last executing test programs: 3.547649342s ago: executing program 0 (id=2366): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, &(0x7f0000000140)='GPL\x00'}, 0x90) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507005c0ef5dcc0d6eb07000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x100}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000005140)=@newchain={0x24, 0x64, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 2.630900617s ago: executing program 0 (id=2376): bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@o_path={0x0}, 0x18) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000740)) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x181381) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="0200a006005307000100000002000020"]) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) 2.361880129s ago: executing program 0 (id=2378): r0 = socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000280), 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180), &(0x7f00000002c0)=0x8) openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1d, 0x2, 0x6) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_tables_names\x00') epoll_create1(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfdcd}, 0x48) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x68, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="54000000100001040000000000fffffffe000000", @ANYRES32=0x0, @ANYBLOB="0380000000000000240012800c0001006d6163766c616e00140002800800010008000000060002000100000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x54}}, 0x0) 2.299137734s ago: executing program 0 (id=2381): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x13}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r1, 0x18000000000002a0, 0x22, 0x0, &(0x7f0000000140)="76389e140300000056cfd6888465199ba56a88a855055aa57dd85686207872c48cca", 0x0, 0x6, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = getpid() r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='blkio.bfq.io_service_time\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r6, &(0x7f0000000000), 0xfffffd26) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2401, 0x0) write$cgroup_subtree(r6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2401, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r3, r5, 0x0, 0x1, &(0x7f0000000300)='\x00'}, 0x30) 1.97163328s ago: executing program 1 (id=2387): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x50, 0x2, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @mcast2}}}]}]}, 0x50}}, 0x0) 1.946918632s ago: executing program 1 (id=2388): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x1b, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x48) 1.900773256s ago: executing program 1 (id=2389): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x802) writev(r1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000001080), 0x1, 0x4e2, &(0x7f0000000b80)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x10, r2, 0x0) ftruncate(r2, 0x801da) read(r1, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) socket$vsock_stream(0x28, 0x1, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) syz_io_uring_setup(0x24f9, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000000180)=0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5425, 0x0) 1.518300427s ago: executing program 0 (id=2395): bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800483, &(0x7f0000000940), 0x0, 0x5ad, &(0x7f0000000180)="$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") sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x19, &(0x7f0000000340), 0x9, 0x629, &(0x7f0000000e80)="$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") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000002040)=ANY=[@ANYBLOB="6115a2000000000061138c0000000000bfa00000000000001503000008004e002d3501000000000095004100000000006916000000000000bf67000000000000350605000fff07206706000005000000160302000ee60060bf500000000000000f650000000000006507f9ff0100000007070000cddfffff1e75000000000000bf54000000000000070400000400f9ffbd4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd3997f9c9c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe01c5473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc2300000008ac86d8a297dff0445a15f21dce4de9f29eff65aadc841848c9b562a31e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076ebae3f55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d00180000032c9a6aa57f1ad2e99e0e67ab93716d20000009fbb0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f679629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472fc445d253880800000000000000690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43010000207b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac000000f4000000000000000000000000c1eb2d91fb79ea00000000000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba9000000000000003cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d2211808b06939628950000000000000001c7205a6b068fff496d2da7d632bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6186f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b30410856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db88aa3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3114dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fb9fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff010404faf0a4da65396174b4563d54b52f06c870edf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202ee1192b81f428a5b3c299848649e1a6bff52f657a67463d7dbf85ae9321fc2b517dc4a29b9b5a8ded5de8206c812f09798beae818837ee1562078fc524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2a3bc87b0da23c00d9ef418cf19e7a8c4c328be0ce95798adc2dca871073f6bd61dc18402cde8b0100010000000000abc86b94f8cbde4d470667bee722a6a2af483ad0d3415ed0f9db059acaba9eaea93f811d434e00000000000000000000d154ba10a8e51489a614e69722bac30000000000000000000000000000c5dfd188ff555285b9743d3aac000583f42d168613151d681a2f71373f20d92c9048407c91fabecfe8b3f2d5454d127edab14ba61ba1cfc4336324c86f3dcb43e9a58208077e90f6ec1c7ac756f61dcc372cdd30b82507489f0bbfbd3c3f21752e81319c0161e154ceb16e00bc7f5a6962dff317f4d014786e432817064874d69a39cb0da31bcc5f81894d8a80756447322207b4007dff12eb95066cc6bc256f0a12282224d718b06ca80b57aa183dd0c3eee45891441f2b89b4c67aa9882281393954972046974f18df232cd7fca610e33f51c2d062020f403d85ff36c26e2f6bd1d82f4d3ceb3472d9a77e0057a3bfe697d9ab7585f4a1b381343d2cf855689232f4fc5135790662dc1419a374be9d7b3e5be2881a682ff11c798e338af3e5bb0f9d3952b15bf3e0c618c89d20ca1e18a031397693bf3cfbd8417e5b55e641c898c280356f2da222d5d68919d98158578dcf18efa404e508bcbbb8cfcf70086821ebdf34c9a1dff45af873df904c2bdbef81f246d26f4b40df949e12bdac18533d4e11c608cc31d60cb591c40a7b386fa1c753336d7220a35118d4919b45eff32aab684e62c6691de14e97aa7e9dc8ecf0cd50540246d2b746e41e5b4e2c095039dfe0f71db6265f7580d098be40ef36faee5d1695830d4242a23e541e6ce9fa1998d8961cf4fe3c8e8fbb566f148c8befc229614a4b7f80d237b8abc6fd0407de31d6e5532f360d379f20f054692b47207922fe6c14eba96c9a7ae906abc1ae1ae8c4fae92883cfa1978a04bbff4bbe00"/2122], &(0x7f0000000100)='GPL\x00', 0x10, 0x0, 0x0, 0x0, 0x8, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa}, 0xffffff7a, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xe00}, 0x90) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = syz_io_uring_setup(0x3b, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000380)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r1, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x10}, 0x0, 0xe3d08660d7cd4e04}) io_uring_enter(r2, 0x92, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x3, 0xf, 0x0, 0xffffffffffffffff, 0x0, '\x00', r0}, 0x48) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1, 0x4, &(0x7f0000000800)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r0, 0x2}, 0x90) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) fsync(0xffffffffffffffff) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r9, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0xfff}, 0x10) modify_ldt$write(0x1, &(0x7f0000001700)={0x800}, 0x10) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0xc00, &(0x7f0000001740)=ANY=[@ANYBLOB='cruft,block=0x0000000000000400\x00session=0x0000000000000006,check=relaxed,utf8,cruftAuid=', @ANYRES64, @ANYBLOB="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", @ANYRES16=r6, @ANYRESHEX, @ANYRESDEC], 0x0, 0x654, &(0x7f00000028c0)="$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") r10 = openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0) execveat(r10, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 1.377991898s ago: executing program 3 (id=2398): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x7) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000200), 0x4) r3 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000100)=0x100000001) setsockopt$inet_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) close(r3) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r4 = semget$private(0x0, 0x1, 0x200) semop(r4, &(0x7f0000000000), 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r2) close(r1) 1.310392444s ago: executing program 2 (id=2402): syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000200)={[{@journal_dev}, {@nouid32}]}, 0xfe, 0x254, &(0x7f0000000840)="$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") r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f00000000c0), &(0x7f0000000080)='system_u:object_r:dhcp_state_t:s0\x00', 0x1a, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, &(0x7f0000000300)="ab", 0x34000, 0x0, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200), &(0x7f0000000240)=0xc) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_aout(r2, 0x0, 0xff2e) socket$igmp(0x2, 0x3, 0x2) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000680)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000200)={r4}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000180)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r3, 0x40182103, &(0x7f0000000240)={r5, 0x1, r3, 0x20000006}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000280)={r5}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYRES8], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.015272338s ago: executing program 1 (id=2403): r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000140)={0x53, 0x0, 0x6, 0x0, @scatter={0x1, 0x3, &(0x7f0000000400)=[{0x0, 0xca04bc088036ba63}]}, &(0x7f0000000040)="008d7acda0b2", 0x0, 0x81, 0x6, 0x0, 0x0}) 990.606159ms ago: executing program 1 (id=2404): r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0xa) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000f80)=""/4096, 0x1000) 957.386732ms ago: executing program 1 (id=2405): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00'}, 0x90) r0 = syz_open_procfs(0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pread64(r0, 0x0, 0x0, 0x0) pipe(0x0) io_setup(0x0, &(0x7f0000000080)) io_submit(0x0, 0x1, &(0x7f0000000480)=[0x0]) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000380)=""/31) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth0_macvtap\x00', 0x0}) bind$packet(r2, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$inet(r2, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e00)=[{0x0}, {0x0}, {&(0x7f0000001b80)="b6c2f14b538108a4764c35d0041911b23a24abd639d5effe59bf236ea16cf18a9367c4bcdf11c386f6561545908213bd9b309e807a734d30d80876a946fee28c9b3d49b0e226e61b9a75aa390aa001068e0532353d37926b4faa613d913a7ff65b1e5bbfbebffe475f20", 0x6a}, {&(0x7f0000001d40)}, {0x0}], 0x5, &(0x7f0000001a00)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11}}], 0x48}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r4}}, 0x20}}, 0x0) 538.856506ms ago: executing program 4 (id=2414): r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000140)={0x53, 0x0, 0x6, 0x0, @scatter={0x1, 0x3, &(0x7f0000000400)=[{0x0, 0xca04bc088036ba63}]}, &(0x7f0000000040)="008d7acda0b2", 0x0, 0x81, 0x6, 0x0, 0x0}) 528.124247ms ago: executing program 4 (id=2415): syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff42, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000000200)=[{0x6}]}, 0x10) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000800014004000000", 0x58}], 0x1) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000003100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x804000, &(0x7f0000000780)=ANY=[], 0x40, 0x2c7, &(0x7f0000000300)="$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") sendmmsg$inet(0xffffffffffffffff, &(0x7f0000007b40), 0x0, 0x8000) syz_clone(0x41004000, &(0x7f0000000600)="46a4d98c0375396392a6cbbd9e641f1cd9052089d4bc2c6c58b6b13186935cac96f0a9ed7ad772d5813c01769bc180e04d29e74fddc6298ea30a521ecf961e19d3a9018788fc949f796a5e75e7d8987835a10eb71b473e413bad76caec8b802dcb34648ce7eb", 0x66, &(0x7f0000000180), &(0x7f0000000280), &(0x7f0000000c80)="561803e5c8428ba02ffa12686bee37d8e2214d40ef37e67823ad2b4fcd25b4d3cc9b30b101ef681dbfadda5e5a9cdb23222d87d75d833ca49c928762bc88eb68ce96a9dd0bde5aede3f27cbeda51d4262057ccf08150c2c7653ea69faa677126c006d0e2e559d7a2d8532dc9280af3e87a8deea9cf5b708df40df99b5fa8048e10cddae466d2c7a8bf693a6e15f040ca38b866fe335c030dd286f24abd2d0062270e39f53e94aed4c3b13de273fdc419868f235e3807a40ea9c6df4e2fa167f849b79a9f145515d4bba85cedad9b6b64886d62a46fb41cb69096e9c5dec94605") r2 = getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x12, 0x18, &(0x7f0000000a40)=ANY=[@ANYBLOB="6200000006000000070000009600000018110000891b5add6a1cd3b894217739fac625b3cc789fd5d83ee5505ab280eb403718cd95a0606281bfa38cb13753f29864543065b5b4d3e0a4d335ac38d3cbac", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000621350000400000018460000070000000000000000000000679700001000000075635000f0ffffff183b000004000000000000000000000018340000040000000000000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0xdd, &(0x7f00000006c0)=""/221, 0x40f00, 0x12, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x1, 0x0, 0xfffffec0, 0xffff}, 0x10, 0x0, 0xffffffffffffffff, 0x1, &(0x7f0000000880)=[0xffffffffffffffff, r0, r0], &(0x7f0000000b80)=[{0x0, 0x3, 0x2, 0x8}], 0x10, 0x8}, 0x90) sched_setaffinity(r2, 0x8, &(0x7f00000002c0)=0x3) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 522.040577ms ago: executing program 0 (id=2416): syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000640)='./bus\x00', 0x0, &(0x7f0000000080)=ANY=[], 0x1, 0x126f, &(0x7f0000000a80)="$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") r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x12081ff) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x17, 0x0, 0x3}, 0xc) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) r2 = socket$inet6(0xa, 0x2, 0x3a) sendmmsg$inet6(r2, &(0x7f0000000800)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000140)="8000102e7577d401", 0x8}], 0x1, &(0x7f0000000300)=[@rthdrdstopts={{0x60, 0x29, 0x37, {0x0, 0x8, '\x00', [@calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo, @enc_lim, @pad1, @jumbo]}}}], 0x40}}], 0x1, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x2805011, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1001402, 0x0) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r3, 0x0, 0x0) syz_usbip_server_init(0x72b46fe6fd7c5d63) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x7, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000100), r5, 0x2, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00', 0x79df}, r5}}, 0x30) 429.684905ms ago: executing program 3 (id=2417): r0 = socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000280), 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180), &(0x7f00000002c0)=0x8) openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1d, 0x2, 0x6) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_tables_names\x00') epoll_create1(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfdcd}, 0x48) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x68, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="54000000100001040000000000fffffffe000000", @ANYRES32=0x0, @ANYBLOB="0380000000000000240012800c0001006d6163766c616e00140002800800010008000000060002000100000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x54}}, 0x0) 383.895758ms ago: executing program 2 (id=2418): mq_open(0x0, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000001440)=ANY=[@ANYBLOB="0017"], 