last executing test programs: 28.453623522s ago: executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x10, &(0x7f0000000280)={[{@norecovery}, {@bsdgroups}, {@jqfmt_vfsv0}, {@grpquota}, {@noblock_validity}]}, 0xfd, 0x550, &(0x7f0000000b80)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x103042, 0x0) pwritev2(r0, &(0x7f0000000300)=[{&(0x7f0000000140)="e7", 0xfdef}], 0x1, 0xa00, 0x0, 0x0) 28.353683068s ago: executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100002c34c027000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x240) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r2, 0x400, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x2) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b702000002000000850000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000040)={[{@grpjquota_path={'grpjquota', 0x3d, './bus'}}, {@orlov}, {@i_version}]}, 0xd, 0x5e0, &(0x7f0000001200)="$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") r4 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) unlink(&(0x7f0000000480)='./file0/file0\x00') lstat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./bus\x00', r5, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x147842, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x1}], 0x1, 0x0, 0x0, 0x0) 27.421341482s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="18040000000000000000000000000000180100002078030000000000002020207b1af8ff00000000bfa100000000000007010000f8ffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000900)={'ip6gre0\x00', @random="0600002000"}) 27.359057902s ago: executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_TX_MAX_FRAMES_HIGH={0x8, 0x16, 0x2}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RATE_SAMPLE_INTERVAL={0x8, 0x17, 0x4}]}, 0x3c}}, 0x0) 27.320198297s ago: executing program 3: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, 0x1) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@sg0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='proc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setuid(r1) sendmmsg$unix(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) r2 = inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000600)={0x0, 0x0}) ptrace(0x4207, r3) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) 19.539717727s ago: executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x3}, {0x5}, {0x6}]}) r0 = fsopen(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000480)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000080)="a1", 0x20000081}], 0x2, 0x0) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000"], 0x78}}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) mbind(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x1, &(0x7f00000002c0)=0x1, 0x2, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x400800, 0x7ffffffd, 0xe4dda4ab}, &(0x7f0000000240)=0xfe31) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, 0x0) r6 = getgid() newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f00000001c0), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000ac0)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x378, 0x0, 0xffffffff, 0x468, 0x288, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, &(0x7f0000000400), {[{{@ipv6={@private1, @local, [0xff, 0xff, 0xff000000, 0xffffffff], [0xffffff00, 0xffffffff, 0x0, 0xffffff00], 'wg0\x00', 'wlan1\x00', {0xff}, {0xff}, 0x62, 0x8, 0x5, 0x10}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@ah={{0x30}, {[0x4d6, 0x4d2], 0x0, 0x83, 0x1}}, @common=@eui64={{0x28}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x18, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @icmp_id=0x65, @icmp_id=0x64}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28}, {0x20, 0x80}}, @common=@mh={{0x28}, {"d955", 0x1}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x9, 'syz1\x00', {0x8000000000000001}}}}, {{@ipv6={@remote, @mcast1, [0x0, 0xff000000, 0xff], [0xffffff00, 0xffffff00, 0xff000000, 0xff], 'dummy0\x00', 'gre0\x00', {}, {0xff}, 0x2f, 0x81, 0x3, 0x2}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x10, @ipv4=@broadcast, @ipv4=@local, @gre_key=0x4, @port=0x4e21}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private2, [0xff000000, 0xff, 0xff, 0xffffffff], [0x0, 0x0, 0x0, 0xff], 'ip_vti0\x00', 'wg0\x00', {}, {}, 0x0, 0x5, 0x0, 0x30}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x2, @ipv6=@ipv4={'\x00', '\xff\xff', @remote}, @ipv4=@broadcast, @port=0x4e20, @port=0x4e21}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r8, 0x0) r9 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r9, 0x10d, 0x94, 0x0, &(0x7f0000000000)) setresgid(r5, r6, r7) 18.647452984s ago: executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x1000002, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000030801040002000000000000000000000c00046a080001400000000006000240000000000500030001000000cab177ee"], 0x30}}, 0x0) ftruncate(r3, 0xee72) sendfile(r2, r3, 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r3) r6 = dup3(r2, r5, 0x0) inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000002c0)=0x114) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) r8 = ioctl$TIOCGPTPEER(r7, 0x5441, 0x1) ioctl$TIOCOUTQ(r8, 0x5411, &(0x7f0000000040)) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r9 = open$dir(&(0x7f0000000140)='./file0\x00', 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r10) fsync(r9) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="2f00000014000f3f03000000120f0af7", 0x10) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) 18.617011049s ago: executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x2) syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000007, 0x2172, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000000000/0x1000)=nil) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x34}}, 0x0) 18.601890241s ago: executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000000), 0x10) 18.592550573s ago: executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) futex_waitv(&(0x7f0000002940)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x36, 0x0, 0x0, 0x0) 18.580085004s ago: executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ptrace(0x10, 0x1) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000040)={0x0, 0x0}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0) ptrace$getenv(0x4205, r4, 0x202, &(0x7f0000000000)) 2.183803102s ago: executing program 4: mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x6000000, [{0x9, 0x43000000}, {0x2}, {}]}]}}, &(0x7f0000000f40)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0xc8, 0x0, 0x8000, 0x0, r0, 0x4000000}, 0x48) r2 = fsopen(&(0x7f0000000080)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='nsdelegate', &(0x7f0000000140)='&)\x00', 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x9, 0xfff, 0x4007}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r3}, &(0x7f00000001c0), &(0x7f0000000200)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='mm_page_alloc\x00', r4}, 0x10) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x10}]}, 0x50}, 0x1, 0x0, 0x0, 0x43810}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES16=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000080000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xf5d13517f53f45a6, &(0x7f00000002c0)={[{@data_journal}, {@minixdf}]}, 0x0, 0x4e6, &(0x7f0000000840)="$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") r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r6, 0x541c, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_update_reserve_space\x00'}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x4}]}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r7, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000000)={0x1000}, 0x4) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f0000000000)={0xfffe, 0x1003}, 0x4) r10 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r10, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8002}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 1.74361588s ago: executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180400000100f1ff0000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = fsopen(&(0x7f0000000340)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000001600)='\xcfD\xbc\xbf\x95@\xd6j\'$\x1d\x14\xb7!\x8b\xff\xdc\x83\xc5$\xb3\xecr\xe4G:\x93\xdfj\x96\x7f\x03\xe5\x94\x04[\x02\xa9[>\xf9\x9c\x83@\x1e\x99\xcah\x85\xb8\xbeSAk\xf4\xb6 \xdf\xa0P\x18\x19\xae\x8c\x9a\x19mm\r<|\xe8\x9e\xa0x\x84p2\xf9\xe2\xed\xb0\f\x7f;\xf6J18G\x84c\x88\x9d{\xf4~\xdby\xe1\xdf\x1a\xae\xd6ez\xe5\xa8\xe1\'', &(0x7f0000000080)='MS{O', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000005c0)='dE\x00', 0x0, r1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000280)='\xd0\x9e^\xa0\xee\xc8\x17T\xb1GI\x90\xe2Q1\xb0\x8f\xe1\xa8\x95\xa0\xcd\fL\xf10x0}) accept$inet(0xffffffffffffffff, 0x0, 0x0) r5 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8916, &(0x7f0000000000)={'veth1_to_bridge\x00', @random="02000400ac14"}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000180)={r4}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000480)) getpid() connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000013000a58000000060a0b040000000000000000020000002c0004802800018008000100666962001c0002800800014000000000080002400000000208000340000000310900010073797a30000000000900394473797a3200057000140000001100010000000000000000000000000a2252c824d937e66a9bc6897b85d4ccc81aa619752f25a2bcff9e6c3debdb8175ac7bdb595efbbb473529c53f5e6b5b46e8c405a582f35120a07d988f074696d09ccc1e68fe2858d8752711f1"], 0x80}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) fsopen(&(0x7f0000000300)='tmpfs\x00', 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) socket(0x27, 0x4, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x3e8, 0x0, 0x0, 0x148, 0x280, 0x148, 0x350, 0x240, 0x240, 0x350, 0x240, 0x7fffffe, 0x0, {[{{@ip={@loopback, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'wg0\x00', {}, {}, 0x6c, 0x0, 0x28}, 0x0, 0x218, 0x280, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x448) iopl(0x3) r8 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xffeffffffffffff6]}, 0x0, 0x0, 0x8) tkill(r8, 0x26) semtimedop(0xffffffffffffffff, &(0x7f0000000040)=[{0x2, 0x0, 0x1800}, {0x3, 0x1, 0x1800}, {0x4, 0xffff, 0x1800}, {0x0, 0x6}], 0x4, &(0x7f0000000080)={0x77359400}) get_mempolicy(0xfffffffffffffffd, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x3) 1.068836044s ago: executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x14, 0x0, 0x34, {[@noop]}}}], 0x18}, 0x0) 1.036949419s ago: executing program 2: r0 = open(&(0x7f0000000180)='./bus\x00', 0x16bafe, 0x0) r1 = open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) ftruncate(r1, 0x4) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x64842, 0x0) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x1}], 0x1, 0x7a00, 0x0, 0x0) 1.003932824s ago: executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000540), &(0x7f0000000580)={'fscrypt:', @desc3}, &(0x7f00000005c0)={0x0, "572e453998840396c5e0db9bc0009483561e8aaf56a08117ba5aa137e10c7da56c2d0e5aac4ce472791f5e73b287418cdbc980e1b20a041f435d7e647935e3a3", 0x28}, 0x48, 0x0) keyctl$search(0xa, 0x0, &(0x7f00000004c0)='.dead\x00', &(0x7f0000000500)={'syz', 0x2}, r0) open(&(0x7f0000000000)='./bus\x00', 0x1c5c7e, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r4, @ANYBLOB="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"], 0x1c8}}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000640)={'wpan3\x00'}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1f, 0x0, 0x0, 0x1000, 0x0, 0x1}, 0x48) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), r1) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x44, r6, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, '\x00', 0x16}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) 443.280051ms ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 410.173136ms ago: executing program 0: rt_sigaction(0x1, &(0x7f0000000140)={&(0x7f0000000080)="2437460f1c2bdfd5c4a2f10027460f38e7418f69d8909ca3000810ffa5c43b3be5c436fe0d4e486df513bb559a00000f75bed5370b1c2665d2950e000000dbf5", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/109, 0x6d}], 0x1, 0x0, 0x0) 398.866388ms ago: executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r3}, 0x10) getpid() sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r4, 0x0, 0x8008000000010, &(0x7f0000000000)="170000000200010000ffbe8c5ee17688120033000201000a000002a257fce46d0a00d65ad90200bb6a880000d6c8db0000dba67e06020000e28900000200df01800a000000fc0607bdff59100ac45761547ae81f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dfc060115003901000000000000ea000000000000000062068f5ee50ce5af9b1c568311ffff02ff030000ba000840024f0298e9e90539062a80e605007f71174aa951f3c63e5a1b47b6", 0xb8) 388.871089ms ago: executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1d, 0x3, 0x1) getsockopt$nfc_llcp(r0, 0x65, 0x3, 0x0, 0x20001008) 360.606104ms ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x19, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000021200008500000082000000b7080000000000007baaf8ff00000000b5080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b300000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r2}, 0xc) 349.683245ms ago: executing program 4: mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x6000000, [{0x9, 0x43000000}, {0x2}, {}]}]}}, &(0x7f0000000f40)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0xc8, 0x0, 0x8000, 0x0, r0, 0x4000000}, 0x48) r2 = fsopen(&(0x7f0000000080)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='nsdelegate', &(0x7f0000000140)='&)\x00', 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x9, 0xfff, 0x4007}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r3}, &(0x7f00000001c0), &(0x7f0000000200)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='mm_page_alloc\x00', r4}, 0x10) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x10}]}, 0x50}, 0x1, 0x0, 0x0, 0x43810}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES16=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000080000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xf5d13517f53f45a6, &(0x7f00000002c0)={[{@data_journal}, {@minixdf}]}, 0x0, 0x4e6, &(0x7f0000000840)="$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") r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r6, 0x541c, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_update_reserve_space\x00'}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x4}]}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r7, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000000)={0x1000}, 0x4) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f0000000000)={0xfffe, 0x1003}, 0x4) r10 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r10, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8002}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 104.554703ms ago: executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x16, &(0x7f0000000000)="89", 0x1) 0s ago: executing program 2: socket$kcm(0x10, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000008c0), 0x8, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB]) kernel console output (not intermixed with test programs): [ 19.435067][ T29] audit: type=1400 audit(1718596881.309:81): avc: denied { read } for pid=2765 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.241' (ED25519) to the list of known hosts. 