last executing test programs: 6.661845804s ago: executing program 4: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf09000000000000650901000000000066000600ffffff80180100002020702500000000002020207b9a00fe000000002d9100000000000037010000f8ffffffb702000008000000b70300000000000056000000060000006c93000000000000b5030000000000008500000076000000b70000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 6.604540463s ago: executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x14d35e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4012011, r0, 0x0) iopl(0x3) clock_settime(0x0, 0x0) 6.590935485s ago: executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x81105a, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) 6.575725257s ago: executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in, 0x0, 0x0, 0x0, 0x0, "aeb867eea9e5bdf2247481041a5b9cddbc936efc471c56ae3d5f69c1347298858582891a3b4e7bff572ef69992da867f406182d70f36773434b8349435f2ad628d62a3b45bb98800"}, 0xd8) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="034886dd09000a000000000000006000000001002100fe880001000000000000060000007d01ff0200000000000000000000000000010000eca140"], 0xfdef) 5.242136917s ago: executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000180)=0x4b8c, 0x4) 5.231340979s ago: executing program 2: r0 = socket(0x1e, 0x3, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @local}, 0xb) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000003c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x6, 0x8, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='track_foreign_dirty\x00', r2}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000780)={{r1}, &(0x7f0000000700), &(0x7f0000000740)='%ps \x00'}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x2, 0x61, 0x11, 0x4c}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f0000000380)='GPL\x00', 0x5, 0xff92, &(0x7f00000003c0)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x36c, 0x10, &(0x7f0000000000), 0x26}, 0x48) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000001000)=0x1c21688c, 0x9, 0x0) 5.146583782s ago: executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x81105a, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) 5.135622133s ago: executing program 2: r0 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000040)='memory.pressure\x00', 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002600)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0), 0x0) writev(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x4, 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000180)={0xffffff}, 0x10) write(r4, &(0x7f0000000000)="240000001a005f0214f9f4070009040081000000000000000100000004001e0001000000", 0x24) getsockname$packet(r4, &(0x7f0000002580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000025c0)=0x14) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r3, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000003c80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r3, 0xc4089434, &(0x7f0000000640)={r5, 0x9, 0x0, [0xfffffffffffffffd, 0x0, 0x0, 0x400], [0x100, 0x7fd, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd74e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x40000, 0x0, 0x0, 0x0, 0x0, 0xb062, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x5]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000300)={{}, 0x0, 0x0, @inherit={0x58, 0x0}, @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{r2}, 0x0, 0x0, @unused=[0x0, 0x0, 0x0, 0x60], @devid=r5}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000001c0)={r5, 0x3, 0x0, 0x1}) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f00000023c0)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00', @ANYRESDEC=r5, @ANYBLOB="3a6de7283d627562124d161fd524c8563675b78d82ec1a32caba625f29f567d43ba75cab2e37cdd9b38a91367feda82a05f46fe786e10f55be540a551dffc8666f1b0766a6a4b19b46bf4d36b1ef5fbe1c9e7e05982ec043765197540b5a5815c9f165e7b352e560385ba4870face5b94c933645aed158a01556e9335da06ccc62f8d876bc391c6d54c14f86ce8a2ee91b061757e3da72b808a25c32e81c26ac0df494e8f7dbed0d49ec9f29acf7bca755dc9e13d83967b968957aa0cd00893a4b98e7eb1a553b9fb6d57518e1b6d9b250200153d68c4dfadc9cde9b144e9659af3177235fbbb47a98df47baea572a124aa61f17de378c26e288588c68ac972b63f0bdd11e06d72e8672d89670003b03a9c7c80b3d1ecc5e892314fba47051c6c3344038fc94548146aa774bc2f1261ca9f580f7480b87cd791df8af12e14a865a17c62a0ea670b9d5433d79106675485a2be2d14d609d9946139d0391ede66dea1c884e74fe55b85f486aa958f8eac37f60"]) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000200)={r5, 0x9, 0x8, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f00000013c0)={r5, "9125587169283e8e19a9c00264ea2b63"}) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000240)={r5, 0x5, 0x1, [0x7f, 0x7fffffff, 0x2, 0x4, 0x9], [0x5a0, 0xade, 0x3, 0x4, 0x2, 0x8000000000000001, 0x4, 0xfff, 0x6, 0x7ff, 0x0, 0x3, 0x1, 0x50bb9b81, 0x22a4, 0x7ff, 0x9, 0x203, 0x531, 0x6, 0x4, 0x8001, 0x80000, 0xe, 0x9, 0x8, 0x5, 0x177, 0x8, 0x8, 0x6, 0x7, 0x3, 0x9bb7, 0x7, 0x8, 0x8, 0xfffffffffffffff7, 0x2, 0x8, 0x10000, 0x7f, 0x3c41, 0xf52, 0x10000, 0xffffffffffffeecc, 0xd33, 0xff, 0x2fa2, 0x5, 0x5, 0x1, 0x2, 0x9, 0x2, 0x8, 0x400, 0x2, 0x1, 0x438e000, 0x321, 0x8b2a, 0x0, 0x3069, 0x800, 0xffffffffffff7fff, 0x9, 0x9, 0x100000000, 0x81, 0xf9d, 0x7, 0x100000001, 0x5, 0x4, 0x840c, 0x8, 0x4, 0x4, 0x0, 0x1, 0x202000000000000, 0x1, 0x7, 0xfff, 0xffff, 0x9, 0x9, 0x3, 0x3f, 0x6, 0xafdf, 0x1, 0x3, 0x5, 0x4, 0xffffffff00000000, 0x3, 0x6, 0x6, 0x4, 0x2, 0x2, 0x2, 0x433, 0x6, 0x10001, 0xfffffffffffeffff, 0x1, 0x4, 0x100, 0x80, 0xfffffffffffffffd, 0xc, 0x4, 0x0, 0x101, 0x6, 0x6, 0x20, 0x2]}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x15}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 3.81791569s ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0xd}, @alu={0x7}]}, &(0x7f00000005c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x10) 3.807372262s ago: executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x64010102}], 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x90) 1.582100072s ago: executing program 1: getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_int(r0, &(0x7f0000000540), 0xfffffdd8) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) rt_sigprocmask(0x0, &(0x7f0000000fc0), &(0x7f0000001000), 0x8) 1.426174176s ago: executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_TASK_FD_QUERY(0x24, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) 1.393601491s ago: executing program 2: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r5 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r5, &(0x7f0000000000)={0x1d, r4, 0x3}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[], 0x14}}, 0x0) io_uring_setup(0x396b, &(0x7f0000000180)) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x13c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x4000}}, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000100)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000180)="b3dd854e7554e41e958b3d0ef645c25c", 