned up [ 86.831421][ T6949] FAT-fs (loop3): bogus sectors per cluster 69 [ 86.837696][ T6949] FAT-fs (loop3): Can't find a valid FAT filesystem [ 86.846803][ T6948] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.882414][ T3105] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.007752][ T6962] lo speed is unknown, defaulting to 1000 [ 87.239312][ T29] audit: type=1326 audit(2000000003.644:4008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6987 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6def587ee9 code=0x0 [ 87.286743][ T6993] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 87.297530][ T6973] lo speed is unknown, defaulting to 1000 [ 87.429453][ T6973] chnl_net:caif_netlink_parms(): no params data found [ 87.493181][ T6973] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.500562][ T6973] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.517779][ T6973] bridge_slave_0: entered allmulticast mode [ 87.524400][ T6973] bridge_slave_0: entered promiscuous mode [ 87.532685][ T6973] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.539869][ T6973] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.551406][ T6973] bridge_slave_1: entered allmulticast mode [ 87.558010][ T6973] bridge_slave_1: entered promiscuous mode [ 87.584237][ T6973] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.600382][ T6973] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.635894][ T6973] team0: Port device team_slave_0 added [ 87.644669][ T6973] team0: Port device team_slave_1 added [ 87.650857][ T7015] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 87.782719][ T6973] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.789768][ T6973] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.815733][ T6973] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.831901][ T6973] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.839049][ T6973] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.865063][ T6973] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.895554][ T6973] hsr_slave_0: entered promiscuous mode [ 87.902847][ T6973] hsr_slave_1: entered promiscuous mode [ 87.909200][ T6973] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 87.920303][ T6973] Cannot create hsr debugfs directory [ 87.948167][ T7021] lo speed is unknown, defaulting to 1000 [ 88.039700][ T6973] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.050110][ T6973] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 9216 - 0 [ 88.084279][ T7024] Process accounting resumed [ 88.143790][ T6973] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.148097][ T7031] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 88.154153][ T6973] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 9216 - 0 [ 88.194858][ T7027] lo speed is unknown, defaulting to 1000 [ 88.261344][ T7037] hsr_slave_1 (unregistering): left promiscuous mode [ 88.266838][ T7040] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 88.310694][ T6973] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.321045][ T6973] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 9216 - 0 [ 88.396233][ T7043] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 88.407596][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 88.407608][ T29] audit: type=1400 audit(2000000004.814:4010): avc: denied { accept } for pid=7042 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 88.455886][ T6973] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.466293][ T6973] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 9216 - 0 [ 88.512021][ T7049] loop2: detected capacity change from 0 to 256 [ 88.549063][ T6973] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 88.564496][ T6973] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 88.607204][ T6973] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 88.620540][ T29] audit: type=1400 audit(2000000005.024:4011): avc: denied { getopt } for pid=7047 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 88.642499][ T6973] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 88.686351][ T7054] Process accounting resumed [ 88.723633][ T6973] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.744806][ T6973] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.755632][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.762709][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.777363][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.784535][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.806006][ T6973] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 88.816410][ T6973] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 88.848917][ T7062] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 88.929292][ T6973] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.961222][ T7081] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 89.029843][ T7089] Process accounting resumed [ 89.194382][ T7118] loop2: detected capacity change from 0 to 256 [ 89.219664][ T6973] veth0_vlan: entered promiscuous mode [ 89.239347][ T6973] veth1_vlan: entered promiscuous mode [ 89.270316][ T6973] veth0_macvtap: entered promiscuous mode [ 89.288848][ T6973] veth1_macvtap: entered promiscuous mode [ 89.326752][ T7127] hsr_slave_1 (unregistering): left promiscuous mode [ 89.377142][ T6973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.387750][ T6973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.397621][ T6973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.408073][ T6973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.418072][ T6973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.428514][ T6973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.438462][ T6973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.448903][ T6973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.462619][ T6973] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 89.471137][ T6973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.481644][ T6973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.491743][ T6973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.502208][ T6973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.512053][ T6973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.522557][ T6973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.534975][ T6973] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 89.555016][ T6973] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.563785][ T6973] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.572564][ T6973] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.581451][ T6973] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.787862][ T7168] xt_TCPMSS: Only works on TCP SYN packets [ 89.852427][ T7175] __nla_validate_parse: 9 callbacks suppressed [ 89.852465][ T7175] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 90.085169][ T7184] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 90.143089][ T7195] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 90.152556][ T7195] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 90.246176][ T7192] lo speed is unknown, defaulting to 1000 [ 90.349348][ T7192] chnl_net:caif_netlink_parms(): no params data found [ 90.415764][ T7192] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.422885][ T7192] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.436362][ T29] audit: type=1400 audit(2000000006.834:4012): avc: denied { setopt } for pid=7220 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 90.456740][ T7192] bridge_slave_0: entered allmulticast mode [ 90.463273][ T7192] bridge_slave_0: entered promiscuous mode [ 90.470909][ T7192] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.478026][ T7192] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.490072][ T7192] bridge_slave_1: entered allmulticast mode [ 90.498728][ T7192] bridge_slave_1: entered promiscuous mode [ 90.507340][ T7216] loop4: detected capacity change from 0 to 512 [ 90.520644][ T7216] FAT-fs (loop4): bogus sectors per cluster 69 [ 90.526927][ T7216] FAT-fs (loop4): Can't find a valid FAT filesystem [ 90.544961][ T7192] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.557302][ T7192] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.585682][ T7192] team0: Port device team_slave_0 added [ 90.599324][ T7192] team0: Port device team_slave_1 added [ 90.628909][ T7192] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.635901][ T7192] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.661945][ T7192] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.712844][ T7230] loop4: detected capacity change from 0 to 128 [ 90.730749][ T7192] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.737759][ T7192] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.763748][ T7192] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.765206][ T7238] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 90.838071][ T7192] hsr_slave_0: entered promiscuous mode [ 90.847790][ T7244] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 90.849999][ T7192] hsr_slave_1: entered promiscuous mode [ 90.874112][ T7192] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 90.889559][ T7192] Cannot create hsr debugfs directory [ 91.096566][ T7192] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.195810][ T7192] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.237647][ T7192] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.262553][ T7277] SELinux: Context :yz10_macvtap is not valid (left unmapped). [ 91.271704][ T29] audit: type=1400 audit(2000000007.674:4013): avc: denied { relabelto } for pid=7276 comm="syz-executor.3" name="file0" dev="sda1" ino=1954 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon=":yz10_macvtap" [ 91.309584][ T7192] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.321534][ T7277] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 91.334979][ T7277] xfrm1: entered allmulticast mode [ 91.353137][ T7281] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 91.391370][ T7192] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 91.406988][ T7192] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 91.426497][ T7192] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 91.438484][ T7192] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 91.454466][ T29] audit: type=1326 audit(2000000007.854:4014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7286 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6def587ee9 code=0x0 [ 91.511752][ T7192] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.525721][ T7192] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.535727][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.542871][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.559842][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.566993][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.611049][ T29] audit: type=1400 audit(2000000008.014:4015): avc: denied { read } for pid=7289 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 91.689534][ T7192] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.746156][ T7302] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 91.786173][ T7192] veth0_vlan: entered promiscuous mode [ 91.799535][ T7192] veth1_vlan: entered promiscuous mode [ 91.830887][ T7192] veth0_macvtap: entered promiscuous mode [ 91.852294][ T7192] veth1_macvtap: entered promiscuous mode [ 91.869894][ T7192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.880499][ T7192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.890524][ T7192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.901078][ T7192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.911082][ T7192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.921702][ T7192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.931679][ T7192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.942272][ T7192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.952315][ T7192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.962943][ T7192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.975686][ T7192] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.986616][ T7192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.997224][ T7192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.007164][ T7192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.017676][ T7192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.027510][ T7192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.038078][ T7192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.047982][ T7192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.058418][ T7192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.077562][ T7192] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 92.089273][ T7192] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.098020][ T7192] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.106909][ T7192] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.115677][ T7192] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.247840][ T3577] bridge_slave_1: left allmulticast mode [ 92.253503][ T3577] bridge_slave_1: left promiscuous mode [ 92.259235][ T3577] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.268478][ T3577] bridge_slave_0: left allmulticast mode [ 92.274160][ T3577] bridge_slave_0: left promiscuous mode [ 92.279928][ T3577] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.319102][ T7321] loop3: detected capacity change from 0 to 256 [ 92.367432][ T7325] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 92.528783][ T3577] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 92.541838][ T3577] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 92.552938][ T3577] bond0 (unregistering): Released all slaves [ 92.632846][ T7342] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 92.678001][ T3577] hsr_slave_0: left promiscuous mode [ 92.686095][ T3577] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 92.693564][ T3577] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 92.706100][ T3577] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 92.787749][ T3577] team0 (unregistering): Port device team_slave_1 removed [ 92.805762][ T3577] team0 (unregistering): Port device team_slave_0 removed [ 92.871618][ T29] audit: type=1326 audit(2000000009.274:4016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7352 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85f5eb3ee9 code=0x7ffc0000 [ 92.897996][ T7355] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.905185][ T7355] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.906681][ T29] audit: type=1326 audit(2000000009.304:4017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7352 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85f5eb3ee9 code=0x7ffc0000 [ 92.938459][ T29] audit: type=1326 audit(2000000009.324:4018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7352 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f85f5eb3ee9 code=0x7ffc0000 [ 92.962404][ T29] audit: type=1326 audit(2000000009.324:4019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7352 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85f5eb3ee9 code=0x7ffc0000 [ 93.001238][ T7359] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 93.322319][ T7378] loop3: detected capacity change from 0 to 512 [ 93.334804][ T7378] FAT-fs (loop3): bogus sectors per cluster 69 [ 93.341043][ T7378] FAT-fs (loop3): Can't find a valid FAT filesystem [ 93.475894][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 93.475959][ T29] audit: type=1400 audit(2000000009.874:4033): avc: denied { setopt } for pid=7393 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 93.659010][ T7400] lo speed is unknown, defaulting to 1000 [ 93.873079][ T29] audit: type=1400 audit(2000000010.274:4034): avc: denied { ioctl } for pid=7405 comm="syz-executor.4" path="socket:[20674]" dev="sockfs" ino=20674 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 94.013949][ T7415] IPv6: Can't replace route, no match found [ 94.323248][ T7439] lo speed is unknown, defaulting to 1000 [ 94.468671][ T29] audit: type=1400 audit(2000000010.874:4035): avc: denied { read } for pid=7444 comm="syz-executor.1" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 94.491890][ T29] audit: type=1400 audit(2000000010.874:4036): avc: denied { open } for pid=7444 comm="syz-executor.1" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 94.952867][ T7459] loop4: detected capacity change from 0 to 512 [ 94.962396][ T7459] ext4: Bad value for 'errors' [ 95.123645][ T7465] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 95.134564][ T29] audit: type=1400 audit(2000000011.544:4037): avc: denied { execute } for pid=7460 comm="syz-executor.3" path=2F6D656D66643AF365099F9138C07901631F6E7578202864656C6574656429 dev="tmpfs" ino=1174 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 95.423000][ T7476] lo speed is unknown, defaulting to 1000 [ 95.632803][ T7481] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7481 comm=syz-executor.3 [ 95.698790][ T7485] loop4: detected capacity change from 0 to 512 [ 95.718537][ T7485] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 96.536232][ T29] audit: type=1326 audit(2000000000.409:4038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7508 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7f85f5eb1667 code=0x0 [ 96.602526][ T7517] __nla_validate_parse: 4 callbacks suppressed [ 96.602540][ T7517] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 97.670026][ T7522] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 97.680967][ T7522] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 97.831703][ T29] audit: type=1400 audit(2000000001.709:4039): avc: denied { mount } for pid=7548 comm="syz-executor.4" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 97.887067][ T29] audit: type=1326 audit(2000000001.769:4040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7553 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7f85f5eb1667 code=0x0 [ 98.524997][ T7560] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 98.536060][ T7560] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 98.592003][ T29] audit: type=1400 audit(2000000002.469:4041): avc: denied { create } for pid=7563 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 98.651332][ T29] audit: type=1326 audit(2000000002.529:4042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7567 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f674d36c667 code=0x7ffc0000 [ 98.675196][ T29] audit: type=1326 audit(2000000002.529:4043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7567 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f674d332329 code=0x7ffc0000 [ 98.699196][ T29] audit: type=1326 audit(2000000002.529:4044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7567 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f674d36c667 code=0x7ffc0000 [ 98.723089][ T29] audit: type=1326 audit(2000000002.529:4045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7567 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f674d332329 code=0x7ffc0000 [ 98.746965][ T29] audit: type=1326 audit(2000000002.529:4046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7567 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f674d36c667 code=0x7ffc0000 [ 98.779940][ T29] audit: type=1326 audit(2000000002.529:4047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7567 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f674d332329 code=0x7ffc0000 [ 98.803868][ T29] audit: type=1326 audit(2000000002.629:4048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7567 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f674d36c667 code=0x7ffc0000 [ 98.828294][ T29] audit: type=1326 audit(2000000002.629:4049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7567 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f674d332329 code=0x7ffc0000 [ 98.852164][ T29] audit: type=1326 audit(2000000002.629:4050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7567 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f674d36c667 code=0x7ffc0000 [ 98.934035][ T7582] loop4: detected capacity change from 0 to 512 [ 98.953279][ T7582] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 98.972828][ T7591] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 99.996515][ T7636] loop4: detected capacity change from 0 to 1024 [ 100.006359][ T7638] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 100.017153][ T7636] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 100.033528][ T7634] loop2: detected capacity change from 0 to 512 [ 100.042059][ T7636] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.042609][ T7634] FAT-fs (loop2): bogus sectors per cluster 69 [ 100.060802][ T7634] FAT-fs (loop2): Can't find a valid FAT filesystem [ 100.075530][ T6973] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.090941][ T7671] loop2: detected capacity change from 0 to 512 [ 101.104651][ T7671] EXT4-fs: Ignoring removed oldalloc option [ 101.112993][ T7671] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz-executor.2: casefold flag without casefold feature [ 101.129478][ T7671] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 101.143383][ T7671] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.292684][ T3105] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.333161][ T7683] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 101.371298][ T7687] loop2: detected capacity change from 0 to 256 [ 101.504578][ T7690] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 102.283081][ T7735] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. [ 102.729725][ T7743] loop2: detected capacity change from 0 to 512 [ 102.737821][ T7743] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 103.125996][ T7769] loop2: detected capacity change from 0 to 512 [ 103.127399][ T7767] loop4: detected capacity change from 0 to 512 [ 103.136557][ T7769] FAT-fs (loop2): bogus sectors per cluster 69 [ 103.144737][ T7769] FAT-fs (loop2): Can't find a valid FAT filesystem [ 103.216121][ T7767] loop4: detected capacity change from 0 to 512 [ 103.229235][ T7767] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.250652][ T7767] ext4 filesystem being mounted at /root/syzkaller-testdir4094554750/syzkaller.U1Wj0A/79/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.293749][ T7767] EXT4-fs error (device loop4): ext4_find_dest_de:2111: inode #12: block 32: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 103.317932][ T7776] loop2: detected capacity change from 0 to 512 [ 103.326025][ T7776] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 103.339020][ T7767] EXT4-fs error (device loop4): ext4_find_dest_de:2111: inode #12: block 32: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 103.362034][ T7776] EXT4-fs (loop2): orphan cleanup on readonly fs [ 103.368927][ T7776] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 248: padding at end of block bitmap is not set [ 103.388468][ T7776] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz-executor.2: Failed to acquire dquot type 1 [ 103.400702][ T7776] EXT4-fs (loop2): 1 truncate cleaned up [ 103.414992][ T6973] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.424756][ T7776] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 103.446582][ T7776] EXT4-fs error (device loop2): ext4_lookup:1858: inode #2: comm syz-executor.2: deleted inode referenced: 12 [ 103.458890][ T7776] EXT4-fs error (device loop2): ext4_lookup:1858: inode #2: comm syz-executor.2: deleted inode referenced: 12 [ 103.561214][ T7785] loop4: detected capacity change from 0 to 1024 [ 103.571315][ T7785] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.607903][ T3105] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.636805][ T7785] loop4: detected capacity change from 1024 to 96 [ 103.645941][ T7785] syz-executor.4: attempt to access beyond end of device [ 103.645941][ T7785] loop4: rw=34817, sector=224, nr_sectors = 120 limit=96 [ 103.663557][ T7785] syz-executor.4: attempt to access beyond end of device [ 103.663557][ T7785] loop4: rw=2051, sector=320, nr_sectors = 32 limit=96 [ 103.679852][ T7785] EXT4-fs (loop4): discard request in group:0 block:10 count:16 failed with -5 [ 103.692507][ T7785] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: IO failure [ 103.702226][ T7785] syz-executor.4: attempt to access beyond end of device [ 103.702226][ T7785] loop4: rw=2051, sector=224, nr_sectors = 96 limit=96 [ 103.719599][ T7785] EXT4-fs (loop4): discard request in group:0 block:7 count:48 failed with -5 [ 103.728739][ T7785] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: IO failure [ 103.764382][ T29] kauditd_printk_skb: 52 callbacks suppressed [ 103.764396][ T29] audit: type=1400 audit(2000000007.639:4101): avc: denied { remove_name } for pid=6973 comm="syz-executor.4" name="lost+found" dev="loop4" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 103.793927][ T29] audit: type=1400 audit(2000000007.639:4102): avc: denied { rmdir } for pid=6973 comm="syz-executor.4" name="lost+found" dev="loop4" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 103.797239][ T6973] syz-executor.4: attempt to access beyond end of device [ 103.797239][ T6973] loop4: rw=2051, sector=160, nr_sectors = 32 limit=96 [ 103.817032][ T29] audit: type=1400 audit(2000000007.679:4103): avc: denied { unlink } for pid=6973 comm="syz-executor.4" name="file0" dev="loop4" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 103.853600][ T6973] EXT4-fs (loop4): discard request in group:0 block:5 count:16 