2024/06/17 04:01:25 fuzzer started 2024/06/17 04:01:26 dialing manager at 10.128.0.163:30030 [ 24.168224][ T29] audit: type=1400 audit(1718596886.039:82): avc: denied { node_bind } for pid=3075 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 24.188772][ T29] audit: type=1400 audit(1718596886.039:83): avc: denied { name_bind } for pid=3075 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 24.242418][ T29] audit: type=1400 audit(1718596886.109:84): avc: denied { mounton } for pid=3084 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.258402][ T3084] cgroup: Unknown subsys name 'net' [ 24.270879][ T29] audit: type=1400 audit(1718596886.129:85): avc: denied { mount } for pid=3084 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.293186][ T29] audit: type=1400 audit(1718596886.139:86): avc: denied { create } for pid=3088 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.302935][ T3087] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 24.313697][ T29] audit: type=1400 audit(1718596886.139:87): avc: denied { write } for pid=3088 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.337645][ T3086] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 24.342666][ T29] audit: type=1400 audit(1718596886.139:88): avc: denied { read } for pid=3088 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.371611][ T29] audit: type=1400 audit(1718596886.139:89): avc: denied { unmount } for pid=3084 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.391942][ T29] audit: type=1400 audit(1718596886.189:90): avc: denied { relabelto } for pid=3087 comm="mkswap" name="swap-file" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.417446][ T29] audit: type=1400 audit(1718596886.189:91): avc: denied { write } for pid=3087 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.536724][ T3084] cgroup: Unknown subsys name 'rlimit' 2024/06/17 04:01:26 suppressing KCSAN reports in functions: 'exit_mm' '__xa_clear_mark' 'jbd2_journal_stop' 'xas_clear_mark' 'process_scheduled_works' 2024/06/17 04:01:26 starting 5 executor processes [ 25.196786][ T3100] chnl_net:caif_netlink_parms(): no params data found [ 25.251576][ T3100] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.258736][ T3100] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.265924][ T3100] bridge_slave_0: entered allmulticast mode [ 25.272176][ T3100] bridge_slave_0: entered promiscuous mode [ 25.280471][ T3100] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.287586][ T3100] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.294665][ T3100] bridge_slave_1: entered allmulticast mode [ 25.300945][ T3100] bridge_slave_1: entered promiscuous mode [ 25.319666][ T3100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.330610][ T3100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.354226][ T3100] team0: Port device team_slave_0 added [ 25.362102][ T3100] team0: Port device team_slave_1 added [ 25.406371][ T3100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.413322][ T3100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.439300][ T3100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.450419][ T3100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.457463][ T3100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.483456][ T3100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.545966][ T3100] hsr_slave_0: entered promiscuous mode [ 25.551986][ T3100] hsr_slave_1: entered promiscuous mode [ 25.560337][ T3110] chnl_net:caif_netlink_parms(): no params data found [ 25.589006][ T3101] chnl_net:caif_netlink_parms(): no params data found [ 25.613394][ T3114] chnl_net:caif_netlink_parms(): no params data found [ 25.686954][ T3110] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.694058][ T3110] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.701258][ T3110] bridge_slave_0: entered allmulticast mode [ 25.707664][ T3110] bridge_slave_0: entered promiscuous mode [ 25.714353][ T3110] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.721401][ T3110] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.728606][ T3110] bridge_slave_1: entered allmulticast mode [ 25.734829][ T3110] bridge_slave_1: entered promiscuous mode [ 25.743486][ T3121] chnl_net:caif_netlink_parms(): no params data found [ 25.758522][ T3101] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.765586][ T3101] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.772768][ T3101] bridge_slave_0: entered allmulticast mode [ 25.779222][ T3101] bridge_slave_0: entered promiscuous mode [ 25.805394][ T3101] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.812501][ T3101] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.819712][ T3101] bridge_slave_1: entered allmulticast mode [ 25.825958][ T3101] bridge_slave_1: entered promiscuous mode [ 25.842060][ T3110] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.851247][ T3114] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.858402][ T3114] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.865561][ T3114] bridge_slave_0: entered allmulticast mode [ 25.871942][ T3114] bridge_slave_0: entered promiscuous mode [ 25.892034][ T3110] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.902271][ T3101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.914010][ T3114] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.921202][ T3114] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.928401][ T3114] bridge_slave_1: entered allmulticast mode [ 25.934656][ T3114] bridge_slave_1: entered promiscuous mode [ 25.947948][ T3101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.994470][ T3114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.009569][ T3101] team0: Port device team_slave_0 added [ 26.015914][ T3110] team0: Port device team_slave_0 added [ 26.022262][ T3101] team0: Port device team_slave_1 added [ 26.035171][ T3114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.044399][ T3121] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.051516][ T3121] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.058746][ T3121] bridge_slave_0: entered allmulticast mode [ 26.065332][ T3121] bridge_slave_0: entered promiscuous mode [ 26.071862][ T3121] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.079150][ T3121] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.086379][ T3121] bridge_slave_1: entered allmulticast mode [ 26.092658][ T3121] bridge_slave_1: entered promiscuous mode [ 26.099478][ T3110] team0: Port device team_slave_1 added [ 26.131601][ T3110] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.138635][ T3110] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.164513][ T3110] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.175778][ T3110] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.182703][ T3110] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.208683][ T3110] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.219848][ T3101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.226908][ T3101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.253109][ T3101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.264324][ T3101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.271267][ T3101] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.297455][ T3101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.324907][ T3114] team0: Port device team_slave_0 added [ 26.331546][ T3121] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.341269][ T3114] team0: Port device team_slave_1 added [ 26.349095][ T3121] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.383872][ T3121] team0: Port device team_slave_0 added [ 26.390458][ T3121] team0: Port device team_slave_1 added [ 26.407993][ T3101] hsr_slave_0: entered promiscuous mode [ 26.414072][ T3101] hsr_slave_1: entered promiscuous mode [ 26.419955][ T3101] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 26.427559][ T3101] Cannot create hsr debugfs directory [ 26.437371][ T3114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.444338][ T3114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.470290][ T3114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.489359][ T3110] hsr_slave_0: entered promiscuous mode [ 26.495432][ T3110] hsr_slave_1: entered promiscuous mode [ 26.501215][ T3110] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 26.508779][ T3110] Cannot create hsr debugfs directory [ 26.523823][ T3114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.530843][ T3114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.557017][ T3114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.578149][ T3121] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.585142][ T3121] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.611149][ T3121] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.621811][ T3100] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 26.631235][ T3100] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 26.644269][ T3121] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.651218][ T3121] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.677209][ T3121] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.698505][ T3100] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 26.706852][ T3100] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 26.734713][ T3114] hsr_slave_0: entered promiscuous mode [ 26.740760][ T3114] hsr_slave_1: entered promiscuous mode [ 26.746668][ T3114] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 26.754221][ T3114] Cannot create hsr debugfs directory [ 26.811450][ T3121] hsr_slave_0: entered promiscuous mode [ 26.817469][ T3121] hsr_slave_1: entered promiscuous mode [ 26.823212][ T3121] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 26.830991][ T3121] Cannot create hsr debugfs directory [ 26.887969][ T3101] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 26.906565][ T3101] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 26.917338][ T3101] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 26.931362][ T3101] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 26.977419][ T3110] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 26.988018][ T3100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.000254][ T3110] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 27.019642][ T3110] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 27.028315][ T3110] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 27.051560][ T3100] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.065649][ T3114] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 27.074545][ T3114] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 27.082739][ T3114] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 27.093476][ T971] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.100556][ T971] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.110448][ T3114] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 27.142083][ T3180] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.149669][ T3180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.164787][ T3121] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 27.173311][ T3121] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 27.197154][ T3121] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 27.205971][ T3121] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 27.273241][ T3114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.286950][ T3114] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.299927][ T3100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.320151][ T3180] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.327302][ T3180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.336056][ T3180] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.343081][ T3180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.357328][ T3101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.370848][ T3110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.410204][ T3101] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.423912][ T3121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.435428][ T3110] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.455125][ T971] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.462175][ T971] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.471069][ T971] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.478156][ T971] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.487535][ T971] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.494597][ T971] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.514631][ T3121] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.531389][ T971] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.538491][ T971] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.550485][ T971] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.557647][ T971] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.569710][ T3101] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 27.586380][ T3184] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.593464][ T3184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.610546][ T3110] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 27.620967][ T3110] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 27.648761][ T3114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.676411][ T3100] veth0_vlan: entered promiscuous mode [ 27.704025][ T3100] veth1_vlan: entered promiscuous mode [ 27.717134][ T3101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.732425][ T3100] veth0_macvtap: entered promiscuous mode [ 27.751539][ T3100] veth1_macvtap: entered promiscuous mode [ 27.769200][ T3110] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.790965][ T3100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.816071][ T3100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.828436][ T3114] veth0_vlan: entered promiscuous mode [ 27.836815][ T3114] veth1_vlan: entered promiscuous mode [ 27.852806][ T3100] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.861605][ T3100] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.870353][ T3100] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.879145][ T3100] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.908640][ T3121] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.933179][ T3114] veth0_macvtap: entered promiscuous mode [ 27.956200][ T3114] veth1_macvtap: entered promiscuous mode [ 27.987350][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.997833][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.013127][ T3114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.020584][ T3110] veth0_vlan: entered promiscuous mode [ 28.036116][ T3110] veth1_vlan: entered promiscuous mode [ 28.052736][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.063348][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.075301][ T3114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.090719][ T3114] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.099534][ T3114] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.108354][ T3114] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.117182][ T3114] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.133909][ T3101] veth0_vlan: entered promiscuous mode [ 28.146887][ T3121] veth0_vlan: entered promiscuous mode [ 28.153576][ T3101] veth1_vlan: entered promiscuous mode [ 28.169865][ T3110] veth0_macvtap: entered promiscuous mode [ 28.183151][ T3121] veth1_vlan: entered promiscuous mode [ 28.192001][ T3110] veth1_macvtap: entered promiscuous mode [ 28.204165][ T3101] veth0_macvtap: entered promiscuous mode [ 28.211928][ T3101] veth1_macvtap: entered promiscuous mode [ 28.261476][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.272251][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.272887][ T3255] loop4: detected capacity change from 0 to 8192 [ 28.282166][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.299002][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.301422][ T3255] FAT-fs (loop4): Unrecognized mount option "cgroup.controllers" or missing value [ 28.314744][ T3110] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.330492][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.331358][ T3259] loop3: detected capacity change from 0 to 128 [ 28.341097][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.341121][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.341136][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.342823][ T3110] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.400262][ T3110] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.409011][ T3110] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.417773][ T3110] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.426489][ T3110] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.442962][ T3121] veth0_macvtap: entered promiscuous mode [ 28.450846][ T3121] veth1_macvtap: entered promiscuous mode [ 28.474211][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.484703][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.494601][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.505302][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.509004][ T3263] loop3: detected capacity change from 0 to 512 [ 28.515255][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.531953][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.542748][ T3101] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.556612][ T3263] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.571723][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.579615][ T3263] ext4 filesystem being mounted at /root/syzkaller-testdir2725253335/syzkaller.4Ve3XF/2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 28.582284][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.606684][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.617229][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.627080][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.637629][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.648140][ T3263] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #19: comm syz-executor.3: corrupted inode contents [ 28.649297][ T3101] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.662186][ T3263] EXT4-fs (loop3): Remounting filesystem read-only [ 28.677521][ T3101] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.686317][ T3101] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.686619][ T3263] EXT4-fs warning (device loop3): ext4_evict_inode:271: xattr delete (err -5) [ 28.695061][ T3101] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.712588][ T3101] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.724324][ T3121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.734872][ T3121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.744794][ T3121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.755240][ T3121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.765057][ T3121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.775466][ T3121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.785270][ T3121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.795669][ T3121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.808698][ T3121] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.810605][ T3263] syz-executor.3 (3263) used greatest stack depth: 10408 bytes left [ 28.824554][ T3114] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.837060][ T3121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.847579][ T3121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.857425][ T3121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.868066][ T3121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.878215][ T3121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.888651][ T3121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.898490][ T3121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.898508][ T3121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.900517][ T3121] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.928664][ T3121] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.937395][ T3121] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.946290][ T3121] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.946347][ T3121] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.080696][ T3282] RDS: rds_bind could not find a transport for 0:0:80::ffff:ffff, load rds_tcp or rds_rdma? [ 29.091401][ T3284] loop1: detected capacity change from 0 to 512 [ 29.131836][ T3284] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.165411][ T3284] ext4 filesystem being mounted at /root/syzkaller-testdir4256214997/syzkaller.9IGf6f/0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 29.181909][ T29] kauditd_printk_skb: 71 callbacks suppressed [ 29.181920][ T29] audit: type=1400 audit(1718596891.049:163): avc: denied { bind } for pid=3292 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.216809][ T3293] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 29.227837][ T3101] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.252008][ T29] audit: type=1400 audit(1718596891.119:164): avc: denied { create } for pid=3290 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 29.273551][ T29] audit: type=1400 audit(1718596891.139:165): avc: denied { bind } for pid=3290 comm="syz-executor.3" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 29.294174][ T29] audit: type=1400 audit(1718596891.139:166): avc: denied { node_bind } for pid=3290 comm="syz-executor.3" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 29.335648][ T29] audit: type=1400 audit(1718596891.139:167): avc: denied { connect } for pid=3290 comm="syz-executor.3" laddr=172.20.20.170 lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 29.358408][ T29] audit: type=1400 audit(1718596891.139:168): avc: denied { write } for pid=3290 comm="syz-executor.3" laddr=172.20.20.170 lport=255 faddr=224.0.0.1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 29.444095][ T3302] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 29.463660][ T29] audit: type=1400 audit(1718596891.259:169): avc: denied { read } for pid=3297 comm="syz-executor.1" dev="nsfs" ino=4026532515 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 29.485430][ T29] audit: type=1400 audit(1718596891.259:170): avc: denied { open } for pid=3297 comm="syz-executor.1" path="net:[4026532515]" dev="nsfs" ino=4026532515 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 29.508974][ T29] audit: type=1400 audit(1718596891.259:171): avc: denied { create } for pid=3297 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 29.529321][ T29] audit: type=1400 audit(1718596891.259:172): avc: denied { bind } for pid=3297 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 29.562537][ T3305] loop2: detected capacity change from 0 to 256 [ 29.570224][ T3305] FAT-fs (loop2): Unrecognized mount option "nontmtail=0" or missing value [ 29.615560][ T3074] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 29.643839][ T3314] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 29.688823][ T3321] loop2: detected capacity change from 0 to 512 [ 29.707579][ T3323] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 29.749743][ T3321] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.762974][ T3321] ext4 filesystem being mounted at /root/syzkaller-testdir4276971917/syzkaller.DS5K3y/4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 29.787761][ T3121] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.819350][ T3330] loop3: detected capacity change from 0 to 512 [ 29.838892][ T3330] ======================================================= [ 29.838892][ T3330] WARNING: The mand mount option has been deprecated and [ 29.838892][ T3330] and is ignored by this kernel. Remove the mand [ 29.838892][ T3330] option from the mount to silence this warning. [ 29.838892][ T3330] ======================================================= [ 29.863715][ T3334] loop1: detected capacity change from 0 to 8192 [ 29.881052][ T3330] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 29.892456][ T3334] FAT-fs (loop1): Unrecognized mount option "cgroup.controllers" or missing value [ 29.903936][ T3330] EXT4-fs (loop3): orphan cleanup on readonly fs [ 29.912634][ T3330] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 248: padding at end of block bitmap is not set [ 29.929179][ T3330] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz-executor.3: Failed to acquire dquot type 1 [ 29.946122][ T3330] EXT4-fs (loop3): 1 truncate cleaned up [ 29.953014][ T3330] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 29.985311][ T3330] syz-executor.3 (3330) used greatest stack depth: 9392 bytes left [ 29.998231][ T3114] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.025411][ T3345] loop1: detected capacity change from 0 to 256 [ 30.033041][ T3345] FAT-fs (loop1): Unrecognized mount option "nontmtail=0" or missing value [ 30.129713][ T3358] loop3: detected capacity change from 0 to 512 [ 30.146434][ T3358] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.159368][ T3358] ext4 filesystem being mounted at /root/syzkaller-testdir2725253335/syzkaller.4Ve3XF/12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 30.197291][ T3114] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.229299][ T3364] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 30.268627][ T3368] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 30.279738][ T3370] loop4: detected capacity change from 0 to 512 [ 30.289716][ T3370] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 30.302980][ T3370] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 30.316325][ T3370] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.339591][ T3100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.341300][ T3373] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 30.405302][ T3379] loop3: detected capacity change from 0 to 256 [ 30.413159][ T3379] FAT-fs (loop3): Unrecognized mount option "nontmtail=0" or missing value [ 30.637891][ T3405] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 30.702406][ T3388] chnl_net:caif_netlink_parms(): no params data found [ 30.789491][ T3388] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.796707][ T3388] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.805212][ T3388] bridge_slave_0: entered allmulticast mode [ 30.811713][ T3388] bridge_slave_0: entered promiscuous mode [ 30.821451][ T3388] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.828667][ T3388] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.836332][ T3388] bridge_slave_1: entered allmulticast mode [ 30.842900][ T3388] bridge_slave_1: entered promiscuous mode [ 30.902326][ T3388] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.930971][ T3388] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.976476][ T3388] team0: Port device team_slave_0 added [ 30.989868][ T3388] team0: Port device team_slave_1 added [ 31.041823][ T3439] xt_bpf: check failed: parse error [ 31.041969][ T3388] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.054097][ T3388] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.080249][ T3388] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.112376][ T3293] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.130704][ T3388] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.137766][ T3388] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.159119][ T3446] loop2: detected capacity change from 0 to 8192 [ 31.164018][ T3388] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.195016][ T3446] loop2: p1 p4 [ 31.198614][ T3446] loop2: p1 size 8388608 extends beyond EOD, truncated [ 31.201654][ T3445] loop1: detected capacity change from 0 to 8192 [ 31.212861][ T3446] loop2: p4 start 4278190080 is beyond EOD, truncated [ 31.216873][ T3445] FAT-fs (loop1): Unrecognized mount option "cgroup.controllers" or missing value [ 31.233534][ T3388] hsr_slave_0: entered promiscuous mode [ 31.252360][ T3388] hsr_slave_1: entered promiscuous mode [ 31.260436][ T3388] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.273907][ T3388] Cannot create hsr debugfs directory [ 31.296612][ T3074] udevd[3074]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 31.362566][ T3388] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.425284][ T3464] loop2: detected capacity change from 0 to 512 [ 31.449379][ T3464] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.459724][ T3473] xt_bpf: check failed: parse error [ 31.462278][ T3464] ext4 filesystem being mounted at /root/syzkaller-testdir4276971917/syzkaller.DS5K3y/13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.491752][ T3475] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 31.508188][ T3475] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 31.519190][ T3121] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.664926][ T3482] loop2: detected capacity change from 0 to 512 [ 31.682058][ T3481] loop1: detected capacity change from 0 to 8192 [ 31.694078][ T3482] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 31.703446][ T3482] EXT4-fs (loop2): orphan cleanup on readonly fs [ 31.711555][ T3482] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 248: padding at end of block bitmap is not set [ 31.728322][ T3482] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz-executor.2: Failed to acquire dquot type 1 [ 31.740602][ T3482] EXT4-fs (loop2): 1 truncate cleaned up [ 31.746655][ T3482] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 31.760717][ T3481] loop1: p1 p4 [ 31.764600][ T3481] loop1: p1 size 8388608 extends beyond EOD, truncated [ 31.771938][ T3481] loop1: p4 start 4278190080 is beyond EOD, truncated [ 31.806105][ T3121] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.872919][ T3491] Process accounting resumed [ 31.876315][ T3489] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 31.889956][ T3490] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 31.918343][ T3495] loop1: detected capacity change from 0 to 128 [ 31.977779][ T3501] loop1: detected capacity change from 0 to 1024 [ 31.988423][ T3501] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 31.999470][ T3501] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 32.012967][ T3501] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 32.023504][ T3501] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #3: comm syz-executor.1: pblk 82 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 32.042558][ T3501] EXT4-fs (loop1): no journal found [ 32.047818][ T3501] EXT4-fs (loop1): can't get journal size [ 32.055517][ T3501] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 32.089753][ T3508] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 32.115831][ T3101] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.215218][ T3515] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 32.336765][ T3523] loop2: detected capacity change from 0 to 512 [ 32.355322][ T3523] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz-executor.2: Failed to acquire dquot type 1 [ 32.369085][ T3523] EXT4-fs (loop2): 1 truncate cleaned up [ 32.375064][ T3523] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.387555][ T3523] ext4 filesystem being mounted at /root/syzkaller-testdir4276971917/syzkaller.DS5K3y/26/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.409684][ T3528] RDS: rds_bind could not find a transport for 0:0:80::ffff:ffff, load rds_tcp or rds_rdma? [ 32.505295][ T3531] sctp: [Deprecated]: syz-executor.1 (pid 3531) Use of struct sctp_assoc_value in delayed_ack socket option. [ 32.505295][ T3531] Use struct sctp_sack_info instead [ 32.689054][ T3541] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 32.827064][ T3546] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 33.032736][ T3293] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.107793][ T3293] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.139755][ T3121] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.179572][ T3293] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.191731][ T3293] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.203054][ T3293] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.217842][ T3293] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.267265][ T3578] loop0: detected capacity change from 0 to 2048 [ 33.289516][ T3578] EXT4-fs: Ignoring removed nomblk_io_submit option [ 33.296212][ T3578] ext4: Unknown parameter 'nomblk_io_submitbarrier' [ 33.327353][ T3388] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.339079][ T3572] blktrace: Concurrent blktraces are not allowed on loop5 [ 33.376088][ T3388] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.392404][ T3588] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 33.438769][ T3388] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.515815][ T11] bridge_slave_1: left allmulticast mode [ 33.521574][ T11] bridge_slave_1: left promiscuous mode [ 33.527304][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.543936][ T11] bridge_slave_0: left allmulticast mode [ 33.549598][ T11] bridge_slave_0: left promiscuous mode [ 33.555823][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.591801][ T3600] RDS: rds_bind could not find a transport for 0:0:80::ffff:ffff, load rds_tcp or rds_rdma? [ 33.666192][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 33.677375][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 33.688246][ T11] bond0 (unregistering): Released all slaves [ 33.710913][ T3598] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.743825][ T3388] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 33.752487][ T3388] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 33.775553][ T3598] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.787248][ T3388] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 33.797234][ T3388] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 33.818329][ T11] hsr_slave_0: left promiscuous mode [ 33.825244][ T11] hsr_slave_1: left promiscuous mode [ 33.831878][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 33.839362][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 33.849656][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 33.857167][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 33.866893][ T11] veth1_macvtap: left promiscuous mode [ 33.867108][ T3613] loop0: detected capacity change from 0 to 8192 [ 33.872411][ T11] veth0_macvtap: left promiscuous mode [ 33.884539][ T11] veth1_vlan: left promiscuous mode [ 33.889759][ T11] veth0_vlan: left promiscuous mode [ 33.904594][ T3613] loop0: p1 p4 [ 33.909114][ T3613] loop0: p1 size 8388608 extends beyond EOD, truncated [ 33.925997][ T3613] loop0: p4 start 4278190080 is beyond EOD, truncated [ 33.977290][ T3074] udevd[3074]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 34.050188][ T11] team0 (unregistering): Port device team_slave_1 removed [ 34.063231][ T11] team0 (unregistering): Port device team_slave_0 removed [ 34.076006][ T3620] blktrace: Concurrent blktraces are not allowed on loop3 [ 34.141837][ T3598] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.214254][ T3598] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.229401][ T3622] loop0: detected capacity change from 0 to 256 [ 34.250955][ T3622] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.265716][ T29] kauditd_printk_skb: 76 callbacks suppressed [ 34.265738][ T29] audit: type=1326 audit(1718596896.139:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3621 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb3bc2a1ea9 code=0x0 [ 34.281330][ T3388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.311976][ T3388] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.321653][ T3181] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.328800][ T3181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.343016][ T3598] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.352178][ T971] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.359436][ T971] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.383707][ T3598] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.402541][ T3388] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 34.413308][ T3388] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 34.438645][ T3598] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.453131][ T3598] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.520485][ T3388] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.638005][ T3647] loop2: detected capacity change from 0 to 1024 [ 34.676857][ T3647] EXT4-fs (loop2): can't mount with data=, fs mounted w/o journal [ 34.696891][ T3388] veth0_vlan: entered promiscuous mode [ 34.705616][ T3388] veth1_vlan: entered promiscuous mode [ 34.721501][ T29] audit: type=1400 audit(1718596896.589:244): avc: denied { create } for pid=3645 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 34.726795][ T3388] veth0_macvtap: entered promiscuous mode [ 34.749531][ T29] audit: type=1400 audit(1718596896.619:245): avc: denied { write } for pid=3645 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 34.773592][ T3661] __nla_validate_parse: 3 callbacks suppressed [ 34.773607][ T3661] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.1'. [ 34.791804][ T3388] veth1_macvtap: entered promiscuous mode [ 34.827471][ T3388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.837980][ T3388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.847904][ T3388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.858339][ T3388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.868209][ T3388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.878751][ T3388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.888580][ T3388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.899059][ T3388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.910031][ T3388] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.919597][ T3388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.930324][ T3388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.940250][ T3388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.950832][ T3388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.960695][ T3388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.971176][ T3388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.981066][ T3388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.991539][ T3388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.003258][ T3388] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.015302][ T3388] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.024147][ T3388] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.032888][ T3388] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.041717][ T3388] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.162650][ T29] audit: type=1400 audit(1718596897.029:246): avc: denied { mounton } for pid=3685 comm="syz-executor.4" path="/root/syzkaller-testdir4294902853/syzkaller.ocBbIU/1/bus" dev="sda1" ino=1964 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 35.193567][ T3686] loop4: detected capacity change from 0 to 128 [ 35.219002][ T29] audit: type=1400 audit(1718596897.089:247): avc: denied { map } for pid=3685 comm="syz-executor.4" path="/root/syzkaller-testdir4294902853/syzkaller.ocBbIU/1/bus" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 35.257001][ T29] audit: type=1400 audit(1718596897.129:248): avc: denied { ioctl } for pid=3687 comm="syz-executor.2" path="socket:[5979]" dev="sockfs" ino=5979 ioctlcmd=0x8910 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 35.387694][ T29] audit: type=1400 audit(1718596897.259:249): avc: denied { unmount } for pid=3388 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 35.448052][ T3698] nftables ruleset with unbound chain [ 35.458164][ T29] audit: type=1400 audit(1718596897.329:250): avc: denied { getopt } for pid=3703 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 35.492359][ T3702] loop4: detected capacity change from 0 to 512 [ 35.514832][ T29] audit: type=1400 audit(1718596897.389:251): avc: denied { write } for pid=3707 comm="syz-executor.2" name="event0" dev="devtmpfs" ino=217 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 35.524553][ T3706] loop0: detected capacity change from 0 to 1024 [ 35.557186][ T3702] Quota error (device loop4): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 35.567353][ T3702] EXT4-fs error (device