0x10}, {&(0x7f00000001c0)}, {&(0x7f0000000200)="2017b4be940d3b7374e84aa9bf64a9abcfbf6036a3e1653cd3f8b95a818d64c1ef0c2704699e7608c07a2c9a24c721652c8df4aec25252fceb1db56c029a187e596c73e43a804bdf9bf9cb7a49a58f6fa5daf9", 0x53}, {&(0x7f0000000280)="d08fe5e13b2d6f021d1a509e2edff884d7a1050405a9986cdcc307f21555e2a3ea31d60b6474160b08df1214933e83fd07cc4db94b7ee1ded444776f8d466852a7dc77a9b444c9d871830cf31a3e9e9069527a0b5a55e3a4c54a3278440de590b86c9c1d482f8231b933e4ce47d26dfb84240005e721b477576ecd9d7b5f1b37250263a265081968bcee6a331502c85f47a992ff80407b06f04f54f1989e9f59e848629d", 0xa4}, {&(0x7f0000000340)="f0ed10dccb104424a192ef06b047466f147d20c7c1e4390103c6613857d2bde8b719e6fd1573fa0e9e26867cc7583b2f85d8c58b73c9728776d3a17d3ccdbb7e37f66d511850ce762f9eac44ea37465b0ab7369d8f5bdd75c91a891031880ee5fc487d594e5df796a9dc4ccdb54aa71d70ac9a81ff1e9bcfe11a477f8da00f984a75b62dc2c2f7b7570d0a1b0f77184e95f1aa57c64a41425ecb5579bbd433001de518f265bd7a1bd1a39e83e432eb7889a65c777f3a39efd3", 0xb9}, {&(0x7f0000000400)="31e2dd2e0dc2cc4d6fe7472c261ba5461e9cfb97d184c6c695a413e3a27a2947cc04769e9a4d1b3b4c2ca742063ab15d70415ab275d2c0c702d17db1050a4beefa628db73903a54f4e66422e4502dd6a9392370f694526e8546e003346da43614122a918cc7a09a3", 0x68}, {&(0x7f0000000480)="c0a3f21cf552b0620713a42263dabcc56103a229a887ffabd9e21eceeb622165a9c60c94b131195209f38bdb8be7a38edc6d756109f2088a1c455ed74e514eefeab03c8e725bda48738fa7183dba8501d9fce6b045870fcb3482329ba7a904873945e9dbc2ab27c5d6b9b0a1432171854a0953f928d17b79b266134b17cbab85c18d3e664f44351dd98f8c8af3eb74041eec", 0x92}], 0x7, 0x0, 0xffffffac}, 0x48004) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), r0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x50, r6, 0x300, 0x70bd2a, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7f, 0x7d}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0xffffffff}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x29}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15b8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xe}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x36}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}], @chandef_params]}, 0x50}, 0x1, 0x0, 0x0, 0x4000011}, 0x24008014) syz_emit_ethernet(0xbe, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @empty}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "78af85d02b7346208e9637367e92c1ed11b47a169abd3a83f26e96aeca69de50", "5af7806d08487c34e28e5ec58309f240cba5107308c5ceb36b1dac352c7d32fef64bcdcbe4d3dbc41a606fbacbb1d9c5", "8d1b5c7815387437938a705a2929609eb456a5e232c3382beebde9b0", {"fb63172e3eb800", "3e93e00258289886e2ee1a2c1dbe7098"}}}}}}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000900000000000000ffec850000006d000000970000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7d}, 0x90) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000080)=0xf3e, 0x62) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="3f033608260812002c001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000009c0)={@multicast2, @private}, &(0x7f0000000a00)=0xc) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) 687.853482ms ago: executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80080400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x94, &(0x7f0000000000), &(0x7f0000000080)=0x4) 635.8769ms ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={0x0}, 0x10) unshare(0x20000000) unshare(0x64000600) 596.178686ms ago: executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_TASK_FD_QUERY(0x24, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) 551.677813ms ago: executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0xffff}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x1b0, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x188, 0x4, 0x0, 0x1, [{0x74, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x64, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0xffffffff}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0x7a}, @NFTA_EXTHDR_OP={0x8}, @NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x2}, @NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x22}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x89}]}}}, {0x110, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0xfc, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0xf8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd7, 0x1, "8967f39f977d15c430237fe4a7e0fad9da05c66947d4e9eb2689c3222017e606d8acd6eee67076c0f7c3352bdda7ff8943671c316599d6f01a01b87979acd2a53052ad779016bda01887e80118b29e47c6da6e558a51897312b1432eb61dd224309432609bf2150cf06442c7588e91122f338f94b25cdd340ececdd1ffa8c5efb50536c56ab9bbc82afcd6a92885fdc0408fc552f304b904900f11fa8dac65e9c93c2cdd8ccaa8ca78c0b5b9ec323f27936e151a41a528751ec53b5994cc9e88a9ce648c58d45cfdd2b0367c9d32501d9922b6"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0xe}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x6}, @NFTA_VERDICT_CODE={0xfffffffffffffec3, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x224}, 0x1, 0x0, 0x0, 0x1}, 0x0) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYRES32, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) r5 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}}]}}]}, 0x8c}, 0x1, 0x7a00}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x23, 0x0, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$devlink(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x14, r10, 0xc99752fbd6bf8f05, 0x0, 0x0, {0x4e}}, 0x14}}, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8914, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)}) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) r12 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r11, 0x84, 0x7b, &(0x7f0000000340)={r13}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r8, 0x84, 0x71, &(0x7f0000000080)={r13, 0x100}, &(0x7f0000000140)=0x8) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000000700)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000006c0)={&(0x7f0000000480)={0x34, 0x4, 0x6, 0x301, 0x0, 0x0, {0x1, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) close(r9) socket$netlink(0x10, 0x3, 0x0) r14 = socket$nl_generic(0x10, 0x3, 0x10) r15 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r14, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x44, r15, 0xc11, 0x0, 0x0, {0x5}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4, 0x2}]}]}]}, 0x44}}, 0x0) 495.438242ms ago: executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x2) symlinkat(&(0x7f0000000080)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6(0xa, 0x3, 0xff) pwrite64(0xffffffffffffffff, &(0x7f0000000040)="a5", 0x1, 0x8e46) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r2, &(0x7f0000000840)=[{&(0x7f0000003440)=""/4086, 0xff6}], 