last executing test programs: 30.048196574s ago: executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000900)={@ifindex, r1, 0x37, 0x0, 0x0, @prog_fd}, 0x20) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) r5 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendfile(r5, r4, 0x0, 0x34) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x10, &(0x7f00000002c0)={[{@uni_xlate}, {@shortname_lower}, {@utf8no}, {@uni_xlateno}, {}, {@utf8}, {@fat=@dmask={'dmask', 0x3d, 0x5}}, {@shortname_mixed}, {@rodir}, {@shortname_mixed}, {@rodir}]}, 0xfe, 0x267, &(0x7f0000000740)="$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") sendmmsg$inet6(r3, &(0x7f00000025c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private1}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000040)='P', 0x1}], 0x1}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000002400)=[{&(0x7f0000000140)='i', 0x1}], 0x1}}], 0x2, 0x0) shutdown(r3, 0x0) setsockopt(r3, 0x84, 0x80, &(0x7f00000002c0)="1af3050000f2bd5b", 0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, 0x84) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r6, 0x80045300, 0xfffffffffffffffe) setsockopt$inet_int(r2, 0x0, 0x1, 0x0, 0x12) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000100), 0x1000a) 29.999129752s ago: executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x1000004, &(0x7f0000000600)={[{@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'iso8859-1'}}, {@fat=@flush}, {@uni_xlate}, {@uni_xlate}, {@fat=@fmask={'fmask', 0x3d, 0x3}}, {@fat=@uid}, {@uni_xlateno}, {@utf8}, {@fat=@check_strict}, {@numtail}, {@utf8}, {@utf8}, {@shortname_lower}, {@shortname_mixed}, {@rodir}, {@numtail}]}, 0x6, 0x2ba, &(0x7f0000000900)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000001c0)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) 29.95183352s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x40, 0x6, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r0}, 0x48) bpf$MAP_UPDATE_BATCH(0x18, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x3ff, r2}, 0x38) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f0000000440)=ANY=[], 0xffe6) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000000), 0x12) write$cgroup_int(r5, &(0x7f0000000280), 0x12) write$cgroup_subtree(r7, 0x0, 0x8) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r10 = openat$cgroup_int(r9, &(0x7f0000000100)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r10, &(0x7f0000000080)=0x80000000, 0x12) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x4008240b, &(0x7f00000001c0)={0x4, 0x80, 0x0, 0x8, 0x17, 0xf1, 0x0, 0xa00000000, 0x0, 0xa, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x40, 0x2}, 0x1200, 0x6, 0xa2a3, 0x5, 0x1, 0xfff, 0x2e22, 0x0, 0x7f, 0x0, 0x2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r11}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc028660f, &(0x7f00000005c0)=0x400000001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000880)='ext4_alloc_da_blocks\x00', r4}, 0x10) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r12, 0x40086602, &(0x7f0000000000)) 29.843385368s ago: executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x28, 0xe, 0xa, 0x801, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x28, 0xc, 0xa, 0x301, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x264, 0x14, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_USERDATA={0x34, 0x8, "082cd36508a0ba5d0055ce014f1ebcb79023b55113ca8ff1500400c7282896d6fc5c948259cbb6c1eead7122b71c4536"}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_USERDATA={0x66, 0x8, "f60cf8316e018d97a190bb88939d6667f851d8fe39e4f9be3896bd48748d0fbb39d56771fce8d0d88e2a4035761717004289c086d3af9d4ba0688f04bfdbda9bc403a2a05f223356cf5031a910739c0b61a0335cf1f17ce97f44b376f26fd6333fcd"}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_OBJ_USERDATA={0xcd, 0x8, "9f9bd11a98ed832eb54efa486981af60491f17f780ae6f798d541c8f457f57c894c7967116d499cbac94968942d278c6a8e8d94c44a0fd99549f7550014020c35d92b1f576c522e29359bdd68037b84aeff2f87406b2bab261020baa003e0abf930685ccde2ae839d7ed4400b4dede28f44668c5b519c44e106f9a8811be6257f4fbc2bbd6fa09c17637c8165cce55fa2e85bac1c8991e9368611b24c18ff0d53641403c6cd67c8aa2c9e76d9b2a073aead41add58f0786ec5131828ea087900299ec6159ab07b6f6f"}, @NFTA_OBJ_USERDATA={0x22, 0x8, "9a25e2594ee2bceab561172bbf5890253793bba1bcbac9b611fe186b98fd"}, @NFTA_OBJ_USERDATA={0xa0, 0x8, "d796bb8c6d105119f7e8011370242a012ee25400da8931b7250898876d3d3a5ddf9fe98ab6ec0b65be1e7215360f2e2b76a5bbc2abfbec87b333f0f967953685a4421d2458b5efb031a64349ff115dbc8db1682adf75b79156b204ee957f33bffd36492b0dd19bcfeaf29f23700e2177f6a4c78795a73d6b52532b6039cca2463d2ca2cacbe5533dd64524f49498dd48309aa039b60b19fa42895ca5"}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}]}], {0x14}}, 0x314}}, 0x0) 29.82669777s ago: executing program 0: mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7a}]}, &(0x7f0000000200)='syzkaller\x00', 0x8, 0xff9, &(0x7f0000001300)=""/4089}, 0x90) 29.795046536s ago: executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000280), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 11.966717526s ago: executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0xb, {0x2, 0x0, @dev}}, 0x24) 11.949109659s ago: executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00'}, 0x10) keyctl$revoke(0x7, 0x0) 11.661902216s ago: executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) socket$packet(0x11, 0x3, 0x300) epoll_create(0x10000e9) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000080)=[{0x6c}, {0x2d}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000007a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000300)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x27) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r7, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 10.762245933s ago: executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x4000c, 0x4) r1 = socket(0x2, 0x3, 0x9) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r1, &(0x7f0000004780)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0}}, {{&(0x7f00000031c0)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000004500)=[@ip_retopts={{0x30, 0x0, 0x7, {[@rr={0x7, 0x3, 0xa}, @timestamp_addr={0x44, 0x1c, 0x17, 0x3, 0x0, [{@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@broadcast}]}]}}}], 0x30}}], 0x2, 0x0) getsockopt$MRT6(r1, 0x29, 0xce, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket$igmp(0x2, 0x3, 0x2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) getsockopt(r0, 0x46, 0x86, &(0x7f0000001b80)=""/197, &(0x7f00000001c0)=0xc5) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0xf3e, 0x4) sendto$packet(r3, &(0x7f00000000c0)="3f030278a8900100db901e0089e9aaa911d7c2290f2b86dd1327c9167c642b4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c153cfdf9435e3ffe46", 0x10048, 0x0, &(0x7f0000000540)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmmsg$inet(r2, &(0x7f0000001a80)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000100)="3beb32b52aba0c6febb6f231635caab4b92134124f721378ff497b6f2436928fcbea83aa88f82f7a8c4ab790aae62ca6d24e4f83cf50f8b8f49aa982ee563a6dd1adaa264727d7bd2e167cf4f712aca7feebd13c483ebb1c33bd", 0x5a}], 0x1, &(0x7f00000001c0)}}, {{&(0x7f0000000200)={0x2, 0x4e24, @rand_addr=0x64010101}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000240)="26881d6f368065bde58fe816091a93a4fcccbba2c1d0fdbd94b84d45015e879fbbf95b8add0677a0fcf8297bfa3505b64c8262348db04ef2d813dcf414eb4cb8c854a2e5233199690b624db80a53b55c9ca247f2083b5a8a81ec620d5b20a4e73715f4c93e7d1ea77bc22ba17b307cf2b1e36348760b60fa6800b92a8913149fed36d96ed7944637f1c247201dd5ff412dc415993c1c5c58aada0662f932c3b056c65c08d3090388f3375379d5c67269d658277725eaf74c04d7cb3f", 0xbc}], 0x1}}, {{&(0x7f0000000340)={0x2, 0x4e24, @rand_addr=0x64010100}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000380)="0e4e87c08708f6e85c1f066bda38251c295fc72736a4456820128ae642cd2b3d56f6a47de4ffacdc9b74dd98a4c4dbbb51a0aed9d9ca98b5cd64fe87f64965e9c2d80b83e1b325d379d110e5ff5af489159483c667f577d4afd049b92ebd1cc7fbdfb5ae4b2e7783633d212c9d24d9e7b537985b88a601c9837f5c3092e81cd4c896b104491a4886a233981b3cb8c261736a3795ed1b740c5396fd3fd00606b60975076de6e401791a856efd43b77dc0ef44576d263465096d4cb58e0d1c0d355e00607c5bfc59bc742186c6ec50e7da919b78009b1e08efd6", 0xd9}, {&(0x7f0000000480)="98f9f61e2b0293df9ca520c4d0d9531c5eeafd1c1ee659fdbcb2c874f459082f4be17b461624105eb9c98c83fe9f4ede84a999474a5f1e1f319669d366567942570ced50d735cfb3dd28d5a9c5cbc6430777e07aaf696fa4c7606fd1132e04a982286f64b3811b3a24905a429bfa0ad0d646cc3539ba91ff1e8b35142ab33ee193a9813cb1ec51b1dce4e96fe75c7847a500f96505b6fbe86c81c96595ee4d3be423910e8c26f8a4a546d62b9892f3775b4e0fa4f237cc31690600d86fb83cb3afe1", 0xc2}], 0x2}}, {{&(0x7f00000005c0)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000000600)="0ee586e1faa3967fa403f903ff2224d207bb180c78e66261a0dbc5e561d844249116c407bb0a2c2bd97c49ed8a2183a4b45a259ff552e37e1a677f310c13f44111fe4321e2ef71558499519ce180675d655e", 0x52}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="2cab1c4649cabdafeabfc2fe2898d288f3abbfd1baf66da8c9c55da80ad410a79cf750799062a335ba19c4db47ff45507a3a8dbd6bf86dcce055c1220aeb6327cbf64c8d8b66e4eb05c38c3578c90602ec09cde22a33cecace1d0b5a36861f51c1e6d7d8ce0d61131ec71e7d232358463f65106d96b0f9eff9415710621ffdb2776d05ab56ff3eca3a7fb7bdf0e7d9d141d304d401d70ccbacdfb0ef6ae7ad8d696f12cc1d4cf5c218a187c32037a476c002c11a09cac04b856877f685ca610550f44d938f4a01d79c185cfc841172", 0xcf}, {&(0x7f0000001780)="08cfd21fc03e8dbd943c76883ca89457a9081d5f", 0x14}, {&(0x7f00000017c0)="8205e692c2711508589519ba004ac9535a2c641c62b8960f62a1beb3e527a1563daa70b25e7feecc5a14045bdc09872cd2c6a23f4ec9a9a1b301d7de6b4785713b5b98138dfc115760249ec4cce03d4ec5c22c8b0e4dfff68e10354f6826ccf1a92cd59f936c12a954e4c24960ab2ef938d9c66e6ce6107fe793728ada220dd1a77e3f5e431ce895729bfdc82f6b8d93e939878d2cb5235f22f204c568216c66336edc2f00cd3efb9861595f83e5fed7f296e2ab1c2071", 0xb7}, {&(0x7f0000001880)="61092b629404fdf5f4ddae9b0a3b6f560852b428da7e8f553bba602283b004833d822596e63a19ec5971a02c5a09", 0x2e}], 0x6, &(0x7f0000001940)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=r4, @ANYBLOB="ac141472a104d70b3c34ac1414bb0000000014000000000000000000000002000000ff0700000000000014000000000000000000000001000000eb04000000000000b4000000000000000000000007000000861000000001010af14867e499b4d732441cd333ac1414aa00000005e00000020000001f7f0000010000000286780000000006101c69ab4c1ae451d6df540e095acb020908d8e0543a0d3702041b018007e21bca0e82020df09a980a262075296d56f9010d65fc4b32802deba288d425020a7556750f172dbdc4010db7a7729a1c2945719a2a860112e77f38aeb6d8911a2e0cda5dea18544900000000110000000000000000000000010000000700"/268], 0x120}}], 0x4, 0x4010) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000001c80)={@multicast1, @empty, 0x0}, &(0x7f0000001cc0)=0xc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001d80)={'syztnl0\x00', &(0x7f0000001d00)={'ip6gre0\x00', r5, 0x29, 0x6a, 0x80, 0x10c00, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, 0x80, 0x7, 0xd8cb, 0x9}}) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00007d0000)) 7.608086588s ago: executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000000)={0x15, 0x110, 0xfa08, {0xffffffffffffffff, 0x0, 0x1c, 0x10, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @ib={0x1b, 0x0, 0x0, {"d0e65575e1c4121eecd92176c9ea3916"}}}}, 0x118) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, &(0x7f0000000000)=r2) 7.553311237s ago: executing program 3: ptrace(0x10, 0x1) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x0, 0x0) 6.73595523s ago: executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00'}, 0x10) eventfd(0x0) r0 = syz_io_uring_setup(0x5320, &(0x7f0000000140)={0x0, 0x0, 0x10100, 0x0, 0x2}, &(0x7f00000017c0)=0x0, &(0x7f0000001780)=0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RENAMEAT={0x23, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2dbe, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000001680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x100, 0x470}}, './file0\x00'}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 6.652339584s ago: executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x52d35ce30131f272}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x10e) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 6.557481509s ago: executing program 1: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000033c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="003e974641af", 0x0, 0x0, 0x0, 0x0, 0x0}) 6.530034744s ago: executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000080000100000040000180060001000a0000000800050000000000140007"], 0x54}}, 0x0) 6.510679637s ago: executing program 1: socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet(0x2, 0x2, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) socket$can_j1939(0x1d, 0x2, 0x7) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x3, &(0x7f00000009c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a9fde5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x50}}, 0x0) 6.413541803s ago: executing program 1: ptrace(0x10, 0x1) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$getsig(0x2, r1, 0x1ffff000, 0x0) 955.118284ms ago: executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@bridge_dellink={0x34, 0x13, 0x5, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0x3, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 942.533206ms ago: executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080), 0x10010) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000005, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000100), 0x4) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0xfffffffffffffffc, &(0x7f0000000080)) 607.081491ms ago: executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@gettaction={0x14}, 0x14}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0x6, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x2}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 599.439362ms ago: executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x68, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x3c, 0x4, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_BITWISE_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_BITWISE_MASK={0x4, 0x7}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x90}}, 0x0) 588.724343ms ago: executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, 0x23, 0x1, 0x0, 0x0, {0x7}, [@nested={0x10, 0x1, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x24}}, 0x0) 570.567887ms ago: executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={0x64, 0x0, 0x1, 0x401, 0x0, 0x1a14, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1}]}, 0x64}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x40, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_STATUS={0x8}]}, 0x40}}, 0x0) 560.783338ms ago: executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local}, 0xc) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x5}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x1}]}}}}]}, 0x48}}, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ppoll(&(0x7f0000000000)=[{r4}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvfrom(r0, 0x0, 0x0, 0x10042, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x5}, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @private=0xa010102}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610014000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x40000, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10) 484.396081ms ago: executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 99.377543ms ago: executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000200)={0x24, 0x1, 0x8, 0x3, 0x0, 0x0, {}, [@nested={0xc, 0x0, 0x0, 0x1, [@generic, @generic, @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic, @nested={0x4}]}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) setgroups(0x0, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002840)={0x0, 