0xc0) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) creat(0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=':yz1', 0x4, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) 338.026403ms ago: executing program 4 (id=2419): write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[], 0x7c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f00003e1000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002b0000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000867000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000008c0)=@newtaction={0x9c, 0x30, 0x48b, 0x0, 0x0, {}, [{0x88, 0x1, [@m_ctinfo={0x30, 0x2, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @remote}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x9c}}, 0x0) 305.611365ms ago: executing program 4 (id=2420): io_uring_setup(0x30d6, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x0, 0xfffffffd}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r4 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r5 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x42000000) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYRESHEX=r3, @ANYRES32=r8, @ANYRES16=r4, @ANYRES32, @ANYRES32=r5], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x33, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, r9) r10 = syz_io_uring_setup(0xd3f, &(0x7f0000000480), &(0x7f0000000080)=0x0, &(0x7f00000002c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r11, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r11, r12, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r10, 0xce3, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r10, 0x4ac9, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r13 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x10, r10, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000000000f00f861f7cc000000000006000700040000000c0008800502050000000000080006000000000008000500", @ANYRES32=r14, @ANYBLOB], 0x3c}}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r6, 0x0, 0x41, &(0x7f0000000700)=ANY=[@ANYBLOB="6e61740000000000000000000000a66c6841000000000000000000000000000004"], &(0x7f0000001740)=0x2c) r15 = socket(0x10, 0x3, 0xe747) connect$netlink(r15, 0x0, 0x0) 293.229766ms ago: executing program 2 (id=2421): mkdir(&(0x7f0000002880)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') syz_clone(0x32120000, 0x0, 0x0, 0x0, 0x0, 0x0) 263.678798ms ago: executing program 3 (id=2422): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000001500)=[{{&(0x7f00000003c0)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000480)="7f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) listen(r0, 0xfff) accept(r0, 0xfffffffffffffffd, 0x0) 257.504709ms ago: executing program 2 (id=2423): r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r0, &(0x7f0000002800)=[{&(0x7f0000002500)='\f7', 0x2}], 0x1) write$cgroup_pid(r0, &(0x7f00000031c0), 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x5102000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 236.307401ms ago: executing program 2 (id=2424): mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x91) 190.414754ms ago: executing program 2 (id=2425): migrate_pages(0x0, 0x3, 0x0, &(0x7f0000000300)=0xa) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x680000, &(0x7f0000000140)=0x4) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7}, 0x48) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x20, &(0x7f0000000300)={&(0x7f0000000000)=""/59, 0x3b, 0x0, &(0x7f00000003c0)=""/89, 0x59}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000004c0)=ANY=[@ANYRES16=r5], &(0x7f0000000200)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5}, 0x90) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x40, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x9}, 0x48) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r8, r9, 0x6d05, 0x0) splice(r8, 0x0, r7, 0x0, 0x9aa7, 0x0) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0x0, 0xd, 0x18}, 0xc) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r12 = openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0), 0x60002, 0x0) r13 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)={0x1b, 0x0, 0x0, 0xf, 0x0, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x5}, 0x48) r14 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x12, 0x10, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xc}, [@snprintf]}, &(0x7f0000000200)='GPL\x00', 0x9, 0x55, &(0x7f0000000240)=""/85, 0x40f00, 0x4, '\x00', r3, 0x0, r4, 0x8, &(0x7f0000000340)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0x6, 0x1, 0x8}, 0x10, r5, r2, 0x2, &(0x7f0000000600)=[r6, r8, r10, 0xffffffffffffffff, 0xffffffffffffffff, r11, r12, r13, r14], &(0x7f0000000640)=[{0x1, 0x5, 0xb, 0x4}, {0x1, 0x2, 0xb, 0x1}], 0x10, 0x3}, 0x90) waitid(0x2, 0x0, &(0x7f0000002b80), 0x41000004, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002f00)={0x0, 0x10, &(0x7f0000002ec0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000002f40)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) sendmmsg$inet_sctp(r0, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r15}}], 0x20}], 0x1, 0x0) 182.656025ms ago: executing program 3 (id=2426): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./control\x00') 137.218409ms ago: executing program 3 (id=2427): r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0xa00, &(0x7f0000000300)=0x0) io_getevents(r1, 0x6, 0x6, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], 0x0) io_destroy(r1) syz_io_uring_setup(0x3bd8, &(0x7f0000000340), &(0x7f0000000200), 0x0) syz_io_uring_setup(0x1868, &(0x7f00000003c0), &(0x7f0000000040), &(0x7f0000000180)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r2) r4 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0xed) socket(0x2b, 0x1, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socket(0x8, 0x4, 0x0) mount$9p_fd(0x20100000, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) close(r7) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r6, &(0x7f0000000280)=ANY=[], 0xff36) splice(r5, 0x0, r7, 0x0, 0x80000001, 0x0) pwrite64(r4, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x14, r3, 0x331, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 14.300718ms ago: executing program 4 (id=2428): r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0xa) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000f80)=""/4096, 0x1000) 11.635079ms ago: executing program 3 (id=2429): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000300)=@ethtool_link_settings={0x2}}) 0s ago: executing program 4 (id=2430): r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040), 0x10) readv(r0, &(0x7f00000000c0)=[{0x0, 0x87}, {&(0x7f00000005c0)=""/241, 0xf1}], 0x2) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000580)=0x1, 0x4) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000780)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f00000002c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "7b4953ddd7c81118"}, 0x10}}, 0x0) kernel console output (not intermixed with test programs): iscuous mode [ 120.301665][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 120.309140][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 120.317404][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 120.324895][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 120.336493][ T28] veth1_macvtap: left allmulticast mode [ 120.342099][ T28] veth1_macvtap: left promiscuous mode [ 120.347659][ T28] veth0_macvtap: left promiscuous mode [ 120.353166][ T28] veth1_vlan: left promiscuous mode [ 120.358493][ T28] veth0_vlan: left promiscuous mode [ 120.471966][ T28] team0 (unregistering): Port device team_slave_1 removed [ 120.488453][ T28] team0 (unregistering): Port device team_slave_0 removed [ 120.545591][ T8835] loop2: detected capacity change from 0 to 1024 [ 120.598757][ T8844] loop1: detected capacity change from 0 to 512 [ 120.613707][ T8844] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (3832!=33349) [ 120.624886][ T8745] veth0_vlan: entered promiscuous mode [ 120.631154][ T8844] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 120.632925][ T8811] chnl_net:caif_netlink_parms(): no params data found [ 120.639105][ T8844] System zones: 1-12 [ 120.649886][ T8844] EXT4-fs (loop1): write access unavailable, skipping orphan cleanup [ 120.664768][ T8745] veth1_vlan: entered promiscuous mode [ 120.665931][ T8844] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 120.706179][ T8745] veth0_macvtap: entered promiscuous mode [ 120.712837][ T8811] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.719952][ T8811] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.727412][ T8811] bridge_slave_0: entered allmulticast mode [ 120.733793][ T8811] bridge_slave_0: entered promiscuous mode [ 120.740822][ T8811] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.748014][ T8811] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.755179][ T8811] bridge_slave_1: entered allmulticast mode [ 120.761820][ T8811] bridge_slave_1: entered promiscuous mode [ 120.769486][ T8745] veth1_macvtap: entered promiscuous mode [ 120.786145][ T8811] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.796636][ T8811] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.820078][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.830650][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.840519][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.850956][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.860839][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.871362][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.882734][ T8745] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.890911][ T8811] team0: Port device team_slave_0 added [ 120.908866][ T8811] team0: Port device team_slave_1 added [ 120.921838][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.923912][ T29] audit: type=1400 audit(1721128003.667:1256): avc: denied { cmd } for pid=8859 comm="syz.1.1743" path="socket:[27526]" dev="sockfs" ino=27526 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 120.932266][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.932277][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.932317][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.932327][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.932338][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.932969][ T8745] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.995773][ T29] audit: type=1326 audit(1721128003.732:1257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8862 comm="syz.1.1744" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f61549e1bd9 code=0x0 [ 121.018192][ T8745] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.044582][ T8745] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.053321][ T8745] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.062114][ T8745] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.100676][ T8811] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.107725][ T8811] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.133608][ T8811] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.156485][ T8811] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.163563][ T8811] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.189546][ T8811] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.225131][ T8811] hsr_slave_0: entered promiscuous mode [ 121.231203][ T8811] hsr_slave_1: entered promiscuous mode [ 121.251145][ T28] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 121.261469][ T28] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.281025][ T29] audit: type=1400 audit(1721128003.999:1258): avc: denied { ioctl } for pid=8874 comm="syz.3.1745" path="socket:[27581]" dev="sockfs" ino=27581 ioctlcmd=0x9432 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 121.305885][ T29] audit: type=1400 audit(1721128003.999:1259): avc: denied { accept } for pid=8874 comm="syz.3.1745" lport=42271 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 121.333411][ T8856] chnl_net:caif_netlink_parms(): no params data found [ 121.344139][ T28] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 121.354445][ T28] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.374277][ T29] audit: type=1400 audit(1721128004.082:1260): avc: denied { write } for pid=8874 comm="syz.3.1745" name="attr" dev="proc" ino=27583 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 121.395973][ T29] audit: type=1400 audit(1721128004.082:1261): avc: denied { add_name } for pid=8874 comm="syz.3.1745" name="blkio.bfq.sectors_recursive" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 121.417995][ T29] audit: type=1400 audit(1721128004.082:1262): avc: denied { create } for pid=8874 comm="syz.3.1745" name="blkio.bfq.sectors_recursive" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 121.484100][ T8856] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.491194][ T8856] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.499727][ T8856] bridge_slave_0: entered allmulticast mode [ 121.506335][ T8856] bridge_slave_0: entered promiscuous mode [ 121.515953][ T28] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 121.526314][ T28] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.543383][ T8856] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.550722][ T8856] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.558095][ T8856] bridge_slave_1: entered allmulticast mode [ 121.565694][ T8856] bridge_slave_1: entered promiscuous mode [ 121.589548][ T8856] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.600401][ T8856] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.612984][ T28] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 121.623272][ T28] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.628857][ T8891] loop2: detected capacity change from 0 to 128 [ 121.647771][ T8891] ext4 filesystem being mounted at /157/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 121.682950][ T8856] team0: Port device team_slave_0 added [ 121.701026][ T8856] team0: Port device team_slave_1 added [ 121.772348][ T8894] loop3: detected capacity change from 0 to 8192 [ 121.785757][ T8856] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.792825][ T8856] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.818858][ T8856] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.831092][ T8856] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.838041][ T8856] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.864051][ T8856] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.877280][ T28] bridge_slave_1: left allmulticast mode [ 121.882930][ T28] bridge_slave_1: left promiscuous mode [ 121.888601][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.899009][ T28] bridge_slave_0: left allmulticast mode [ 121.904733][ T28] bridge_slave_0: left promiscuous mode [ 121.910422][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.168526][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 122.183376][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 122.202027][ T28] bond0 (unregistering): Released all slaves [ 122.232460][ T8900] loop1: detected capacity change from 0 to 512 [ 122.235493][ T8902] netlink: 'syz.3.1753': attribute type 1 has an invalid length. [ 122.269548][ T8856] hsr_slave_0: entered promiscuous mode [ 122.275231][ T8904] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=512 sclass=netlink_route_socket pid=8904 comm=syz.1.1754 [ 122.289437][ T8856] hsr_slave_1: entered promiscuous mode [ 122.296136][ T8856] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 122.303826][ T8856] Cannot create hsr debugfs directory [ 122.317885][ T28] tipc: Disabling bearer [ 122.323105][ T28] tipc: Left network mode [ 122.374008][ T8811] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 122.389652][ T8811] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 122.412050][ T8811] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 122.434538][ T8811] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 122.468794][ T28] hsr_slave_0: left promiscuous mode [ 122.476196][ T8908] xt_time: unknown