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000096c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r3}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) fspick(0xffffffffffffff9c, &(0x7f0000001040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) 448.480199ms ago: executing program 3: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0xdc, &(0x7f0000000340)={[{@i_version}, {@norecovery}, {@sysvgroups}, {@mblk_io_submit}, {@dioread_lock}, {@jqfmt_vfsold}]}, 0x1, 0x45d, &(0x7f0000000580)="$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") chdir(&(0x7f0000000240)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/165, 0xa5) getdents64(r0, 0x0, 0x0) 426.614623ms ago: executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000002880)=[{&(0x7f0000001580)="c49a1ec6e4916d943bb29cf4f6dbf6d99e721e4fd13c9791e7f27ac0d311e4c516933c9fe9f45645c6168636e2b59202fd16c02935c904bc9e455aab0cc35157aae34fb729b5e9670d8e24bac2c1e3305dd6e46aa9e75db20c027a07ec0260a7d0c9a818ba6cb09a8365b9fb385bd9bc3555f6cf5b7dfced9ab085dac1e91d6d75948db713", 0x85}], 0x1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)}, 0x90) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "a05c7b5d00008023e9c5bcf5ff7700"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "23fcb273b504badcdb52587dbdfe7da40ef525"}) 291.140824ms ago: executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) kexec_load(0x0, 0x10, &(0x7f0000000140)=[{0x0}], 0x0) 181.786441ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x10, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 152.708396ms ago: executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80080400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x94, &(0x7f0000000000), &(0x7f0000000080)=0x4) 152.328406ms ago: executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, 0xfffffffffffffffe) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x2000) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x10034) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@get={0x1, &(0x7f0000001100)=""/4080, 0x6}) 121.398521ms ago: executing program 3: syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x80) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x800000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000400), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x28011, r5, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r6, &(0x7f0000000e00)=[{{&(0x7f0000000080)={0x2, 0x4e33, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}}, {{&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x8, 0x4, [@local]}]}}}], 0x18}}], 0x23, 0x0) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) lchown(&(0x7f0000000100)='./file0\x00', r7, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600013, 0x15) r8 = creat(&(0x7f0000000280)='./file1\x00', 0x0) sendmmsg$unix(r3, &(0x7f0000000340)=[{{&(0x7f0000000200)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000480)="55a5c3adb008a599a69afb189ab163e4bd9496fd180aa2dc4cf7b3c453185a4be105d2c1a27ddf21d4623c924cf1b054c702bfb4fefcb8db626c5b8f086672c8a187612db3fbcff15e080a31fcb7ed0f0b675f0b7dd593e34f8eeda958aef6d29447323d29c1f06ca393eb31dd65b0bb8b35e1400d48fced29d5dd556e3190b6581ebe59c7fc7ab583ac800ec958c12df551dd5c95b07e13003c7a2b101faf4e9c18bbc0de1734bdb6463b81ca70c0f0051e43d36553045e0c2cfc13282acf0b86b106f91c20db6b03b60f1b8a64eaabaf687b5aca", 0xd5}, {&(0x7f0000001740)="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", 0x1000}], 0x2, &(0x7f0000000300), 0x0, 0x8030}}], 0x1, 0x10) write$eventfd(r8, &(0x7f0000000080), 0xfffffe5e) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='./binderfs2/binder-control\x00', 0x2, 0x0) 101.984863ms ago: executing program 0: madvise(&(0x7f0000000000/0x600000)=nil, 0xffffffffffffffff, 0x16) 84.049927ms ago: executing program 0: ftruncate(0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x201c448, &(0x7f0000000080)=ANY=[@ANYBLOB='map=acorn,utf8,session=0x0000000000000004,session=0x0000000000000056,map=normal,session=0x000000000000003d,unhide,norock,block=0x0000000000000400,map=off,session=0x0000000000000001,uid=', @ANYRESDEC=0x0, @ANYBLOB=',gid=', @ANYRESDEC=0xee00, @ANYBLOB="03fb17d64ee1457b7f766b0fe632a450d954a88a5bb013b1426dbcd2db8e678e84143735559fe815c1089ca7a332d4bdf01c174107f7b5d4c334bdfd19c144177281c2797af0c7710085c466d10db09cb9778b240f3eb0e9867af777b99555f3b8efc775ea468f79c992592b9d258f7d2aeed9897307ed4569b946f087f01194aabf91036335f9d608b0be48fc2ed6a83b29f4c907766a36d7e266f3e6f4cf00000000000000f783a32e834a9f97781a86d9d90efd41b71d18ae2c0859ee2360e8ca4c64dcd070c13085839ca1483b2194612068090284229d9493d0fc80edacb524a7ef83813bad9dda69b2e866830d718641eebecebf6e173b42d8965a70f248c11db1f8ed32875f78d366a6d57a5920f1693d9dfa2afecd1eadd4663be9ec6532e37b81707130b33ffce95706ca4b30011cf71474aea0b09d602b77a24d3f3a192d362e6254a946072b2261ebe3df62ef756d37d55a8a6144812f1c076805e7fdef71742c370745ab09469256abd3c95271edc945e2680bf25eea474ab4bf13e304695d070972bb50091058e50c12198aa0331a"], 0x1, 0xa78, &(0x7f0000000540)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000f0000000c009900000000000000000015000e001c"], 0x38}}, 0x0) 52.230032ms ago: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0xc, &(0x7f00000010c0)=@framed={{}, [@printk={@lx}, @jmp={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x90) 30.247795ms ago: executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x2081c80, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x89901) move_mount(r1, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x1000, 0x0) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000440)='./file0\x00', &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x10a5840, 0x0) move_mount(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', r0, &(0x7f00000000c0)='./file0/file0\x00', 0x272) 0s ago: executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001c00)=ANY=[@ANYBLOB="b7020000910c0000bfa30000000000000703000000feffff7a0af0ff0000000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001010404000013000000b7030000010000006a0a00fe000000008500000032000000b700000001000000950000000000000075cdc4b57b0c65752a3ad50000ba7ddd0000cb4500639100002000000000f20000ff7f0000b52f17cee19d0001000000000000000000cb04fcbb0b9bafe3ba431351a58a885ba9918d37b056b9bbd11b6b9f6cf7db6d574620260000000000008062d77e84cef4a2ab938f65aac33c4d620de2c9b7dc03d7d313f9f57606b83b994fb484510bef2e4872f5c2fe6faaf75e5cc4051ade12f41deff6df6a936b4ec3827c739bb39aad16cc75fe11cc32a790bc0b80e80eae8f5e64be2c9d2d29db3dd33e51dd0d793936dd015c7bd3f15aa6aadbeab2a01685108e61aa000000000000000000000000008b798b4f745837bf3cc67c4c6a06e828e5216f601b19db1af1b5d356d0f062137d866d11be4ba3f0151fdbbd4e97d62ecc645e143a60f1c6edc76609073909826151e2b42bf0ed0c8cef3ba2a730a00c87c493db845b10e9468bda6f82881eb8c9cfa72b08eecc952a3fd2c46f3c1cde71a19d1a2982492a210e00d2bfea3b8d188df2eff8d56aaa05000000000000007395019f02ec4b85f60000faca088de9b26797a8446b16c28d85f225992dbdd5bb01ba51508951c7a7d6ca0916c3a129127156c7192a4251b59d378d0616a48c7957e122765c8b7e89eddfc3783f6c9129a7c5f8ee4191dc152f638f7eb12f63be72a3d817b324d6e417b1c2cbfdcada0a16e31790e26cf19588a7e0496ee2782224cf30f810da86cf1a3204f4c9404f5d7321a4fefc4d1c9139ca4b65b99909950000006b42077ca60fdecb2717e21f8f187b1866108b668c71e26032176066599783568628f0309c3a3706e1fa89917e131f403dfa85a379291b13417036d091a534a8383e99c3568fd04201b37cd92ca6ebf94a2d8310f7032775cfd756d2f87b039d5430b3c6643e9146d2478ce31344b554aca78a0000000000000028bd86ccbc7caaddf3dd4c1fc0b5a7af627a12e787a4971d7b4067b0595a2066c998897360c1173c43d00a9b13e1244e5cfdd75df824b2cc581b48d75c8196d3f8e0f22d8b8ca6d0d20cefbc0eccc4a96bcf9366af2c19002e675abfc3a26d6cd80cabaa7f"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x1f2f, 