0x0, "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", "dfe8ea10507e3c07442e5891237e93f6a00b6f8868f1068c863a1cd97d3ce7af3cfeb9ca2f3452df6349fcdac4987a815723ffc202be66ed7696b38e4e8b74c21cb39a71460e2fdf4809ccf9c6c91e3856ff59e2a6fd65573e1b6781a68a060e35cfec5105df97fe191b242827e2c1d8fee301d2d5da7aa39aa10c4e5c46e7c56c0fc41139e54f52e3e11380b3d8c2c5d54d8aed53aad2cab274bd06db44f698e11d75e1482e4929b1030b85815f1e16d13fa608ebe6187876e3e06c2116d3c02b62ee78e9b901c91602d8f4de79a037775412feda1d24cf951dd1e07e3195c741cbaaea01472ee46d844b8f146367d7aa7459871c571db076765cfd0363041b31de955ca43d2b10ce5bd65d6355316ffe50b010b57067ef919c0564258095cadb2756825bd4053b090bb1f21b715a5e6fd770d00ce406e81195f11ae6ccd63e731206bb0bc8033963cad642411a0c3af199efa106417ca8f2c7452e8706dad0dcfb297cb35c4cf22fc935dc21b3f5301a6082f646ff7659cb620717102ce336152130679b392044289a8a4d696629ec51b7ab57583e314cea8893cdac4301ec198bbdc962877065d20bc2d9b1e8d59a9b06ba8b814ef2275bc819e2e7ba613c90797cea6dcae2f445a731858aef9f1c443d10b890d037d99903d61bfb00d14b6a779dbc1c646bf7b0d79b9b6bff4364e48ae61ce80c6dca0fbf064544d84383c5342f4a66da1d5927db31419647925e992a5cd99d055a99ab3fa30400185c7a76dbbd70578755afefaed7d71221d6d938f8ffe39c9ee70e46c906a351863f58b8245f20ab3a77c1f25bdba60cb0897e8713a6b049bc11b366a41d4258f884ec23dca9401f4349c1d64a5969ac1bfc7adb4b83926db9e8d32c4ba2b2190863322fd42ab22a98dedaa3c83dcbb08bae3a5a14e33326012796dbdc28d8d8de29469fec29f165881e7a56b7815997cb7b57eb736d63c6c8deaf813a8d6863b7f70b6a8757bf6a194d0c4380f041c5a8925f1f914b51c4e76d7c9551f58ecb72b40c2c094f4a9ee0231bbaac848af3bec6a798f565f067ef2f1e6b6ddd76e062982582596b2f4b31351ece1b4587a463ee15c36b3c1b317e52933d074753576a07bec188a346939ecf719c8433827ea050d3cf89da978e7b57eacdc18e5509a8e818a4e2e2002aca83549291591a06b95deacc12ac7c77c9ebee384f59de0a11ccbb5c1d704aed75cde00e3c0180988968833cd3ed5fb08632da5ddbaf7fe941e6d7a232cedf6772f5f1dede3ebe247367d209a0a436973080ef7094e2249786ca224d60cfeffb293b8a61b11e69f2e5191bdf8f8d3033e23010429ce5095f719b585315ef21c012ba0d78b617ae1c58e8126bec7e9dbfe173186f4a97016da9dfa7804ff9e78ae52c95171f9e5ff4f45e06c4d760a789d02c0da44e7a30cdf4abdf3256bec778d85502292e478f5fb5fd332b3ce4ed7d3e5991e7e7fe2c4205a07f8e3f56a9e51473983b6f8cd242f7874cfbd1403417cb786874739f2e824febbb4b6d46f7fcf97307c1685cfa544c0dcca28bffcb0c9794931498d69ef34a3c231ffc5d1256952313c96990f0269c6f65e6b9f70d50480f791fb2410199f403df5efa4444e70536228834b3c2a0c01b1ed0a1156b7e4e813bbbe4818f4464cb1ff768c050710ef2734b4b3befd421045135f31119ab0ddca12e7ef4766177d13cf889cfac737ca3065b9b0592245cec76a3d6a85cdba8e5e7591b6930b7808a18e7969fa8369dbb17e0ac16478c1be339bb64831fe8b17c08723ff8773e1e3bfef3eec8c62fa84a83c526a811fb494b9653a0ba858f5788d63cb697aa4756c067bb83fb4f07ca4b9c11d828c3d5d465bf11da901b91529009ea31fd5844f703b3554a1cdf143ae73315f9fd93ed49f684b0b05eaee62c17de759edf3c5ded728f250eba4afc42b662ae59207b01e25f008f5b178e91a829601b10bce85a2e5a30ed8aff8bab1fbaacfe5234bfa1eac7d3683992d2bf3eef04e31689bc6a88d8c000b2a13f3501a313cd14ff8848a24f9831a3e438195dfc2ac2a5294601a1dd606ea53eff8e79edebde30ff8c00cafa0e10e5e87f33a65600e20a1befd40b348ea872b50fcfd09ac4c597d98ea31e5394b88bcd36d9b68d2cacc3d0adce563d319a8b537e48233cddba91a8eb5c57391a8d801efba85fb88c20aa2f088397a19fac42c17a984965008d5464b40330692c543921bb307ae3bae7a8d9966cb47be50f0ac11b00bde8a8298990f14da3fec88ab6f1a6af41488b818f29ca87982829da6f77d6863b2e400dbc2e3ef25a209dcb0afb388955d39e4aad866281a161ee3fe504fda2044064cfa7e3ffdfe17a56022ebe165623882e1f9d81b70f8da51240ae308fcc3346b16d4010de0977547b4b007daed7ca95b8aca4b3f2d285c56e948eb53bcd3d70c594539650e27006c41a65b28e479ef30d9d2032988004a95909552acf856ac8de3596ccbbafef29042fbedd335e500c55a946271ef26f3e4afc79dc3f45cb2ad977e8b2a5cfd2a87325aca4ff8c25c56b5bae080a622e9431a35d2d91774b661328253c54646f0d4575559f9c227e30be1cf7851c358e4850c3f3e25759ec92c367fef066b250ee374a922aaacd7cc65be72100cf0f88a1f1b6537c214ef9c40db129a12513d32f7cc995f5072d0e126bf7a5677595b2c1dc21c7590203d4f2e47672705b36e66173c8d000964f330e2b95cc0028f7e395d0a01f0dd2513e569e281c306f00051256c39e5c17bbe411bb504d7c6dcb7b067a89064a7af08e2d4312cd1fb5d4318555c9ac1d46e3f69d8bd6503bf07e3da1f44e1af05ead014af15fd1e0d48348d711929b28ea0e746eacf5bf52364388af2ab7d1fd13350264da6aa8ce6fc141076fede1b1f69c41f6ed7fa12eb346ac33171963ab33797910a39b5a3b09d45d3ca5178bdd6137cd4c491e4315105f98feb6b72b646e6dbd42f656f685293a882201dc9129bb0de6183e8738acbebdef8188c29e1173cd095a80ec900d5d2649a32e72d44e25800786e5b8e13225bcb472dcbe8b0f8d51920fa0c05b5a6aa5fedf161642828a7de68eda8d4f09dd0fb2cc717e89ec015338db37b426be4ecbf6ac1f8692c6bc1399cad72e51e6b807292fedc53b74e353e9241f787e8c6fc8ec19d184843ed4d0c32c77f0982fa157361fc53acea9c04b245b6d33ba501bd2f993a4220c3047813630698fe188ef61295a18c0c32af41d5425dcec069d5bae9803fb2a357fd5ddcaba117e1d9ba1f587b09cfea31c7f330d078a4015f111244d714d7cccf1f3d16c86aec3cef3bb0d7eb645fa425b62cb00ac81dfebfec500899c2d74955fc3bf7912eb3c7d15789878d21f7ab8d06f8738c0902739dd7b916563a635679d9d989375b62ff49a6f8cbb7b468ca066c671e71baf0af4369694caf9e8315d28320c81512c9745778ff8ee4fa309f899db7610aaf6d87db6bb2dfeea1603a834b97e1a94c359b4f5ced66ce7627303b314b6d8a67c01cf77f98c37a5f882bb42a2f266551bc5dff321228ac93a99de8742a8c2a8a2ea61f36687b8a9e8963b64f9f4594ff13a34e247fe68c934c430de8286d7d45885bf5089f5747f1eb61ddbe6d82f107629697469d7b4138d0275af70640b0ecdde9ed26fd27adc79481cea0076d099dedb7b06704fc642bf686d2a9ff51b5ee680a4a27703e59049e1222c69d73aaca1403121424db0b354ff72a995c524537c940bedd6b99fe8c0002cae6db07d253f3255ed2428c57c7c0ae09a1716a93611116afe6fccc86092d269019d93bd3039f21f05962e9281b11496cc95ef4f77a7231c6eb2171aef2b3433b3a7c28f4e312e843c73abaf86adb5141c02c3d89a805366121c17799b5a36c128341b3dbd5e5e33f534aefe13638392499334020615771f49992001a0df7c1b680528379d35f2f33e031954292772823cb832d0910418f882ad3eab884fc68aedf11b50af02aa6b7858b2246145592a012fcffd4f88f4b5d83c56f0869711414980349083ff650e3f29a5f2401647f2dc3525d13ecc982b96d869e36b64cb99b5abd62585edc8099304a05efd500d0c174abefd1699a7de8dd0db51abde897e48875f8035d29a2face25d693be7631dabe17ab8076554246612729913f948fbd36b849d58fadf05250bee830e5bd42dcbcc9e403f0f24f1e4061fcbc0f64773598c0f023bb4253894062bea396ae304a23adf821f756b0c00ced90e56bb1453b1b495388eca75eed59ed893c027fa9d87991b36ecc85394ca89ffa7e744c1abc45515862e9d5aefae418770a5aad716f7df15d22d76b3a9af6c01036b2dd0a63cbad2c693eab90ec7591a250dfb53799fa3cac1cdb1d222650490571de3009bcdf39525191468e7d7fbc71f2b20769983f242dc336d605974c7e24fdad651acecd08f75c378017b73954032172f94aa1b3c83aa7e0aac18928978207cb36ee9f2ef79cf7340031b486585eedeae5338efac926e4d14706d9f7f5d39e384034d1e21b21497e2e15a94b5d9b4587b67729bc887e284d89e817c29f17ecdf07e0197a3074be18041463432b6d31fbf69f0081fb0627ecfc0120e4ea613ab3a96927253b705c251cb59302993558b609caf6ac85ecc49a034735ea26739259390fb3a1b574b70dee7592af81c8059fbdb8d41b4a48d2d51bac8a1c65c769bd9dd8bbdb96e64035cfbf01c5a1b88b12042eca8ff926d47e750cb2adfd3b68044bc7badbae087202be5c7561403a4bba175492f01f59b3a9133b180f8fc67fea83bde9eab29e01126619f5d8e1c0c774c598d641ea02079db718329b140c982ddba819c368c33ad2976257144aed966d5de6f18c2ecc95767f6dc589e560b86f0ef9db9233d156db322b09745729e502b77e08344f3f0e1300e7733fd98451924141d1e71ee0ccf4ce132851d88eecfdafc954b55a01ee4895fcf170f8462b2a83eb17868a0e63519ff6df56cb8e1fb0e584173ed0cbf6a1675326ba3c2a64fd35c701aee66b6c629a55a7f4c267694fac05cc8d85c975b95d0cc5f4ac4dd77a06e341a50b6df42528a4ecfcdb196e07ede80c59c3c8eda6e68fbbef6687244c673f4a13d382137bcd6266a037293dd7ae14415c9f1cd4f73bfaf5155bceae97c4d3a9f458724399480e1f30868a111d6be33bdb47d5756c5cf100b5e92873a47f3954837e5340a32e938dc43d74ec4d557592566f859e57f4bdc29019ccbbd6771ab63aee706ddc04fcdd71fbe812cfc89738ffbff7183ce0c967879944d75a2d763b112b9b669e2ab810d7430b075adce2f59a21c6c177c6573bbfd3d04a23dc3ef85c525135ee8a4a7349cfd621005e12d5d0bd7eefaa5869eed52a69c66fe"}) capset(&(0x7f0000002ffa)={0x20080522, 0xffffffffffffffff}, 0x0) 21.102196ms ago: executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x480a00, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f000001fd40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000007c0)="7800000018002502b9409b02ffff48000203be04020406050a08040c5c000900580004000a0000000d0085a168d0bf46d32345653600648d270005000a00000049935ade4a460c89b6ec0cff3959547f509058ba86c902007a000f4a32000407160012000a0000000000e000e218d1dd3b6ed538f2523250", 0x78, 0x0, 0x0, 0x0) 7.813358ms ago: executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002080800418e00000704fcff", 0x58}], 0x1) 0s ago: executing program 4: socket$packet(0x11, 0x0, 0x300) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f0000000100)=0x13) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0xffffa4b7, 0x0, 0x0, 0x0, 0x0, "7e12105588e633bb0000000500"}) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000006c0)=0xd) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x28}}, 0x20004010) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x58}}, 0x0) iopl(0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00'}, 0x10) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000140)='\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) iopl(0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_IPV6_RTHDR(r6, 0x29, 0x39, &(0x7f0000000140)=ANY=[@ANYBLOB="00020201"], 0x18) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) write$binfmt_elf64(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040"], 0x90) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x8008551d, &(0x7f0000000080)={0x2b0, 0xc, [{0x9, 0x1}, {0xa, 0x1}, {0x9}, {0x5}, {0xa, 0x1}, {0x7, 0x1}, {0xf, 0x1}, {0x3}, {0xc}, {0x0, 0x1}, {0x2}, {0x1, 0x1}]}) r8 = dup(r7) write$UHID_INPUT(r8, &(0x7f0000001040)={0x1a, {"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", 0x1000}}, 0x1006) kernel console output (not intermixed with test programs): ecutor.4[19581] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 273.308993][T19581] syz-executor.4[19581] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 273.678313][T19603] loop4: detected capacity change from 0 to 2048 [ 273.718057][T19603] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 273.753286][T18607] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 273.905732][T19616] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 273.915182][T19616] netlink: 'syz-executor.4': attribute type 14 has an invalid length. [ 273.925921][T19616] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 273.934698][T19616] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 273.943398][T19616] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 273.952228][T19616] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 273.960955][T19616] vxlan0: entered promiscuous mode [ 274.052523][T19620] loop3: detected capacity change from 0 to 4096 [ 274.061253][T19620] EXT4-fs: Ignoring removed i_version option [ 274.067313][T19620] EXT4-fs: Ignoring removed nomblk_io_submit option [ 274.077789][T19620] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 274.096379][ T29] kauditd_printk_skb: 1435 callbacks suppressed [ 274.096392][ T29] audit: type=1400 audit(1718611108.736:20330): avc: denied { append } for pid=19619 comm="syz-executor.3" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 274.127257][T19620] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #15: comm syz-executor.3: corrupted inode contents [ 274.139755][T19620] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #15: comm syz-executor.3: mark_inode_dirty error [ 274.152450][T19620] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #15: comm syz-executor.3: corrupted inode contents [ 274.166613][T19620] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #15: comm syz-executor.3: mark_inode_dirty error [ 274.178593][T19620] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #15: comm syz-executor.3: corrupted inode contents [ 274.191165][T19620] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #15: comm syz-executor.3: mark_inode_dirty error [ 274.203874][T19620] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #15: comm syz-executor.3: corrupted inode contents [ 274.216873][T19620] EXT4-fs error (device loop3): ext4_truncate:4162: inode #15: comm syz-executor.3: mark_inode_dirty error [ 274.244480][T19631] team0: entered promiscuous mode [ 274.249590][T19631] team_slave_0: entered promiscuous mode [ 274.255312][T19631] team_slave_1: entered promiscuous mode [ 274.266227][T19620] EXT4-fs error (device loop3) in ext4_setattr:5474: Corrupt filesystem [ 274.275490][ T29] audit: type=1400 audit(1718611108.916:20331): avc: denied { read } for pid=19634 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 274.298060][T19631] syz_tun: entered promiscuous mode [ 274.304195][T19631] veth0_to_team: entered promiscuous mode [ 274.310800][T19628] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #15: comm syz-executor.3: corrupted inode contents [ 274.342788][T18656] EXT4-fs warning (device loop3): ext4_evict_inode:254: couldn't mark inode dirty (err -117) [ 274.358653][T18656] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.382842][T19631] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.394149][T19630] syz_tun: left promiscuous mode [ 274.399243][T19630] team0: left promiscuous mode [ 274.404002][T19630] team_slave_0: left promiscuous mode [ 274.409453][T19630] team_slave_1: left promiscuous mode [ 274.524745][T19658] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 274.804992][T19681] loop4: detected capacity change from 0 to 512 [ 274.812196][T19681] EXT4-fs: Ignoring removed i_version option [ 274.818622][T19681] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 274.831090][T19681] EXT4-fs (loop4): 1 truncate cleaned up [ 274.837256][T19681] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 274.852312][T19681] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 274.871421][T18607] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 275.393249][T19728] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 275.463865][ T29] audit: type=1400 audit(1718611110.106:20332): avc: denied { mount } for pid=19741 comm="syz-executor.3" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 275.467783][T19742] loop3: detected capacity change from 0 to 128 [ 275.493001][ T29] audit: type=1400 audit(1718611110.136:20333): avc: denied { mounton } for pid=19741 comm="syz-executor.3" path="/root/syzkaller-testdir2139009694/syzkaller.hGfyUG/100/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 275.531428][ T29] audit: type=1400 audit(1718611110.176:20334): avc: denied { unmount } for pid=18656 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 275.608924][T19749] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 276.010411][T19755] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 276.212477][T19759] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 276.245779][T19766] loop4: detected capacity change from 0 to 512 [ 276.258051][T19766] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 276.272059][T19766] ext4 filesystem being mounted at /root/syzkaller-testdir2958187695/syzkaller.ECwjtB/101/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 276.322997][T18607] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.626581][T19782] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 276.734471][T19792] loop4: detected capacity change from 0 to 128 [ 276.921604][T19794] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 276.922363][T19807] loop4: detected capacity change from 0 to 128 [ 276.954383][T19807] FAT-fs (loop4): error, clusters badly computed (2 != 0) [ 276.961754][T19807] FAT-fs (loop4): Filesystem has been set read-only [ 