flags 0xc [ 122.481159][ T28] hsr_slave_1: left promiscuous mode [ 122.491343][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 122.498752][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 122.513629][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 122.521043][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 122.530076][ T28] veth1_macvtap: left promiscuous mode [ 122.535600][ T28] veth0_macvtap: left promiscuous mode [ 122.541200][ T28] veth1_vlan: left promiscuous mode [ 122.546500][ T28] veth0_vlan: left promiscuous mode [ 122.673669][ T8915] dccp_invalid_packet: P.Data Offset(0) too small [ 122.789965][ T28] team0 (unregistering): Port device team_slave_1 removed [ 122.813725][ T28] team0 (unregistering): Port device team_slave_0 removed [ 122.940069][ T8811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.965200][ T8811] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.984484][ T3159] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.991558][ T3159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.009817][ T8811] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 123.020304][ T8811] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.042600][ T3157] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.049689][ T3157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.109355][ T8811] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.180258][ T8811] veth0_vlan: entered promiscuous mode [ 123.192681][ T8811] veth1_vlan: entered promiscuous mode [ 123.223599][ T8811] veth0_macvtap: entered promiscuous mode [ 123.246901][ T8811] veth1_macvtap: entered promiscuous mode [ 123.256287][ T8856] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 123.270235][ T8939] loop3: detected capacity change from 0 to 164 [ 123.271285][ T8811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.287087][ T8811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.296920][ T8811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.307476][ T8811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.307491][ T8811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.307531][ T8811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.311761][ T8811] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.317456][ T8939] _ [ 123.329020][ T8811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.337662][ T8939] 1991A [ 123.360632][ T8811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.370547][ T8811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.381050][ T8811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.390910][ T8811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.401329][ T8811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.412635][ T8811] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.420979][ T8856] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 123.432262][ T8856] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 123.440939][ T8856] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 123.451138][ T8811] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.459997][ T8811] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.468722][ T8811] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.477414][ T8811] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.529731][ T8856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.543711][ T8856] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.554042][ T4272] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.561227][ T4272] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.581636][ T8856] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 123.592063][ T8856] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.605373][ T4272] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.612545][ T4272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.636916][ T8949] loop3: detected capacity change from 0 to 128 [ 123.654076][ T8949] ext4 filesystem being mounted at /11/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 123.743770][ T8856] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.835820][ T8970] xt_ecn: cannot match TCP bits for non-tcp packets [ 124.082139][ T8856] veth0_vlan: entered promiscuous mode [ 124.108501][ T8856] veth1_vlan: entered promiscuous mode [ 124.150874][ T8856] veth0_macvtap: entered promiscuous mode [ 124.196060][ T8856] veth1_macvtap: entered promiscuous mode [ 124.213313][ T8979] netlink: 'syz.2.1769': attribute type 1 has an invalid length. [ 124.225906][ T8856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.236688][ T8856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.246625][ T8856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.257070][ T8856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.267018][ T8856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.277436][ T8856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.287257][ T8856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.297799][ T8856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.308996][ T8856] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.320984][ T8856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.331405][ T8856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.341244][ T8856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.351662][ T8856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.361541][ T8856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.371952][ T8856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.381831][ T8856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.392240][ T8856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.404338][ T8856] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.414171][ T8856] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.423109][ T8856] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.431820][ T8856] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.440681][ T8856] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.617785][ T8989] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1772'. [ 124.638572][ T8989] (unnamed net_device) (uninitialized): option ad_actor_system: mode dependency failed, not supported in mode balance-rr(0) [ 124.695241][ T8996] netlink: 'syz.1.1777': attribute type 1 has an invalid length. [ 124.711537][ T9001] netem: incorrect ge model size [ 124.716666][ T9001] netem: change failed [ 124.795838][ T9003] loop3: detected capacity change from 0 to 8192 [ 124.811937][ T9008] loop4: detected capacity change from 0 to 128 [ 124.837220][ T9008] ext4 filesystem being mounted at /4/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 124.870155][ T9003] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 124.878707][ T9003] FAT-fs (loop3): Filesystem has been set read-only [ 125.406809][ T9021] netlink: 'syz.3.1784': attribute type 16 has an invalid length. [ 125.873361][ T9036] dccp_invalid_packet: P.Data Offset(0) too small [ 125.884611][ T9042] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1788'. [ 125.903619][ T9044] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1792'. [ 125.912608][ T9044] (unnamed net_device) (uninitialized): option ad_actor_system: mode dependency failed, not supported in mode balance-rr(0) [ 125.956624][ T9039] xt_l2tp: v2 doesn't support IP mode [ 125.963236][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 125.963249][ T29] audit: type=1326 audit(1721128008.319:1298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9038 comm="syz.1.1791" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f61549e1bd9 code=0x0 [ 126.024294][ T9051] loop0: detected capacity change from 0 to 8192 [ 126.042885][ T9051] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 126.051475][ T9051] FAT-fs (loop0): Filesystem has been set read-only [ 126.151995][ T29] audit: type=1400 audit(1721128008.485:1299): avc: denied { getopt } for pid=9059 comm="syz.4.1797" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 126.191449][ T9057] loop0: detected capacity change from 0 to 8192 [ 126.371641][ T9076] loop4: detected capacity change from 0 to 512 [ 126.412343][ T29] audit: type=1400 audit(1721128008.725:1300): avc: denied { write } for pid=9075 comm="syz.0.1805" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 126.549066][ T9096] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 126.744913][ T9117] loop3: detected capacity change from 0 to 512 [ 126.747430][ T9119] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 126.758067][ T9117] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 126.767200][ T9117] EXT4-fs (loop3): blocks per group (39) and clusters per group (32768) inconsistent [ 126.801479][ T29] audit: type=1400 audit(1721128009.085:1301): avc: denied { ioctl } for pid=9120 comm="syz.2.1826" path="socket:[30272]" dev="sockfs" ino=30272 ioctlcmd=0x8904 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 126.828029][ T29] audit: type=1400 audit(1721128009.085:1302): avc: denied { create } for pid=9124 comm="syz.0.1828" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 126.848740][ T29] audit: type=1400 audit(1721128009.085:1303): avc: denied { write } for pid=9124 comm="syz.0.1828" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 126.868185][ T9121] loop2: detected capacity change from 0 to 8192 [ 126.871367][ T29] audit: type=1400 audit(1721128009.141:1304): avc: denied { read write } for pid=8811 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 126.900151][ T29] audit: type=1400 audit(1721128009.141:1305): avc: denied { open } for pid=8811 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 126.924405][ T29] audit: type=1400 audit(1721128009.141:1306): avc: denied { ioctl } for pid=8811 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 126.964279][ T29] audit: type=1400 audit(1721128009.187:1307): avc: denied { open } for pid=9126 comm="syz.0.1829" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 127.050440][ T9136] loop1: detected capacity change from 0 to 8192 [ 127.078098][ T9142] loop2: detected capacity change from 0 to 256 [ 127.091650][ T9142] FAT-fs (loop2): Directory bread(block 64) failed [ 127.098535][ T9142] FAT-fs (loop2): Directory bread(block 65) failed [ 127.099323][ T9147] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 127.105182][ T9142] FAT-fs (loop2): Directory bread(block 66) failed [ 127.119806][ T9142] FAT-fs (loop2): Directory bread(block 67) failed [ 127.126407][ T9142] FAT-fs (loop2): Directory bread(block 68) failed [ 127.133469][ T9142] FAT-fs (loop2): Directory bread(block 69) failed [ 127.141456][ T9142] FAT-fs (loop2): Directory bread(block 70) failed [ 127.149421][ T9142] FAT-fs (loop2): Directory bread(block 71) failed [ 127.156755][ T9142] FAT-fs (loop2): Directory bread(block 72) failed [ 127.164337][ T9142] FAT-fs (loop2): Directory bread(block 73) failed [ 127.196379][ T4390] kworker/u8:7: attempt to access beyond end of device [ 127.196379][ T4390] loop2: rw=1, sector=1224, nr_sectors = 32 limit=256 [ 127.210075][ T4390] kworker/u8:7: attempt to access beyond end of device [ 127.210075][ T4390] loop2: rw=1, sector=1352, nr_sectors = 96 limit=256 [ 127.239294][ T9154] loop2: detected capacity change from 0 to 512 [ 127.245888][ T9154] EXT4-fs: Ignoring removed oldalloc option [ 127.252079][ T9154] EXT4-fs: Ignoring removed orlov option [ 127.262996][ T9154] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 127.270920][ T9154] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c09c, mo2=0002] [ 127.291467][ T9154] EXT4-fs (loop2): couldn't mount RDWR because of unsupported optional features (80) [ 127.300991][ T9154] EXT4-fs (loop2): Skipping orphan cleanup due to unknown ROCOMPAT features [ 127.321975][ T9154] EXT4-fs warning (device loop2): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 127.333705][ T9154] EXT4-fs warning (device loop2): dx_probe:880: Enable large directory feature to access it [ 127.343804][ T9154] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz.2.1840: Corrupt directory, running e2fsck is recommended [ 127.396543][ T9154] No such timeout policy "syz0" [ 127.431596][ T9168] loop4: detected capacity change from 0 to 512 [ 127.438367][ T9168] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 127.447851][ T9168] EXT4-fs (loop4): blocks per group (39) and clusters per group (32768) inconsistent [ 127.471378][ T9172] netlink: 92 bytes leftover after parsing attributes in process `syz.1.1847'. [ 127.480568][ T9172] netlink: 133 bytes leftover after parsing attributes in process `syz.1.1847'. [ 127.489909][ T9172] netlink: 133 bytes leftover after parsing attributes in process `syz.1.1847'. [ 127.509544][ T9170] loop2: detected capacity change from 0 to 8192 [ 127.516101][ T9174] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 127.529023][ T9170] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 127.537699][ T9170] FAT-fs (loop2): Filesystem has been set read-only [ 127.542852][ T9176] loop1: detected capacity change from 0 to 128 [ 127.564815][ T9180] loop1: detected capacity change from 0 to 512 [ 127.586506][ T9182] loop2: detected capacity change from 0 to 256 [ 127.599440][ T9182] FAT-fs (loop2): Directory bread(block 64) failed [ 127.606055][ T9182] FAT-fs (loop2): Directory bread(block 65) failed [ 127.612573][ T9182] FAT-fs (loop2): Directory bread(block 66) failed [ 127.621227][ T9182] FAT-fs (loop2): Directory bread(block 67) failed [ 127.628362][ T9182] FAT-fs (loop2): Directory bread(block 68) failed [ 127.634901][ T9182] FAT-fs (loop2): Directory bread(block 69) failed [ 127.642414][ T9182] FAT-fs (loop2): Directory bread(block 70) failed [ 127.649190][ T9182] FAT-fs (loop2): Directory bread(block 71) failed [ 127.655817][ T9182] FAT-fs (loop2): Directory bread(block 72) failed [ 127.663409][ T9182] FAT-fs (loop2): Directory bread(block 73) failed [ 127.674396][ T9178] xt_time: unknown flags 0xc [ 127.700338][ T3093] kworker/u8:5: attempt to access beyond end of device [ 127.700338][ T3093] loop2: rw=1, sector=1224, nr_sectors = 32 limit=256 [ 127.715370][ T3093] kworker/u8:5: attempt to access beyond end of device [ 127.715370][ T3093] loop2: rw=1, sector=1352, nr_sectors = 96 limit=256 [ 127.744162][ T9192] loop2: detected capacity change from 0 to 256 [ 127.750944][ T9192] vfat: Bad value for 'dmask' [ 127.799338][ T9200] loop4: detected capacity change from 0 to 2048 [ 127.806478][ T9205] netlink: 'syz.1.1862': attribute type 16 has an invalid length. [ 127.854119][ T9200] loop4: p1 < > p4 [ 127.859095][ T9200] loop4: p4 size 8388608 extends beyond EOD, truncated [ 127.877150][ T9208] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1863'. [ 127.952616][ T9216] loop0: detected capacity change from 0 to 512 [ 128.003582][ T9214] loop4: detected capacity change from 0 to 256 [ 128.020426][ T9214] FAT-fs (loop4): Directory bread(block 64) failed [ 128.028262][ T9214] FAT-fs (loop4): Directory bread(block 65) failed [ 128.034982][ T9214] FAT-fs (loop4): Directory bread(block 66) failed [ 128.041862][ T9214] FAT-fs (loop4): Directory bread(block 67) failed [ 128.049641][ T9214] FAT-fs (loop4): Directory bread(block 68) failed [ 128.072015][ T9214] FAT-fs (loop4): Directory bread(block 69) failed [ 128.090592][ T9214] FAT-fs (loop4): Directory bread(block 70) failed [ 128.098903][ T9214] FAT-fs (loop4): Directory bread(block 71) failed [ 128.108312][ T9219] xt_TCPMSS: Only works on TCP SYN packets [ 128.116001][ T9214] FAT-fs (loop4): Directory bread(block 72) failed [ 128.122708][ T9214] FAT-fs (loop4): Directory bread(block 73) failed [ 128.182754][ T9220] hub 9-0:1.0: USB hub found [ 128.204801][ T9220] hub 9-0:1.0: 8 ports detected [ 128.230438][ T3093] kworker/u8:5: attempt to access beyond end of device [ 128.230438][ T3093] loop4: rw=1, sector=1224, nr_sectors = 32 limit=256 [ 128.245041][ T3093] kworker/u8:5: attempt to access beyond end of device [ 128.245041][ T3093] loop4: rw=1, sector=1352, nr_sectors = 96 limit=256 [ 128.271200][ T9225] loop3: detected capacity change from 0 to 256 [ 128.278198][ T9225] vfat: Bad value for 'dmask' [ 128.311241][ T9231] loop3: detected capacity change from 0 to 1024 [ 128.321475][ T9231] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz.3.1871: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 128.339340][ T9231] EXT4-fs (loop3): Remounting filesystem read-only [ 128.346314][ T9231] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 128.355254][ T9231] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 128.364413][ T9231] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 128.373373][ T9231] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 128.374370][ T9227] xt_time: unknown flags 0xc [ 128.382229][ T9231] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 128.446490][ T9239] loop3: detected capacity change from 0 to 256 [ 128.734186][ T9254] loop1: detected capacity change from 0 to 256 [ 128.740813][ T9254] vfat: Bad value for 'dmask' [ 128.760272][ T9261] loop4: detected capacity change from 0 to 1024 [ 128.772643][ T9261] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz.4.1882: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 128.790001][ T9261] EXT4-fs (loop4): Remounting filesystem read-only [ 128.800030][ T9261] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 128.809004][ T9261] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 128.809397][ T9261] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 128.826984][ T9261] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 128.827067][ T9261] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 128.837279][ T9266] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1885'. [ 128.878506][ T9270] loop4: detected capacity change from 0 to 512 [ 128.891618][ T9270] EXT4-fs: Ignoring removed oldalloc option [ 128.899197][ T9270] EXT4-fs: Ignoring removed orlov option [ 128.916219][ T9277] loop2: detected capacity change from 0 to 2048 [ 128.919358][ T9270] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 128.930826][ T9270] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c09c, mo2=0002] [ 128.939776][ T9270] EXT4-fs (loop4): couldn't mount RDWR because of unsupported optional features (80) [ 128.948829][ T9277] loop2: p1 < > p4 [ 128.949257][ T9270] EXT4-fs (loop4): Skipping orphan cleanup due to unknown ROCOMPAT features [ 128.959519][ T9277] loop2: p4 size 8388608 extends beyond EOD, truncated [ 128.969279][ T9280] netlink: 'syz.0.1891': attribute type 16 has an invalid length. [ 128.989365][ T9284] loop1: detected capacity change from 0 to 256 [ 128.989888][ T9270] EXT4-fs warning (device loop4): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 128.995988][ T9284] vfat: Bad value for 'dmask' [ 129.007377][ T9270] EXT4-fs warning (device loop4): dx_probe:880: Enable large directory feature to access it [ 129.022341][ T9270] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz.4.1887: Corrupt directory, running e2fsck is recommended [ 129.076376][ T9288] No such timeout policy "syz0" [ 129.131518][ T9291] loop1: detected capacity change from 0 to 512 [ 129.253301][ T9297] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1896'. [ 129.478208][ T9303] loop2: detected capacity change from 0 to 8192 [ 129.612513][ T9317] loop2: detected capacity change from 0 to 256 [ 129.627686][ T9317] vfat: Bad value for 'dmask' [ 129.664936][ T9319] 9pnet_fd: Insufficient options for proto=fd [ 129.789072][ T9323] loop4: detected capacity change from 0 to 128 [ 129.799892][ T9323] ext4 filesystem being mounted at /28/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 129.860489][ T3160] IPVS: starting estimator thread 0... [ 129.954718][ T9326] IPVS: using max 3504 ests per chain, 175200 per kthread [ 129.974534][ T9343] loop4: detected capacity change from 0 to 512 [ 129.989352][ T9343] ext4 filesystem being mounted at /35/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.067896][ T9353] loop4: detected capacity change from 0 to 128 [ 130.077998][ T9353] ext4 filesystem being mounted at /37/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 130.141492][ T9357] loop4: detected capacity change from 0 to 512 [ 130.516291][ T9363] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1922'. [ 130.714491][ T9373] loop2: detected capacity change from 0 to 8192 [ 130.782992][ T9375] loop0: detected capacity change from 0 to 164 [ 130.823359][ T9379] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1930'. [ 130.936665][ T9387] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1933'. [ 130.946866][ T9387] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1933'. [ 131.449004][ T29] kauditd_printk_skb: 318 callbacks suppressed [ 131.449018][ T29] audit: type=1400 audit(1721128013.377:1626): avc: denied { create } for pid=9398 comm="syz.3.1938" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 131.544127][ T29] audit: type=1400 audit(1721128013.469:1627): avc: denied { create } for pid=9402 comm="syz.3.1940" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 131.579201][ T29] audit: type=1400 audit(1721128013.497:1628): avc: denied { create } for pid=9402 comm="syz.3.1940" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 131.599991][ T29] audit: type=1400 audit(1721128013.497:1629): avc: denied { cpu } for pid=9402 comm="syz.3.1940" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 131.619323][ T29] audit: type=1400 audit(1721128013.497:1630): avc: denied { map } for pid=9402 comm="syz.3.1940" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=29589 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 131.643535][ T29] audit: type=1400 audit(1721128013.497:1631): avc: denied { read write } for pid=9402 comm="syz.3.1940" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=29589 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 131.669371][ T29] audit: type=1400 audit(1721128013.516:1632): avc: denied { execute } for pid=9402 comm="syz.3.1940" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=29590 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 131.712976][ T9397] loop4: detected capacity change from 0 to 512 [ 131.720693][ T29] audit: type=1400 audit(1721128013.617:1633): avc: denied { read write } for pid=9395 comm="syz.4.1937" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 131.744879][ T29] audit: type=1400 audit(1721128013.617:1634): avc: denied { open } for pid=9395 comm="syz.4.1937" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 131.768867][ T29] audit: type=1400 audit(1721128013.626:1635): avc: denied { ioctl } for pid=9395 comm="syz.4.1937" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 131.819954][ T9404] loop3: detected capacity change from 0 to 8192 [ 131.830417][ T9397] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 131.838337][ T9397] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 131.852039][ T9407] netlink: 'syz.0.1941': attribute type 1 has an invalid length. [ 131.859863][ T9407] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1941'. [ 131.904398][ T9397] EXT4-fs (loop4): orphan cleanup on readonly fs [ 131.957106][ T9397] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 131.979492][ T9415] loop2: detected capacity change from 0 to 512 [ 131.992261][ T9397] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 132.054984][ T9397] EXT4-fs (loop4): 1 truncate cleaned up [ 132.097110][ T9397] EXT4-fs mount: 28 callbacks suppressed [ 132.102840][ T9397] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 132.151057][ T9397] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.855435][ T9408] syz.1.1942 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 132.866549][ T9408] CPU: 0 PID: 9408 Comm: syz.1.1942 Not tainted 6.10.0-syzkaller-01155-gd67978318827 #0 [ 132.876268][ T9408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 132.886366][ T9408] Call Trace: [ 132.889782][ T9408] [ 132.892745][ T9408] dump_stack_lvl+0xf2/0x150 [ 132.897353][ T9408] dump_stack+0x15/0x20 [ 132.901555][ T9408] dump_header+0x83/0x2d0 [ 132.905894][ T9408] oom_kill_process+0x33e/0x4c0 [ 132.910731][ T9408] out_of_memory+0x9af/0xbe0 [ 132.915327][ T9408] ? try_to_free_mem_cgroup_pages+0x22a/0x4e0 [ 132.921383][ T9408] mem_cgroup_out_of_memory+0x13e/0x190 [ 132.927035][ T9408] try_charge_memcg+0x745/0xcd0 [ 132.931944][ T9408] ? _raw_spin_unlock+0x26/0x50 [ 132.936796][ T9408] ? radix_tree_lookup+0xf9/0x150 [ 132.941806][ T9408] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 132.947930][ T9408] __read_swap_cache_async+0x2b9/0x520 [ 132.953413][ T9408] swap_cluster_readahead+0x380/0x3f0 [ 132.958773][ T9408] swapin_readahead+0xe2/0x7a0 [ 132.963584][ T9408] ? __filemap_get_folio+0x420/0x5b0 [ 132.968927][ T9408] ? swap_cache_get_folio+0x6e/0x210 [ 132.974231][ T9408] do_swap_page+0x3bc/0x1840 [ 132.978868][ T9408] ? cgroup_rstat_updated+0x99/0x550 [ 132.984145][ T9408] ? __rcu_read_lock+0x36/0x50 [ 132.988961][ T9408] handle_mm_fault+0x8b9/0x2ac0 [ 132.993877][ T9408] exc_page_fault+0x3b9/0x650 [ 132.998637][ T9408] asm_exc_page_fault+0x26/0x30 [ 133.003610][ T9408] RIP: 0033:0x7f61548bf6b8 [ 133.008095][ T9408] Code: 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 84 00 00 00 00 00 41 b8 01 00 00 00 41 89 db 89 de 8d 7b 04 89 d8 89 c1 81 e1 ff 1f 00 00 <49> 8b 14 cf 48 39 f2 0f 84 5f ff ff ff 48 85 d2 0f 84 d2 01 00 00 [ 133.027698][ T9408] RSP: 002b:00007fff592a50d0 EFLAGS: 00010206 [ 133.033839][ T9408] RAX: 0000000081683e0f RBX: ffffffff81683e0f RCX: 0000000000001e0f [ 133.041797][ T9408] RDX: 00007f615426b020 RSI: 0000000081683e0f RDI: 0000000081683e13 [ 133.049756][ T9408] RBP: 00007f61556a1720 R08: 0000000000000001 R09: 00007f615426b000 [ 133.057715][ T9408] R10: 0000000000000008 R11: 0000000081683e0f R12: ffffffff816839d5 [ 133.065719][ T9408] R13: 00007f6154b6fff8 R14: 0000000000000004 R15: 00007f6154b5c000 [ 133.073815][ T9408] ? __fget_files+0x1d5/0x210 [ 133.078491][ T9408] ? task_lookup_fdget_rcu+0x1df/0x230 [ 133.083945][ T9408] [ 133.087119][ T9408] memory: usage 307200kB, limit 307200kB, failcnt 107 [ 133.094131][ T9408] memory+swap: usage 307368kB, limit 9007199254740988kB, failcnt 0 [ 133.102113][ T9408] kmem: usage 307156kB, limit 9007199254740988kB, failcnt 0 [ 133.109502][ T9408] Memory cgroup stats for /syz1: [ 133.139074][ T9434] loop3: detected capacity change from 0 to 1024 [ 133.159475][ T9434] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 133.164040][ T9436] geneve2: entered promiscuous mode [ 133.174471][ T9436] geneve2: entered allmulticast mode [ 133.181805][ T9408] cache 45056 [ 133.185189][ T9408] rss 0 [ 133.188007][ T9408] shmem 0 [ 133.190947][ T9408] mapped_file 45056 [ 133.194793][ T9408] dirty 45056 [ 133.198067][ T9408] writeback 0 [ 133.201336][ T9408] workingset_refault_anon 23 [ 133.205924][ T9408] workingset_refault_file 0 [ 133.210419][ T9408] swap 192512 [ 133.213707][ T9408] swapcached 0 [ 133.217090][ T9408] pgpgin 103509 [ 133.220530][ T9408] pgpgout 103498 [ 133.224059][ T9408] pgfault 120189 [ 133.227625][ T9408] pgmajfault 18 [ 133.231083][ T9408] inactive_anon 0 [ 133.234698][ T9408] active_anon 0 [ 133.238164][ T9408] inactive_file 45056 [ 133.242127][ T9408] active_file 0 [ 133.245627][ T9408] unevictable 0 [ 133.249087][ T9408] hierarchical_memory_limit 314572800 [ 133.254557][ T9408] hierarchical_memsw_limit 9223372036854771712 [ 133.260736][ T9408] total_cache 45056 [ 133.264531][ T9408] total_rss 0 [ 133.267804][ T9408] total_shmem 0 [ 133.271339][ T9408] total_mapped_file 45056 [ 133.275691][ T9408] total_dirty 45056 [ 133.279521][ T9408] total_writeback 0 [ 133.283332][ T9408] total_workingset_refault_anon 23 [ 133.288482][ T9408] total_workingset_refault_file 0 [ 133.293571][ T9408] total_swap 192512 [ 133.297479][ T9408] total_swapcached 0 [ 133.301360][ T9408] total_pgpgin 103509 [ 133.305346][ T9408] total_pgpgout 103498 [ 133.309575][ T9408] total_pgfault 120189 [ 133.313652][ T9408] total_pgmajfault 18 [ 133.317619][ T9408] total_inactive_anon 0 [ 133.321791][ T9408] total_active_anon 0 [ 133.325774][ T9408] total_inactive_file 45056 [ 133.330264][ T9408] total_active_file 0 [ 133.334258][ T9408] total_unevictable 0 [ 133.338244][ T9408] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz.1.1942,pid=9408,uid=0 [ 133.353454][ T9408] Memory cgroup out of memory: Killed process 9408 (syz.1.1942) total-vm:82668kB, anon-rss:452kB, file-rss:9880kB, shmem-rss:0kB, UID:0 pgtables:100kB oom_score_adj:1000 [ 133.411100][ T9434] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.448177][ T9434] netlink: 'syz.3.1952': attribute type 1 has an invalid length. [ 133.455988][ T9434] netlink: 224 bytes leftover after parsing attributes in process `syz.3.1952'. [ 133.550692][ T9445] af_packet: tpacket_rcv: packet too big, clamped from 4959 to 3966. macoff=82 [ 133.626623][ T8745] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.666691][ T9451] loop3: detected capacity change from 0 to 512 [ 133.727462][ T9451] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.780545][ T9451] ext4 filesystem being mounted at /61/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 133.821144][ T9451] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz.3.1957: corrupted inode contents [ 133.838162][ T9460] loop0: detected capacity change from 0 to 512 [ 133.853054][ T9461] bridge0: port 3(syz_tun) entered blocking state [ 133.859944][ T9461] bridge0: port 3(syz_tun) entered disabled state [ 133.871537][ T9451] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #2: comm syz.3.1957: mark_inode_dirty error [ 133.894027][ T9461] syz_tun: entered allmulticast mode [ 133.899513][ T9451] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz.3.1957: corrupted inode contents [ 133.920631][ T9461] syz_tun: entered promiscuous mode [ 133.931642][ T9461] bridge0: port 3(syz_tun) entered blocking state [ 133.938107][ T9461] bridge0: port 3(syz_tun) entered forwarding state [ 133.945126][ T9451] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz.3.1957: mark_inode_dirty error [ 134.045134][ T9463] xt_TCPMSS: Only works on TCP SYN packets [ 134.105536][ T9464] netlink: 'syz.3.1957': attribute type 48 has an invalid length. [ 134.119887][ T9465] hub 9-0:1.0: USB hub found [ 134.130381][ T9465] hub 9-0:1.0: 8 ports detected [ 134.266352][ T9469] loop2: detected capacity change from 0 to 512 [ 134.555470][ T8745] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.582411][ T9474] smc: net device ip6_vti0 applied user defined pnetid SYZ0 [ 134.694370][ T9480] loop3: detected capacity change from 0 to 1024 [ 134.712013][ T9480] EXT4-fs error (device loop3): ext4_orphan_get:1420: comm syz.3.1966: bad orphan inode 2097152 [ 134.723915][ T9480] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.910463][ T9503] loop1: detected capacity change from 0 to 512 [ 134.917338][ T9505] netlink: 'syz.0.1976': attribute type 1 has an invalid length. [ 134.922038][ T9503] loop1: detected capacity change from 0 to 512 [ 134.932376][ T9503] EXT4-fs: Invalid want_extra_isize 5 [ 134.938806][ T9507] bridge0: port 3(vlan3) entered blocking state [ 134.945110][ T9507] bridge0: port 3(vlan3) entered disabled state [ 134.951597][ T9507] vlan3: entered allmulticast mode [ 134.957082][ T9507] vlan3: left allmulticast mode [ 135.045233][ T9513] loop0: detected capacity change from 0 to 512 [ 135.052029][ T9513] EXT4-fs: Ignoring removed mblk_io_submit option [ 135.059673][ T9513] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #12: comm syz.0.1980: corrupted in-inode xattr: invalid ea_ino [ 135.073236][ T9513] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz.0.1980: couldn't read orphan inode 12 (err -117) [ 135.087157][ T9513] EXT4-fs (loop0): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.094108][ T9515] netlink: 'syz.1.1975': attribute type 48 has an invalid length. [ 135.137005][ T9513] EXT4-fs (loop0): shut down requested (0) [ 135.227005][ T8811] EXT4-fs (loop0): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 135.308020][ T9540] loop2: detected capacity change from 0 to 512 [ 135.540584][ T8745] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.952992][ T9564] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9564 comm=syz.1.2002 [ 135.983419][ T9568] loop1: detected capacity change from 0 to 128 [ 135.998496][ T9568] loop1: detected capacity change from 0 to 2048 [ 136.043942][ T9568] loop1: p1 < > p4 [ 136.048722][ T9568] loop1: p4 size 8388608 extends beyond EOD, truncated [ 136.125386][ T9574] loop1: detected capacity change from 0 to 2048 [ 136.169435][ T9580] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2010'. [ 136.174570][ T9583] loop1: detected capacity change from 0 to 512 [ 136.214771][ T9593] loop0: detected capacity change from 0 to 512 [ 136.224949][ T9596] netlink: 'syz.2.2016': attribute type 1 has an invalid length. [ 136.233736][ T9593] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz.0.2015: casefold flag without casefold feature [ 136.253429][ T9593] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz.0.2015: couldn't read orphan inode 15 (err -117) [ 136.266761][ T9593] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.303456][ T9602] xt_TCPMSS: Only works on TCP SYN packets [ 136.312198][ T8811] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.322239][ T9601] loop2: detected capacity change from 0 to 2048 [ 136.343317][ T9601] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.369821][ T9612] hub 9-0:1.0: USB hub found [ 136.374868][ T9612] hub 9-0:1.0: 8 ports detected [ 136.407689][ T9620] loop4: detected capacity change from 0 to 2048 [ 136.414799][ T9620] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 136.433629][ T9601] loop2: detected capacity change from 2048 to 2047 [ 136.443907][ T9622] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2026'. [ 136.446788][ T6933] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 16: comm syz-executor: path /209/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=33619980, rec_len=46, size=2048 fake=0 [ 136.480179][ T6933] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.511025][ T9632] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2029'. [ 136.522714][ T9632] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2029'. [ 136.589640][ T9643] netlink: 'syz.0.2034': attribute type 10 has an invalid length. [ 136.618024][ T9643] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.627015][ T9643] bond0: (slave team0): Enslaving as an active interface with an up link [ 136.654058][ T9649] 9pnet: Could not find request transport: 01777777777777777777777 [ 136.660311][ T9652] loop0: detected capacity change from 0 to 136 [ 136.733852][ T9659] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2043'. [ 136.744368][ T9659] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2043'. [ 136.817880][ T40] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.892885][ T40] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.893610][ T9678] loop0: detected capacity change from 0 to 128 [ 136.910386][ T9678] EXT4-fs (loop0): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 136.932769][ T9660] chnl_net:caif_netlink_parms(): no params data found [ 136.933428][ T9678] loop0: detected capacity change from 0 to 2048 [ 136.966952][ T9660] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.974010][ T9660] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.975604][ T9678] loop0: p1 < > p4 [ 136.981365][ T9660] bridge_slave_0: entered allmulticast mode [ 136.985448][ T9678] loop0: p4 size 8388608 extends beyond EOD, truncated [ 136.991609][ T9660] bridge_slave_0: entered promiscuous mode [ 137.007004][ T40] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.018307][ T9660] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.025355][ T9660] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.032675][ T9660] bridge_slave_1: entered allmulticast mode [ 137.038996][ T9660] bridge_slave_1: entered promiscuous mode [ 137.058163][ T9660] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.068753][ T9660] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.082124][ T40] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.105211][ T9660] team0: Port device team_slave_0 added [ 137.109631][ T9689] loop1: detected capacity change from 0 to 136 [ 137.112119][ T9660] team0: Port device team_slave_1 added [ 137.137154][ T9660] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.144183][ T9660] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.170350][ T9660] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.172039][ T9660] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.188622][ T9660] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.214703][ T9660] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.259424][ T29] kauditd_printk_skb: 183 callbacks suppressed [ 137.259438][ T29] audit: type=1400 audit(1721128018.749:1819): avc: denied { getopt } for pid=9699 comm="syz.0.2056" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 137.281464][ T9706] loop0: detected capacity change from 0 to 128 [ 137.293826][ T9706] EXT4-fs (loop0): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 137.307074][ T40] bridge_slave_1: left allmulticast mode [ 137.312801][ T40] bridge_slave_1: left promiscuous mode [ 137.318515][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.327063][ T29] audit: type=1326 audit(1721128018.804:1820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9709 comm="syz.1.2060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61549e1bd9 code=0x7ffc0000 [ 137.335945][ T9706] loop0: detected capacity change from 0 to 2048 [ 137.359123][ T40] bridge_slave_0: left allmulticast mode [ 137.364779][ T40] bridge_slave_0: left promiscuous mode [ 137.370476][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.375072][ T29] audit: type=1326 audit(1721128018.841:1821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9709 comm="syz.1.2060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61549e1bd9 code=0x7ffc0000 [ 137.401160][ T29] audit: type=1326 audit(1721128018.841:1822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9709 comm="syz.1.2060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f61549e1bd9 code=0x7ffc0000 [ 137.424675][ T29] audit: type=1326 audit(1721128018.841:1823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9709 comm="syz.1.2060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61549e1bd9 code=0x7ffc0000 [ 137.448164][ T29] audit: type=1326 audit(1721128018.841:1824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9709 comm="syz.1.2060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f61549e1bd9 code=0x7ffc0000 [ 137.471653][ T29] audit: type=1326 audit(1721128018.841:1825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9709 comm="syz.1.2060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61549e1bd9 code=0x7ffc0000 [ 137.495054][ T29] audit: type=1326 audit(1721128018.841:1826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9709 comm="syz.1.2060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61549e1bd9 code=0x7ffc0000 [ 137.518773][ T29] audit: type=1326 audit(1721128018.841:1827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9709 comm="syz.1.2060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f61549e1bd9 code=0x7ffc0000 [ 137.542900][ T29] audit: type=1326 audit(1721128018.841:1828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9709 comm="syz.1.2060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61549e1bd9 code=0x7ffc0000 [ 137.587743][ T9706] loop0: p1 < > p4 [ 137.594351][ T9706] loop0: p4 size 8388608 extends beyond EOD, truncated [ 137.631953][ T9719] loop4: detected capacity change from 0 to 128 [ 137.649181][ T9719] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 137.675933][ T9719] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 137.717166][ T9719] EXT4-fs error (device loop4): htree_dirblock_to_tree:1082: inode #2: comm syz.4.2063: Directory block failed checksum [ 137.745399][ T8856] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 137.757827][ T9732] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9732 comm=syz.1.2066 [ 137.794322][ T9739] loop4: detected capacity change from 0 to 128 [ 137.798441][ T9742] loop3: detected capacity change from 0 to 512 [ 137.802652][ T9741] loop0: detected capacity change from 0 to 128 [ 137.819539][ T9741] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 137.831967][ T9741] ext4 filesystem being mounted at /71/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 137.885277][ T9750] loop4: detected capacity change from 0 to 128 [ 137.892399][ T9750] EXT4-fs (loop4): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 137.903019][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 137.913338][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 137.922492][ T9750] loop4: detected capacity change from 0 to 2048 [ 137.929910][ T40] bond0 (unregistering): Released all slaves [ 137.938531][ T40] bond1 (unregistering): (slave vcan1): Releasing backup interface [ 137.948228][ T40] bond1 (unregistering): Released all slaves [ 137.957350][ T9660] hsr_slave_0: entered promiscuous mode [ 137.964197][ T9660] hsr_slave_1: entered promiscuous mode [ 137.970084][ T9660] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.972521][ T9750] loop4: p1 < > p4 [ 137.977832][ T9660] Cannot create hsr debugfs directory [ 137.981772][ T9750] loop4: p4 size 8388608 extends beyond EOD, truncated [ 138.033546][ T8811] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 138.068499][ T40] hsr_slave_0: left promiscuous mode [ 138.079551][ T40] hsr_slave_1: left promiscuous mode [ 138.088647][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 138.096223][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 138.107304][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 138.114829][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 138.137837][ T40] veth1_macvtap: left promiscuous mode [ 138.143375][ T40] veth0_macvtap: left promiscuous mode [ 138.148948][ T40] veth1_vlan: left promiscuous mode [ 138.154162][ T40] veth0_vlan: left promiscuous mode [ 138.256401][ T40] team0 (unregistering): Port device team_slave_1 removed [ 138.270220][ T40] team0 (unregistering): Port device team_slave_0 removed [ 138.289749][ T9776] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 138.361630][ T9785] loop1: detected capacity change from 0 to 128 [ 138.449796][ T9803] loop4: detected capacity change from 0 to 1024 [ 138.458292][ T9803] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.472888][ T9803] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz.4.2097: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 138.489923][ T9803] EXT4-fs (loop4): Remounting filesystem read-only [ 138.497304][ T9803] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 138.506227][ T9803] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 138.515299][ T9803] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 138.524235][ T9803] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=13 [ 138.533310][ T9803] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=13 [ 138.542393][ T9803] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=13 [ 138.557522][ T8856] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.626571][ T9820] loop1: detected capacity change from 0 to 512 [ 138.633158][ T9820] EXT4-fs: Ignoring removed nomblk_io_submit option [ 138.656700][ T9825] loop1: detected capacity change from 0 to 128 [ 138.689511][ T9660] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 138.691956][ T9833] loop1: detected capacity change from 0 to 1024 [ 138.706754][ T9660] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 138.717990][ T9660] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 138.727845][ T9660] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 138.777409][ T9660] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.796741][ T9660] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.836121][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.843263][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.861157][ T3157] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.868322][ T3157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.899212][ T9660] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 138.910675][ T9660] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.926141][ T9853] loop1: detected capacity change from 0 to 128 [ 138.954899][ T9863] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2120'. [ 138.965744][ T9863] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2120'. [ 138.974233][ T9866] loop1: detected capacity change from 0 to 512 [ 139.006862][ T9866] loop1: detected capacity change from 0 to 512 [ 139.022032][ T9866] EXT4-fs: Invalid want_extra_isize 5 [ 139.060773][ T9660] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.133827][ T9660] veth0_vlan: entered promiscuous mode [ 139.141827][ T9660] veth1_vlan: entered promiscuous mode [ 139.156924][ T9660] veth0_macvtap: entered promiscuous mode [ 139.164405][ T9660] veth1_macvtap: entered promiscuous mode [ 139.171788][ T9889] netlink: 'syz.1.2121': attribute type 48 has an invalid length. [ 139.183357][ T9660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.193928][ T9660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.203907][ T9660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.214378][ T9660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.224212][ T9660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.234638][ T9660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.244500][ T9660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.255167][ T9660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.265846][ T9660] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.277033][ T9660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.287580][ T9660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.297428][ T9660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.307904][ T9660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.317762][ T9660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.328195][ T9660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.338014][ T9660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.346085][ T9891] loop0: detected capacity change from 0 to 1024 [ 139.348493][ T9660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.349744][ T9660] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.355450][ T9891] EXT4-fs: Ignoring removed oldalloc option [ 139.367717][ T9660] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.386890][ T9660] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.395653][ T9660] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.404434][ T9660] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.414764][ T9891] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 139.436830][ T9891] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.468696][ T8811] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.497667][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 139.636927][ T9912] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 139.663844][ T9915] netlink: 'syz.0.2132': attribute type 10 has an invalid length. [ 139.687402][ T9920] loop4: detected capacity change from 0 to 512 [ 139.697668][ T9920] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e028, mo2=0002] [ 139.705894][ T9920] System zones: 1-12 [ 139.710298][ T9920] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.2135: invalid indirect mapped block 8 (level 2) [ 139.724885][ T9920] EXT4-fs (loop4): Remounting filesystem read-only [ 139.731617][ T9920] EXT4-fs (loop4): 1 truncate cleaned up [ 139.737689][ T9920] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.750571][ T9920] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 139.757905][ T9920] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.526869][ T9948] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 140.684138][ T9969] netlink: 'syz.0.2154': attribute type 10 has an invalid length. [ 140.762232][ T9982] netlink: 'syz.2.2158': attribute type 1 has an invalid length. [ 140.815032][ T9982] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2158'. [ 140.882059][ T9999] loop0: detected capacity change from 0 to 256 [ 140.894432][ T9999] FAT-fs (loop0): Directory bread(block 64) failed [ 140.901289][ T9999] FAT-fs (loop0): Directory bread(block 65) failed [ 140.907892][ T9999] FAT-fs (loop0): Directory bread(block 66) failed [ 140.914545][ T9999] FAT-fs (loop0): Directory bread(block 67) failed [ 140.921385][ T9999] FAT-fs (loop0): Directory bread(block 68) failed [ 140.928022][ T9999] FAT-fs (loop0): Directory bread(block 69) failed [ 140.928520][T10000] usb usb8: usbfs: process 10000 (syz.4.2162) did not claim interface 0 before use [ 140.934675][ T9999] FAT-fs (loop0): Directory bread(block 70) failed [ 140.951007][ T9999] FAT-fs (loop0): Directory bread(block 71) failed [ 140.957594][ T9999] FAT-fs (loop0): Directory bread(block 72) failed [ 140.970749][ T9999] FAT-fs (loop0): Directory bread(block 73) failed [ 141.039169][ T244] kworker/u8:4: attempt to access beyond end of device [ 141.039169][ T244] loop0: rw=1, sector=1224, nr_sectors = 12 limit=256 [ 141.117639][T10005] loop1: detected capacity change from 0 to 8192 [ 141.128479][T10005] vfat: Unknown parameter 'ÿ' [ 141.441587][T10031] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2179'. [ 141.628379][T10048] loop4: detected capacity change from 0 to 256 [ 141.638422][T10048] netlink: 'syz.4.2185': attribute type 4 has an invalid length. [ 141.646864][T10048] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. [ 141.712799][T10052] lo speed is unknown, defaulting to 1000 [ 141.718578][T10052] lo speed is unknown, defaulting to 1000 [ 141.724787][T10052] lo speed is unknown, defaulting to 1000 [ 141.730877][T10052] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 141.738596][T10052] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 141.749478][T10052] lo speed is unknown, defaulting to 1000 [ 141.755516][T10052] lo speed is unknown, defaulting to 1000 [ 141.761661][T10052] lo speed is unknown, defaulting to 1000 [ 141.767747][T10052] lo speed is unknown, defaulting to 1000 [ 141.773783][T10052] lo speed is unknown, defaulting to 1000 [ 141.794380][T10055] __nla_validate_parse: 1 callbacks suppressed [ 141.794415][T10055] netlink: 104 bytes leftover after parsing attributes in process `syz.4.2188'. [ 141.869499][T10061] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2191'. [ 141.878813][T10061] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2191'. [ 142.119830][T10072] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 142.130454][T10072] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 142.138284][T10072] gretap1: entered promiscuous mode [ 142.143595][T10072] gretap1: entered allmulticast mode [ 142.176778][T10076] netlink: 'syz.4.2197': attribute type 3 has an invalid length. [ 142.184524][T10076] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2197'. [ 142.359226][T10089] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2203'. [ 142.371553][T10089] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2203'. [ 142.377305][T10091] loop4: detected capacity change from 0 to 128 [ 142.431539][T10102] netlink: 'syz.4.2209': attribute type 3 has an invalid length. [ 142.439349][T10102] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2209'. [ 142.452275][T10099] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 142.463208][T10099] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 142.471869][T10099] gretap1: entered promiscuous mode [ 142.477187][T10099] gretap1: entered allmulticast mode [ 142.508250][T10112] loop0: detected capacity change from 0 to 512 [ 142.514910][T10112] EXT4-fs: Ignoring removed mblk_io_submit option [ 142.522979][T10112] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #12: comm syz.0.2214: corrupted in-inode xattr: invalid ea_ino [ 142.537766][T10112] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz.0.2214: couldn't read orphan inode 12 (err -117) [ 142.550494][T10112] EXT4-fs (loop0): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.610428][T10112] EXT4-fs (loop0): shut down requested (0) [ 142.701189][ T8811] EXT4-fs (loop0): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 142.715724][T10123] loop0: detected capacity change from 0 to 128 [ 142.741315][T10125] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2218'. [ 142.750706][T10125] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2218'. [ 142.802661][T10132] netlink: 'syz.0.2221': attribute type 3 has an invalid length. [ 142.810483][T10132] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2221'. [ 142.830605][T10134] loop0: detected capacity change from 0 to 256 [ 142.840642][T10134] netlink: 'syz.0.2222': attribute type 4 has an invalid length. [ 142.849249][T10134] batman_adv: The newly added mac address (0c:00:04:00:00:00) already exists on: batadv_slave_1 [ 142.859701][T10134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.870145][T10134] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. [ 142.920790][T10138] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 142.931064][T10138] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 142.938880][T10138] gretap1: entered promiscuous mode [ 142.944152][T10138] gretap1: entered allmulticast mode [ 143.515737][T10143] loop4: detected capacity change from 0 to 512 [ 143.523797][T10143] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz.4.2226: casefold flag without casefold feature [ 143.536608][T10143] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.2226: couldn't read orphan inode 15 (err -117) [ 143.549062][T10143] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.585590][ T8856] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.816960][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 143.816977][ T29] audit: type=1400 audit(1721128024.767:1934): avc: denied { read } for pid=10148 comm="syz.4.2227" name="event0" dev="devtmpfs" ino=217 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 143.846513][ T29] audit: type=1400 audit(1721128024.767:1935): avc: denied { open } for pid=10148 comm="syz.4.2227" path="/dev/input/event0" dev="devtmpfs" ino=217 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 143.870770][ T29] audit: type=1400 audit(1721128024.767:1936): avc: denied { ioctl } for pid=10148 comm="syz.4.2227" path="/dev/input/event0" dev="devtmpfs" ino=217 ioctlcmd=0x4501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 143.939211][T10155] loop0: detected capacity change from 0 to 128 [ 143.998904][ T29] audit: type=1400 audit(1721128024.942:1937): avc: denied { create } for pid=10156 comm="syz.0.2230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 144.018681][ T29] audit: type=1400 audit(1721128024.952:1938): avc: denied { write } for pid=10156 comm="syz.0.2230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 144.086696][ T29] audit: type=1400 audit(1721128025.053:1939): avc: denied { bind } for pid=10168 comm="syz.0.2235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 144.107193][ T29] audit: type=1400 audit(1721128025.053:1940): avc: denied { node_bind } for pid=10168 comm="syz.0.2235" saddr=224.0.0.2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 144.128726][ T29] audit: type=1400 audit(1721128025.053:1941): avc: denied { getopt } for pid=10168 comm="syz.0.2235" laddr=224.0.0.2 faddr=127.0.0.1 fport=20002 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 144.152317][ T29] audit: type=1400 audit(1721128025.072:1942): avc: denied { getopt } for pid=10168 comm="syz.0.2235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 144.201793][T10173] loop0: detected capacity change from 0 to 512 [ 144.209592][T10173] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz.0.2237: casefold flag without casefold feature [ 144.222412][T10173] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz.0.2237: couldn't read orphan inode 15 (err -117) [ 144.235224][T10173] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.268855][ T8811] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.343691][ T29] audit: type=1400 audit(1721128025.293:1943): avc: denied { bind } for pid=10187 comm="syz.0.2242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 144.462192][T10190] loop0: detected capacity change from 0 to 512 [ 144.468895][T10190] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 144.485023][T10190] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.497619][T10190] ext4 filesystem being mounted at /135/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.519873][T10190] EXT4-fs error (device loop0): __ext4_new_inode:1279: comm syz.0.2243: failed to insert inode 16: doubly allocated? [ 144.541175][ T8811] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.584884][T10201] siw: device registration error -23 [ 144.682118][T10219] loop0: detected capacity change from 0 to 512 [ 144.700855][T10219] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 144.713833][T10219] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.727711][T10219] ext4 filesystem being mounted at /139/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.741564][T10219] EXT4-fs error (device loop0): __ext4_new_inode:1279: comm syz.0.2255: failed to insert inode 16: doubly allocated? [ 144.759560][T10229] netlink: 'syz.4.2259': attribute type 1 has an invalid length. [ 144.774411][T10229] bond1: entered promiscuous mode [ 144.780809][ T8811] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.806557][T10229] bond1: (slave ip6gretap1): making interface the new active one [ 144.814460][T10229] ip6gretap1: entered promiscuous mode [ 144.822160][T10229] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 144.837988][T10229] bond1 (unregistering): (slave ip6gretap1): Releasing active interface [ 144.846579][T10229] ip6gretap1: left promiscuous mode [ 144.859299][T10229] bond1 (unregistering): Released all slaves [ 144.932997][T10239] loop0: detected capacity change from 0 to 512 [ 144.941653][T10239] EXT4-fs warning (device loop0): ext4_init_metadata_csum:4575: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 144.955251][T10239] EXT4-fs (loop0): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 145.027962][T10248] usb usb8: usbfs: process 10248 (syz.4.2265) did not claim interface 0 before use [ 145.070311][T10250] loop0: detected capacity change from 0 to 512 [ 145.077069][T10250] EXT4-fs: Mount option(s) incompatible with ext2 [ 145.492654][T10264] tipc: Started in network mode [ 145.497578][T10264] tipc: Node identity ff010000000000000000000000000001, cluster identity 4711 [ 145.506458][T10264] tipc: Enabling of bearer rejected, failed to enable media [ 145.607912][T10267] loop2: detected capacity change from 0 to 2048 [ 145.609573][T10274] netlink: 'syz.0.2275': attribute type 1 has an invalid length. [ 145.626490][T10274] bond5: entered promiscuous mode [ 145.634546][T10267] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.646008][T10274] bond5: (slave ip6gretap1): making interface the new active one [ 145.654636][T10274] ip6gretap1: entered promiscuous mode [ 145.661865][T10274] bond5: (slave ip6gretap1): Enslaving as an active interface with an up link [ 145.676846][T10274] bond5 (unregistering): (slave ip6gretap1): Releasing active interface [ 145.685206][T10274] ip6gretap1: left promiscuous mode [ 145.690474][T10267] loop2: detected capacity change from 2048 to 11 [ 145.699280][T10274] bond5 (unregistering): Released all slaves [ 145.700608][T10267] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 145.714639][T10267] EXT4-fs error (device loop2): ext4_dirty_inode:5935: inode #2: comm syz.2.2272: mark_inode_dirty error [ 145.739360][ T9660] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.757971][T10276] kmmpd-loop2: attempt to access beyond end of device [ 145.757971][T10276] loop2: rw=14337, sector=256, nr_sectors = 4 limit=11 [ 145.771584][T10276] Buffer I/O error on dev loop2, logical block 64, lost sync page write [ 145.785585][T10283] loop0: detected capacity change from 0 to 512 [ 145.786219][T10282] loop3: detected capacity change from 0 to 1024 [ 145.799368][T10282] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 145.810343][T10282] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 145.821068][T10282] jbd2_journal_init_inode: Cannot locate journal superblock [ 145.828477][T10282] EXT4-fs (loop3): Could not load journal inode [ 145.844398][T10282] loop3: detected capacity change from 0 to 1024 [ 145.851180][T10282] EXT4-fs (loop3): first meta block group too large: 7 (group descriptor block count 1) [ 145.911639][T10284] xt_TCPMSS: Only works on TCP SYN packets [ 145.979252][T10286] hub 9-0:1.0: USB hub found [ 145.984275][T10286] hub 9-0:1.0: 8 ports detected [ 146.064372][T10287] loop3: detected capacity change from 0 to 164 [ 146.074917][T10287] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 146.089281][T10287] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 146.194628][ T28] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.268905][ T28] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.317955][ T28] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.362011][ T28] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.383427][T10289] lo speed is unknown, defaulting to 1000 [ 146.436049][T10289] chnl_net:caif_netlink_parms(): no params data found [ 146.449689][ T28] bridge_slave_1: left allmulticast mode [ 146.455642][ T28] bridge_slave_1: left promiscuous mode [ 146.461403][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.469377][ T28] bridge_slave_0: left allmulticast mode [ 146.475218][ T28] bridge_slave_0: left promiscuous mode [ 146.481077][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.557094][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 146.567231][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 146.578023][ T28] bond0 (unregistering): Released all slaves [ 146.612140][T10289] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.619520][T10289] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.627268][T10289] bridge_slave_0: entered allmulticast mode [ 146.635147][T10289] bridge_slave_0: entered promiscuous mode [ 146.642339][T10289] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.649753][T10289] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.657323][T10289] bridge_slave_1: entered allmulticast mode [ 146.664037][T10289] bridge_slave_1: entered promiscuous mode [ 146.677699][ T28] hsr_slave_0: left promiscuous mode [ 146.703136][ T28] hsr_slave_1: left promiscuous mode [ 146.710885][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 146.718443][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 146.726480][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 146.733915][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 146.783310][ T28] veth1_macvtap: left promiscuous mode [ 146.788844][ T28] veth0_macvtap: left promiscuous mode [ 146.794442][ T28] veth1_vlan: left promiscuous mode [ 146.799666][ T28] veth0_vlan: left promiscuous mode [ 146.894540][ T28] team0 (unregistering): Port device team_slave_1 removed [ 146.907114][ T28] team0 (unregistering): Port device team_slave_0 removed [ 146.962160][T10289] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.972130][T10315] tipc: Enabling of bearer rejected, failed to enable media [ 146.983739][T10289] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.004443][T10289] team0: Port device team_slave_0 added [ 147.011655][T10289] team0: Port device team_slave_1 added [ 147.044172][T10317] loop0: detected capacity change from 0 to 128 [ 147.057713][T10289] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.064894][T10289] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.091259][T10289] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.103956][T10289] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.111128][T10289] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.137973][T10289] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.151363][T10317] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 147.165679][T10317] ext4 filesystem being mounted at /153/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 147.203139][T10317] SELinux: Context system_u:object_r:dhcp_sta is not valid (left unmapped). [ 147.215316][T10289] hsr_slave_0: entered promiscuous mode [ 147.221765][T10289] hsr_slave_1: entered promiscuous mode [ 147.227979][T10289] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.236454][T10289] Cannot