failed with -5 [ 103.865368][ T6973] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: IO failure [ 103.874302][ T6973] syz-executor.4: attempt to access beyond end of device [ 103.874302][ T6973] loop4: rw=2051, sector=192, nr_sectors = 32 limit=96 [ 103.889337][ T6973] EXT4-fs (loop4): discard request in group:0 block:6 count:16 failed with -5 [ 103.903606][ T29] audit: type=1400 audit(2000000007.749:4104): avc: denied { unlink } for pid=6973 comm="syz-executor.4" name="file1" dev="loop4" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 103.929172][ T6973] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: IO failure [ 103.948244][ T6973] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.956342][ T29] audit: type=1400 audit(2000000007.819:4105): avc: denied { unlink } for pid=6973 comm="syz-executor.4" name="bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 103.982671][ T7786] kmmpd-loop4: attempt to access beyond end of device [ 103.982671][ T7786] loop4: rw=14337, sector=128, nr_sectors = 2 limit=96 [ 103.996215][ T7786] Buffer I/O error on dev loop4, logical block 64, lost sync page write [ 104.195736][ T7818] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 104.230378][ T29] audit: type=1326 audit(2000000008.109:4106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7819 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7f674d36c667 code=0x0 [ 104.347008][ T29] audit: type=1326 audit(2000000008.229:4107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7826 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7f85f5eb1667 code=0x0 [ 105.314172][ T7845] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 105.378789][ T29] audit: type=1326 audit(2000000009.249:4108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7851 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7f85f5eb1667 code=0x0 [ 106.584656][ T29] audit: type=1326 audit(2000000010.459:4109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7894 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7f674d36c667 code=0x0 [ 106.628429][ T7897] loop4: detected capacity change from 0 to 764 [ 106.636217][ T7897] iso9660: Unknown parameter 'coredump_filter' [ 108.302762][ T7926] lo speed is unknown, defaulting to 1000 [ 108.393819][ T7939] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 108.406154][ T7926] chnl_net:caif_netlink_parms(): no params data found [ 108.465373][ T7926] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.472747][ T7926] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.480563][ T7926] bridge_slave_0: entered allmulticast mode [ 108.491404][ T7926] bridge_slave_0: entered promiscuous mode [ 108.499269][ T7926] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.506620][ T7926] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.513913][ T7926] bridge_slave_1: entered allmulticast mode [ 108.520580][ T7926] bridge_slave_1: entered promiscuous mode [ 108.542132][ T7926] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.597898][ T7926] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.626038][ T7926] team0: Port device team_slave_0 added [ 108.639615][ T7926] team0: Port device team_slave_1 added [ 108.669633][ T7926] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.676770][ T7926] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.702782][ T7926] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.737590][ T7926] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.744568][ T7926] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.770527][ T7926] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.798376][ T7926] hsr_slave_0: entered promiscuous mode [ 108.804417][ T7926] hsr_slave_1: entered promiscuous mode [ 108.811757][ T7926] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.819390][ T7926] Cannot create hsr debugfs directory [ 108.895670][ T7926] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.967763][ T7926] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.023089][ T7926] bond0: (slave netdevsim1): Releasing backup interface [ 109.033457][ T7926] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.087519][ T7926] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.164131][ T7926] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 109.174278][ T7926] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 109.183081][ T7926] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 109.192175][ T7926] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 109.208021][ T7926] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.215114][ T7926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.222391][ T7926] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.229450][ T7926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.263886][ T7926] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.277111][ T3178] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.285799][ T3178] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.303018][ T7926] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.314855][ T969] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.322058][ T969] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.334977][ T3181] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.342096][ T3181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.415556][ T7926] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.439108][ T7968] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 109.574212][ T7926] veth0_vlan: entered promiscuous mode [ 109.595671][ T29] audit: type=1326 audit(2000000013.469:4110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7975 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f674d36eee9 code=0x0 [ 109.622209][ T7926] veth1_vlan: entered promiscuous mode [ 109.644247][ T7926] veth0_macvtap: entered promiscuous mode [ 109.652615][ T7926] veth1_macvtap: entered promiscuous mode [ 109.663046][ T7981] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 109.666992][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.683137][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.693195][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.703943][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.713796][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.724223][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.734134][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.744977][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.755185][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.765623][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.777261][ T7926] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.788277][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.798761][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.809051][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.819573][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.829473][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.840026][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.850038][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.860679][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.870504][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.881001][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.892776][ T7926] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 109.905929][ T7926] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.914730][ T7926] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.923528][ T7926] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.932408][ T7926] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.078306][ T8020] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 111.161610][ T8022] loop4: detected capacity change from 0 to 512 [ 111.187831][ T8022] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 111.402853][ T8030] loop4: detected capacity change from 0 to 1024 [ 111.459658][ T8030] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.518815][ T6973] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.729571][ T8040] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 111.738974][ T8040] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 111.746499][ T8040] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 111.785509][ T8040] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 111.793450][ T8040] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 112.030563][ T8047] lo speed is unknown, defaulting to 1000 [ 112.566173][ T8054] loop0: detected capacity