277.148959][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.156385][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.163851][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.171345][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.178897][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.186352][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.193816][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.201291][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.208761][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.216142][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.223591][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.231104][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.238563][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.245936][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.253405][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.260814][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.268289][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.275680][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.283081][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.290540][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.297933][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.305343][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.312788][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.320194][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.327601][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.335027][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.342511][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.349929][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.357322][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.364695][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.372088][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.379519][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.386992][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.394361][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.401811][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.409209][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.416602][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.424009][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.431959][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.440084][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.447559][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.455235][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.462723][ T4688] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.474804][ T4688] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 [ 277.510375][T19848] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.0'. [ 277.523560][ T29] audit: type=1326 audit(1718611112.166:20335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19847 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcf09645ea9 code=0x0 [ 277.526613][T19848] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 277.563480][T19853] loop3: detected capacity change from 0 to 1024 [ 277.589842][T19853] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 277.594447][T19860] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 277.604688][T19853] SELinux: Context #! ./file0 is not valid (left unmapped). [ 277.633954][ T29] audit: type=1400 audit(1718611112.276:20336): avc: denied { create } for pid=19850 comm="syz-executor.3" name="blkio.bfq.io_serviced_recursive" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon=2321202E2F66696C6530 [ 277.660000][ T29] audit: type=1400 audit(1718611112.276:20337): avc: denied { read append open } for pid=19850 comm="syz-executor.3" path="/root/syzkaller-testdir2139009694/syzkaller.hGfyUG/107/blkio.bfq.io_serviced_recursive" dev="sda1" ino=1966 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon=2321202E2F66696C6530 [ 277.706783][ T29] audit: type=1400 audit(1718611112.346:20338): avc: denied { unlink } for pid=18656 comm="syz-executor.3" name="blkio.bfq.io_serviced_recursive" dev="sda1" ino=1966 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon=2321202E2F66696C6530 [ 277.735206][T18656] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 278.273811][T19896] loop4: detected capacity change from 0 to 1024 [ 278.283665][T19896] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 278.304633][T18607] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 278.354969][ T29] audit: type=1400 audit(1718611112.990:20339): avc: denied { setattr } for pid=19898 comm="syz-executor.1" name="vcs" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 278.468287][T19916] x_tables: duplicate underflow at hook 4 [ 278.779171][T19938] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=19938 comm=syz-executor.1 [ 278.955692][T19973] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 278.963992][T19973] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.0'. [ 279.123938][T19975] netlink: 277 bytes leftover after parsing attributes in process `syz-executor.0'. [ 279.186075][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 279.186089][ T29] audit: type=1400 audit(1718611113.820:20341): avc: denied { create } for pid=19978 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 279.250113][ T29] audit: type=1400 audit(1718611113.860:20342): avc: denied { bind } for pid=19978 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 279.270029][ T29] audit: type=1400 audit(1718611113.860:20343): avc: denied { ioctl } for pid=19978 comm="syz-executor.0" path="socket:[72561]" dev="sockfs" ino=72561 ioctlcmd=0x7446 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 279.448409][ T29] audit: type=1400 audit(1718611114.090:20344): avc: denied { execute } for pid=19992 comm="syz-executor.4" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 279.493991][T19996] loop4: detected capacity change from 0 to 512 [ 279.508380][T19996] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 279.523284][T19996] ext4 filesystem being mounted at /root/syzkaller-testdir2958187695/syzkaller.ECwjtB/133/file0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 279.544243][T19996] EXT4-fs error (device loop4): ext4_do_update_inode:5075: inode #2: comm syz-executor.4: corrupted inode contents [ 279.556558][T19996] EXT4-fs error (device loop4): ext4_dirty_inode:5935: inode #2: comm syz-executor.4: mark_inode_dirty error [ 279.569635][T19996] EXT4-fs error (device loop4): ext4_do_update_inode:5075: inode #2: comm syz-executor.4: corrupted inode contents [ 279.581890][T19996] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor.4: mark_inode_dirty error [ 279.624910][T18607] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.755923][ T29] audit: type=1400 audit(1718611114.390:20345): avc: denied { write } for pid=20006 comm="syz-executor.3" name="/" dev="configfs" ino=167 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 279.790060][ T29] audit: type=1400 audit(1718611114.420:20346): avc: denied { add_name } for pid=20006 comm="syz-executor.3" name="devices.list" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 279.811977][ T29] audit: type=1400 audit(1718611114.420:20347): avc: denied { create } for pid=20006 comm="syz-executor.3" name="devices.list" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:configfs_t tclass=file permissive=1 [ 279.836345][T20015] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 279.836466][T20015] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. [ 279.836481][T20015] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 279.857783][T20018] bond0: option mode: unable to set because the bond device has slaves [ 279.924540][ T29] audit: type=1326 audit(1718611114.560:20348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20019 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf09645ea9 code=0x7ffc0000 [ 279.949236][ T29] audit: type=1326 audit(1718611114.560:20349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20019 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf09645ea9 code=0x7ffc0000 [ 280.006529][ T29] audit: type=1326 audit(1718611114.560:20350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20019 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fcf09644aa0 code=0x7ffc0000 [ 280.042608][T20022] loop4: detected capacity change from 0 to 8192 [ 280.050814][T20022] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 280.063961][T20022] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=20022 comm=syz-executor.4 [ 280.281540][T20047] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 280.290146][T20047] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. [ 280.299609][T20047] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 280.400379][T20054] netlink: 277 bytes leftover after parsing attributes in process `syz-executor.0'. [ 280.426152][T20056] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 282.302436][T20189] tunl0: entered promiscuous mode [ 282.315208][T20189] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 282.350820][T20195] tipc: Started in network mode [ 282.355698][T20195] tipc: Node identity aaaaaaaaaa35, cluster identity 4711 [ 282.362909][T20195] tipc: Enabled bearer , priority 0 [ 282.557350][T20220] loop4: detected capacity change from 0 to 512 [ 282.564868][T20220] EXT4-fs: Ignoring removed i_version option [ 282.573259][T20220] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842e02c, mo2=0002] [ 282.581953][T20220] EXT4-fs error (device loop4): __ext4_iget:4906: inode #11: block 393240: comm syz-executor.4: invalid block [ 282.597050][T20220] EXT4-fs (loop4): Remounting filesystem read-only [ 282.603901][T20220] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 282.616763][T20220] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 282.623546][T20220] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.814283][T20228] tipc: Started in network mode [ 282.819287][T20228] tipc: Node identity aaaaaaaaaa35, cluster identity 4711 [ 282.826606][T20228] tipc: Enabled bearer , priority 0 [ 282.861038][T20230] __nla_validate_parse: 6 callbacks suppressed [ 282.861051][T20230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 283.011632][T20247] loop4: detected capacity change from 0 to 512 [ 283.058322][T20247] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.071528][T20247] ext4 filesystem being mounted at /root/syzkaller-testdir2958187695/syzkaller.ECwjtB/164/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 283.122607][T18607] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.167657][T20259] xt_CT: No such helper "snmp_trap" [ 283.476491][ T4688] tipc: Node number set to 10463914 [ 283.922019][T20278] pim6reg1: entered promiscuous mode [ 283.927417][T20278] pim6reg1: entered allmulticast mode [ 283.949484][ T3180] tipc: Node number set to 10463914 [ 284.061084][T20290] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 284.108465][T20300] loop3: detected capacity change from 0 to 256 [ 284.205268][T20308] loop3: detected capacity change from 0 to 1024 [ 284.228237][T20308] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 284.255457][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 284.255475][ T29] audit: type=1326 audit(1718611118.890:20366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20307 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f81e7d35ea9 code=0x0 [ 284.363678][T20312] xt_CT: No such helper "snmp_trap" [ 285.049741][T18656] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.064318][T20320] pim6reg1: entered promiscuous mode [ 285.069840][T20320] pim6reg1: entered allmulticast mode [ 285.980169][ T29] audit: type=1400 audit(1718611120.620:20367): avc: denied { mount } for pid=20354 comm="syz-executor.1" name="/" dev="selinuxfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 286.015483][ T29] audit: type=1400 audit(1718611120.650:20368): avc: denied { unmount } for pid=17077 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 286.109138][T20363] loop3: detected capacity change from 0 to 256 [ 286.603670][T20396] loop4: detected capacity change from 0 to 256 [ 286.696704][T20398] loop4: detected capacity change from 0 to 512 [ 286.717526][T20398] EXT4-fs (loop4): orphan cleanup on readonly fs [ 286.724481][T20398] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 248: padding at end of block bitmap is not set [ 286.740776][T20398] Quota error (device loop4): write_blk: dquota write failed [ 286.748176][T20398] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 286.758101][T20398] EXT4-fs error (device loop4): ext4_acquire_dquot:6860: comm syz-executor.4: Failed to acquire dquot type 1 [ 286.771685][T20398] EXT4-fs (loop4): 1 truncate cleaned up [ 286.778038][T20398] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 286.796416][T20398] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 286.808227][T20398] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 286.871404][T20398] Quota error (device loop4): do_check_range: Getting block 1536 out of range 0-5 [ 286.908160][T20398] syz-executor.4 (20398) used greatest stack depth: 8848 bytes left [ 286.932893][T18607] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.010384][T20408] loop4: detected capacity change from 0 to 256 [ 287.068093][T20412] loop3: detected capacity change from 0 to 256 [ 287.092656][T20408] netlink: 260 bytes leftover after parsing attributes in process `syz-executor.4'. [ 287.121978][T20414] sctp: [Deprecated]: syz-executor.4 (pid 20414) Use of struct sctp_assoc_value in delayed_ack socket option. [ 287.121978][T20414] Use struct sctp_sack_info instead [ 287.142087][T20416] loop3: detected capacity change from 0 to 512 [ 287.162479][ T29] audit: type=1326 audit(1718611121.800:20369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20420 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f947bec2ea9 code=0x7ffc0000 [ 287.162629][T20416] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 287.186654][ T29] audit: type=1326 audit(1718611121.800:20370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20420 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f947bec2ea9 code=0x7ffc0000 [ 287.223313][ T29] audit: type=1326 audit(1718611121.840:20371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20420 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f947bec2ea9 code=0x7ffc0000 [ 287.247490][ T29] audit: type=1326 audit(1718611121.840:20372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20420 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f947bec2ea9 code=0x7ffc0000 [ 287.249003][T20416] ext4 filesystem being mounted at /root/syzkaller-testdir2139009694/syzkaller.hGfyUG/148/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 287.323781][T20423] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 287.346652][T20416] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 287.388751][T20416] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 287.410313][T20433] vhci_hcd: invalid port number 0 [ 287.446968][T18656] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.495286][T20444] sctp: [Deprecated]: syz-executor.1 (pid 20444) Use of struct sctp_assoc_value in delayed_ack socket option. [ 287.495286][T20444] Use struct sctp_sack_info instead [ 287.642649][T20451] pim6reg1: entered promiscuous mode [ 287.647990][T20451] pim6reg1: entered allmulticast mode [ 287.741918][T20468] loop3: detected capacity change from 0 to 256 [ 287.806326][T20471] xt_CT: No such helper "snmp_trap" [ 287.981867][T20494] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 289.662608][T20499] loop3: detected capacity change from 0 to 128 [ 289.671418][T20499] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 289.683730][T20499] ext4 filesystem being mounted at /root/syzkaller-testdir2139009694/syzkaller.hGfyUG/157/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 289.706568][ T29] kauditd_printk_skb: 281 callbacks suppressed [ 289.706583][ T29] audit: type=1326 audit(1718611124.340:20654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20497 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f81e7d35ea9 code=0x0 [ 289.813552][T20523] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 289.906651][T20531] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 290.258112][T20551] netlink: 260 bytes leftover after parsing attributes in process `syz-executor.1'. [ 290.282493][T20553] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 290.530397][T18656] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 290.591837][T20576] loop3: detected capacity change from 0 to 256 [ 290.615493][T20581] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 290.649807][T20576] netlink: 260 bytes leftover after parsing attributes in process `syz-executor.3'. [ 290.778013][T20609] bridge0: entered allmulticast mode [ 290.783505][T20609] lo: entered allmulticast mode [ 290.789754][T20609] bridge0: left allmulticast mode [ 290.794875][T20609] lo: left allmulticast mode [ 290.881147][T20623] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 290.900388][ T29] audit: type=1326 audit(1718611125.540:20655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20624 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf09645ea9 code=0x7ffc0000 [ 290.926514][ T29] audit: type=1326 audit(1718611125.540:20656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20624 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf09645ea9 code=0x7ffc0000 [ 290.958197][ T29] audit: type=1326 audit(1718611125.570:20657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20624 