0x241, 0x3253, &(0x7f00000007c0)="9f44948721919580684010a486dd", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) kernel console output (not intermixed with test programs): callbacks suppressed [ 490.553956][ T29] audit: type=1326 audit(1718587683.025:57140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27748 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f08bf21b309 code=0x7ffc0000 [ 490.560466][T27796] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 490.584427][ T29] audit: type=1326 audit(1718587683.035:57141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27748 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f08bf255627 code=0x7ffc0000 [ 490.611638][T27799] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 490.617425][ T29] audit: type=1326 audit(1718587683.035:57142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27748 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f08bf21b309 code=0x7ffc0000 [ 490.650750][ T29] audit: type=1326 audit(1718587683.035:57143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27748 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f08bf255627 code=0x7ffc0000 [ 490.674849][ T29] audit: type=1326 audit(1718587683.035:57144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27748 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f08bf21b309 code=0x7ffc0000 [ 490.698940][ T29] audit: type=1326 audit(1718587683.035:57145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27748 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f08bf255627 code=0x7ffc0000 [ 490.723001][ T29] audit: type=1326 audit(1718587683.035:57146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27748 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f08bf21b309 code=0x7ffc0000 [ 490.747003][ T29] audit: type=1326 audit(1718587683.035:57147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27748 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f08bf255627 code=0x7ffc0000 [ 490.771019][ T29] audit: type=1326 audit(1718587683.035:57148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27748 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f08bf21b309 code=0x7ffc0000 [ 490.795024][ T29] audit: type=1326 audit(1718587683.035:57149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27748 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f08bf255627 code=0x7ffc0000 [ 490.910441][T27813] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 491.689773][T27831] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 491.855403][T27841] loop4: detected capacity change from 0 to 512 [ 491.864021][T27841] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #2: comm syz-executor.4: corrupted xattr block 255: invalid header [ 491.878524][T27841] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 491.887000][T27841] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 491.900584][T27841] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #2: comm syz-executor.4: corrupted xattr block 255: invalid header [ 491.914480][T27841] SELinux: (dev loop4, type ext4) getxattr errno 117 [ 491.923703][T27841] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 492.124879][T27861] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 492.194697][T27865] smc: net device ip6_vti0 applied user defined pnetid SYZ0 [ 492.846167][T27898] x_tables: duplicate underflow at hook 3 [ 493.190454][T27907] loop4: detected capacity change from 0 to 512 [ 493.209485][T27907] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 493.232062][T27907] ext4 filesystem being mounted at /root/syzkaller-testdir1794379987/syzkaller.aRSRlL/459/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 493.287887][T23441] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 493.350088][T27915] ALSA: seq fatal error: cannot create timer (-22) [ 493.357567][T27915] ALSA: seq fatal error: cannot create timer (-22) [ 493.747084][T27932] x_tables: duplicate underflow at hook 3 [ 493.810655][T27937] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 493.822460][T27942] ALSA: seq fatal error: cannot create timer (-22) [ 493.829766][T27942] ALSA: seq fatal error: cannot create timer (-22) [ 493.909907][T27952] nlmon0: Master is either lo or non-ether device [ 494.014175][T27967] syzkaller0: entered promiscuous mode [ 494.019803][T27967] syzkaller0: entered allmulticast mode [ 494.044533][T27973] loop4: detected capacity change from 0 to 164 [ 494.053249][T27973] Unable to read rock-ridge attributes [ 494.062445][T27973] Unable to read rock-ridge attributes [ 494.087732][T27977] ALSA: seq fatal error: cannot create timer (-22) [ 494.095098][T27977] ALSA: seq fatal error: cannot create timer (-22) [ 494.133677][T27983] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 494.143036][T27983] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 494.151155][T27983] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 494.159252][T27983] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.4'. [ 494.200832][T27991] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 494.302822][T28003] net_ratelimit: 14 callbacks suppressed [ 494.302869][T28003] TCP: MD5 Hash mismatch for [fe80::bb].0->[ff02::1].20002 []L3 index 0 [ 494.406764][T28018] x_tables: duplicate underflow at hook 3 [ 494.489718][T28021] syzkaller0: entered promiscuous mode [ 494.495418][T28021] syzkaller0: entered allmulticast mode [ 495.379405][T28051] nlmon0: Master is either lo or non-ether device [ 495.667240][T28079] bridge_slave_0: default FDB implementation only supports local addresses [ 495.727763][T28082] loop4: detected capacity change from 0 to 512 [ 495.735877][T28083] netem: incorrect gi model size [ 495.740987][T28083] netem: change failed [ 495.741000][T28082] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 495.755075][T28082] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz-executor.4: iget: bad i_size value: -67835469387268086 [ 495.768581][T28082] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 495.781334][T28082] EXT4-fs (loop4): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 495.793405][T28082] ext2 filesystem being mounted at /root/syzkaller-testdir1794379987/syzkaller.aRSRlL/491/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 495.821485][T23441] EXT4-fs (loop4): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 496.069835][T28098] nlmon0: Master is either lo or non-ether device [ 496.285143][T28126] syzkaller0: entered promiscuous mode [ 496.290706][T28126] syzkaller0: entered allmulticast mode [ 496.494036][T28160] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 496.512967][T28160] loop4: detected capacity change from 0 to 2048 [ 496.541345][T28160] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 496.555334][T28160] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 496.571289][T28160] EXT4-fs (loop4): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 117 [ 496.583759][T28160] EXT4-fs (loop4): This should not happen!! Data will be lost [ 496.583759][T28160] [ 496.614552][T23441] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 496.678306][T28182] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 496.846015][T28194] loop4: detected capacity change from 0 to 512 [ 496.874573][T28194] EXT4-fs (loop4): failed to open journal device unknown-block(0,0) -6 [ 496.980485][T28204] SELinux: security_context_str_to_sid (ñN) failed with errno=-22 [ 497.052649][T28217] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 497.083914][T28218] loop4: detected capacity change from 0 to 8192 [ 497.108123][T28218] loop4: p1 p4 < > [ 497.111951][T28218] loop4: partition table partially beyond EOD, truncated [ 497.120212][T28218] loop4: p1 size 8388608 extends beyond EOD, truncated [ 497.127737][T28218] loop4: p4 start 50689 is beyond EOD, truncated [ 497.279725][T28237] SELinux: security_context_str_to_sid (ñN) failed with errno=-22 [ 497.327237][T28241] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 497.643255][T28269] SELinux: security_context_str_to_sid (ñN) failed with errno=-22 [ 497.676938][T28274] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 497.714002][T28285] loop4: detected capacity change from 0 to 256 [ 497.732818][T28285] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 202) [ 497.741603][T28285] FAT-fs (loop4): Filesystem has been set read-only [ 497.749264][T28285] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 202) [ 497.757462][T28285] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 202) [ 498.025496][ T29] kauditd_printk_skb: 17459 callbacks suppressed [ 498.025509][ T29] audit: type=1326 audit(1718587690.505:74609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28308 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8fc71eea9 code=0x7ffc0000 [ 498.056467][ T29] audit: type=1326 audit(1718587690.505:74610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28308 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8fc71eea9 code=0x7ffc0000 [ 498.080638][ T29] audit: type=1326 audit(1718587690.505:74611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28308 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd8fc71eea9 code=0x7ffc0000 [ 498.104756][ T29] audit: type=1326 audit(1718587690.515:74612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28308 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8fc71eea9 code=0x7ffc0000 [ 498.128867][ T29] audit: type=1326 audit(1718587690.515:74613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28308 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8fc71eea9 code=0x7ffc0000 [ 498.152957][ T29] audit: type=1326 audit(1718587690.515:74614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28308 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd8fc71eea9 code=0x7ffc0000 [ 498.177122][ T29] audit: type=1326 audit(1718587690.515:74615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28308 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8fc71eea9 code=0x7ffc0000 [ 498.201187][ T29] audit: type=1326 audit(1718587690.515:74616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28308 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd8fc71daa0 code=0x7ffc0000 [ 498.225265][ T29] audit: type=1326 audit(1718587690.515:74617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28308 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8fc71eea9 code=0x7ffc0000 [ 498.249453][ T29] audit: type=1326 audit(1718587690.515:74618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28308 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8fc71eea9 code=0x7ffc0000 [ 498.888738][T28313] TCP: MD5 Hash not found for 172.20.20.187.0->172.20.20.170.20002 [RP.] L3 index 0 [ 498.992379][T28325] loop4: detected capacity change from 0 to 512 [ 498.999989][T28325] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 499.010787][T28325] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2002c02c, mo2=0002] [ 499.018837][T28325] System zones: 1-12 [ 499.023014][T28325] EXT4-fs (loop4): 1 truncate cleaned up [ 499.029095][T28325] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 499.048216][T23441] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 499.094307][T28332] SELinux: security_context_str_to_sid (ñN) failed with errno=-22 [ 499.179533][T28321] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 500.719408][T28360] TCP: MD5 Hash not found for 172.20.20.187.0->172.20.20.170.20002 [RP.] L3 index 0 [ 500.959277][T28364] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 501.555314][ T4173] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 501.639322][ T4173] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 501.697533][ T4173] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 501.751060][ T4173] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 501.846506][T28383] chnl_net:caif_netlink_parms(): no params data found [ 501.853043][T28511] loop4: detected capacity change from 0 to 512 [ 501.860761][T28511] EXT4-fs: Ignoring removed nobh option [ 501.869118][ T4173] bridge_slave_1: left allmulticast mode [ 501.874992][ T4173] bridge_slave_1: left promiscuous mode [ 501.880706][ T4173] bridge0: port 2(bridge_slave_1) entered disabled state [ 501.891935][T28511] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 501.900924][T28511] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #13: comm syz-executor.4: casefold flag without casefold feature [ 501.901253][ T4173] bridge_slave_0: left allmulticast mode [ 501.914082][T28511] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 13 (err -117) [ 501.919660][ T4173] bridge_slave_0: left promiscuous mode [ 501.933228][T28511] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 501.937355][ T4173] bridge0: port 1(bridge_slave_0) entered disabled state [ 501.976600][T23441] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 502.100906][ T4173] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 502.112050][ T4173] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 502.124694][ T4173] bond0 (unregistering): Released all slaves [ 