loop4): ext4_acquire_dquot:6860: comm syz-executor.4: Failed to acquire dquot type 1 [ 35.583462][ T3702] EXT4-fs (loop4): 1 truncate cleaned up [ 35.589488][ T3702] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.602143][ T3702] ext4 filesystem being mounted at /root/syzkaller-testdir4294902853/syzkaller.ocBbIU/3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.641110][ T3706] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.677702][ T3722] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.686195][ T3110] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.765108][ T3732] loop2: detected capacity change from 0 to 512 [ 35.787176][ T3732] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.799833][ T3732] ext4 filesystem being mounted at /root/syzkaller-testdir4276971917/syzkaller.DS5K3y/50/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 36.059815][ T3750] ieee802154 phy0 wpan0: encryption failed: -22 [ 36.080482][ T3752] loop3: detected capacity change from 0 to 1024 [ 36.134776][ T3752] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.164049][ T3756] syzkaller1: entered promiscuous mode [ 36.169615][ T3756] syzkaller1: entered allmulticast mode [ 36.209950][ T3114] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.267673][ T3121] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.282989][ T3388] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.418682][ T3772] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.420133][ T3775] loop3: detected capacity change from 0 to 128 [ 36.465458][ T3779] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 36.474952][ T3779] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 36.484327][ T3779] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 36.602323][ T3792] syzkaller1: entered promiscuous mode [ 36.607958][ T3792] syzkaller1: entered allmulticast mode [ 36.742408][ T3808] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 36.757977][ T3807] loop4: detected capacity change from 0 to 512 [ 36.767177][ T3808] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 36.776536][ T3808] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 36.820844][ T3807] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.851552][ T3818] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 36.891910][ T3807] ext4 filesystem being mounted at /root/syzkaller-testdir4294902853/syzkaller.ocBbIU/12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.932866][ T3807] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.973809][ T3830] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 37.006884][ T3807] tmpfs: Bad value for 'context' [ 37.018921][ T3837] syzkaller1: entered promiscuous mode [ 37.024523][ T3837] syzkaller1: entered allmulticast mode [ 37.097281][ T3846] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 37.134844][ T3846] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 37.237542][ T3864] loop2: detected capacity change from 0 to 512 [ 37.265664][ T3864] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.297542][ T3874] ieee802154 phy0 wpan0: encryption failed: -22 [ 37.306421][ T3864] ext4 filesystem being mounted at /root/syzkaller-testdir4276971917/syzkaller.DS5K3y/63/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.326689][ T3864] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.350598][ T3878] syzkaller1: entered promiscuous mode [ 37.356274][ T3878] syzkaller1: entered allmulticast mode [ 37.396924][ T3864] tmpfs: Bad value for 'context' [ 38.018805][ T3906] ieee802154 phy0 wpan0: encryption failed: -22 [ 38.026661][ T3907] loop0: detected capacity change from 0 to 512 [ 38.029012][ T3909] loop4: detected capacity change from 0 to 1024 [ 38.043292][ T3911] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=584 sclass=netlink_route_socket pid=3911 comm=syz-executor.1 [ 38.060640][ T3911] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 38.070045][ T3909] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.086837][ T3907] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.099415][ T3907] ext4 filesystem being mounted at /root/syzkaller-testdir350635047/syzkaller.0bWMjS/36/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.116263][ T3907] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.117611][ T3388] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.154442][ T3907] tmpfs: Bad value for 'context' [ 38.353308][ T3950] loop3: detected capacity change from 0 to 1024 [ 38.365890][ T3950] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.437796][ T3114] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.466339][ T3961] loop4: detected capacity change from 0 to 1024 [ 38.480919][ T3961] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.513895][ T3961] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 38.535967][ T3388] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.561216][ T3968] loop0: detected capacity change from 0 to 1024 [ 38.585592][ T3968] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.629273][ T3110] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.736108][ T3980] loop4: detected capacity change from 0 to 1024 [ 38.749529][ T3980] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 38.760595][ T3980] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 38.790892][ T3980] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 38.806182][ T3980] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #3: comm syz-executor.4: pblk 82 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 38.859010][ T3980] EXT4-fs (loop4): no journal found [ 38.864357][ T3980] EXT4-fs (loop4): can't get journal size [ 38.907125][ T3980] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 38.921222][ T3995] loop0: detected capacity change from 0 to 128 [ 39.028732][ T3388] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.065806][ T4000] loop0: detected capacity change from 0 to 1024 [ 39.093846][ T4000] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.132016][ T4000] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 39.158238][ T3110] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.206615][ T4019] loop4: detected capacity change from 0 to 128 [ 39.212708][ T4021] loop2: detected capacity change from 0 to 1024 [ 39.241701][ T4021] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.272579][ T3121] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.340888][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 39.340902][ T29] audit: type=1400 audit(1718596901.209:274): avc: denied { read } for pid=4031 comm="syz-executor.2" name="uhid" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 39.383149][ T29] audit: type=1400 audit(1718596901.239:275): avc: denied { open } for pid=4031 comm="syz-executor.2" path="/dev/uhid" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 39.470279][ T29] audit: type=1326 audit(1718596901.339:276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4044 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6da40dea9 code=0x7ffc0000 [ 39.522190][ T29] audit: type=1326 audit(1718596901.339:277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4044 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=199 compat=0 ip=0x7fa6da40dea9 code=0x7ffc0000 [ 39.546171][ T29] audit: type=1326 audit(1718596901.339:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4044 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6da40dea9 code=0x7ffc0000 [ 39.570327][ T29] audit: type=1326 audit(1718596901.339:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4044 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6da40dea9 code=0x7ffc0000 [ 39.615044][ T4056] loop3: detected capacity change from 0 to 1024 [ 39.651379][ T4056] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.702139][ T3114] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.755073][ T29] audit: type=1326 audit(1718596901.629:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4064 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1c0e41dea9 code=0x0 [ 39.803754][ T29] audit: type=1400 audit(1718596901.669:281): avc: denied { bind } for pid=4067 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 39.823594][ T29] audit: type=1400 audit(1718596901.669:282): avc: denied { map } for pid=4067 comm="syz-executor.4" path="socket:[6608]" dev="sockfs" ino=6608 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 39.824543][ T4072] loop1: detected capacity change from 0 to 1024 [ 39.847239][ T29] audit: type=1400 audit(1718596901.669:283): avc: denied { read } for pid=4067 comm="syz-executor.4" path="socket:[6608]" dev="sockfs" ino=6608 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 39.886300][ T4072] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 39.897293][ T4072] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 39.919853][ T4072] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 39.936405][ T4075] loop3: detected capacity change from 0 to 1024 [ 39.947830][ T4072] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #3: comm syz-executor.1: pblk 82 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 39.966690][ T4075] EXT4-fs: quotafile must be on filesystem root [ 39.981654][ T4072] EXT4-fs (loop1): no journal found [ 39.987099][ T4072] EXT4-fs (loop1): can't get journal size [ 40.013267][ T4072] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 40.091793][ T3101] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.260835][ T4104] __nla_validate_parse: 15 callbacks suppressed [ 40.260847][ T4104] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 40.276686][ T4104] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 40.368105][ T4110] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 40.433591][ T4118] netlink: 324 bytes leftover after parsing attributes in process `syz-executor.0'. [ 40.590810][ T4142] netlink: 324 bytes leftover after parsing attributes in process `syz-executor.1'. [ 40.772342][ T4167] vcan0: tx drop: invalid sa for name 0x0000000000000003 [ 40.842915][ T4176] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 41.000053][ T4182] loop4: detected capacity change from 0 to 1024 [ 41.014012][ T4182] EXT4-fs: quotafile must be on filesystem root [ 41.065106][ T3074] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 41.187667][ T4202] vcan0: tx drop: invalid sa for name 0x0000000000000003 [ 41.505266][ T4233] vcan0: tx drop: invalid sa for name 0x0000000000000003 [ 41.546747][ T4235] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 41.556219][ T4235] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 41.699063][ T4259] vcan0: tx drop: invalid sa for name 0x0000000000000003 [ 41.717793][ T4262] x_tables: ip6_tables: udp match: only valid for protocol 17 [ 41.815707][ T4278] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.4'. [ 42.037426][ T4305] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.2'. [ 42.050432][ T4308] x_tables: ip6_tables: udp match: only valid for protocol 17 [ 42.251901][ T4336] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.0'. [ 42.261649][ T4331] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.281900][ T4331] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.289010][ T4331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.303112][ T4331] bridge0: entered promiscuous mode [ 42.308549][ T4331] bridge0: entered allmulticast mode [ 42.415595][ T4359] x_tables: ip6_tables: udp match: only valid for protocol 17 [ 42.452450][ T4364] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.1'. [ 42.545360][ T4369] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.552616][ T4369] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.595144][ T4369] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.602415][ T4369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.609766][ T4369] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.616986][ T4369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.637407][ T4369] bridge0: entered promiscuous mode [ 42.642719][ T4369] bridge0: entered allmulticast mode [ 43.186294][ T4412] TCP: MD5 Hash mismatch for [fe80::bb].0->[ff02::1].20002 []L3 index 0 [ 43.445028][ T4439] TCP: MD5 Hash mismatch for [fe80::bb].0->[ff02::1].20002 []L3 index 0 [ 43.644943][ T4468] TCP: MD5 Hash mismatch for [fe80::bb].0->[ff02::1].20002 []L3 index 0 [ 43.738895][ T4484] loop1: detected capacity change from 0 to 512 [ 43.753817][ T4492] ebt_among: wrong size: 1048 against expected 1006634004, rounded to 1006634008 [ 43.763090][ T4496] TCP: MD5 Hash mismatch for [fe80::bb].0->[ff02::1].20002 []L3 index 0 [ 43.764859][ T4484] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.1: corrupted in-inode xattr: invalid ea_ino [ 43.764966][ T4484] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 12 (err -117) [ 43.765575][ T4484] EXT4-fs (loop1): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.824117][ T3101] EXT4-fs (loop1): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 43.906851][ T4524] TCP: MD5 Hash mismatch for [fe80::bb].0->[ff02::1].20002 []L3 index 0 [ 44.102226][ T4558] process 'syz-executor.1' launched './file0' with NULL argv: empty string added [ 44.791745][ T4625] loop4: detected capacity change from 0 to 1024 [ 44.803488][ T4625] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.820955][ T29] kauditd_printk_skb: 179 callbacks suppressed [ 44.820968][ T29] audit: type=1400 audit(1718596906.689:463): avc: denied { mounton } for pid=4624 comm="syz-executor.4" path="/root/syzkaller-testdir4294902853/syzkaller.ocBbIU/69/file0/file0" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 44.857372][ T4625] EXT4-fs error (device loop4): ext4_xattr_ibody_get:653: inode #2: comm syz-executor.4: corrupted in-inode xattr: bad e_name length [ 44.891980][ T4625] EXT4-fs (loop4): Remounting filesystem read-only [ 44.893709][ T29] audit: type=1400 audit(1718596906.709:464): avc: denied { bind } for pid=4627 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 44.918351][ T29] audit: type=1400 audit(1718596906.709:465): avc: denied { listen } for pid=4627 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 44.936226][ T3388] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=11 [ 44.938177][ T29] audit: type=1400 audit(1718596906.709:466): avc: denied { connect } for pid=4627 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 44.938198][ T29] audit: type=1400 audit(1718596906.709:467): avc: denied { write } for pid=4627 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 44.986614][ T29] audit: type=1400 audit(1718596906.709:468): avc: denied { accept } for pid=4627 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 45.006429][ T29] audit: type=1400 audit(1718596906.709:469): avc: denied { read } for pid=4627 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 45.013833][ T3388] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=11 [ 45.073964][ T3388] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=11 [ 45.092990][ T3388] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=11 [ 45.111982][ T3388] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=11 [ 45.134623][ T3388] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=11 [ 45.157788][ T3388] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=11 [ 45.174716][ T3388] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=13 [ 45.194364][ T3388] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=13 [ 45.195634][ T4638] loop2: detected capacity change from 0 to 128 [ 45.212401][ T3388] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=14 [ 45.212900][ T4638] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 45.231529][ T3388] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=14 [ 45.283872][ T56] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 45.295291][ T56] kworker/u8:4: attempt to access beyond end of device [ 45.295291][ T56] loop2: rw=1, sector=361, nr_sectors = 680 limit=128 [ 45.333116][ T4630] mmap: syz-executor.0 (4630) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 45.383165][ T4644] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4644 comm=syz-executor.2 [ 45.464712][ T3388] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.480015][ T56] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.490721][ T40] Quota error (device loop4): dquot_write_dquot: Can't write quota structure (error -5). Quota may get out of sync! [ 45.503421][ T29] audit: type=1326 audit(1718596907.359:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4649 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6da40dea9 code=0x7ffc0000 [ 45.527332][ T29] audit: type=1326 audit(1718596907.359:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4649 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6da40dea9 code=0x7ffc0000 [ 45.637091][ T56] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.711384][ T56] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.772638][ T56] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.825042][ T4669] ebt_among: wrong size: 1048 against expected 1006634004, rounded to 1006634008 [ 45.850469][ T56] bridge_slave_1: left allmulticast mode [ 45.856303][ T56] bridge_slave_1: left promiscuous mode [ 45.861932][ T56] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.878526][ T56] bridge_slave_0: left allmulticast mode [ 45.884298][ T56] bridge_slave_0: left promiscuous mode [ 45.890015][ T56] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.995967][ T56] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 46.006312][ T56] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 46.016624][ T56] bond0 (unregistering): Released all slaves [ 46.028644][ T4676] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 46.036847][ T4676] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 46.045130][ T4676] __nla_validate_parse: 14 callbacks suppressed [ 46.045140][ T4676] netlink: 16074 bytes leftover after parsing attributes in process `syz-executor.0'. [ 46.084771][ T4684] wg2: entered promiscuous mode [ 46.089724][ T4684] wg2: entered allmulticast mode [ 46.097130][ T4653] chnl_net:caif_netlink_parms(): no params data found [ 46.146775][ T56] hsr_slave_0: left promiscuous mode [ 46.152554][ T56] hsr_slave_1: left promiscuous mode [ 46.158706][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 46.166244][ T56] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 46.166674][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 46.166692][ T56] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 46.174437][ T56] veth1_macvtap: left promiscuous mode [ 46.174458][ T56] veth0_macvtap: left promiscuous mode [ 46.174539][ T56] veth1_vlan: left promiscuous mode [ 46.174675][ T56] veth0_vlan: left promiscuous mode [ 46.296180][ T56] team0 (unregistering): Port device team_slave_1 removed [ 46.309646][ T56] team0 (unregistering): Port device team_slave_0 removed [ 46.364004][ T4653] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.371169][ T4653] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.391497][ T4653] bridge_slave_0: entered allmulticast mode [ 46.399463][ T4653] bridge_slave_0: entered promiscuous mode [ 46.406730][ T4699] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.414208][ T4699] bridge0: left allmulticast mode [ 46.426097][ T4653] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.433253][ T4653] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.441051][ T4653] bridge_slave_1: entered allmulticast mode [ 46.448693][ T4653] bridge_slave_1: entered promiscuous mode [ 46.471578][ T4653] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.482533][ T4653] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.495734][ T4709] ebt_among: wrong size: 1048 against expected 1006634004, rounded to 1006634008 [ 46.512517][ T4653] team0: Port device team_slave_0 added [ 46.520203][ T4653] team0: Port device team_slave_1 added [ 46.539027][ T4653] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.546191][ T4653] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.572324][ T4653] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.585086][ T4653] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.592305][ T4653] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.618750][ T4653] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.646062][ T4653] hsr_slave_0: entered promiscuous mode [ 46.653003][ T4653] hsr_slave_1: entered promiscuous mode [ 46.680835][ T4719] wg2: entered promiscuous mode [ 46.686763][ T4719] wg2: entered allmulticast mode [ 46.795095][ T4728] loop0: detected capacity change from 0 to 512 [ 46.806215][ T4728] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.0: corrupted in-inode xattr: invalid ea_ino [ 46.820178][ T4728] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 12 (err -117) [ 46.833020][ T4728] EXT4-fs (loop0): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.861270][ T4731] loop1: detected capacity change from 0 to 128 [ 46.869401][ T4731] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 46.870653][ T3110] EXT4-fs (loop0): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 46.922629][ T56] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 46.932927][ T56] kworker/u8:4: attempt to access beyond end of device [ 46.932927][ T56] loop1: rw=1, sector=361, nr_sectors = 680 limit=128 [ 46.962039][ T4653] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 46.970915][ T4653] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 46.985227][ T4653] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 46.992629][ T4735] ebt_among: wrong size: 1048 against expected 1006634004, rounded to 1006634008 [ 47.006312][ T4653] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 47.020085][ T4738] loop1: detected capacity change from 0 to 512 [ 47.028357][ T4738] EXT4-fs: Ignoring removed oldalloc option [ 47.036628][ T4738] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz-executor.1: Parent and EA inode have the same ino 15 [ 47.049881][ T4738] EXT4-fs (loop1): Remounting filesystem read-only [ 47.056547][ T4738] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2856: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 47.070335][ T4738] EXT4-fs warning (device loop1): ext4_evict_inode:254: couldn't mark inode dirty (err -5) [ 47.081007][ T4738] EXT4-fs (loop1): 1 orphan inode deleted [ 47.087200][ T4738] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.099328][ T4738] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 47.110179][ T4738] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.116305][ T4653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.131268][ T4653] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.141359][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.148629][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.161746][ T3179] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.168907][ T3179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.202527][ T4653] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 47.212936][ T4653] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.275488][ T4653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.312569][ T4765] loop1: detected capacity change from 0 to 512 [ 47.325543][ T4765] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.1: corrupted in-inode xattr: invalid ea_ino [ 47.340488][ T4765] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 12 (err -117) [ 47.365805][ T4765] EXT4-fs (loop1): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.378323][ T4774] loop0: detected capacity change from 0 to 512 [ 47.386349][ T4774] EXT4-fs warning (device loop0): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 47.397975][ T4774] EXT4-fs warning (device loop0): dx_probe:880: Enable large directory feature to access it [ 47.408434][ T4774] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz-executor.0: Corrupt directory, running e2fsck is recommended [ 47.427238][ T4774] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 47.438675][ T4774] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: invalid ea_ino [ 47.439629][ T3101] EXT4-fs (loop1): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 47.453509][ T4774] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 47.466915][ T4653] veth0_vlan: entered promiscuous mode [ 47.480484][ T4774] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.486458][ T4653] veth1_vlan: entered promiscuous mode [ 47.512338][ T4653] veth0_macvtap: entered promiscuous mode [ 47.512374][ T4774] EXT4-fs warning (device loop0): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 47.520553][ T4653] veth1_macvtap: entered promiscuous mode [ 47.529710][ T4774] EXT4-fs warning (device loop0): dx_probe:880: Enable large directory feature to access it [ 47.529730][ T4774] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz-executor.0: Corrupt directory, running e2fsck is recommended [ 47.540900][ T4653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.569805][ T4653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.570451][ T4774] EXT4-fs warning (device loop0): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 47.579768][ T4653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.591151][ T4774] EXT4-fs warning (device loop0): dx_probe:880: Enable large directory feature to access it [ 47.591170][ T4774] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz-executor.0: Corrupt directory, running e2fsck is recommended [ 47.625802][ T4653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.635839][ T4653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.639393][ T4774] EXT4-fs warning (device loop0): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 47.646648][ T4653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.657918][ T4774] EXT4-fs warning (device loop0): dx_probe:880: Enable large directory feature to access it [ 47.658030][ T4774] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz-executor.0: Corrupt directory, running e2fsck is recommended [ 47.668036][ T4653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.702064][ T4653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.714048][ T4653] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.727646][ T4653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.738272][ T4653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.748258][ T4653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.758962][ T4653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.768938][ T4653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.779644][ T4653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.789619][ T4653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.800282][ T4653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.810828][ T3110] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.811904][ T4653] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.831214][ T4653] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.840146][ T4653] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.849215][ T4653] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.858141][ T4653] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.950565][ T4794] x_tables: ip_tables: osf match: only valid for protocol 6 [ 47.960621][ T4796] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 47.967937][ T4796] IPv6: NLM_F_CREATE should be set when creating new route [ 47.975292][ T4796] IPv6: NLM_F_CREATE should be set when creating new route [ 48.557215][ T4827] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.564466][ T4827] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.581747][ T4827] bridge0: entered promiscuous mode [ 49.187592][ T4845] loop2: detected capacity change from 0 to 128 [ 49.221934][ T4845] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 49.391785][ T40] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 49.403612][ T40] kworker/u8:2: attempt to access beyond end of device [ 