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcf09645ea9 code=0x7ffc0000 [ 290.982947][ T29] audit: type=1326 audit(1718611125.600:20658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20624 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf09645ea9 code=0x7ffc0000 [ 291.007104][ T29] audit: type=1326 audit(1718611125.600:20659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20624 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf09645ea9 code=0x7ffc0000 [ 291.031297][ T29] audit: type=1326 audit(1718611125.600:20660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20624 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7fcf09645ea9 code=0x7ffc0000 [ 291.055439][ T29] audit: type=1326 audit(1718611125.600:20661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20624 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf09645ea9 code=0x7ffc0000 [ 291.079704][ T29] audit: type=1326 audit(1718611125.600:20662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20624 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf09645ea9 code=0x7ffc0000 [ 291.103846][ T29] audit: type=1326 audit(1718611125.600:20663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20624 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fcf096449a7 code=0x7ffc0000 [ 291.322968][T20649] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 291.609834][T20661] bridge0: entered allmulticast mode [ 291.615559][T20661] lo: entered allmulticast mode [ 291.622217][T20661] bridge0: left allmulticast mode [ 291.627479][T20661] lo: left allmulticast mode [ 292.106589][T20711] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 292.115842][T20711] netlink: 'syz-executor.1': attribute type 14 has an invalid length. [ 292.124103][T20711] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 292.157840][T20711] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 292.166708][T20711] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 292.175404][T20711] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 292.184170][T20711] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 292.208902][T20711] vxlan0: entered promiscuous mode [ 292.363139][T20727] vhci_hcd: invalid port number 0 [ 293.042905][T20780] nftables ruleset with unbound chain [ 293.370601][T20813] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 293.439379][T20818] syzkaller1: entered promiscuous mode [ 293.444920][T20818] syzkaller1: entered allmulticast mode [ 293.751785][T20836] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. [ 293.777557][T20836] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. [ 293.868001][T20844] loop3: detected capacity change from 0 to 256 [ 293.906908][T18656] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 293.927885][T18656] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 293.958526][T20851] loop4: detected capacity change from 0 to 512 [ 293.965853][T20851] EXT4-fs: Ignoring removed bh option [ 293.973061][T20851] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 293.982820][T20851] EXT4-fs (loop4): 1 truncate cleaned up [ 293.988894][T20851] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 294.014283][T18607] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.095436][T20855] syz-executor.1[20855] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 294.095498][T20855] syz-executor.1[20855] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 294.181263][T20863] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20863 comm=syz-executor.0 [ 294.242296][ T9414] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.352301][ T9414] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.410781][ T9414] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.424457][T20884] syzkaller1: entered promiscuous mode [ 294.430019][T20884] syzkaller1: entered allmulticast mode [ 294.461980][ T9414] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.491276][T20889] syz-executor.0[20889] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 294.491340][T20889] syz-executor.0[20889] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 294.635979][ T9414] bridge_slave_1: left allmulticast mode [ 294.653437][ T9414] bridge_slave_1: left promiscuous mode [ 294.659431][ T9414] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.705911][ T9414] bridge_slave_0: left allmulticast mode [ 294.712262][ T9414] bridge_slave_0: left promiscuous mode [ 294.717893][ T9414] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.771706][T20924] syz-executor.1[20924] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 294.771767][T20924] syz-executor.1[20924] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 294.829513][ T9414] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 294.871483][ T9414] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 294.886745][ T9414] bond0 (unregistering): Released all slaves [ 294.900197][T20881] chnl_net:caif_netlink_parms(): no params data found [ 294.909859][T20930] syzkaller1: entered promiscuous mode [ 294.915327][T20930] syzkaller1: entered allmulticast mode [ 294.974465][T20881] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.981669][T20881] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.989251][T20881] bridge_slave_0: entered allmulticast mode [ 294.995763][T20881] bridge_slave_0: entered promiscuous mode [ 295.005013][ T9414] hsr_slave_0: left promiscuous mode [ 295.016601][ T9414] hsr_slave_1: left promiscuous mode [ 295.022370][ T9414] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 295.029896][ T9414] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 295.046978][ T9414] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 295.054475][ T9414] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 295.064405][ T9414] veth1_macvtap: left promiscuous mode [ 295.070019][ T9414] veth0_macvtap: left promiscuous mode [ 295.075515][ T9414] veth1_vlan: left promiscuous mode [ 295.080757][ T9414] veth0_vlan: left promiscuous mode [ 295.099026][T20961] syz-executor.0[20961] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 295.099104][T20961] syz-executor.0[20961] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 295.172870][ T9414] team0 (unregistering): Port device team_slave_1 removed [ 295.195434][ T9414] team0 (unregistering): Port device team_slave_0 removed [ 295.232931][T20881] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.240128][T20881] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.249274][T20881] bridge_slave_1: entered allmulticast mode [ 295.255671][T20881] bridge_slave_1: entered promiscuous mode [ 295.262148][T20959] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 295.271584][T20959] netlink: 'syz-executor.1': attribute type 14 has an invalid length. [ 295.279777][T20959] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 295.301514][T20881] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.311987][T20881] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.329821][T20881] team0: Port device team_slave_0 added [ 295.336257][T20881] team0: Port device team_slave_1 added [ 295.352502][T20881] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.359940][T20881] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.386363][T20881] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.398768][T20881] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.405692][T20881] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.431810][T20881] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.455925][T20881] hsr_slave_0: entered promiscuous mode [ 295.461968][T20881] hsr_slave_1: entered promiscuous mode [ 295.467815][T20881] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 295.475354][T20881] Cannot create hsr debugfs directory [ 295.532862][ T9414] IPVS: stop unused estimator thread 0... [ 295.719536][T20881] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 295.728382][T20881] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 295.736941][T20881] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 295.745294][T20881] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 295.778588][T20881] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.790671][T20881] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.804079][ T3180] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.811227][ T3180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.834879][T20881] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 295.845291][T20881] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 295.858234][ T4688] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.865311][ T4688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.922767][T20881] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.017391][T20881] veth0_vlan: entered promiscuous mode [ 296.029315][T20881] veth1_vlan: entered promiscuous mode [ 296.053262][T20881] veth0_macvtap: entered promiscuous mode [ 296.061310][T20881] veth1_macvtap: entered promiscuous mode [ 296.075301][T20881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.085879][T20881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.095723][T20881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.106320][T20881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.116261][T20881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.126806][T20881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.136701][T20881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.147209][T20881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.157179][T20881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.167890][T20881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.177806][T20881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.188368][T20881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.199656][T20881] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.216911][T20881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.227368][T20881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.237217][T20881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.247909][T20881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.257773][T20881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.268239][T20881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.278032][T20881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.288501][T20881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.298364][T20881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.311351][T20881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.321860][T20881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.332264][T20881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.342074][T20881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.352540][T20881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.364354][T20881] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 296.384119][T20881] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.392929][T20881] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.401726][T20881] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.410492][T20881] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.539172][T21022] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0xd [ 296.549563][T21022] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 296.557914][T21022] bridge0: port 3(team0) entered blocking state [ 296.564255][T21022] bridge0: port 3(team0) entered disabled state [ 296.570764][T21022] team0: entered allmulticast mode [ 296.575878][T21022] team_slave_0: entered allmulticast mode [ 296.581624][T21022] team_slave_1: entered allmulticast mode [ 296.588576][T21022] team0: entered promiscuous mode [ 296.593648][T21022] team_slave_0: entered promiscuous mode [ 296.599549][T21022] team_slave_1: entered promiscuous mode [ 296.606075][T21022] bridge0: port 3(team0) entered blocking state [ 296.612534][T21022] bridge0: port 3(team0) entered forwarding state [ 296.623303][T21032] loop3: detected capacity change from 0 to 1024 [ 296.631848][T21032] EXT4-fs: quotafile must be on filesystem root [ 296.773089][T21050] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.1'. [ 296.875352][ T29] kauditd_printk_skb: 3081 callbacks suppressed [ 296.875365][ T29] audit: type=1400 audit(1718611131.510:23745): avc: denied { create } for pid=21058 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 296.976329][ T29] audit: type=1400 audit(1718611131.610:23746): avc: denied { ioctl } for pid=21060 comm="syz-executor.3" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=77740 ioctlcmd=0x662b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 297.044324][T21086] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.3'. [ 297.060759][T21089] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21089 comm=syz-executor.4 [ 297.231734][ T29] audit: type=1400 audit(1718611131.870:23747): avc: denied { read } for pid=21097 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 297.305832][T21106] bridge0: port 4(gretap0) entered blocking state [ 297.312502][T21106] bridge0: port 4(gretap0) entered disabled state [ 297.320820][T21106] gretap0: entered allmulticast mode [ 297.326845][T21106] gretap0: entered promiscuous mode [ 297.332308][T21106] bridge0: port 4(gretap0) entered blocking state [ 297.338801][T21106] bridge0: port 4(gretap0) entered forwarding state [ 297.350231][T21106] gretap0: left allmulticast mode [ 297.355281][T21106] gretap0: left promiscuous mode [ 297.360444][T21106] bridge0: port 4(gretap0) entered disabled state [ 297.435436][T21120] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 297.456694][T21120] team0: left allmulticast mode [ 297.461552][T21120] team_slave_0: left allmulticast mode [ 297.467185][T21120] team_slave_1: left allmulticast mode [ 297.472659][T21120] team0: left promiscuous mode [ 297.477462][T21120] team_slave_0: left promiscuous mode [ 297.482946][T21120] team_slave_1: left promiscuous mode [ 297.488575][T21120] bridge0: port 3(team0) entered disabled state [ 297.499767][T21120] bridge_slave_1: left allmulticast mode [ 297.505416][T21120] bridge_slave_1: left promiscuous mode [ 297.511274][T21120] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.524763][T21120] bridge_slave_0: left allmulticast mode [ 297.530669][T21120] bridge_slave_0: left promiscuous mode [ 297.536470][T21120] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.636950][T21134] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 297.677884][T21134] veth0_vlan: left promiscuous mode [ 297.684166][T21134] veth0_vlan: entered promiscuous mode [ 297.712523][T21134] team0: Device veth0_vlan failed to register rx_handler [ 297.726778][ T29] audit: type=1400 audit(1718611132.370:23748): avc: denied { mount } for pid=21135 comm="syz-executor.3" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 297.773759][ T29] audit: type=1400 audit(1718611132.410:23749): avc: denied { unmount } for pid=20881 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 297.796924][ T4793] tipc: Resetting bearer [ 297.904492][T21167] loop3: detected capacity change from 0 to 2048 [ 297.925300][T21167] EXT4-fs error (device loop3): ext4_orphan_get:1420: comm syz-executor.3: bad orphan inode 8192 [ 297.938009][T21167] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 297.966198][T21167] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 297.985563][T21167] bridge_slave_1: left allmulticast mode [ 297.991267][T21167] bridge_slave_1: left promiscuous mode [ 297.996917][T21167] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.009861][T21167] bridge_slave_0: left allmulticast mode [ 298.015567][T21167] bridge_slave_0: left promiscuous mode [ 298.022857][T21167] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.033071][ T29] audit: type=1400 audit(1718611132.670:23750): avc: denied { execute } for pid=21160 comm="syz-executor.3" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 298.056124][ T29] audit: type=1400 audit(1718611132.670:23751): avc: denied { execute_no_trans } for pid=21160 comm="syz-executor.3" path="/root/syzkaller-testdir4206691620/syzkaller.mytO6p/21/file0/file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 298.085768][ T29] audit: type=1400 audit(1718611132.670:23752): avc: denied { read } for pid=21160 comm="syz-executor.3" name="file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 [ 298.108997][ T29] audit: type=1400 audit(1718611132.670:23753): avc: denied { open } for pid=21160 comm="syz-executor.3" path="/root/syzkaller-testdir4206691620/syzkaller.mytO6p/21/file0/file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 [ 298.202908][T21178] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.1'. [ 298.259980][ T29] audit: type=1326 audit(1718611132.900:23754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21184 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcf09645ea9 code=0x0 [ 298.426655][T21188] loop4: detected capacity change from 0 to 1024 [ 298.433787][T21188] EXT4-fs: quotafile must be on filesystem root [ 299.495356][T21263] bridge0: port 3(team0) entered blocking state [ 299.501767][T21263] bridge0: port 3(team0) entered disabled state [ 299.508731][T21263] team0: entered allmulticast mode [ 299.513869][T21263] team_slave_0: entered allmulticast mode [ 299.519615][T21263] team_slave_1: entered allmulticast mode [ 299.525337][T21263] netdevsim netdevsim4 netdevsim1: entered allmulticast mode [ 299.534958][T21263] team0: entered promiscuous mode [ 299.540080][T21263] team_slave_0: entered promiscuous mode [ 299.545894][T21263] team_slave_1: entered promiscuous mode [ 299.551729][T21263] netdevsim netdevsim4 netdevsim1: entered promiscuous mode [ 299.551842][T21267] loop4: detected capacity change from 0 to 256 [ 299.560573][T21263] bridge0: port 3(team0) entered blocking state [ 299.571631][T21263] bridge0: port 3(team0) entered forwarding state [ 299.577315][T21267] FAT-fs (loop4): Directory bread(block 64) failed [ 299.584833][T21267] FAT-fs (loop4): Directory bread(block 65) failed [ 299.592281][T21267] FAT-fs (loop4): Directory bread(block 66) failed [ 299.599595][T21267] FAT-fs (loop4): Directory bread(block 67) failed [ 299.606641][T21267] FAT-fs (loop4): Directory bread(block 68) failed [ 299.613280][T21267] FAT-fs (loop4): Directory bread(block 69) failed [ 299.621210][T21267] FAT-fs (loop4): Directory bread(block 70) failed [ 299.627890][T21267] FAT-fs (loop4): Directory bread(block 71) failed [ 299.634758][T21267] FAT-fs (loop4): Directory bread(block 72) failed [ 299.641399][T21267] FAT-fs (loop4): Directory bread(block 73) failed [ 299.661953][T21263] syz-executor.4: attempt to access beyond end of device [ 299.661953][T21263] loop4: rw=2049, sector=1296, nr_sectors = 4 limit=256 [ 299.676826][T21263] syz-executor.4: attempt to access beyond end of device [ 299.676826][T21263] loop4: rw=2051, sector=1224, nr_sectors = 96 limit=256 [ 299.691105][T21263] x_tables: unsorted underflow at hook 3 [ 299.745371][ T66] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 299.840810][ T66] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 299.899750][ T66] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 299.939671][ T66] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 299.973814][T21276] chnl_net:caif_netlink_parms(): no params data found [ 300.008321][T21276] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.015369][T21276] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.022824][T21276] bridge_slave_0: entered allmulticast mode [ 300.029328][T21276] bridge_slave_0: entered promiscuous mode [ 300.035990][T21276] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.043086][T21276] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.050644][T21276] bridge_slave_1: entered allmulticast mode [ 300.057134][T21276] bridge_slave_1: entered promiscuous mode [ 300.077384][T21276] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.089829][T21276] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.112600][ T66] bridge_slave_1: left allmulticast mode [ 300.118287][ T66] bridge_slave_1: left promiscuous mode [ 300.123937][ T66] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.131703][ T66] bridge_slave_0: left allmulticast mode [ 300.137369][ T66] bridge_slave_0: left promiscuous mode [ 300.143034][ T66] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.228815][ T66] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 300.239509][ T66] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 300.249524][ T66] bond0 (unregistering): Released all slaves [ 300.257718][T21276] team0: Port device team_slave_0 added [ 300.266957][T21276] team0: Port device team_slave_1 added [ 300.281361][T21276] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.288334][T21276] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.314353][T21276] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.326114][T21276] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.333113][T21276] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.359052][T21276] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.383478][T21276] hsr_slave_0: entered promiscuous mode [ 300.389759][T21276] hsr_slave_1: entered promiscuous mode [ 300.395547][T21276] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 300.403116][T21276] Cannot create hsr debugfs directory [ 300.418677][ T66] hsr_slave_0: left promiscuous mode [ 300.424537][ T66] hsr_slave_1: left promiscuous mode [ 300.430420][ T66] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 300.437854][ T66] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 300.445499][ T66] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 300.452994][ T66] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 300.462067][ T66] veth1_macvtap: left promiscuous mode [ 300.468629][ T66] veth0_macvtap: left promiscuous mode [ 300.474255][ T66] veth1_vlan: left promiscuous mode [ 300.479552][ T66] veth0_vlan: left promiscuous mode [ 300.569058][ T66] team0 (unregistering): Port device team_slave_1 removed [ 300.580056][ T66] team0 (unregistering): Port device team_slave_0 removed [ 300.898069][ T66] IPVS: stop unused estimator thread 0... [ 300.939804][T21276] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 300.948635][T21276] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 300.958366][T21276] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 300.967106][T21276] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 301.000473][T21276] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.012334][T21276] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.021450][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.028512][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.040979][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.048130][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.065221][T21276] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 301.075732][T21276] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.112648][T21318] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 301.123036][T21318] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.1'. [ 301.155637][T21276] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.163799][T21323] bridge0: port 1(team0) entered blocking state [ 301.170266][T21323] bridge0: port 1(team0) entered disabled state [ 301.178048][T21323] team0: entered allmulticast mode [ 301.183237][T21323] team_slave_0: entered allmulticast mode [ 301.189098][T21323] team_slave_1: entered allmulticast mode [ 301.195408][T21323] team0: entered promiscuous mode [ 301.200566][T21323] team_slave_0: entered promiscuous mode [ 301.206237][T21323] team_slave_1: entered promiscuous mode [ 301.312520][T21324] x_tables: unsorted underflow at hook 3 [ 301.352120][T21276] veth0_vlan: entered promiscuous mode [ 301.360160][T21276] veth1_vlan: entered promiscuous mode [ 301.375709][T21276] veth0_macvtap: entered promiscuous mode [ 301.384109][T21276] veth1_macvtap: entered promiscuous mode [ 301.396166][T21276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 301.406606][T21276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.416393][T21276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 301.426950][T21276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.436935][T21276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 301.447363][T21276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.457159][T21276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 301.467918][T21276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.477775][T21276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 301.488252][T21276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.498137][T21276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 301.508863][T21276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.520026][T21276] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.530685][T21276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 301.541151][T21276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.550949][T21276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 301.561417][T21276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.571221][T21276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 301.581736][T21276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.591745][T21276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 301.602219][T21276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.612086][T21276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 301.622523][T21276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.632359][T21276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 301.642838][T21276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.652666][T21276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 301.663219][T21276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.677498][T21276] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.688622][T21276] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.697405][T21276] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.706172][T21276] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.714964][T21276] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.794206][T21347] loop2: detected capacity change from 0 to 8192 [ 301.836816][T21347] loop2: p1 p3 p4 [ 301.840584][T21347] loop2: p1 size 3523149824 extends beyond EOD, truncated [ 301.848481][T21347] loop2: p3 start 4294901760 is beyond EOD, truncated [ 301.855238][T21347] loop2: p4 size 50331648 extends beyond EOD, truncated [ 301.876508][ T29] kauditd_printk_skb: 111 callbacks suppressed [ 301.876523][ T29] audit: type=1326 audit(1718611136.510:23866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21346 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc16f9bbea9 code=0x7ffc0000 [ 301.909486][ T29] audit: type=1326 audit(1718611136.520:23867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21346 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc16f9bbea9 code=0x7ffc0000 [ 301.995171][T20881] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 302.026204][T21356] loop2: detected capacity change from 0 to 512 [ 302.034723][T21356] EXT4-fs: Ignoring removed oldalloc option [ 302.041120][T21356] EXT4-fs (loop2): couldn't mount RDWR because of unsupported optional features (80) [ 302.099840][T21356] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0xd [ 302.111907][T21356] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 302.120322][T21356] bridge0: port 3(team0) entered blocking state [ 302.126736][T21356] bridge0: port 3(team0) entered disabled state [ 302.135534][T21356] team0: entered allmulticast mode [ 302.140812][T21356] team_slave_0: entered allmulticast mode [ 302.146596][T21356] team_slave_1: entered allmulticast mode [ 302.159096][T21356] team0: entered promiscuous mode [ 302.164373][T21356] team_slave_0: entered promiscuous mode [ 302.170106][T21356] team_slave_1: entered promiscuous mode [ 302.196756][T21356] bridge0: port 3(team0) entered blocking state [ 302.203120][T21356] bridge0: port 3(team0) entered forwarding state [ 302.321107][T21376] loop4: detected capacity change from 0 to 8192 [ 302.355744][T21381] loop2: detected capacity change from 0 to 2048 [ 302.368635][T21381] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 302.381731][T21376] loop4: p1 p3 p4 [ 302.385497][T21376] loop4: p1 size 3523149824 extends beyond EOD, truncated [ 302.404678][T21276] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 302.415342][T21376] loop4: p3 start 4294901760 is beyond EOD, truncated [ 302.422236][T21376] loop4: p4 size 50331648 extends beyond EOD, truncated [ 302.428056][T21390] netlink: 16255 bytes leftover after parsing attributes in process `syz-executor.3'. [ 302.444897][ T29] audit: type=1326 audit(1718611137.080:23868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21375 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f947bec2ea9 code=0x7ffc0000 [ 302.469149][ T29] audit: type=1326 audit(1718611137.080:23869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21375 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f947bec2ea9 code=0x7ffc0000 [ 302.493241][ T29] audit: type=1326 audit(1718611137.080:23870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21375 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7f947bec2ea9 code=0x7ffc0000 [ 302.517356][ T29] audit: type=1326 audit(1718611137.080:23871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21375 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f947bec2ea9 code=0x7ffc0000 [ 302.529775][T21393] sctp: [Deprecated]: syz-executor.3 (pid 21393) Use of struct sctp_assoc_value in delayed_ack socket option. [ 302.529775][T21393] Use struct sctp_sack_info instead [ 302.541528][ T29] audit: type=1326 audit(1718611137.080:23872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21375 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f947bec2ea9 code=0x7ffc0000 [ 302.582289][ T29] audit: type=1326 audit(1718611137.080:23873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21375 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f947bec2ea9 code=0x7ffc0000 [ 302.606542][ T29] audit: type=1326 audit(1718611137.080:23874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21375 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f947bec2ea9 code=0x7ffc0000 [ 302.630641][ T29] audit: type=1326 audit(1718611137.080:23875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21375 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7f947bec2ea9 code=0x7ffc0000 [ 302.676982][T21399] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 302.684357][T21399] vhci_hcd: invalid port number 23 [ 302.698625][T21400] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0xd [ 302.716126][T21400] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 302.724449][T21400] team0: left allmulticast mode [ 302.729382][T21400] team_slave_0: left allmulticast mode [ 302.734923][T21400] team_slave_1: left allmulticast mode [ 302.740417][T21400] team0: left promiscuous mode [ 302.745178][T21400] team_slave_0: left promiscuous mode [ 302.750687][T21400] team_slave_1: left promiscuous mode [ 302.756319][T21400] bridge0: port 1(team0) entered disabled state [ 302.835290][T21416] loop2: detected capacity change from 0 to 2048 [ 302.865192][T21421] netlink: 16255 bytes leftover after parsing attributes in process `syz-executor.4'. [ 302.883796][T21416] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 302.940543][T21276] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 303.038640][T21446] loop4: detected capacity change from 0 to 512 [ 303.055519][T21446] EXT4-fs: Ignoring removed oldalloc option [ 303.076899][T21446] EXT4-fs (loop4): couldn't mount RDWR because of unsupported optional features (80) [ 303.113727][T21453] netlink: 16255 bytes leftover after parsing attributes in process `syz-executor.2'. [ 303.132343][T21446] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 303.133621][T21457] loop3: detected capacity change from 0 to 2048 [ 303.173658][T21457] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 303.228441][T20881] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 303.283652][T21468] syzkaller0: entered promiscuous mode [ 303.392111][T21492] loop3: detected capacity change from 0 to 512 [ 303.420194][T21492] EXT4-fs: Ignoring removed oldalloc option [ 303.442437][T21492] EXT4-fs (loop3): couldn't mount RDWR because of unsupported optional features (80) [ 303.494336][T21492] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0xd [ 303.518660][T21492] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 303.753727][T21517] syzkaller0: entered promiscuous mode [ 