create hsr debugfs directory [ 147.444274][T10326] loop4: detected capacity change from 0 to 2048 [ 147.464474][T10326] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.506207][T10326] loop4: detected capacity change from 2048 to 11 [ 147.507495][T10289] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 147.513394][T10326] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5731: Out of memory [ 147.528889][T10326] EXT4-fs error (device loop4): ext4_dirty_inode:5935: inode #2: comm syz.4.2288: mark_inode_dirty error [ 147.530285][T10289] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 147.549769][T10289] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 147.558892][ T8856] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.559362][T10289] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 147.574990][T10327] kmmpd-loop4: attempt to access beyond end of device [ 147.574990][T10327] loop4: rw=14337, sector=256, nr_sectors = 4 limit=11 [ 147.589607][T10327] Buffer I/O error on dev loop4, logical block 64, lost sync page write [ 147.619585][T10289] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.627418][T10289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.635195][T10289] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.642788][T10289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.670024][T10289] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.681257][ T909] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.689409][ T909] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.703807][T10289] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.722493][T10289] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 147.732930][T10289] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.745758][ T909] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.752906][ T909] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.761310][ T909] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.768723][ T909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.817382][T10289] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.881740][ T244] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.895989][T10289] veth0_vlan: entered promiscuous mode [ 147.905837][T10289] veth1_vlan: entered promiscuous mode [ 147.924945][T10289] veth0_macvtap: entered promiscuous mode [ 147.934094][ T244] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.946961][T10289] veth1_macvtap: entered promiscuous mode [ 147.954934][ T8811] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 147.957963][T10289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.974591][T10289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.984504][T10289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.995475][T10289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.005413][T10289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.015918][T10289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.025920][T10289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.036391][T10289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.047502][T10289] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.066199][ T244] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.084115][T10289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.094674][T10289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.104689][T10289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.115160][T10289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.135032][T10289] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.147230][ T244] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.160650][T10289] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.169545][T10289] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.178518][T10289] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.187239][T10289] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.202240][T10340] lo speed is unknown, defaulting to 1000 [ 148.241853][ T244] bridge_slave_1: left allmulticast mode [ 148.247681][ T244] bridge_slave_1: left promiscuous mode [ 148.253749][ T244] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.263670][ T244] bridge_slave_0: left allmulticast mode [ 148.270194][ T244] bridge_slave_0: left promiscuous mode [ 148.276032][ T244] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.407948][ T244] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 148.418500][ T244] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 148.428702][ T244] bond0 (unregistering): Released all slaves [ 148.500153][T10340] chnl_net:caif_netlink_parms(): no params data found [ 148.535683][T10340] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.542743][T10340] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.550370][T10340] bridge_slave_0: entered allmulticast mode [ 148.556873][T10340] bridge_slave_0: entered promiscuous mode [ 148.564066][T10340] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.571237][T10340] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.578426][T10340] bridge_slave_1: entered allmulticast mode [ 148.584803][T10340] bridge_slave_1: entered promiscuous mode [ 148.600975][T10340] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.611798][T10340] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.623602][ T244] hsr_slave_0: left promiscuous mode [ 148.630432][ T244] hsr_slave_1: left promiscuous mode [ 148.637140][ T244] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 148.644630][ T244] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 148.652200][ T244] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 148.659743][ T244] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 148.669004][ T244] veth1_vlan: left promiscuous mode [ 148.674794][ T244] veth0_vlan: left promiscuous mode [ 148.739828][ T244] team0 (unregistering): Port device team_slave_1 removed [ 148.751436][ T244] team0 (unregistering): Port device team_slave_0 removed [ 148.798206][ T3162] lo speed is unknown, defaulting to 1000 [ 148.805750][T10340] team0: Port device team_slave_0 added [ 148.813487][T10340] team0: Port device team_slave_1 added [ 148.833030][T10340] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.840208][T10340] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.866539][T10340] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.878397][T10340] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.885445][T10340] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.912006][T10340] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.937215][T10340] hsr_slave_0: entered promiscuous mode [ 148.943366][T10340] hsr_slave_1: entered promiscuous mode [ 148.949410][T10340] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.956964][T10340] Cannot create hsr debugfs directory [ 149.174977][ T244] IPVS: stop unused estimator thread 0... [ 149.234995][T10372] tipc: Enabling of bearer rejected, failed to enable media [ 149.293729][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 149.293749][ T29] audit: type=1400 audit(1721128029.851:1961): avc: denied { getopt } for pid=10373 comm="syz.0.2297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 149.331476][ T29] audit: type=1400 audit(1721128029.888:1962): avc: denied { create } for pid=10373 comm="syz.0.2297" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_generic_socket permissive=1 [ 149.341233][T10340] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 149.352844][ T29] audit: type=1400 audit(1721128029.888:1963): avc: denied { write } for pid=10373 comm="syz.0.2297" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_generic_socket permissive=1 [ 149.380628][ T29] audit: type=1400 audit(1721128029.888:1964): avc: denied { read } for pid=10373 comm="syz.0.2297" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_generic_socket permissive=1 [ 149.401812][ T29] audit: type=1400 audit(1721128029.888:1965): avc: denied { create } for pid=10373 comm="syz.0.2297" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=rawip_socket permissive=1 [ 149.422312][ T29] audit: type=1400 audit(1721128029.888:1966): avc: denied { bind } for pid=10373 comm="syz.0.2297" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=rawip_socket permissive=1 [ 149.425039][T10340] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 149.443105][ T29] audit: type=1400 audit(1721128029.888:1967): avc: denied { node_bind } for pid=10373 comm="syz.0.2297" saddr=172.20.20.170 scontext=system_u:object_r:hugetlbfs_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 149.472350][ T29] audit: type=1400 audit(1721128029.888:1968): avc: denied { create } for pid=10373 comm="syz.0.2297" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=packet_socket permissive=1 [ 149.492730][ T29] audit: type=1400 audit(1721128029.888:1969): avc: denied { write } for pid=10373 comm="syz.0.2297" laddr=172.20.20.170 lport=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=rawip_socket permissive=1 [ 149.515335][ T29] audit: type=1400 audit(1721128029.888:1970): avc: denied { egress } for pid=10373 comm="syz.0.2297" saddr=172.20.20.170 daddr=224.0.0.2 netif=tunl0 scontext=system_u:object_r:hugetlbfs_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 149.543801][T10340] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 149.552732][T10340] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 149.588621][T10340] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.601485][T10340] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.613911][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.621027][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.630431][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.637635][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.659306][T10340] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 149.670002][T10340] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 149.720375][T10340] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.819648][T10340] veth0_vlan: entered promiscuous mode [ 149.828121][T10340] veth1_vlan: entered promiscuous mode [ 149.841590][T10340] veth0_macvtap: entered promiscuous mode [ 149.851217][T10340] veth1_macvtap: entered promiscuous mode [ 149.861682][T10340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.872209][T10340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.882022][T10340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.892511][T10340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.902324][T10340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.912831][T10340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.922701][T10340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.933148][T10340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.944629][T10340] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.955059][T10340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.965687][T10340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.975596][T10340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.986113][T10340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.996854][T10340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.007277][T10340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.018169][T10340] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.028858][T10340] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.037665][T10340] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.046409][T10340] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.055245][T10340] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.273237][T10399] infiniband syz2: set active [ 150.277929][T10399] infiniband syz2: added team_slave_1 [ 150.346826][T10403] loop0: detected capacity change from 0 to 128 [ 150.489902][T10399] RDS/IB: syz2: added [ 150.494056][T10399] smc: adding ib device syz2 with port count 1 [ 150.500358][T10399] smc: ib device syz2 port 1 has pnetid [ 151.074524][T10433] loop4: detected capacity change from 0 to 128 [ 151.120026][T10437] __nla_validate_parse: 8 callbacks suppressed [ 151.120061][T10437] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2316'. [ 151.286093][T10448] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2321'. [ 151.300835][T10448] netlink: 'syz.4.2321': attribute type 10 has an invalid length. [ 151.310925][T10448] batman_adv: batadv0: Adding interface: team0 [ 151.317126][T10448] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.342353][T10448] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 151.691551][T10457] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 151.957411][T10463] netlink: 'syz.2.2327': attribute type 16 has an invalid length. [ 151.987492][T10465] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2328'. [ 152.042163][T10473] loop2: detected capacity change from 0 to 512 [ 152.048723][T10473] EXT4-fs: Ignoring removed i_version option [ 152.054733][T10473] EXT4-fs: Ignoring removed nobh option [ 152.060675][T10473] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 152.072655][T10473] EXT4-fs (loop2): 1 truncate cleaned up [ 152.078933][T10473] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 152.109130][T10473] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 152.123430][T10289] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.254909][T10485] loop4: detected capacity change from 0 to 8192 [ 152.301363][T10493] netlink: 'syz.4.2339': attribute type 16 has an invalid length. [ 152.362955][ T7350] bridge0: port 3(syz_tun) entered disabled state [ 152.369418][T10502] loop2: detected capacity change from 0 to 512 [ 152.381908][T10502] EXT4-fs: Ignoring removed i_version option [ 152.387927][T10502] EXT4-fs: Ignoring removed nobh option [ 152.394790][T10502] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 152.406107][ T7350] syz_tun (unregistering): left allmulticast mode [ 152.412750][ T7350] syz_tun (unregistering): left promiscuous mode [ 152.419191][ T7350] bridge0: port 3(syz_tun) entered disabled state [ 152.427051][T10502] EXT4-fs (loop2): 1 truncate cleaned up [ 152.433065][T10502] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 152.472826][T10502] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 152.491443][T10289] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.534988][T10516] hub 6-0:1.0: USB hub found [ 152.545529][T10516] hub 6-0:1.0: 8 ports detected [ 152.582597][ T40] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.651455][T10538] loop0: detected capacity change from 0 to 736 [ 152.661700][ T40] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.699561][T10538] rock: directory entry would overflow storage [ 152.705921][T10538] rock: sig=0x3b10, size=4, remaining=3 [ 152.708089][T10533] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10533 comm=syz.4.2346 [ 152.732116][ T40] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.749756][T10503] chnl_net:caif_netlink_parms(): no params data found [ 152.774726][T10544] loop2: detected capacity change from 0 to 8192 [ 152.795929][ T40] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.807364][T10548] bond0: option fail_over_mac: unable to set because the bond device has slaves [ 152.846995][T10552] netlink: 'syz.0.2357': attribute type 1 has an invalid length. [ 152.847880][T10503] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.854787][T10552] netlink: 2776 bytes leftover after parsing attributes in process `syz.0.2357'. [ 152.861905][T10503] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.862119][T10503] bridge_slave_0: entered allmulticast mode [ 152.885120][T10503] bridge_slave_0: entered promiscuous mode [ 152.893618][T10503] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.900693][T10503] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.908437][T10503] bridge_slave_1: entered allmulticast mode [ 152.915122][T10503] bridge_slave_1: entered promiscuous mode [ 152.942667][T10503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.956179][T10503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.972018][T10559] loop0: detected capacity change from 0 to 1024 [ 152.983488][T10559] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 