49.403612][ T40] loop2: rw=1, sector=361, nr_sectors = 680 limit=128 [ 49.823732][ T29] kauditd_printk_skb: 3536 callbacks suppressed [ 49.823745][ T29] audit: type=1326 audit(1718596911.689:4007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4872 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa6da3d1309 code=0x7ffc0000 [ 49.854082][ T29] audit: type=1326 audit(1718596911.689:4008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4872 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa6da40b627 code=0x7ffc0000 [ 49.878177][ T29] audit: type=1326 audit(1718596911.689:4009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4872 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa6da3d1309 code=0x7ffc0000 [ 49.902027][ T29] audit: type=1326 audit(1718596911.689:4010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4872 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa6da40b627 code=0x7ffc0000 [ 49.925956][ T29] audit: type=1326 audit(1718596911.689:4011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4872 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa6da3d1309 code=0x7ffc0000 [ 49.949847][ T29] audit: type=1326 audit(1718596911.689:4012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4872 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa6da40b627 code=0x7ffc0000 [ 49.973797][ T29] audit: type=1326 audit(1718596911.689:4013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4872 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa6da3d1309 code=0x7ffc0000 [ 49.997668][ T29] audit: type=1326 audit(1718596911.689:4014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4872 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa6da40b627 code=0x7ffc0000 [ 50.021513][ T29] audit: type=1326 audit(1718596911.689:4015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4872 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa6da3d1309 code=0x7ffc0000 [ 50.045395][ T29] audit: type=1326 audit(1718596911.689:4016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4872 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa6da40b627 code=0x7ffc0000 [ 50.079701][ T4894] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 51.086564][ T4909] loop2: detected capacity change from 0 to 512 [ 51.095633][ T4909] EXT4-fs warning (device loop2): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 51.107246][ T4909] EXT4-fs warning (device loop2): dx_probe:880: Enable large directory feature to access it [ 51.117474][ T4909] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 51.132322][ T4909] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 51.140593][ T4909] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: invalid ea_ino [ 51.156060][ T4909] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 51.168976][ T4909] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.169837][ T4918] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 51.188419][ T4909] EXT4-fs warning (device loop2): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 51.202391][ T4909] EXT4-fs warning (device loop2): dx_probe:880: Enable large directory feature to access it [ 51.212738][ T4909] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 51.232665][ T4909] EXT4-fs warning (device loop2): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 51.244327][ T4909] EXT4-fs warning (device loop2): dx_probe:880: Enable large directory feature to access it [ 51.254517][ T4909] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 51.280425][ T4909] EXT4-fs warning (device loop2): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 51.291972][ T4909] EXT4-fs warning (device loop2): dx_probe:880: Enable large directory feature to access it [ 51.302134][ T4909] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 51.321839][ T3121] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.347214][ T4925] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 51.398132][ T4925] loop0: detected capacity change from 0 to 512 [ 51.406739][ T4925] EXT4-fs: Ignoring removed bh option [ 51.412468][ T4925] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 51.425668][ T4925] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 51.436576][ T4925] EXT4-fs error (device loop0): ext4_orphan_get:1420: comm syz-executor.0: bad orphan inode 17 [ 51.447815][ T4925] EXT4-fs (loop0): Remounting filesystem read-only [ 51.454388][ T4925] ext4_test_bit(bit=16, block=4) = 1 [ 51.459785][ T4925] is_bad_inode(inode)=0 [ 51.463959][ T4925] NEXT_ORPHAN(inode)=1048336 [ 51.468538][ T4925] max_ino=32 [ 51.471714][ T4925] i_nlink=0 [ 51.475561][ T4925] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.487805][ T4925] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 51.494711][ T4925] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.061944][ T4957] loop4: detected capacity change from 0 to 512 [ 52.071732][ T4957] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.085764][ T4957] ext4 filesystem being mounted at /root/syzkaller-testdir2353238888/syzkaller.iwC8UU/24/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.112604][ T4653] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.082375][ T5017] loop0: detected capacity change from 0 to 1024 [ 53.237430][ T5031] loop0: detected capacity change from 0 to 512 [ 53.247453][ T5031] EXT4-fs warning (device loop0): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 53.259005][ T5031] EXT4-fs warning (device loop0): dx_probe:880: Enable large directory feature to access it [ 53.269359][ T5031] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz-executor.0: Corrupt directory, running e2fsck is recommended [ 53.301643][ T5031] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 53.320653][ T5031] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: invalid ea_ino [ 53.337001][ T5031] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 53.353533][ T5031] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.371298][ T5031] EXT4-fs warning (device loop0): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 53.382906][ T5031] EXT4-fs warning (device loop0): dx_probe:880: Enable large directory feature to access it [ 53.393100][ T5031] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz-executor.0: Corrupt directory, running e2fsck is recommended [ 53.418994][ T5031] EXT4-fs warning (device loop0): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 53.430629][ T5031] EXT4-fs warning (device loop0): dx_probe:880: Enable large directory feature to access it [ 53.440834][ T5031] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz-executor.0: Corrupt directory, running e2fsck is recommended [ 53.475584][ T5031] EXT4-fs warning (device loop0): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 53.487120][ T5031] EXT4-fs warning (device loop0): dx_probe:880: Enable large directory feature to access it [ 53.497242][ T5031] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz-executor.0: Corrupt directory, running e2fsck is recommended [ 53.527923][ T3110] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.572183][ T5045] loop4: detected capacity change from 0 to 512 [ 53.580314][ T5045] EXT4-fs: Ignoring removed oldalloc option [ 53.592662][ T5045] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz-executor.4: Parent and EA inode have the same ino 15 [ 53.606089][ T5045] EXT4-fs (loop4): Remounting filesystem read-only [ 53.612612][ T5045] EXT4-fs warning (device loop4): ext4_evict_inode:254: couldn't mark inode dirty (err -5) [ 53.623082][ T5045] EXT4-fs (loop4): 1 orphan inode deleted [ 53.629278][ T5045] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.642035][ T5045] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 53.649544][ T5045] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.679021][ T5051] x_tables: ip_tables: osf match: only valid for protocol 6 [ 54.537245][ T5068] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 54.551405][ T5070] loop2: detected capacity change from 0 to 512 [ 54.559320][ T5068] loop0: detected capacity change from 0 to 2048 [ 54.562138][ T5070] EXT4-fs warning (device loop2): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 54.577345][ T5070] EXT4-fs warning (device loop2): dx_probe:880: Enable large directory feature to access it [ 54.581310][ T5068] EXT4-fs (loop0): bad geometry: block count 8796093022720 exceeds size of device (512 blocks) [ 54.587536][ T5070] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 54.595056][ T5070] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 54.619346][ T5070] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: invalid ea_ino [ 54.633265][ T5070] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 54.646030][ T5070] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.670924][ T5070] EXT4-fs warning (device loop2): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 54.682497][ T5070] EXT4-fs warning (device loop2): dx_probe:880: Enable large directory feature to access it [ 54.692894][ T5070] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 54.707173][ T5070] EXT4-fs warning (device loop2): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 54.718762][ T5070] EXT4-fs warning (device loop2): dx_probe:880: Enable large directory feature to access it [ 54.729039][ T5070] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 54.745297][ T5070] EXT4-fs warning (device loop2): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 54.745396][ T5070] EXT4-fs warning (device loop2): dx_probe:880: Enable large directory feature to access it [ 54.745411][ T5070] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 54.770586][ T3121] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.869360][ T5087] xt_TCPMSS: Only works on TCP SYN packets [ 54.923370][ T5088] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 55.252383][ T29] kauditd_printk_skb: 13565 callbacks suppressed [ 55.252398][ T29] audit: type=1400 audit(1718596917.119:17582): avc: denied { setopt } for pid=5111 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 55.367330][ T5120] xt_TCPMSS: Only works on TCP SYN packets [ 55.524363][ T29] audit: type=1400 audit(1718596917.399:17583): avc: denied { write } for pid=5129 comm="syz-executor.2" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 55.546097][ T5132] loop2: detected capacity change from 0 to 512 [ 55.548997][ T29] audit: type=1400 audit(1718596917.399:17584): avc: denied { open } for pid=5129 comm="syz-executor.2" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 55.558630][ T5132] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz-executor.2: casefold flag without casefold feature [ 55.593517][ T5132] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 55.606390][ T5132] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.679895][ T3121] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.777227][ T5145] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 55.818993][ T29] audit: type=1400 audit(1718596917.689:17585): avc: denied { listen } for pid=5146 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 55.868989][ T5157] loop2: detected capacity change from 0 to 512 [ 55.877496][ T5157] EXT4-fs warning (device loop2): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 55.889029][ T5157] EXT4-fs warning (device loop2): dx_probe:880: Enable large directory feature to access it [ 55.899197][ T5157] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 55.899808][ T29] audit: type=1400 audit(1718596917.769:17586): avc: denied { setopt } for pid=5154 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 55.913138][ T5157] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 55.941556][ T5157] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: invalid ea_ino [ 55.953444][ T29] audit: type=1400 audit(1718596917.819:17587): avc: denied { create } for pid=5159 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 55.956852][ T5157] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 55.990089][ T5157] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.998309][ T29] audit: type=1400 audit(1718596917.859:17588): avc: denied { write } for pid=5159 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 56.016696][ T5157] EXT4-fs warning (device loop2): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 56.033962][ T5157] EXT4-fs warning (device loop2): dx_probe:880: Enable large directory feature to access it [ 56.033982][ T5157] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 56.044986][ T5157] EXT4-fs warning (device loop2): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 56.069679][ T5157] EXT4-fs warning (device loop2): dx_probe:880: Enable large directory feature to access it [ 56.069716][ T5157] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 56.111735][ T5157] EXT4-fs warning (device loop2): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 56.123314][ T5157] EXT4-fs warning (device loop2): dx_probe:880: Enable large directory feature to access it [ 56.133431][ T5157] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 56.147090][ T5165] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 56.157383][ T3121] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.228270][ T29] audit: type=1400 audit(1718596918.099:17589): avc: denied { connect } for pid=5174 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 56.260454][ T5177] tun0: tun_chr_ioctl cmd 1074025677 [ 56.265841][ T5177] tun0: linktype set to 0 [ 56.282642][ T5173] loop0: detected capacity change from 0 to 256 [ 56.291543][ T29] audit: type=1400 audit(1718596918.159:17590): avc: denied { mount } for pid=5172 comm="syz-executor.0" name="/" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 56.301796][ T5173] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 56.324127][ T5173] FAT-fs (loop0): Filesystem has been set read-only [ 56.330944][ T5173] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 56.598378][ T5192] tap0: tun_chr_ioctl cmd 1074025681 [ 56.920086][ T5197] loop0: detected capacity change from 0 to 512 [ 56.928873][ T5197] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz-executor.0: casefold flag without casefold feature [ 56.942122][ T5197] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 56.955745][ T5197] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.980290][ T29] audit: type=1400 audit(1718596918.849:17591): avc: denied { connect } for pid=5204 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 57.029147][ T3110] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.257330][ T5221] tap0: tun_chr_ioctl cmd 1074025681 [ 58.095471][ T5243] loop0: detected capacity change from 0 to 2048 [ 58.143958][ T5243] loop0: p1 p3 [ 58.147460][ T5243] loop0: p1 size 33024 extends beyond EOD, truncated [ 58.154678][ T5243] loop0: p3 start 4284289 is beyond EOD, truncated [ 58.357766][ T5250] nfs: Unknown parameter './cgroup.net/syz0' [ 58.399986][ T5258] loop0: detected capacity change from 0 to 256 [ 58.568061][ T5272] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 59.391420][ T5284] nfs: Unknown parameter './cgroup.net/syz0' [ 59.433342][ T5289] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 59.499682][ T5297] loop2: detected capacity change from 0 to 2048 [ 59.544995][ T5297] loop2: p1 p3 [ 59.548520][ T5297] loop2: p1 size 33024 extends beyond EOD, truncated [ 59.564145][ T5297] loop2: p3 start 4284289 is beyond EOD, truncated [ 59.720973][ T5309] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 60.433011][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 60.433029][ T29] audit: type=1400 audit(1718596922.299:17597): avc: denied { write } for pid=5316 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 60.460616][ T29] audit: type=1400 audit(1718596922.299:17598): avc: denied { nlmsg_write } for pid=5316 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 60.509577][ T5325] nfs: Unknown parameter './cgroup.net/syz0' [ 60.538554][ T5327] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 60.648966][ T5333] tap0: tun_chr_ioctl cmd 1074025681 [ 61.039071][ T29] audit: type=1400 audit(1718596922.899:17599): avc: denied { setopt } for pid=5338 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 61.965506][ T5359] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 61.989333][ T5361] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 62.063826][ T29] audit: type=1326 audit(1718596923.929:17600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5362 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb3bc2a1ea9 code=0x0 [ 62.164786][ T29] audit: type=1400 audit(1718596924.039:17601): avc: denied { setattr } for pid=5366 comm="syz-executor.4" name="vcs" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 63.161214][ T29] audit: type=1326 audit(1718596925.029:17602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5398 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe366268ea9 code=0x0 [ 63.267332][ T5409] loop2: detected capacity change from 0 to 512 [ 63.275285][ T5409] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz-executor.2: casefold flag without casefold feature [ 63.288496][ T5409] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 63.301215][ T5409] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.314609][ T5409] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.878099][ T5427] loop0: detected capacity change from 0 to 736 [ 63.896125][ T29] audit: type=1400 audit(1718596925.769:17603): avc: denied { mount } for pid=5426 comm="syz-executor.0" name="/" dev="loop0" ino=1472 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 63.919109][ T29] audit: type=1400 audit(1718596925.779:17604): avc: denied { unmount } for pid=3110 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 63.972200][ T29] audit: type=1400 audit(1718596925.839:17605): avc: denied { sqpoll } for pid=5430 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 64.055500][ T5438] loop4: detected capacity change from 0 to 512 [ 64.065091][ T5438] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: invalid ea_ino [ 64.079024][ T5438] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 64.093316][ T29] audit: type=1400 audit(1718596925.959:17606): avc: denied { lock } for pid=5437 comm="syz-executor.4" path="/root/syzkaller-testdir2353238888/syzkaller.iwC8UU/78/file1/file0" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 64.351036][ T5451] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 64.379952][ T5453] loop2: detected capacity change from 0 to 736 [ 64.448958][ T5461] loop4: detected capacity change from 0 to 512 [ 64.457541][ T5461] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: invalid ea_ino [ 64.471452][ T5461] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 64.502105][ T5465] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 64.511556][ T5465] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 64.871457][ T5483] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 64.903744][ T5487] loop4: detected capacity change from 0 to 736 [ 65.346299][ T5504] loop2: detected capacity change from 0 to 512 [ 65.353736][ T5504] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (3832!=33349) [ 65.363663][ T5504] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 65.371604][ T5504] System zones: 1-12 [ 65.375843][ T5504] EXT4-fs (loop2): orphan cleanup on readonly fs [ 65.382178][ T5504] EXT4-fs error (device loop2): ext4_read_inode_bitmap:168: comm syz-executor.2: Inode bitmap for bg 0 marked uninitialized [ 65.398737][ T5504] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz-executor.2: Block bitmap for bg 0 marked uninitialized [ 65.451045][ T5511] loop0: detected capacity change from 0 to 736 [ 65.480230][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 65.480244][ T29] audit: type=1400 audit(1718596927.349:17611): avc: denied { listen } for pid=5514 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 65.586251][ T5519] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 65.602016][ T5519] team0: Port device dummy0 added [ 65.997856][ T5543] loop4: detected capacity change from 0 to 512 [ 66.070010][ T29] audit: type=1326 audit(1718596927.939:17612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5540 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe366268ea9 code=0x0 [ 66.338301][ T5547] loop2: detected capacity change from 0 to 512 [ 66.358349][ T50] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.370202][ T5547] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (3832!=33349) [ 66.395207][ T5547] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 66.403267][ T5547] System zones: 1-12 [ 66.407885][ T5547] EXT4-fs (loop2): orphan cleanup on readonly fs [ 66.415518][ T5547] EXT4-fs error (device loop2): ext4_read_inode_bitmap:168: comm syz-executor.2: Inode bitmap for bg 0 marked uninitialized [ 66.429964][ T50] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.442203][ T5547] EXT4-fs mount: 6 callbacks suppressed [ 66.442216][ T5547] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 66.465385][ T5547] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz-executor.2: Block bitmap for bg 0 marked uninitialized [ 66.486242][ T3121] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.498901][ T50] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.550159][ T50] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.646131][ T50] bridge_slave_1: left allmulticast mode [ 66.652057][ T50] bridge_slave_1: left promiscuous mode [ 66.657772][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.687965][ T50] bridge_slave_0: left allmulticast mode [ 66.693628][ T50] bridge_slave_0: left promiscuous mode [ 66.699412][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.764320][ T29] audit: type=1400 audit(1718596928.629:17613): avc: denied { ioctl } for pid=5571 comm="syz-executor.4" path="/dev/sg0" dev="devtmpfs" ino=111 ioctlcmd=0x227b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 66.838943][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 66.855591][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 66.866653][ T50] bond0 (unregistering): Released all slaves [ 66.873844][ T29] audit: type=1400 audit(1718596928.739:17614): avc: denied { setopt } for pid=5575 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 66.927296][ T5568] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 66.946405][ T5568] team0: Port device dummy0 added [ 66.975061][ T5549] chnl_net:caif_netlink_parms(): no params data found [ 66.994383][ T50] hsr_slave_0: left promiscuous mode [ 67.002592][ T50] hsr_slave_1: left promiscuous mode [ 67.012292][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 67.020007][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 67.035240][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 67.042691][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 67.055294][ T50] veth1_macvtap: left promiscuous mode [ 67.060802][ T50] veth0_macvtap: left promiscuous mode [ 67.066386][ T50] veth1_vlan: left promiscuous mode [ 67.071702][ T50] veth0_vlan: left promiscuous mode [ 67.171608][ T50] team0 (unregistering): Port device team_slave_1 removed [ 67.182322][ T50] team0 (unregistering): Port device team_slave_0 removed [ 67.218408][ T29] audit: type=1326 audit(1718596929.089:17615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5585 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa6da40dea9 code=0x0 [ 67.280190][ T5549] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.287440][ T5549] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.295543][ T5549] bridge_slave_0: entered allmulticast mode [ 67.302052][ T5549] bridge_slave_0: entered promiscuous mode [ 67.309028][ T5549] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.316279][ T5549] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.325824][ T5549] bridge_slave_1: entered allmulticast mode [ 67.332184][ T5549] bridge_slave_1: entered promiscuous mode [ 67.351758][ T5549] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.362318][ T5549] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.386759][ T5549] team0: Port device team_slave_0 added [ 67.393285][ T5549] team0: Port device team_slave_1 added [ 67.415606][ T5549] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.422687][ T5549] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.448627][ T5549] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.462086][ T5549] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.469078][ T5549] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.494988][ T5549] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.558298][ T5549] hsr_slave_0: entered promiscuous mode [ 67.564427][ T5549] hsr_slave_1: entered promiscuous mode [ 67.570473][ T5549] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.578313][ T5549] Cannot create hsr debugfs directory [ 67.879514][ T5607] loop4: detected capacity change from 0 to 512 [ 67.956804][ T29] audit: type=1326 audit(1718596929.829:17616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5604 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe366268ea9 code=0x0 [ 68.003504][ T5549] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 68.054856][ T5549] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 68.065868][ T5549] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 68.074993][ T5549] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 68.104108][ T5549] ================================================================== [ 68.112212][ T5549] BUG: KCSAN: data-race in pcpu_alloc_noprof / pcpu_balance_workfn [ 68.120119][ T5549] [ 68.122537][ T5549] read-write to 0xffffffff8841f6ac of 4 bytes by task 3179 on cpu 1: [ 68.130603][ T5549] pcpu_balance_workfn+0x94e/0xa60 [ 68.135726][ T5549] process_scheduled_works+0x483/0x9a0 [ 68.141186][ T5549] worker_thread+0x526/0x730 [ 68.145789][ T5549] kthread+0x1d1/0x210 [ 68.149867][ T5549] ret_from_fork+0x4b/0x60 2024/06/17 04:02:10 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 68.154287][ T5549] ret_from_fork_asm+0x1a/0x30 [ 68.156950][ T29] audit: type=1400 audit(1718596930.029:17617): avc: denied { write } for pid=3075 comm="syz-fuzzer" path="pipe:[1720]" dev="pipefs" ino=1720 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 68.159048][ T5549] [ 68.159054][ T5549] read to 0xffffffff8841f6ac of 4 bytes by task 5549 on cpu 0: [ 68.191876][ T5549] pcpu_alloc_noprof+0x9a7/0x10c0 [ 68.196922][ T5549] fib6_nh_init+0x61a/0x15d0 [ 68.201529][ T5549] ip6_route_info_create+0x7b7/0xba0 [ 68.206836][ T5549] ip6_route_add+0x26/0x120 [ 68.211343][ T5549] addrconf_permanent_addr+0x45d/0x5e0 [ 68.216821][ T5549] addrconf_notify+0x681/0x950 [ 68.222029][ T5549] raw_notifier_call_chain+0x6f/0x1d0 [ 68.227497][ T5549] call_netdevice_notifiers_info+0xae/0x100 [ 68.233407][ T5549] __dev_notify_flags+0xff/0x1a0 [ 68.238351][ T5549] dev_change_flags+0xab/0xd0 [ 68.243038][ T5549] do_setlink+0x841/0x2490 [ 68.247467][ T5549] rtnl_newlink+0x11a1/0x1690 [ 68.252160][ T5549] rtnetlink_rcv_msg+0x85e/0x910 [ 68.257114][ T5549] netlink_rcv_skb+0x12c/0x230 [ 68.261885][ T5549] rtnetlink_rcv+0x1c/0x30 [ 68.266306][ T5549] netlink_unicast+0x58d/0x660 [ 68.271079][ T5549] netlink_sendmsg+0x5ca/0x6e0 [ 68.275848][ T5549] __sock_sendmsg+0x140/0x180 [ 68.280524][ T5549] __sys_sendto+0x1e5/0x260 [ 68.285025][ T5549] __x64_sys_sendto+0x78/0x90 [ 68.289704][ T5549] x64_sys_call+0x16d7/0x2d70 [ 68.294388][ T5549] do_syscall_64+0xc9/0x1c0 [ 68.298883][ T5549] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.304784][ T5549] [ 68.307294][ T5549] value changed: 0x00000001 -> 0x00000004 [ 68.313006][ T5549] [ 68.315325][ T5549] Reported by Kernel Concurrency Sanitizer on: [ 68.321469][ T5549] CPU: 0 PID: 5549 Comm: syz-executor.3 Not tainted 6.10.0-rc4-syzkaller #0 [ 68.330142][ T5549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 68.340285][ T5549] ==================================================================