change from 0 to 512 [ 112.595838][ T8054] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 113.201958][ T8082] loop4: detected capacity change from 0 to 512 [ 113.227424][ T8082] FAT-fs (loop4): bogus sectors per cluster 69 [ 113.233627][ T8082] FAT-fs (loop4): Can't find a valid FAT filesystem [ 113.369327][ T8084] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 113.650876][ T8093] loop4: detected capacity change from 0 to 512 [ 113.665027][ T8093] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 113.720483][ T29] audit: type=1400 audit(2000000017.599:4111): avc: denied { getopt } for pid=8096 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 113.805998][ T8101] loop0: detected capacity change from 0 to 1764 [ 113.827968][ T8101] iso9660: Unknown parameter 'ionharset' [ 113.909673][ T29] audit: type=1400 audit(2000000017.789:4112): avc: denied { read } for pid=8115 comm="syz-executor.0" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 113.944746][ T8114] lo speed is unknown, defaulting to 1000 [ 113.952500][ T29] audit: type=1400 audit(2000000017.789:4113): avc: denied { open } for pid=8115 comm="syz-executor.0" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 113.961803][ T8119] mmap: syz-executor.0 (8119): VmData 167538688 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 113.976398][ T29] audit: type=1400 audit(2000000017.789:4114): avc: denied { ioctl } for pid=8115 comm="syz-executor.0" path="/dev/nvram" dev="devtmpfs" ino=98 ioctlcmd=0x7040 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 114.042606][ T8122] loop0: detected capacity change from 0 to 512 [ 114.050549][ T8122] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 114.068233][ T8122] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2856: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 114.081907][ T8122] EXT4-fs (loop0): 1 truncate cleaned up [ 114.089059][ T8122] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.110439][ T29] audit: type=1400 audit(2000000017.989:4115): avc: denied { map } for pid=8121 comm="syz-executor.0" path="pipe:[22763]" dev="pipefs" ino=22763 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 114.176810][ T8122] loop0: detected capacity change from 512 to 64 [ 114.198174][ T8122] SELinux: inode_doinit_use_xattr: getxattr returned 12 for dev=loop0 ino=15 [ 114.207290][ T8122] SELinux: inode_doinit_use_xattr: getxattr returned 12 for dev=loop0 ino=15 [ 114.218740][ T29] audit: type=1400 audit(2000000018.099:4116): avc: denied { read write } for pid=8121 comm="syz-executor.0" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 114.241875][ T8122] SELinux: inode_doinit_use_xattr: getxattr returned 12 for dev=loop0 ino=15 [ 114.252760][ T29] audit: type=1400 audit(2000000018.129:4117): avc: denied { open } for pid=8121 comm="syz-executor.0" path="/root/syzkaller-testdir3339640486/syzkaller.T011DH/15/file0/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 114.306901][ T7926] EXT4-fs warning (device loop0): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.0: error -12 reading directory block [ 114.322468][ T7926] EXT4-fs warning (device loop0): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.0: error -12 reading directory block [ 114.337840][ T7926] EXT4-fs warning (device loop0): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.0: error -12 reading directory block [ 114.351630][ T7926] EXT4-fs warning (device loop0): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.0: error -12 reading directory block [ 114.366809][ T7926] EXT4-fs warning (device loop0): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.0: error -12 reading directory block [ 114.381405][ T7926] EXT4-fs warning (device loop0): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.0: error -12 reading directory block [ 114.395492][ T7926] EXT4-fs warning (device loop0): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.0: error -12 reading directory block [ 114.409668][ T7926] EXT4-fs warning (device loop0): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.0: error -12 reading directory block [ 114.423466][ T7926] EXT4-fs warning (device loop0): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.0: error -12 reading directory block [ 114.437210][ T7926] EXT4-fs warning (device loop0): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.0: error -12 reading directory block [ 115.128844][ T29] audit: type=1400 audit(2000000019.009:4118): avc: denied { getopt } for pid=8155 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 115.498167][ T7926] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.514813][ T1633] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.640641][ T1633] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.689601][ T1633] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.740576][ T1633] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.776209][ T8160] lo speed is unknown, defaulting to 1000 [ 115.831296][ T1633] bridge_slave_1: left allmulticast mode [ 115.837007][ T1633] bridge_slave_1: left promiscuous mode [ 115.842613][ T1633] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.850584][ T1633] bridge_slave_0: left allmulticast mode [ 115.856271][ T1633] bridge_slave_0: left promiscuous mode [ 115.861920][ T1633] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.968802][ T1633] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 115.981281][ T1633] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 115.991555][ T1633] bond0 (unregistering): Released all slaves [ 116.075322][ T8160] chnl_net:caif_netlink_parms(): no params data found [ 116.080418][ T8176] loop4: detected capacity change from 0 to 512 [ 116.117875][ T8176] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 116.132018][ T1633] hsr_slave_0: left promiscuous mode [ 116.139566][ T1633] hsr_slave_1: left promiscuous mode [ 116.145334][ T1633] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 116.152780][ T1633] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 116.167222][ T1633] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 116.174721][ T1633] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 116.211377][ T1633] veth1_macvtap: left promiscuous mode [ 116.217027][ T1633] veth0_macvtap: left promiscuous mode [ 116.222532][ T1633] veth1_vlan: left promiscuous mode [ 116.227792][ T1633] veth0_vlan: left promiscuous mode [ 116.409892][ T1633] team0 (unregistering): Port device team_slave_1 removed [ 116.422547][ T1633] team0 (unregistering): Port device team_slave_0 removed [ 116.485279][ T8160] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.492383][ T8160] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.505685][ T8160] bridge_slave_0: entered allmulticast mode [ 116.512380][ T8160] bridge_slave_0: entered promiscuous mode [ 116.519390][ T8160] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.526484][ T8160] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.532046][ T8189] loop4: detected capacity change from 0 to 1024 [ 116.533734][ T8160] bridge_slave_1: entered allmulticast mode [ 116.546744][ T8160] bridge_slave_1: entered promiscuous mode [ 116.564577][ T8160] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.574997][ T8160] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.586755][ T8189] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.609939][ T8160] team0: Port device team_slave_0 added [ 116.621234][ T8160] team0: Port device team_slave_1 added [ 116.634641][ T6973] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.656905][ T8160] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.663854][ T8160] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.689957][ T8160] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.704991][ T8160] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.711977][ T8160] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.737935][ T8160] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.771626][ T8160] hsr_slave_0: entered promiscuous mode [ 116.779219][ T8160] hsr_slave_1: entered promiscuous mode [ 116.785336][ T8160] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 116.797807][ T8160] Cannot create hsr debugfs directory [ 116.867381][ T1633] bridge_slave_1: left allmulticast mode [ 116.873069][ T1633] bridge_slave_1: left promiscuous mode [ 116.878889][ T1633] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.888627][ T1633] bridge_slave_0: left allmulticast mode [ 116.894282][ T1633] bridge_slave_0: left promiscuous mode [ 