502.185036][T28383] bridge0: port 1(bridge_slave_0) entered blocking state [ 502.192238][T28383] bridge0: port 1(bridge_slave_0) entered disabled state [ 502.200636][T28383] bridge_slave_0: entered allmulticast mode [ 502.207116][T28383] bridge_slave_0: entered promiscuous mode [ 502.214218][T28383] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.221414][T28383] bridge0: port 2(bridge_slave_1) entered disabled state [ 502.231568][T28383] bridge_slave_1: entered allmulticast mode [ 502.238088][T28383] bridge_slave_1: entered promiscuous mode [ 502.246193][ T4173] hsr_slave_0: left promiscuous mode [ 502.253125][ T4173] hsr_slave_1: left promiscuous mode [ 502.258975][ T4173] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 502.266378][ T4173] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 502.275203][ T4173] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 502.282635][ T4173] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 502.293641][ T4173] veth1_macvtap: left promiscuous mode [ 502.299231][ T4173] veth0_macvtap: left promiscuous mode [ 502.304732][ T4173] veth1_vlan: left promiscuous mode [ 502.310068][ T4173] veth0_vlan: left promiscuous mode [ 502.427786][ T4173] team0 (unregistering): Port device team_slave_1 removed [ 502.446397][ T4173] team0 (unregistering): Port device team_slave_0 removed [ 502.571515][T28383] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 502.600636][T28383] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 502.661869][T28383] team0: Port device team_slave_0 added [ 502.680824][T28383] team0: Port device team_slave_1 added [ 502.726142][T28383] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 502.733169][T28383] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 502.759209][T28383] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 502.810724][T28383] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 502.817675][T28383] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 502.843705][T28383] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 502.926432][T28383] hsr_slave_0: entered promiscuous mode [ 502.938448][T28383] hsr_slave_1: entered promiscuous mode [ 502.945020][T28383] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 502.952946][T28383] Cannot create hsr debugfs directory [ 503.082261][T28755] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 503.092185][T28755] vhci_hcd: invalid port number 219 [ 503.097365][T28755] vhci_hcd: default hub control req: ecdb v6ab1 i00db l1556 [ 503.106785][ T29] kauditd_printk_skb: 8170 callbacks suppressed [ 503.106796][ T29] audit: type=1326 audit(1718587695.595:82789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28684 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8fc71eea9 code=0x7ffc0000 [ 503.137897][ T29] audit: type=1326 audit(1718587695.595:82790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28684 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8fc71eea9 code=0x7ffc0000 [ 503.162025][ T29] audit: type=1326 audit(1718587695.595:82791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28684 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd8fc71eea9 code=0x7ffc0000 [ 503.186164][ T29] audit: type=1326 audit(1718587695.595:82792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28684 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8fc71eea9 code=0x7ffc0000 [ 503.210359][ T29] audit: type=1326 audit(1718587695.595:82793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28684 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8fc71eea9 code=0x7ffc0000 [ 503.313095][ T29] audit: type=1400 audit(1718587695.795:82794): avc: denied { read write } for pid=28767 comm="syz-executor.1" name="cgroup.subtree_control" dev="cgroup2" ino=402 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 503.338314][ T29] audit: type=1400 audit(1718587695.795:82795): avc: denied { open } for pid=28767 comm="syz-executor.1" path="" dev="cgroup2" ino=402 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 503.361767][ T29] audit: type=1400 audit(1718587695.795:82796): avc: denied { ioctl } for pid=28767 comm="syz-executor.1" path="" dev="cgroup2" ino=402 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 503.399777][T28383] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 503.408091][T28383] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 503.416356][T28383] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 503.424747][T28383] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 503.457009][T28383] 8021q: adding VLAN 0 to HW filter on device bond0 [ 503.472694][T28383] 8021q: adding VLAN 0 to HW filter on device team0 [ 503.486911][ T3179] bridge0: port 1(bridge_slave_0) entered blocking state [ 503.494034][ T3179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 503.503812][ T3179] bridge0: port 2(bridge_slave_1) entered blocking state [ 503.510897][ T3179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 503.568807][T28383] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 503.617356][T28383] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 503.625407][T28801] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 503.706200][T28383] veth0_vlan: entered promiscuous mode [ 503.715690][T28383] veth1_vlan: entered promiscuous mode [ 503.733500][T28383] veth0_macvtap: entered promiscuous mode [ 503.742096][T28383] veth1_macvtap: entered promiscuous mode [ 503.755191][T28383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 503.765763][T28383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.775657][T28383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 503.786129][T28383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.795965][T28383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 503.806498][T28383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.830181][T28383] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 503.841310][T28383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 503.851802][T28383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.861694][T28383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 503.872297][T28383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.882171][T28383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 503.882515][T28814] loop4: detected capacity change from 0 to 8192 [ 503.892613][T28383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.911038][T28383] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 503.921258][T28383] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 503.930086][T28383] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 503.934904][T28814] loop4: p1 p4 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p225 [ 503.938774][T28383] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 503.949212][T28814] loop4: p1 size 131328 extends beyond EOD, [ 504.029965][T28383] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 