303.897167][T21535] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 303.908054][T21535] vhci_hcd: invalid port number 38 [ 303.913230][T21535] vhci_hcd: invalid port number 38 [ 303.921774][T21531] blktrace: Concurrent blktraces are not allowed on sg0 [ 304.115980][T21551] loop4: detected capacity change from 0 to 2048 [ 304.328676][T21562] syzkaller0: entered promiscuous mode [ 304.385150][T21567] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 304.397258][T21567] vhci_hcd: invalid port number 38 [ 304.402433][T21567] vhci_hcd: invalid port number 38 [ 304.523661][T21574] blktrace: Concurrent blktraces are not allowed on sg0 [ 304.532367][T21573] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 304.543958][T21573] vhci_hcd: invalid port number 23 [ 304.766548][T21597] syzkaller0: entered promiscuous mode [ 304.774829][T21599] af_packet: tpacket_rcv: packet too big, clamped from 65526 to 3966. macoff=82 [ 304.869439][T21601] loop3: detected capacity change from 0 to 256 [ 304.882683][T21601] FAT-fs (loop3): Directory bread(block 64) failed [ 304.890984][T21601] FAT-fs (loop3): Directory bread(block 65) failed [ 304.897592][T21601] FAT-fs (loop3): Directory bread(block 66) failed [ 304.904088][T21601] FAT-fs (loop3): Directory bread(block 67) failed [ 304.911967][T21601] FAT-fs (loop3): Directory bread(block 68) failed [ 304.918515][T21601] FAT-fs (loop3): Directory bread(block 69) failed [ 304.925160][T21601] FAT-fs (loop3): Directory bread(block 70) failed [ 304.933984][T21601] FAT-fs (loop3): Directory bread(block 71) failed [ 304.941024][T21601] FAT-fs (loop3): Directory bread(block 72) failed [ 304.950007][T21601] FAT-fs (loop3): Directory bread(block 73) failed [ 304.981891][T21601] syz-executor.3: attempt to access beyond end of device [ 304.981891][T21601] loop3: rw=2049, sector=1296, nr_sectors = 4 limit=256 [ 304.998798][T21601] syz-executor.3: attempt to access beyond end of device [ 304.998798][T21601] loop3: rw=2051, sector=1224, nr_sectors = 96 limit=256 [ 305.017886][T21601] x_tables: unsorted underflow at hook 3 [ 305.320719][T21606] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 305.328457][T21606] vhci_hcd: invalid port number 23 [ 305.930269][T21627] team0: Port device team_slave_0 removed [ 305.961985][T21631] loop3: detected capacity change from 0 to 1024 [ 305.977952][T21631] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 306.036519][T21631] loop3: detected capacity change from 1024 to 96 [ 306.052531][T21631] syz-executor.3: attempt to access beyond end of device [ 306.052531][T21631] loop3: rw=2049, sector=224, nr_sectors = 120 limit=96 [ 306.067848][T21631] EXT4-fs warning (device loop3): ext4_end_bio:346: I/O error 10 writing to inode 19 starting block 112) [ 306.081648][T21631] Buffer I/O error on device loop3, logical block 112 [ 306.088420][T21631] Buffer I/O error on device loop3, logical block 113 [ 306.088432][T21631] Buffer I/O error on device loop3, logical block 114 [ 306.088443][T21631] Buffer I/O error on device loop3, logical block 115 [ 306.108738][T21631] Buffer I/O error on device loop3, logical block 116 [ 306.115486][T21631] Buffer I/O error on device loop3, logical block 117 [ 306.122227][T21631] Buffer I/O error on device loop3, logical block 118 [ 306.128966][T21631] Buffer I/O error on device loop3, logical block 119 [ 306.135770][T21631] Buffer I/O error on device loop3, logical block 120 [ 306.142517][T21631] Buffer I/O error on device loop3, logical block 121 [ 306.150839][T21631] syz-executor.3: attempt to access beyond end of device [ 306.150839][T21631] loop3: rw=2049, sector=224, nr_sectors = 120 limit=96 [ 306.164755][T21631] EXT4-fs warning (device loop3): ext4_end_bio:346: I/O error 10 writing to inode 19 starting block 112) [ 306.190150][T20881] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 306.202556][T21632] kmmpd-loop3: attempt to access beyond end of device [ 306.202556][T21632] loop3: rw=14337, sector=128, nr_sectors = 2 limit=96 [ 306.216148][T21632] Buffer I/O error on dev loop3, logical block 64, lost sync page write [ 306.265527][T21650] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 306.312783][T21658] team_slave_0: left promiscuous mode [ 306.318288][T21658] team_slave_0: left allmulticast mode [ 306.326095][T21658] team0: Port device team_slave_0 removed [ 306.366319][T21664] loop4: detected capacity change from 0 to 256 [ 306.452580][T21669] loop3: detected capacity change from 0 to 8192 [ 306.523541][T21671] loop4: detected capacity change from 0 to 1024 [ 306.531973][T21671] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 306.545392][T21671] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 306.559765][T21671] EXT4-fs error (device loop4): ext4_acquire_dquot:6860: comm syz-executor.4: Failed to acquire dquot type 0 [ 306.571717][T21671] EXT4-fs error (device loop4): ext4_free_blocks:6590: comm syz-executor.4: Freeing blocks not in datazone - block = 0, count = 4096 [ 306.585752][T21671] EXT4-fs error (device loop4): ext4_read_inode_bitmap:140: comm syz-executor.4: Invalid inode bitmap blk 0 in block_group 0 [ 306.599139][T21671] EXT4-fs error (device loop4) in ext4_free_inode:362: Corrupt filesystem [ 306.606481][ T9414] EXT4-fs error (device loop4): ext4_release_dquot:6883: comm kworker/u8:9: Failed to release dquot type 0 [ 306.619981][T21671] EXT4-fs (loop4): 1 orphan inode deleted [ 306.625979][T21671] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 306.664743][T18607] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 306.750279][T21682] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 306.896112][ T29] kauditd_printk_skb: 3269 callbacks suppressed [ 306.896131][ T29] audit: type=1326 audit(1718611141.530:27142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21685 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f947bec0627 code=0x7ffc0000 [ 306.928942][ T29] audit: type=1326 audit(1718611141.530:27143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21685 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f947be86309 code=0x7ffc0000 [ 306.953140][ T29] audit: type=1326 audit(1718611141.530:27144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21685 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f947bec0627 code=0x7ffc0000 [ 306.977444][ T29] audit: type=1326 audit(1718611141.530:27145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21685 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f947be86309 code=0x7ffc0000 [ 307.001524][ T29] audit: type=1326 audit(1718611141.530:27146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21685 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f947bec0627 code=0x7ffc0000 [ 307.025717][ T29] audit: type=1326 audit(1718611141.530:27147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21685 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f947be86309 code=0x7ffc0000 [ 307.049833][ T29] audit: type=1326 audit(1718611141.530:27148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21685 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f947bec0627 code=0x7ffc0000 [ 307.073974][ T29] audit: type=1326 audit(1718611141.530:27149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21685 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f947be86309 code=0x7ffc0000 [ 307.093808][T21697] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 307.098017][ T29] audit: type=1326 audit(1718611141.530:27150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21685 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f947bec0627 code=0x7ffc0000 [ 307.098095][ T29] audit: type=1326 audit(1718611141.530:27151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21685 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f947be86309 code=0x7ffc0000 [ 307.114185][T21697] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 307.165099][T21697] netlink: 31 bytes leftover after parsing attributes in process `syz-executor.1'. [ 307.174523][T21697] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 307.182608][T21697] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 307.190973][T21697] netlink: 31 bytes leftover after parsing attributes in process `syz-executor.1'. [ 307.316645][T21709] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 307.402502][T21719] loop2: detected capacity change from 0 to 256 [ 307.422401][T21714] syzkaller0: entered promiscuous mode [ 307.600060][T21730] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 307.609990][T21730] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 307.619359][T21730] netlink: 31 bytes leftover after parsing attributes in process `syz-executor.2'. [ 307.628728][T21730] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 307.636829][T21730] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 307.644939][T21730] netlink: 31 bytes leftover after parsing attributes in process `syz-executor.2'. [ 307.728461][T21749] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 307.743820][T21749] loop2: detected capacity change from 0 to 512 [ 307.758942][T21749] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 307.771674][T21749] ext4 filesystem being mounted at /root/syzkaller-testdir3104258402/syzkaller.DZOLhU/38/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 307.830228][T21756] syzkaller0: entered promiscuous mode [ 307.858482][T21749] xt_recent: Unsupported userspace flags (00000042) [ 307.955487][T21276] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 308.073429][T21773] proc: Bad value for 'gid' [ 308.570786][T21818] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 308.634661][T21822] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 308.714775][T21822] xt_recent: Unsupported userspace flags (00000042) [ 308.831619][T21836] proc: Bad value for 'gid' [ 308.929742][T21849] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 309.040714][T21858] loop3: detected capacity change from 0 to 512 [ 309.053297][T21858] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 309.066212][T21858] ext4 filesystem being mounted at /root/syzkaller-testdir4206691620/syzkaller.mytO6p/73/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 309.106559][T21858] xt_recent: Unsupported userspace flags (00000042) [ 309.216871][T20881] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 309.314858][T21866] ip6t_srh: unknown srh match flags 7402 [ 309.551482][T21868] loop2: detected capacity change from 0 to 8192 [ 309.628880][T21868] loop2: p2 p3 p4 [ 309.632733][T21868] loop2: p2 start 452985600 is beyond EOD, truncated [ 309.639437][T21868] loop2: p3 start 4177527808 is beyond EOD, truncated [ 309.646207][T21868] loop2: p4 size 3599499392 extends beyond EOD, truncated [ 309.694542][T21875] loop3: detected capacity change from 0 to 512 [ 309.865503][T21877] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 309.946877][T21879] tmpfs: Unsupported parameter 'huge' [ 310.378803][T21908] loop4: detected capacity change from 0 to 512 [ 310.771143][T21941] ip6t_srh: unknown srh match flags 7402 [ 311.029503][T21967] loop2: detected capacity change from 0 to 1024 [ 311.042569][T21972] IPv6: NLM_F_CREATE should be specified when creating new route [ 311.056272][T21967] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 311.130251][T21967] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 311.306372][T22003] IPv6: NLM_F_CREATE should be specified when creating new route [ 311.348820][T22010] loop3: detected capacity change from 0 to 1024 [ 311.385877][T22010] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 311.408922][T22010] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 311.467172][T22012] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 311.541597][T22012] tmpfs: Unsupported parameter 'huge' [ 311.607630][T22036] loop4: detected capacity change from 0 to 128 [ 311.642012][T22040] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 311.724066][T22052] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 311.784178][T22052] tmpfs: Unsupported parameter 'huge' [ 311.815295][T22066] loop2: detected capacity change from 0 to 128 [ 312.151056][T22104] __nla_validate_parse: 7 callbacks suppressed [ 312.151070][T22104] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 312.178790][T22124] Timeout policy `syz0' can only be used by L3 protocol number 35078 [ 312.352289][T22152] No such timeout policy "syz0" [ 312.528245][T22187] No such timeout policy "syz0" [ 312.777754][T22222] No such timeout policy "syz0" [ 312.798747][ T29] kauditd_printk_skb: 6057 callbacks suppressed [ 312.798762][ T29] audit: type=1400 audit(1718611147.440:33209): avc: denied { ioctl } for pid=22225 comm="syz-executor.1" path="/dev/nvram" dev="devtmpfs" ino=98 ioctlcmd=0x5429 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 312.799660][T22226] usb usb5: usbfs: process 22226 (syz-executor.1) did not claim interface 0 before use [ 312.922714][T22237] loop4: detected capacity change from 0 to 128 [ 312.942803][T22240] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 313.025727][ T29] audit: type=1326 audit(1718611147.660:33210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22256 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e717e6ea9 code=0x7ffc0000 [ 313.049908][ T29] audit: type=1326 audit(1718611147.660:33211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22256 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e717e6ea9 code=0x7ffc0000 [ 313.153451][ T29] audit: type=1326 audit(1718611147.660:33212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22256 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e717e6ea9 code=0x7ffc0000 [ 313.177629][ T29] audit: type=1326 audit(1718611147.660:33213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22256 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e717e6ea9 code=0x7ffc0000 [ 313.201788][ T29] audit: type=1326 audit(1718611147.660:33214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22256 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e717e6ea9 code=0x7ffc0000 [ 313.225957][ T29] audit: type=1326 audit(1718611147.770:33215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22256 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f3e717e6ea9 code=0x7ffc0000 [ 313.250029][ T29] audit: type=1326 audit(1718611147.770:33216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22256 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e717e6ea9 code=0x7ffc0000 [ 313.274283][ T29] audit: type=1326 audit(1718611147.770:33217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22256 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e717e6ea9 code=0x7ffc0000 [ 313.390430][T22280] loop2: detected capacity change from 0 to 128 [ 313.440567][T22285] dummy0: entered promiscuous mode [ 313.445765][T22285] vlan1: entered promiscuous mode [ 313.455633][T22285] dummy0: left promiscuous mode [ 313.493840][T22288] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 313.754292][T22291] chnl_net:caif_netlink_parms(): no params data found [ 313.779283][ T66] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 313.789726][ T66] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.814985][T22291] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.822895][T22291] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.830170][T22291] bridge_slave_0: entered allmulticast mode [ 313.836720][T22291] bridge_slave_0: entered promiscuous mode [ 313.847269][T22291] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.854334][T22291] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.862167][T22291] bridge_slave_1: entered allmulticast mode [ 313.868612][T22291] bridge_slave_1: entered promiscuous mode [ 313.881772][ T66] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 313.892129][ T66] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.917601][T22291] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 313.928501][T22291] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 313.942058][ T66] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 313.952449][ T66] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.979896][T22291] team0: Port device team_slave_0 added [ 313.987235][T22291] team0: Port device team_slave_1 added [ 313.995516][ T66] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 314.005920][ T66] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.042059][T22291] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 