116.900023][ T1633] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.128375][ T1633] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 117.138842][ T1633] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 117.149613][ T1633] bond0 (unregistering): Released all slaves [ 117.263888][ T1633] hsr_slave_0: left promiscuous mode [ 117.269639][ T1633] hsr_slave_1: left promiscuous mode [ 117.275190][ T1633] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 117.282644][ T1633] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 117.291501][ T1633] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 117.298954][ T1633] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 117.311275][ T1633] batadv0: left promiscuous mode [ 117.316415][ T1633] veth1_vlan: left promiscuous mode [ 117.321655][ T1633] veth0_vlan: left promiscuous mode [ 117.372858][ T1633] team0 (unregistering): Port device vlan2 removed [ 117.409854][ T1633] team0 (unregistering): Port device team_slave_1 removed [ 117.425472][ T1633] team0 (unregistering): Port device team_slave_0 removed [ 117.552407][ T8160] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 117.562294][ T8160] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 117.571111][ T8160] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 117.581917][ T8160] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 117.619168][ T8160] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.631726][ T8160] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.643665][ T3178] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.650807][ T3178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.674502][ T3178] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.681637][ T3178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.760760][ T8160] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.835964][ T8160] veth0_vlan: entered promiscuous mode [ 117.844939][ T8160] veth1_vlan: entered promiscuous mode [ 117.861972][ T8160] veth0_macvtap: entered promiscuous mode [ 117.870442][ T8160] veth1_macvtap: entered promiscuous mode [ 117.882812][ T8160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.893310][ T8160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.903195][ T8160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.913665][ T8160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.923485][ T8160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.933910][ T8160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.954064][ T8160] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.979391][ T8160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.989946][ T8160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.999791][ T8160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.010208][ T8160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.020080][ T8160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.030559][ T8160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.041499][ T8160] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.050597][ T8160] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.059518][ T8160] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.068409][ T8160] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.077130][ T8160] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.143318][ T8225] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 119.232101][ T29] audit: type=1400 audit(2000000023.109:4119): avc: denied { module_load } for pid=8256 comm="syz-executor.1" path=2F7365637265746D656D202864656C6574656429 dev="secretmem" ino=23897 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=system permissive=1 [ 119.277009][ T8257] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 119.709600][ T8274] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 120.692871][ T8285] loop0: detected capacity change from 0 to 512 [ 120.743899][ T8285] loop0: detected capacity change from 0 to 512 [ 120.769115][ T8285] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.783148][ T8285] ext4 filesystem being mounted at /root/syzkaller-testdir2162327998/syzkaller.DvoxLD/5/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.834537][ T8160] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.887258][ T8302] loop0: detected capacity change from 0 to 512 [ 120.895097][ T8302] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 120.973854][ T8309] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 121.757879][ T29] audit: type=1400 audit(2000000025.639:4120): avc: denied { ioctl } for pid=8317 comm="syz-executor.4" path="socket:[22524]" dev="sockfs" ino=22524 ioctlcmd=0x891c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 122.733897][ T8327] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 122.749277][ T8327] Â: renamed from pim6reg1 [ 123.645726][ T8340] loop0: detected capacity change from 0 to 256 [ 124.706776][ T8362] loop0: detected capacity change from 0 to 512 [ 124.714268][ T8362] FAT-fs (loop0): bogus sectors per cluster 69 [ 124.720480][ T8362] FAT-fs (loop0): Can't find a valid FAT filesystem [ 124.863973][ T8374] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 124.914478][ T8379] loop0: detected capacity change from 0 to 512 [ 124.963472][ T8379] loop0: detected capacity change from 0 to 512 [ 124.977911][ T8379] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.991630][ T8379] ext4 filesystem being mounted at /root/syzkaller-testdir2162327998/syzkaller.DvoxLD/17/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.039039][ T8160] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.121431][ T8390] loop0: detected capacity change from 0 to 512 [ 125.129549][ T8390] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 125.138595][ T8390] EXT4-fs (loop0): orphan cleanup on readonly fs [ 125.145323][ T8390] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 248: padding at end of block bitmap is not set [ 125.161499][ T8390] Quota error (device loop0): write_blk: dquota write failed [ 125.169121][ T8390] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 125.179045][ T8390] EXT4-fs error (device loop0): ext4_acquire_dquot:6860: comm syz-executor.0: Failed to acquire dquot type 1 [ 125.192229][ T8390] EXT4-fs (loop0): 1 truncate cleaned up [ 125.198546][ T8390] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 125.215667][ T8390] EXT4-fs error (device loop0): ext4_lookup:1858: inode #2: comm syz-executor.0: deleted inode referenced: 12 [ 125.302304][ T8160] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.368954][ T8393] loop0: detected capacity change from 0 to 512 [ 125.376801][ T8393] FAT-fs (loop0): bogus sectors per cluster 69 [ 125.383092][ T8393] FAT-fs (loop0): Can't find a valid FAT filesystem [ 125.484047][ T29] audit: type=1400 audit(2000000029.359:4121): avc: denied { append } for pid=8394 comm="syz-executor.0" name="rtc0" dev="devtmpfs" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 125.684002][ T8397] block device autoloading is deprecated and will be removed. [ 125.937565][ T8408] loop1: detected capacity change from 0 to 256 [ 126.043612][ T8412] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 126.409391][ T8420] loop1: detected capacity change from 0 to 512 [ 126.433995][ T8420] FAT-fs (loop1): bogus sectors per cluster 69 [ 126.440284][ T8420] FAT-fs (loop1): Can't find a valid FAT filesystem [ 126.683220][ T8428] lo speed is unknown, defaulting to 1000 [ 126.806140][ T8428] chnl_net:caif_netlink_parms(): no params data found [ 126.871846][ T8428] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.878962][ T8428] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.886129][ T8428] bridge_slave_0: entered allmulticast mode [ 126.892562][ T8428] bridge_slave_0: entered promiscuous mode [ 126.899390][ T8458] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 126.908803][ T8428] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.915985][ T8428] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.923281][ T8428] bridge_slave_1: entered allmulticast mode [ 126.930670][ T8428] bridge_slave_1: entered promiscuous mode [ 126.947901][ T8460] loop1: detected capacity change from 0 to 512 [ 126.955690][ T8460] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 126.958150][ T8428] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.976127][ T8428] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.991578][ T8460] EXT4-fs (loop1): 1 truncate cleaned up [ 126.997691][ T8460] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.016134][ T8428] team0: Port device team_slave_0 added [ 127.026530][ T8428] team0: Port device team_slave_1 added [ 127.042659][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.049663][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.075581][ T8428] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.088817][ T8460] loop1: detected capacity change from 512 to 64 [ 127.093907][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.102263][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.128247][ T8428] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.165434][ T7192] EXT4-fs warning (device loop1): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.1: error -12 reading directory block [ 127.181452][ T7192] EXT4-fs warning (device loop1): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.1: error -12 reading directory block [ 127.181647][ T8428] hsr_slave_0: entered promiscuous mode [ 127.196544][ T7192] EXT4-fs warning (device loop1): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.1: error -12 reading directory block [ 127.215695][ T7192] EXT4-fs warning (device loop1): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.1: error -12 reading directory block [ 127.230663][ T7192] EXT4-fs warning (device loop1): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.1: error -12 reading directory block [ 127.244440][ T7192] EXT4-fs warning (device loop1): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.1: error -12 reading directory block [ 127.244487][ T8428] hsr_slave_1: entered promiscuous mode [ 127.259558][ T7192] EXT4-fs warning (device loop1): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.1: error -12 reading directory block [ 127.277188][ T8428] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.278424][ T7192] EXT4-fs warning (device loop1): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.1: error -12 reading directory block [ 127.292115][ T8428] Cannot create hsr debugfs directory [ 127.300439][ T7192] EXT4-fs warning (device loop1): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.1: error -12 reading directory block [ 127.320143][ T7192] EXT4-fs warning (device loop1): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.1: error -12 reading directory block [ 127.437810][ T8428] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.467766][ T8469] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 127.491160][ T8471] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. [ 127.517782][ T8428] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.577120][ T7192] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.589290][ T8428] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.613624][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.639602][ T8428] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.750616][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.798603][ T8428] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 127.807637][ T8428] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 127.830769][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.842603][ T8428] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 127.861195][ T8428] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 127.889927][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.923410][ T8428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.930803][ T8474] lo speed is unknown, defaulting to 1000 [ 127.960883][ T8428] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.989141][ T3178] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.996341][ T3178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.005019][ T3178] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.012218][ T3178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.023954][ T11] bridge_slave_1: left allmulticast mode [ 128.029626][ T11] bridge_slave_1: left promiscuous mode [ 128.035456][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.044725][ T11] bridge_slave_0: left allmulticast mode [ 128.050456][ T11] bridge_slave_0: left promiscuous mode [ 128.056109][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.629361][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 128.641197][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 128.651243][ T11] bond0 (unregistering): Released all slaves [ 128.718943][ T8428] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.764531][ T8474] chnl_net:caif_netlink_parms(): no params data found [ 128.814625][ T11] hsr_slave_0: left promiscuous mode [ 128.821630][ T11] hsr_slave_1: left promiscuous mode [ 128.827443][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 128.834909][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 128.843435][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 128.850880][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 128.861760][ T11] veth1_macvtap: left promiscuous mode [ 128.867271][ T11] veth0_macvtap: left promiscuous mode [ 128.872898][ T11] veth1_vlan: left promiscuous mode [ 128.878124][ T11] veth0_vlan: left promiscuous mode [ 129.032223][ T11] team0 (unregistering): Port device team_slave_1 removed [ 129.043931][ T11] team0 (unregistering): Port device team_slave_0 removed [ 129.125569][ T8428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.145632][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.152757][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.160160][ T8474] bridge_slave_0: entered allmulticast mode [ 129.166717][ T8474] bridge_slave_0: entered promiscuous mode [ 129.184076][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.191210][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.206127][ T8474] bridge_slave_1: entered allmulticast mode [ 129.220230][ T8474] bridge_slave_1: entered promiscuous mode [ 129.238249][ T8474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.250569][ T8474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.261391][ T8503] lo speed is unknown, defaulting to 1000 [ 129.282550][ T8474] team0: Port device team_slave_0 added [ 129.301785][ T8428] veth0_vlan: entered promiscuous mode [ 129.314151][ T8474] team0: Port device team_slave_1 added [ 129.326444][ T8428] veth1_vlan: entered promiscuous mode [ 129.366652][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.373609][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.399550][ T8474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.414826][ T8428] veth0_macvtap: entered promiscuous mode [ 129.423024][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.430153][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.456122][ T8474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.472327][ T8428] veth1_macvtap: entered promiscuous mode [ 129.491780][ T8523] loop0: detected capacity change from 0 to 256 [ 129.496092][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.508904][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.518736][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.529173][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.539002][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.549478][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.560996][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.579783][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.590247][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.600065][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.610523][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.620476][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.631032][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.643290][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.673474][ T8428] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.682444][ T8428] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.691270][ T8428] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.699961][ T8428] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.720649][ T8474] hsr_slave_0: entered promiscuous mode [ 129.728300][ T8474] hsr_slave_1: entered promiscuous mode [ 129.734235][ T8474] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.742254][ T8474] Cannot create hsr debugfs directory [ 129.773004][ T8526] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 129.791596][ T8503] chnl_net:caif_netlink_parms(): no params data found [ 129.910207][ T29] audit: type=1400 audit(2000000033.789:4122): avc: denied { write } for pid=8540 comm="syz-executor.3" name="usbmon0" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 