152.994602][T10559] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 153.005078][T10559] jbd2_journal_init_inode: Cannot locate journal superblock [ 153.012421][T10559] EXT4-fs (loop0): Could not load journal inode [ 153.012672][T10561] loop4: detected capacity change from 0 to 512 [ 153.029244][T10561] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 153.038351][T10559] loop0: detected capacity change from 0 to 1024 [ 153.040508][T10544] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 153.046016][T10559] EXT4-fs (loop0): first meta block group too large: 7 (group descriptor block count 1) [ 153.052939][T10544] FAT-fs (loop2): Filesystem has been set read-only [ 153.072345][T10557] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 153.075638][T10503] team0: Port device team_slave_0 added [ 153.081712][T10561] EXT4-fs (loop4): 1 orphan inode deleted [ 153.087616][T10503] team0: Port device team_slave_1 added [ 153.092221][T10561] EXT4-fs (loop4): 1 truncate cleaned up [ 153.117717][T10544] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 153.121512][T10561] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 153.126925][T10544] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 153.142966][T10561] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 153.155256][T10544] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 153.163015][ T40] bridge_slave_1: left allmulticast mode [ 153.175508][ T40] bridge_slave_1: left promiscuous mode [ 153.176262][T10544] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 153.181128][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.195051][T10544] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 153.199075][T10561] EXT4-fs (loop4): Remounting filesystem read-only [ 153.207672][T10544] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 153.221260][ T40] bridge_slave_0: left allmulticast mode [ 153.226964][ T40] bridge_slave_0: left promiscuous mode [ 153.232726][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.241132][T10562] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 153.348383][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 153.358382][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 153.368847][ T40] bond0 (unregistering): Released all slaves [ 153.377467][ T40] bond1 (unregistering): (slave vcan1): Releasing backup interface [ 153.386457][ T40] bond1 (unregistering): Released all slaves [ 153.394924][T10503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.401928][T10503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.428071][T10503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.439915][T10503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.447038][T10503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.473433][T10503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.490149][T10565] loop0: detected capacity change from 0 to 164 [ 153.511079][T10565] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 153.522723][T10565] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 153.552403][T10503] hsr_slave_0: entered promiscuous mode [ 153.559291][T10503] hsr_slave_1: entered promiscuous mode [ 153.566742][T10503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.574687][T10503] Cannot create hsr debugfs directory [ 153.733298][T10340] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.857665][ T40] hsr_slave_0: left promiscuous mode [ 153.863368][ T40] hsr_slave_1: left promiscuous mode [ 153.873400][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 153.880939][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 153.890333][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 153.897842][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 153.906766][ T40] veth1_macvtap: left promiscuous mode [ 153.912320][ T40] veth0_macvtap: left promiscuous mode [ 153.917825][ T40] veth1_vlan: left promiscuous mode [ 153.923181][ T40] veth0_vlan: left promiscuous mode [ 153.978031][T10577] loop2: detected capacity change from 0 to 256 [ 153.984595][T10577] vfat: Bad value for 'dmask' [ 154.013250][T10583] loop2: detected capacity change from 0 to 736 [ 154.025096][ T40] team0 (unregistering): Port device team_slave_1 removed [ 154.033200][T10583] rock: directory entry would overflow storage [ 154.039468][T10583] rock: sig=0x3b10, size=4, remaining=3 [ 154.045589][ T40] team0 (unregistering): Port device team_slave_0 removed [ 154.080926][T10581] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2366'. [ 154.258926][T10503] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 154.267415][T10503] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 154.276489][T10503] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 154.284971][T10503] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 154.319829][T10503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.331301][T10503] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.343307][ T909] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.350376][ T909] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.359515][ T909] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.366656][ T909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.385369][T10503] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 154.395736][T10503] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.461195][T10503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.537000][T10503] veth0_vlan: entered promiscuous mode [ 154.549245][T10503] veth1_vlan: entered promiscuous mode [ 154.573719][T10605] loop2: detected capacity change from 0 to 512 [ 154.578988][T10503] veth0_macvtap: entered promiscuous mode [ 154.586932][T10605] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 154.590738][T10503] veth1_macvtap: entered promiscuous mode [ 154.606125][T10605] EXT4-fs (loop2): 1 orphan inode deleted [ 154.609456][T10503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.611872][T10605] EXT4-fs (loop2): 1 truncate cleaned up [ 154.622294][T10503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.622314][T10503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.622330][T10503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.622344][T10503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.622354][T10503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.622366][T10503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.622377][T10503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.623482][T10503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.629496][T10605] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 154.642969][T10503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.668332][T10605] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, [ 154.668955][T10503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.679220][T10605] block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 154.689178][T10503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.700703][T10605] EXT4-fs (loop2): Remounting filesystem read-only [ 154.706278][T10503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.782205][T10503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.792629][T10503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.803495][T10503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.814802][T10503] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.820757][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 154.820769][ T29] audit: type=1400 audit(1721128034.956:2015): avc: denied { unmount } for pid=10289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 154.823565][T10503] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.858729][T10503] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.865920][T10608] netlink: 'syz.3.2374': attribute type 1 has an invalid length. [ 154.867445][T10503] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.875249][T10608] netlink: 2776 bytes leftover after parsing attributes in process `syz.3.2374'. [ 154.896198][T10289] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.906817][ T29] audit: type=1400 audit(1721128035.029:2016): avc: denied { open } for pid=10611 comm="syz.0.2376" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 154.926297][ T29] audit: type=1400 audit(1721128035.029:2017): avc: denied { kernel } for pid=10611 comm="syz.0.2376" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 154.928763][T10610] loop3: detected capacity change from 0 to 128 [ 154.969026][T10615] loop2: detected capacity change from 0 to 128 [ 154.975510][ T29] audit: type=1400 audit(1721128035.085:2018): avc: denied { mount } for pid=10609 comm="syz.3.2375" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 154.976780][T10612] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 154.997584][ T29] audit: type=1400 audit(1721128035.085:2019): avc: denied { mounton } for pid=10503 comm="syz-executor" path="/root/syzkaller.nrtvXO/syz-tmp" dev="sda1" ino=1994 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 155.029125][ T29] audit: type=1400 audit(1721128035.085:2020): avc: denied { mount } for pid=10503 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 155.051503][ T29] audit: type=1400 audit(1721128035.085:2021): avc: denied { watch } for pid=10609 comm="syz.3.2375" path="/100/file0/bus" dev="sysfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 155.077746][ T29] audit: type=1400 audit(1721128035.103:2022): avc: denied { write } for pid=10611 comm="syz.0.2376" name="001" dev="devtmpfs" ino=143 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 155.101102][ T29] audit: type=1400 audit(1721128035.177:2023): avc: denied { mount } for pid=10503 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 155.123924][ T29] audit: type=1400 audit(1721128035.196:2024): avc: denied { mounton } for pid=10503 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=452 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 155.150796][T10615] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 155.163899][T10615] ext4 filesystem being mounted at /28/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 155.274217][T10625] loop4: detected capacity change from 0 to 8192 [ 155.283409][T10625] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 155.298333][T10625] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 1046) [ 155.306637][T10625] FAT-fs (loop4): Filesystem has been set read-only [ 155.324173][T10340] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 1046) [ 155.368430][T10635] loop4: detected capacity change from 0 to 512 [ 155.375198][T10635] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 155.387726][T10635] EXT4-fs (loop4): 1 orphan inode deleted [ 155.393528][T10635] EXT4-fs (loop4): 1 truncate cleaned up [ 155.399498][T10635] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 155.417469][T10635] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 155.432907][T10635] EXT4-fs (loop4): Remounting filesystem read-only [ 155.448699][T10340] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.471928][T10641] netlink: 'syz.1.2385': attribute type 1 has an invalid length. [ 155.479719][T10641] netlink: 2776 bytes leftover after parsing attributes in process `syz.1.2385'. [ 155.505595][T10643] usb usb8: usbfs: process 10643 (syz.4.2384) did not claim interface 0 before use [ 155.520983][T10643] netlink: 'syz.4.2384': attribute type 11 has an invalid length. [ 155.528976][T10643] netlink: 140 bytes leftover after parsing attributes in process `syz.4.2384'. [ 155.646694][T10652] loop1: detected capacity change from 0 to 512 [ 155.883127][T10289] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 155.929814][T10662] netlink: 'syz.2.2393': attribute type 1 has an invalid length. [ 156.031556][T10667] loop0: detected capacity change from 0 to 1024 [ 156.038528][T10667] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 156.049675][T10667] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 156.060362][T10667] jbd2_journal_init_inode: Cannot locate journal superblock [ 156.067724][T10667] EXT4-fs (loop0): Could not load journal inode [ 156.084843][T10667] loop0: detected capacity change from 0 to 1024 [ 156.091575][T10667] EXT4-fs (loop0): first meta block group too large: 7 (group descriptor block count 1) [ 156.220185][T10684] loop2: detected capacity change from 0 to 128 [ 156.230117][T10684] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 156.242725][T10684] ext4 filesystem being mounted at /37/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 156.319443][T10686] loop0: detected capacity change from 0 to 164 [ 156.392961][T10686] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 156.406157][T10686] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 157.011159][T10717] loop4: detected capacity change from 0 to 128 [ 157.020205][T10717] FAT-fs (loop4): Directory bread(block 160) failed [ 157.026820][T10717] FAT-fs (loop4): Directory bread(block 161) failed [ 157.034526][T10717] FAT-fs (loop4): Directory bread(block 162) failed [ 157.041165][T10717] FAT-fs (loop4): Directory bread(block 163) failed [ 157.047776][T10717] FAT-fs (loop4): Directory bread(block 164) failed [ 157.051141][T10719] loop0: detected capacity change from 0 to 8192 [ 157.055090][T10717] FAT-fs (loop4): Directory bread(block 165) failed [ 157.067386][T10717] FAT-fs (loop4): Directory bread(block 166) failed [ 157.074133][T10717] FAT-fs (loop4): Directory bread(block 167) failed [ 157.141229][T10289] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 157.163040][T10721] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 157.252595][T10719] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 157.260352][T10719] FAT-fs (loop0): Filesystem has been set read-only [ 157.270453][T10727] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 157.279671][T10734] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 157.292831][T10729] hub 6-0:1.0: USB hub found [ 157.301132][T10729] hub 6-0:1.0: 8 ports detected [ 157.322835][T10719] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 157.333351][T10719] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 157.348078][T10719] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 157.359775][T10719] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 157.370668][T10719] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 157.382291][T10719] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 157.461698][T10729] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10729 comm=syz.4.2420 [ 157.533020][T10756] ================================================================== [ 157.541113][T10756] BUG: KCSAN: data-race in exit_mm / mm_update_next_owner [ 157.548224][T10756] [ 157.550538][T10756] write to 0xffff888102ea0500 of 8 bytes by task 10757 on cpu 0: [ 157.558243][T10756] exit_mm+0x9c/0x190 [ 157.562214][T10756] do_exit+0x556/0x1710 [ 157.566364][T10756] do_group_exit+0x102/0x150 [ 157.570938][T10756] get_signal+0xf2f/0x1080 [ 157.575337][T10756] arch_do_signal_or_restart+0x95/0x4b0 [ 157.580950][T10756] syscall_exit_to_user_mode+0x59/0x130 [ 157.586486][T10756] do_syscall_64+0xd6/0x1c0 [ 157.590969][T10756] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.596856][T10756] [ 157.599164][T10756] read to 0xffff888102ea0500 of 8 bytes by task 10756 on cpu 1: [ 157.606771][T10756] mm_update_next_owner+0x1c9/0x460 [ 157.611951][T10756] exit_mm+0xdc/0x190 [ 157.615913][T10756] do_exit+0x556/0x1710 [ 157.620052][T10756] do_group_exit+0x142/0x150 [ 157.624630][T10756] __x64_sys_exit_group+0x1f/0x20 [ 157.629637][T10756] x64_sys_call+0x2d5d/0x2d60 [ 157.634326][T10756] do_syscall_64+0xc9/0x1c0 [ 157.638812][T10756] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.644692][T10756] [ 157.646998][T10756] value changed: 0xffff888103feca80 -> 0x0000000000000000 [ 157.654079][T10756] [ 157.656379][T10756] Reported by Kernel Concurrency Sanitizer on: [ 157.662505][T10756] CPU: 1 PID: 10756 Comm: syz.3.2429 Not tainted 6.10.0-syzkaller-01155-gd67978318827 #0 [ 157.672289][T10756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 157.682410][T10756] ==================================================================