314.049240][T22291] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.075853][T22291] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 314.087822][T22291] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 314.094924][T22291] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.121140][T22291] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 314.152962][T22291] hsr_slave_0: entered promiscuous mode [ 314.161937][T22291] hsr_slave_1: entered promiscuous mode [ 314.185834][T22291] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 314.193470][T22291] Cannot create hsr debugfs directory [ 314.275635][ T66] dvmrp0 (unregistering): left allmulticast mode [ 314.318095][ T66] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 314.319732][T22330] loop4: detected capacity change from 0 to 512 [ 314.339258][T22330] EXT4-fs (loop4): blocks per group (95) and clusters per group (32768) inconsistent [ 314.349813][ T66] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 314.360347][ T66] bond0 (unregistering): Released all slaves [ 314.368994][ T66] bond1 (unregistering): Released all slaves [ 314.450199][T22339] loop2: detected capacity change from 0 to 128 [ 314.459369][T22339] FAT-fs (loop2): Unrecognized mount option "0x0000000000000000" or missing value [ 314.502842][ T66] tipc: Disabling bearer [ 314.508934][ T66] tipc: Left network mode [ 314.537993][ T29] audit: type=1326 audit(1718611149.180:33218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22346 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f947bec2ea9 code=0x7ffc0000 [ 314.629259][ T66] hsr_slave_0: left promiscuous mode [ 314.638947][ T66] hsr_slave_1: left promiscuous mode [ 314.644733][ T66] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 314.652241][ T66] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 314.661692][ T66] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 314.669216][ T66] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 314.678780][T22352] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 314.689383][ T66] veth1_macvtap: left promiscuous mode [ 314.694841][ T66] veth0_macvtap: left promiscuous mode [ 314.700501][ T66] veth1_vlan: left promiscuous mode [ 314.705785][ T66] veth0_vlan: left promiscuous mode [ 314.783025][ T66] team0 (unregistering): Port device team_slave_1 removed [ 314.792839][ T66] team0 (unregistering): Port device team_slave_0 removed [ 314.834043][T22362] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 314.921506][T22343] chnl_net:caif_netlink_parms(): no params data found [ 314.956102][T22343] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.963375][T22343] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.970942][T22343] bridge_slave_0: entered allmulticast mode [ 314.977589][T22343] bridge_slave_0: entered promiscuous mode [ 314.984352][T22343] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.991424][T22343] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.998828][T22343] bridge_slave_1: entered allmulticast mode [ 315.005128][T22343] bridge_slave_1: entered promiscuous mode [ 315.022473][T22343] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.033072][T22343] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.052782][T22343] team0: Port device team_slave_0 added [ 315.059744][T22343] team0: Port device team_slave_1 added [ 315.073933][T22343] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.080911][T22343] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.107067][T22343] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.118626][T22343] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.125563][T22343] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.151612][T22343] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.177619][T22343] hsr_slave_0: entered promiscuous mode [ 315.183904][T22343] hsr_slave_1: entered promiscuous mode [ 315.190637][T22343] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 315.198222][T22343] Cannot create hsr debugfs directory [ 315.222301][ T66] IPVS: stop unused estimator thread 0... [ 315.237337][T22291] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 315.247950][T22291] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 315.260398][T22291] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 315.269365][T22291] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 315.349128][T22374] lo speed is unknown, defaulting to 1000 [ 315.358140][T22343] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.371234][T22374] lo speed is unknown, defaulting to 1000 [ 315.378657][T22374] lo speed is unknown, defaulting to 1000 [ 315.392305][T22291] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.412421][T22343] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.428167][T22374] infiniband syz0: set active [ 315.432941][T22374] infiniband syz0: added lo [ 315.440405][ T4792] lo speed is unknown, defaulting to 1000 [ 315.441898][T22291] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.455658][T22374] RDS/IB: syz0: added [ 315.456369][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.459701][T22374] smc: adding ib device syz0 with port count 1 [ 315.466755][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.472942][T22374] smc: ib device syz0 port 1 has pnetid [ 315.486045][ T4792] lo speed is unknown, defaulting to 1000 [ 315.492494][T22374] lo speed is unknown, defaulting to 1000 [ 315.494700][T22291] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 315.508721][T22291] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 315.527061][T22343] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.539513][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.546677][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.561482][T22374] lo speed is unknown, defaulting to 1000 [ 315.572492][T22343] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.618897][T22374] lo speed is unknown, defaulting to 1000 [ 315.728113][ T66] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 315.740716][ T66] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 315.751587][ T66] bond0 (unregistering): Released all slaves [ 315.762009][T22374] lo speed is unknown, defaulting to 1000 [ 315.772182][T22343] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 315.790293][T22343] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 315.807278][T22343] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 315.830049][T22291] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.847235][T22343] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 315.856253][T22374] lo speed is unknown, defaulting to 1000 [ 315.919536][T22374] lo speed is unknown, defaulting to 1000 [ 315.927369][T22343] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.948904][T22343] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.978659][ T4683] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.985759][ T4683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.003489][T22374] lo speed is unknown, defaulting to 1000 [ 316.017526][ T4686] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.024683][ T4686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.048663][T22291] veth0_vlan: entered promiscuous mode [ 316.080936][T22374] lo speed is unknown, defaulting to 1000 [ 316.086113][T22291] veth1_vlan: entered promiscuous mode [ 316.115800][T22291] veth0_macvtap: entered promiscuous mode [ 316.123514][T22291] veth1_macvtap: entered promiscuous mode [ 316.141001][T22291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.151642][T22291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.161523][T22291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.171994][T22291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.182100][T22291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.192818][T22291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.202747][T22291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.213224][T22291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.223264][T22291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.233705][T22291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.243541][T22291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.254031][T22291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.265868][T22291] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 316.273317][T22374] lo speed is unknown, defaulting to 1000 [ 316.274231][T22291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 316.289543][T22291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.299464][T22291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 316.310068][T22291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.319944][T22291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 316.330471][T22291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.340385][T22291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 316.350914][T22291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.360737][T22291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 316.369314][T22403] loop4: detected capacity change from 0 to 2048 [ 316.371492][T22291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.371516][T22291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 316.398363][T22291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.408286][T22291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 316.418733][T22291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.429883][T22403] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 316.430621][T22291] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 316.451338][T22401] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 316.459536][T22401] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.4'. [ 316.477034][T22374] lo speed is unknown, defaulting to 1000 [ 316.485293][T22291] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.494067][T22291] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.502846][T22291] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.511671][T22291] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.554044][T18607] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 316.566295][ T66] hsr_slave_0: left promiscuous mode [ 316.575013][ T66] hsr_slave_1: left promiscuous mode [ 316.587470][ T66] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 316.595062][ T66] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 316.602811][ T66] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 316.610278][ T66] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 316.619721][ T66] veth1_macvtap: left promiscuous mode [ 316.625180][ T66] veth0_macvtap: left promiscuous mode [ 316.630758][ T66] veth1_vlan: left promiscuous mode [ 316.636054][ T66] veth0_vlan: left promiscuous mode [ 316.638952][T22414] 9pnet: p9_errstr2errno: server reported unknown error @΂(QhQI [ 316.746272][ T66] team0 (unregistering): Port device team_slave_1 removed [ 316.789992][T22422] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 316.803742][T22343] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.918036][T22343] veth0_vlan: entered promiscuous mode [ 316.933596][T22343] veth1_vlan: entered promiscuous mode [ 316.965794][T22343] veth0_macvtap: entered promiscuous mode [ 316.981411][T22343] veth1_macvtap: entered promiscuous mode [ 317.002640][T22343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 317.013199][T22343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.023015][T22343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 317.033495][T22343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.043302][T22343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 317.053739][T22343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.063665][T22343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 317.074125][T22343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.084019][T22343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 317.094494][T22343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.104328][T22343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 317.115305][T22343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.130288][T22343] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 317.138733][T22343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.149273][T22343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.159193][T22343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.169685][T22343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.179746][T22343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.190193][T22343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.200021][T22343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.210610][T22343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.220447][T22343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.230896][T22343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.240796][T22343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.251292][T22343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.261183][T22343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.271626][T22343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.283418][T22343] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 317.295880][T22343] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.304693][T22343] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.313396][T22343] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.322135][T22343] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.555019][T22443] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 317.641849][T22445] loop2: detected capacity change from 0 to 2048 [ 317.698752][T22445] loop2: p2 < > [ 317.722939][T22453] bond1: entered promiscuous mode [ 317.728014][T22453] bond1: entered allmulticast mode [ 317.737744][T22453] 8021q: adding VLAN 0 to HW filter on device bond1 [ 317.764014][T22460] 9pnet: p9_errstr2errno: server reported unknown error @΂(QhQI [ 317.804185][T22468] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 318.022274][T22482] loop2: detected capacity change from 0 to 512 [ 318.039044][T22482] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 35: padding at end of block bitmap is not set [ 318.059695][T22482] EXT4-fs (loop2): Remounting filesystem read-only [ 318.074327][T22482] EXT4-fs (loop2): 1 truncate cleaned up [ 318.086821][T22482] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 318.102395][T22482] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 318.119459][T22482] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.169118][T22490] netlink: 'syz-executor.1': attribute type 63 has an invalid length. [ 318.177330][T22490] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. [ 318.228842][T22492] bond1: entered promiscuous mode [ 318.234180][T22492] bond1: entered allmulticast mode [ 318.245277][T22492] 8021q: adding VLAN 0 to HW filter on device bond1 [ 318.312699][T22497] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 318.432876][T22505] syz-executor.2[22505] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 318.432930][T22505] syz-executor.2[22505] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 318.482465][T22509] vxcan0: entered promiscuous mode [ 318.501200][T22509] vlan2: entered promiscuous mode [ 318.735873][T22514] loop4: detected capacity change from 0 to 512 [ 318.749127][T22514] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 318.761864][T22514] ext4 filesystem being mounted at /root/syzkaller-testdir2958187695/syzkaller.ECwjtB/391/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 318.784819][T22514] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 318.799896][T22514] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 511 with error 28 [ 318.812457][T22514] EXT4-fs (loop4): This should not happen!! Data will be lost [ 318.812457][T22514] [ 318.822147][T22514] EXT4-fs (loop4): Total free blocks count 0 [ 318.828124][T22514] EXT4-fs (loop4): Free/Dirty block details [ 318.834006][T22514] EXT4-fs (loop4): free_blocks=65280 [ 318.839317][T22514] EXT4-fs (loop4): dirty_blocks=511 [ 318.844505][T22514] EXT4-fs (loop4): Block reservation details [ 318.850475][T22514] EXT4-fs (loop4): i_reserved_data_blocks=511 [ 318.879393][T18607] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.945909][T22519] loop4: detected capacity change from 0 to 512 [ 318.957478][T22519] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 35: padding at end of block bitmap is not set [ 318.972244][T22519] EXT4-fs (loop4): Remounting filesystem read-only [ 318.979583][T22519] EXT4-fs (loop4): 1 truncate cleaned up [ 318.985725][T22519] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 318.997889][T22519] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 319.004658][T22519] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 319.115152][T22528] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 319.299271][T22540] loop2: detected capacity change from 0 to 2048 [ 319.357175][T22540] loop2: p2 < > [ 319.459034][T22558] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 319.558519][T22574] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 319.566661][T22574] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.4'. [ 319.588367][T22577] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 319.703521][T22587] loop4: detected capacity change from 0 to 512 [ 319.712305][T22587] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 35: padding at end of block bitmap is not set [ 319.727022][T22587] EXT4-fs (loop4): Remounting filesystem read-only [ 319.733557][T22587] EXT4-fs (loop4): 1 truncate cleaned up [ 319.739609][T22587] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 319.752669][T22587] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 319.759706][T22587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 320.079935][T22608] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 320.088107][T22608] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.4'. [ 320.109176][T22610] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 320.176781][T22620] loop4: detected capacity change from 0 to 512 [ 320.183915][T22620] EXT4-fs: Ignoring removed bh option [ 320.189371][T22620] EXT4-fs: Ignoring removed i_version option [ 320.196652][T22620] EXT4-fs (loop4): bad geometry: block count 2304 exceeds size of device (256 blocks) [ 320.254365][T22620] loop4: detected capacity change from 0 to 2048 [ 320.260916][T22620] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 320.571296][T22647] 9pnet_fd: Insufficient options for proto=fd [ 320.583004][T22647] bond0: entered promiscuous mode [ 320.588061][T22647] bond_slave_0: entered promiscuous mode [ 320.593754][T22647] bond_slave_1: entered promiscuous mode [ 320.651216][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 320.651230][ T29] audit: type=1400 audit(1718611155.290:33252): avc: denied { map } for pid=22648 comm="syz-executor.2" path="socket:[85104]" dev="sockfs" ino=85104 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 320.666800][T22649] atomic_op ffff88811ad28528 conn xmit_atomic 0000000000000000 [ 320.681209][ T29] audit: type=1400 audit(1718611155.310:33253): avc: denied { write } for pid=22648 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 320.897747][T22655] lo speed is unknown, defaulting to 1000 [ 320.964706][T22655] chnl_net:caif_netlink_parms(): no params data found [ 320.995618][T22655] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.002750][T22655] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.009976][T22655] bridge_slave_0: entered allmulticast mode [ 321.016382][T22655] bridge_slave_0: entered promiscuous mode [ 321.023253][T22655] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.030374][T22655] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.037620][T22655] bridge_slave_1: entered allmulticast mode [ 321.044061][T22655] bridge_slave_1: entered promiscuous mode [ 321.060262][T22655] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.071558][T22655] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.090386][T22655] team0: Port device team_slave_0 added [ 321.096861][T22655] team0: Port device team_slave_1 added [ 321.111554][T22655] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 321.118536][T22655] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.144515][T22655] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 321.155868][T22655] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 321.162876][T22655] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.188904][T22655] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 321.219434][T22655] hsr_slave_0: entered promiscuous mode [ 321.225600][T22655] hsr_slave_1: entered promiscuous mode [ 321.232553][T22655] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 321.240907][T22655] Cannot create hsr debugfs directory [ 321.320469][T22655] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.367403][T22655] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.447043][T22655] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.486323][T22655] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.507778][T22679] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 321.559113][T22655] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 321.567862][T22655] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 321.576712][T22655] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 321.585713][T22655] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 321.601244][T22655] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.608380][T22655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.615664][T22655] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.622746][T22655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.656302][T22655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.671664][ T4688] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.680501][ T4688] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.695425][T22655] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.712326][ T4688] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.719400][ T4688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.727779][ T4688] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.734883][ T4688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.744765][T22690] atomic_op ffff888113dd8128 conn xmit_atomic 0000000000000000 [ 321.764999][T22655] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 321.775509][T22655] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.835863][T22700] bond0: (slave bond_slave_0): Releasing backup interface [ 321.860305][T22655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.946158][T22655] veth0_vlan: entered promiscuous mode [ 321.960473][T22655] veth1_vlan: entered promiscuous mode [ 321.983174][T22655] veth0_macvtap: entered promiscuous mode [ 321.993869][T22655] veth1_macvtap: entered promiscuous mode [ 322.007209][T22655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.018086][T22655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.028114][T22655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.038653][T22655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.047103][T22719] loop4: detected capacity change from 0 to 512 [ 322.048718][T22655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.065075][T22655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.068252][T22719] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 322.075237][T22655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.097352][T22655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.107210][T22655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.116535][ T29] audit: type=1400 audit(1718611156.730:33254): avc: denied { setattr } for pid=22718 comm="syz-executor.4" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 322.117746][T22655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.150688][T22655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.161336][T22655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.171148][T22655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.181620][T22655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.193089][T18607] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 322.193565][T22655] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 322.214042][T22655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.224667][T22655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.234706][T22655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.245214][T22655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.255019][T22655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.265499][T22655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.275303][T22655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.285787][T22655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.295591][T22655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.306006][T22655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.315910][T22655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.326544][T22655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.336419][T22655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.346850][T22655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.356694][T22655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.367354][T22655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.379040][T22655] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 322.392339][T22655] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.401088][T22655] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.409928][T22655] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.418644][T22655] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.464865][T22726] atomic_op ffff888113dd9128 conn xmit_atomic 0000000000000000 [ 322.477379][T22728] syz-executor.2[22728] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 322.477488][T22728] syz-executor.2[22728] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 322.640116][ T66] team0: left allmulticast mode [ 322.656956][ T66] team_slave_0: left allmulticast mode [ 322.662412][ T66] team_slave_1: left allmulticast mode [ 322.667955][ T66] team0: left promiscuous mode [ 322.672762][ T66] team_slave_0: left promiscuous mode [ 322.678230][ T66] team_slave_1: left promiscuous mode [ 322.683745][ T66] bridge0: port 3(team0) entered disabled state [ 322.693605][ T66] bridge_slave_1: left allmulticast mode [ 322.699395][ T66] bridge_slave_1: left promiscuous mode [ 322.705136][ T66] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.718678][ T66] bridge_slave_0: left allmulticast mode [ 322.724403][ T66] bridge_slave_0: left promiscuous mode [ 322.730201][ T66] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.839190][ T66] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 322.849104][ T66] bond_slave_0: left promiscuous mode [ 322.864944][ T66] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 322.879962][ T66] bond_slave_1: left promiscuous mode [ 322.887687][ T66] bond0 (unregistering): Released all slaves [ 322.899445][ T66] bond1 (unregistering): Released all slaves [ 322.991163][ T29] audit: type=1326 audit(1718611157.630:33255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22746 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f947bec2ea9 code=0x0 [ 323.017164][ T66] hsr_slave_0: left promiscuous mode [ 323.024092][ T66] hsr_slave_1: left promiscuous mode [ 323.031278][ T66] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 323.038758][ T66] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 323.048602][ T66] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 323.056050][ T66] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 323.066247][ T66] veth1_macvtap: left promiscuous mode [ 323.071875][ T66] veth0_macvtap: left promiscuous mode [ 323.077420][ T66] veth1_vlan: left promiscuous mode [ 323.082652][ T66] veth0_vlan: left promiscuous mode [ 323.143643][ T66] infiniband syz0: set down [ 323.149237][ T4792] infiniband syz0: ib_query_port failed (-19) [ 323.190354][ T66] team0 (unregistering): Port device team_slave_1 removed [ 323.200608][ T66] team0 (unregistering): Port device team_slave_0 removed [ 323.239598][ T50] smc: removing ib device syz0 [ 323.875851][T22763] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 323.947344][T22773] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 323.972982][T22774] loop2: detected capacity change from 0 to 512 [ 323.991854][T22774] EXT4-fs warning (device loop2): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 324.007950][T22774] EXT4-fs (loop2): mount failed [ 324.024405][ T29] audit: type=1326 audit(1718611158.660:33256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22781 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f947bec2ea9 code=0x0 [ 324.120858][T22788] loop2: detected capacity change from 0 to 1024 [ 324.137679][T22788] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 324.150116][T22788] ext4 filesystem being mounted at /root/syzkaller-testdir2358824221/syzkaller.YoomI3/7/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 324.168712][T22788] EXT4-fs (loop2): Online resizing not supported with bigalloc [ 324.186145][T22655] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 324.253331][T22794] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 324.286742][T22798] tunl0: entered promiscuous mode [ 324.296306][T22798] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 324.304558][T22798] __nla_validate_parse: 2 callbacks suppressed [ 324.304568][T22798] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 324.380542][T22804] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 324.409313][T22808] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 324.485490][ T29] audit: type=1400 audit(1718611159.120:33257): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=43370 daddr=10.128.1.56 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 324.865114][ T29] audit: type=1400 audit(1718611159.500:33258): avc: denied { read write } for pid=18607 comm="syz-executor.4" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 324.890684][ T29] audit: type=1400 audit(1718611159.500:33259): avc: denied { open } for pid=18607 comm="syz-executor.4" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 324.915149][ T29] audit: type=1400 audit(1718611159.500:33260): avc: denied { ioctl } for pid=18607 comm="syz-executor.4" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 324.980931][T22819] ================================================================== [ 324.989006][T22819] BUG: KCSAN: data-race in __process_echoes / n_tty_write [ 324.996274][T22819] [ 324.998587][T22819] write to 0xffffc90000eb5280 of 8 bytes by task 50 on cpu 1: [ 325.006028][T22819] __process_echoes+0x688/0x6b0 [ 325.010925][T22819] n_tty_receive_buf_common+0x8f9/0xbe0 [ 325.016484][T22819] n_tty_receive_buf2+0x33/0x40 [ 325.021327][T22819] tty_ldisc_receive_buf+0x63/0x100 [ 325.026515][T22819] tty_port_default_receive_buf+0x59/0x90 [ 325.032254][T22819] flush_to_ldisc+0x1ce/0x410 [ 325.033724][ T29] audit: type=1400 audit(1718611159.670:33261): avc: denied { write } for pid=3075 comm="syz-fuzzer" path="pipe:[1691]" dev="pipefs" ino=1691 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 325.036928][T22819] process_scheduled_works+0x483/0x9a0 [ 325.036954][T22819] worker_thread+0x526/0x730 [ 325.069954][T22819] kthread+0x1d1/0x210 [ 325.074008][T22819] ret_from_fork+0x4b/0x60 2024/06/17 07:59:19 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 325.078407][T22819] ret_from_fork_asm+0x1a/0x30 [ 325.083151][T22819] [ 325.085463][T22819] read to 0xffffc90000eb5280 of 8 bytes by task 22819 on cpu 0: [ 325.093071][T22819] n_tty_write+0x172/0xb90 [ 325.097470][T22819] file_tty_write+0x386/0x690 [ 325.102131][T22819] tty_write+0x28/0x30 [ 325.106182][T22819] vfs_write+0x78f/0x900 [ 325.110404][T22819] ksys_write+0xeb/0x1b0 [ 325.114626][T22819] __x64_sys_write+0x42/0x50 [ 325.119197][T22819] x64_sys_call+0x27ef/0x2d70 [ 325.123876][T22819] do_syscall_64+0xc9/0x1c0 [ 325.128365][T22819] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 325.134259][T22819] [ 325.136566][T22819] value changed: 0x0000000000000004 -> 0x0000000000000008 [ 325.143664][T22819] [ 325.145973][T22819] Reported by Kernel Concurrency Sanitizer on: [ 325.152098][T22819] CPU: 0 PID: 22819 Comm: syz-executor.4 Tainted: G W 6.10.0-rc4-syzkaller #0 [ 325.162345][T22819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 325.172473][T22819] ==================================================================