129.927890][ T8543] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. [ 129.948724][ T8503] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.955850][ T8503] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.963671][ T8503] bridge_slave_0: entered allmulticast mode [ 129.970208][ T8503] bridge_slave_0: entered promiscuous mode [ 129.993271][ T8503] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.000434][ T8503] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.009690][ T8503] bridge_slave_1: entered allmulticast mode [ 130.016367][ T8503] bridge_slave_1: entered promiscuous mode [ 130.048480][ T8503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.062291][ T8503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.084774][ T8503] team0: Port device team_slave_0 added [ 130.091553][ T8503] team0: Port device team_slave_1 added [ 130.110421][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.117515][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.143473][ T8503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.157170][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.164127][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.190202][ T8503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.224977][ T8503] hsr_slave_0: entered promiscuous mode [ 130.231113][ T8503] hsr_slave_1: entered promiscuous mode [ 130.237222][ T8503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.244884][ T8503] Cannot create hsr debugfs directory [ 130.272943][ T8474] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 130.288160][ T8474] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 130.299701][ T8474] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 130.313435][ T8474] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 130.377481][ T8503] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.415716][ T8474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.432717][ T8474] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.443574][ T3178] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.450664][ T3178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.467981][ T969] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.475199][ T969] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.494423][ T8474] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 130.504816][ T8474] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.534866][ T8503] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.601324][ T8503] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.633289][ T8474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.646621][ T8503] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.725100][ T8503] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 130.739328][ T8503] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 130.759494][ T8503] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 130.772005][ T8503] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 130.794234][ T8474] veth0_vlan: entered promiscuous mode [ 130.811036][ T8474] veth1_vlan: entered promiscuous mode [ 130.818550][ T8563] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 130.863568][ T8474] veth0_macvtap: entered promiscuous mode [ 130.879524][ T8567] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 130.911407][ T8474] veth1_macvtap: entered promiscuous mode [ 130.935197][ T8570] loop3: detected capacity change from 0 to 512 [ 130.952048][ T8503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.970422][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.980909][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.990843][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.998779][ T8570] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 131.001271][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.021241][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.031774][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.041648][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.052083][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.063354][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.077362][ T8503] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.090096][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.100766][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.110590][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.121106][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.130957][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.141376][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.151189][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.161621][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.175643][ T8570] EXT4-fs (loop3): 1 truncate cleaned up [ 131.182894][ T8570] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.198181][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.219654][ T969] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.226960][ T969] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.237583][ T969] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.244643][ T969] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.246344][ T8570] loop3: detected capacity change from 512 to 64 [ 131.266230][ T8474] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.274974][ T8474] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.283856][ T8474] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.292554][ T8474] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.324336][ T3181] ================================================================== [ 131.332470][ T3181] BUG: KCSAN: data-race in wg_packet_send_staged_packets / wg_packet_send_staged_packets [ 131.342284][ T3181] [ 131.344608][ T3181] read to 0xffff88810732eb28 of 4 bytes by task 3183 on cpu 0: [ 131.352151][ T3181] wg_packet_send_staged_packets+0x60e/0xac0 [ 131.358136][ T3181] wg_packet_send_keepalive+0xe2/0x100 [ 131.363597][ T3181] wg_packet_handshake_receive_worker+0x449/0x5f0 [ 131.370017][ T3181] process_scheduled_works+0x483/0x9a0 [ 131.375471][ T3181] worker_thread+0x526/0x730 [ 131.380064][ T3181] kthread+0x1d1/0x210 [ 131.384129][ T3181] ret_from_fork+0x4b/0x60 [ 131.388551][ T3181] ret_from_fork_asm+0x1a/0x30 [ 131.393322][ T3181] [ 131.395706][ T3181] write to 0xffff88810732eb28 of 4 bytes by task 3181 on cpu 1: [ 131.403418][ T3181] wg_packet_send_staged_packets+0x6e5/0xac0 [ 131.409398][ T3181] wg_packet_send_keepalive+0xe2/0x100 [ 131.414853][ T3181] wg_packet_handshake_receive_worker+0x449/0x5f0 [ 131.421277][ T3181] process_scheduled_works+0x483/0x9a0 [ 131.427082][ T3181] worker_thread+0x526/0x730 [ 131.431688][ T3181] kthread+0x1d1/0x210 [ 131.435762][ T3181] ret_from_fork+0x4b/0x60 [ 131.440178][ T3181] ret_from_fork_asm+0x1a/0x30 [ 131.444947][ T3181] [ 131.447259][ T3181] value changed: 0xffffffff -> 0x00000000 [ 131.452971][ T3181] [ 131.455283][ T3181] Reported by Kernel Concurrency Sanitizer on: [ 131.461433][ T3181] CPU: 1 PID: 3181 Comm: kworker/1:3 Not tainted 6.10.0-rc1-syzkaller-00296-g89be4025b0db #0 [ 131.471584][ T3181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 131.481637][ T3181] Workqueue: wg-kex-wg1 wg_packet_handshake_receive_worker [ 131.488962][ T3181] ================================================================== [ 131.526423][ T29] audit: type=1400 audit(2000000035.399:4123): avc: denied { write } for pid=3074 comm="syz-fuzzer" path="pipe:[1692]" dev="pipefs" ino=1692 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 131.526619][ T8428] EXT4-fs warning (device loop3): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.3: error -12 reading directory block [ 131.526823][ T8428] EXT4-fs warning (device loop3): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.3: error -12 reading directory block 2033/05/18 03:33:55 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 131.582281][ T8503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.633020][ T8428] EXT4-fs warning (device loop3): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.3: error -12 reading directory block [ 131.674785][ T8428] EXT4-fs warning (device loop3): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.3: error -12 reading directory block [ 131.688757][ T8428] EXT4-fs warning (device loop3): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.3: error -12 reading directory block [ 131.709503][ T8428] EXT4-fs warning (device loop3): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.3: error -12 reading directory block [