504.038652][T28814] truncated [ 504.065870][T28814] loop4: p5 size 131328 extends beyond EOD, truncated [ 504.076373][T28814] loop4: p6 size 131328 extends beyond EOD, truncated [ 504.084689][T28814] loop4: p7 size 131328 extends beyond EOD, truncated [ 504.092292][T28814] loop4: p8 size 131328 extends beyond EOD, truncated [ 504.102896][T28814] loop4: p9 size 131328 extends beyond EOD, truncated [ 504.110694][T28814] loop4: p10 size 131328 extends beyond EOD, truncated [ 504.117067][T28829] batadv_slave_1: entered allmulticast mode [ 504.120794][T28814] loop4: p11 size 131328 extends beyond EOD, truncated [ 504.133076][ T29] audit: type=1326 audit(1718587696.615:82797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28828 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f35ec561ea9 code=0x0 [ 504.137012][T28814] loop4: p12 size 131328 extends beyond EOD, truncated [ 504.165695][T28814] loop4: p13 size 131328 extends beyond EOD, truncated [ 504.173162][T28814] loop4: p14 size 131328 extends beyond EOD, truncated [ 504.181938][T28814] loop4: p15 size 131328 extends beyond EOD, truncated [ 504.189496][T28814] loop4: p16 size 131328 extends beyond EOD, truncated [ 504.196988][T28814] loop4: p17 size 131328 extends beyond EOD, truncated [ 504.204432][T28814] loop4: p18 size 131328 extends beyond EOD, truncated [ 504.212248][T28814] loop4: p19 size 131328 extends beyond EOD, truncated [ 504.220920][T28814] loop4: p20 size 131328 extends beyond EOD, truncated [ 504.227628][T28847] batadv_slave_1: left allmulticast mode [ 504.232159][T28814] loop4: p21 size 131328 extends beyond EOD, truncated [ 504.242167][T28814] loop4: p22 size 131328 extends beyond EOD, truncated [ 504.249483][T28814] loop4: p23 size 131328 extends beyond EOD, truncated [ 504.256928][T28814] loop4: p24 size 131328 extends beyond EOD, truncated [ 504.264177][T28814] loop4: p25 size 131328 extends beyond EOD, truncated [ 504.271399][T28814] loop4: p26 size 131328 extends beyond EOD, truncated [ 504.279724][T28814] loop4: p27 size 131328 extends beyond EOD, truncated [ 504.286923][T28814] loop4: p28 size 131328 extends beyond EOD, truncated [ 504.294602][T28814] loop4: p29 size 131328 extends beyond EOD, truncated [ 504.302066][T28814] loop4: p30 size 131328 extends beyond EOD, truncated [ 504.309360][T28814] loop4: p31 size 131328 extends beyond EOD, truncated [ 504.316440][T28814] loop4: p32 size 131328 extends beyond EOD, truncated [ 504.323702][T28814] loop4: p33 size 131328 extends beyond EOD, truncated [ 504.330996][T28814] loop4: p34 size 131328 extends beyond EOD, truncated [ 504.338622][T28814] loop4: p35 size 131328 extends beyond EOD, truncated [ 504.345998][T28814] loop4: p36 size 131328 extends beyond EOD, truncated [ 504.353294][T28814] loop4: p37 size 131328 extends beyond EOD, truncated [ 504.361412][T28814] loop4: p38 size 131328 extends beyond EOD, truncated [ 504.369235][T28814] loop4: p39 size 131328 extends beyond EOD, truncated [ 504.376747][T28814] loop4: p40 size 131328 extends beyond EOD, truncated [ 504.384309][T28814] loop4: p41 size 131328 extends beyond EOD, truncated [ 504.392274][T28814] loop4: p42 size 131328 extends beyond EOD, truncated [ 504.400215][T28814] loop4: p43 size 131328 extends beyond EOD, truncated [ 504.407463][T28814] loop4: p44 size 131328 extends beyond EOD, truncated [ 504.414795][T28814] loop4: p45 size 131328 extends beyond EOD, truncated [ 504.422203][T28814] loop4: p46 size 131328 extends beyond EOD, truncated [ 504.429730][T28814] loop4: p47 size 131328 extends beyond EOD, truncated [ 504.437269][T28814] loop4: p48 size 131328 extends beyond EOD, truncated [ 504.444826][T28814] loop4: p49 size 131328 extends beyond EOD, truncated [ 504.452337][T28814] loop4: p50 size 131328 extends beyond EOD, truncated [ 504.459726][T28814] loop4: p51 size 131328 extends beyond EOD, truncated [ 504.467117][T28814] loop4: p52 size 131328 extends beyond EOD, truncated [ 504.474541][T28814] loop4: p53 size 131328 extends beyond EOD, truncated [ 504.482098][T28814] loop4: p54 size 131328 extends beyond EOD, truncated [ 504.489493][T28814] loop4: p55 size 131328 extends beyond EOD, truncated [ 504.496810][T28814] loop4: p56 size 131328 extends beyond EOD, truncated [ 504.504044][T28814] loop4: p57 size 131328 extends beyond EOD, truncated [ 504.511424][T28814] loop4: p58 size 131328 extends beyond EOD, truncated [ 504.518704][T28814] loop4: p59 size 131328 extends beyond EOD, truncated [ 504.525906][T28814] loop4: p60 size 131328 extends beyond EOD, truncated [ 504.533355][T28814] loop4: p61 size 131328 extends beyond EOD, truncated [ 504.540794][T28814] loop4: p62 size 131328 extends beyond EOD, truncated [ 504.548253][T28814] loop4: p63 size 131328 extends beyond EOD, truncated [ 504.555721][T28814] loop4: p64 size 131328 extends beyond EOD, truncated [ 504.562971][T28814] loop4: p65 size 131328 extends beyond EOD, truncated [ 504.570509][T28814] loop4: p66 size 131328 extends beyond EOD, truncated [ 504.578128][T28814] loop4: p67 size 131328 extends beyond EOD, truncated [ 504.585636][T28814] loop4: p68 size 131328 extends beyond EOD, truncated [ 504.593042][T28814] loop4: p69 size 131328 extends beyond EOD, truncated [ 504.600363][T28814] loop4: p70 size 131328 extends beyond EOD, truncated [ 504.607721][T28814] loop4: p71 size 131328 extends beyond EOD, truncated [ 504.615995][T28814] loop4: p72 size 131328 extends beyond EOD, truncated [ 504.623576][T28814] loop4: p73 size 131328 extends beyond EOD, truncated [ 504.631107][T28814] loop4: p74 size 131328 extends beyond EOD, truncated [ 504.638431][T28814] loop4: p75 size 131328 extends beyond EOD, truncated [ 504.646962][T28814] loop4: p76 size 131328 extends beyond EOD, truncated [ 504.654473][T28814] loop4: p77 size 131328 extends beyond EOD, truncated [ 504.665658][T28814] loop4: p78 size 131328 extends beyond EOD, truncated [ 504.667714][T28923] hsr0: entered promiscuous mode [ 504.673233][T28814] loop4: p79 size 131328 extends beyond EOD, truncated [ 504.684740][T28814] loop4: p80 size 131328 extends beyond EOD, truncated [ 504.693280][T28814] loop4: p81 size 131328 extends beyond EOD, truncated [ 504.701072][T28814] loop4: p82 size 131328 extends beyond EOD, truncated [ 504.708781][T28814] loop4: p83 size 131328 extends beyond EOD, truncated [ 504.716179][T28814] loop4: p84 size 131328 extends beyond EOD, truncated [ 504.724365][T28814] loop4: p85 size 131328 extends beyond EOD, truncated [ 504.731827][T28814] loop4: p86 size 131328 extends beyond EOD, truncated [ 504.739354][T28814] loop4: p87 size 131328 extends beyond EOD, truncated [ 504.746580][T28814] loop4: p88 size 131328 extends beyond EOD, truncated [ 504.754132][T28814] loop4: p89 size 131328 extends beyond EOD, truncated [ 504.761469][T28814] loop4: p90 size 131328 extends beyond EOD, truncated [ 504.768872][T28814] loop4: p91 size 131328 extends beyond EOD, truncated [ 504.776248][T28814] loop4: p92 size 131328 extends beyond EOD, truncated [ 504.783497][T28814] loop4: p93 size 131328 extends beyond EOD, truncated [ 504.790772][T28814] loop4: p94 size 131328 extends beyond EOD, truncated [ 504.798119][T28814] loop4: p95 size 131328 extends beyond EOD, truncated [ 504.805711][T28814] loop4: p96 size 131328 extends beyond EOD, truncated [ 504.813277][T28814] loop4: p97 size 131328 extends beyond EOD, truncated [ 504.820754][T28814] loop4: p98 size 131328 extends beyond EOD, truncated [ 504.828907][T28814] loop4: p99 size 131328 extends beyond EOD, truncated [ 504.835980][T28814] loop4: p100 size 131328 extends beyond EOD, truncated [ 504.843398][T28814] loop4: p101 size 131328 extends beyond EOD, truncated [ 504.850827][T28814] loop4: p102 size 131328 extends beyond EOD, truncated [ 504.858168][T28814] loop4: p103 size 131328 extends beyond EOD, truncated [ 504.865485][T28814] loop4: p104 size 131328 extends beyond EOD, truncated [ 504.872958][T28814] loop4: p105 size 131328 extends beyond EOD, truncated [ 504.880956][T28814] loop4: p106 size 131328 extends beyond EOD, truncated [ 504.888584][T28814] loop4: p107 size 131328 extends beyond EOD, truncated [ 504.896076][T28814] loop4: p108 size 131328 extends beyond EOD, truncated [ 504.903571][T28814] loop4: p109 size 131328 extends beyond EOD, truncated [ 504.910942][T28814] loop4: p110 size 131328 extends beyond EOD, truncated [ 504.918615][T28814] loop4: p111 size 131328 extends beyond EOD, truncated [ 504.925960][T28814] loop4: p112 size 131328 extends beyond EOD, truncated [ 504.933905][T28814] loop4: p113 size 131328 extends beyond EOD, truncated [ 504.942185][T28814] loop4: p114 size 131328 extends beyond EOD, truncated [ 504.949567][T28814] loop4: p115 size 131328 extends beyond EOD, truncated [ 504.957964][T28814] loop4: p116 size 131328 extends beyond EOD, truncated [ 504.965503][T28814] loop4: p117 size 131328 extends beyond EOD, truncated [ 504.973087][T28814] loop4: p118 size 131328 extends beyond EOD, truncated [ 504.980644][T28814] loop4: p119 size 131328 extends beyond EOD, truncated [ 504.988190][T28814] loop4: p120 size 131328 extends beyond EOD, truncated [ 504.995829][T28814] loop4: p121 size 131328 extends beyond EOD, truncated [ 505.003401][T28814] loop4: p122 size 131328 extends beyond EOD, truncated [ 505.010976][T28814] loop4: p123 size 131328 extends beyond EOD, truncated [ 505.018681][T28814] loop4: p124 size 131328 extends beyond EOD, truncated [ 505.026232][T28814] loop4: p125 size 131328 extends beyond EOD, truncated [ 505.033838][T28814] loop4: p126 size 131328 extends beyond EOD, truncated [ 505.041228][T28814] loop4: p127 size 131328 extends beyond EOD, truncated [ 505.049525][T28814] loop4: p128 size 131328 extends beyond EOD, truncated [ 505.056934][T28814] loop4: p129 size 131328 extends beyond EOD, truncated [ 505.064367][T28814] loop4: p130 size 131328 extends beyond EOD, truncated [ 505.071955][T28814] loop4: p131 size 131328 extends beyond EOD, truncated [ 505.079562][T28814] loop4: p132 size 131328 extends beyond EOD, truncated [ 505.087111][T28814] loop4: p133 size 131328 extends beyond EOD, truncated [ 505.095054][T28814] loop4: p134 size 131328 extends beyond EOD, truncated [ 505.102724][T28814] loop4: p135 size 131328 extends beyond EOD, truncated [ 505.110303][T28814] loop4: p136 size 131328 extends beyond EOD, truncated [ 505.117743][T28814] loop4: p137 size 131328 extends beyond EOD, truncated [ 505.125343][T28814] loop4: p138 size 131328 extends beyond EOD, truncated [ 505.132973][T28814] loop4: p139 size 131328 extends beyond EOD, truncated [ 505.140520][T28814] loop4: p140 size 131328 extends beyond EOD, truncated [ 505.148003][T28814] loop4: p141 size 131328 extends beyond EOD, truncated [ 505.155515][T28814] loop4: p142 size 131328 extends beyond EOD, truncated [ 505.163492][T28814] loop4: p143 size 131328 extends beyond EOD, truncated [ 505.172284][T28814] loop4: p144 size 131328 extends beyond EOD, truncated [ 505.179743][T28814] loop4: p145 size 131328 extends beyond EOD, truncated [ 505.184095][T29006] loop3: detected capacity change from 0 to 1024 [ 505.187316][T28814] loop4: p146 size 131328 extends beyond EOD, truncated [ 505.194483][T29006] EXT4-fs: Ignoring removed nobh option [ 505.200717][T28814] loop4: p147 size 131328 extends beyond EOD, truncated [ 505.209616][T29006] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 505.213075][T28814] loop4: p148 size 131328 extends beyond EOD, truncated [ 505.232668][T28814] loop4: p149 size 131328 extends beyond EOD, truncated [ 505.236370][ T29] audit: type=1400 audit(1718587697.715:82798): avc: denied { mounton } for pid=29004 comm="syz-executor.3" path="/root/syzkaller-testdir2687593422/syzkaller.RkCsRP/2/file0/file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 505.240201][T28814] loop4: p150 size 131328 extends beyond EOD, truncated [ 505.275847][T28814] loop4: p151 size 131328 extends beyond EOD, truncated [ 505.283537][T28814] loop4: p152 size 131328 extends beyond EOD, truncated [ 505.291044][T28814] loop4: p153 size 131328 extends beyond EOD, truncated [ 505.298832][T28814] loop4: p154 size 131328 extends beyond EOD, truncated [ 505.306367][T28814] loop4: p155 size 131328 extends beyond EOD, truncated [ 505.313822][T28814] loop4: p156 size 131328 extends beyond EOD, truncated [ 505.321267][T28814] loop4: p157 size 131328 extends beyond EOD, truncated [ 505.328952][T28814] loop4: p158 size 131328 extends beyond EOD, truncated [ 505.336309][T28814] loop4: p159 size 131328 extends beyond EOD, truncated [ 505.343696][T28814] loop4: p160 size 131328 extends beyond EOD, truncated [ 505.351094][T28814] loop4: p161 size 131328 extends beyond EOD, truncated [ 505.358487][T28814] loop4: p162 size 131328 extends beyond EOD, truncated [ 505.366134][T28814] loop4: p163 size 131328 extends beyond EOD, truncated [ 505.373517][T28814] loop4: p164 size 131328 extends beyond EOD, truncated [ 505.381012][T28814] loop4: p165 size 131328 extends beyond EOD, truncated [ 505.388746][T28814] loop4: p166 size 131328 extends beyond EOD, truncated [ 505.396117][T28814] loop4: p167 size 131328 extends beyond EOD, truncated [ 505.403614][T28814] loop4: p168 size 131328 extends beyond EOD, truncated [ 505.411251][T28814] loop4: p169 size 131328 extends beyond EOD, truncated [ 505.418504][T28814] loop4: p170 size 131328 extends beyond EOD, truncated [ 505.425874][T28814] loop4: p171 size 131328 extends beyond EOD, truncated [ 505.433283][T28814] loop4: p172 size 131328 extends beyond EOD, truncated [ 505.440626][T28814] loop4: p173 size 131328 extends beyond EOD, truncated [ 505.448515][T28814] loop4: p174 size 131328 extends beyond EOD, truncated [ 505.456216][T28814] loop4: p175 size 131328 extends beyond EOD, truncated [ 505.463567][T28814] loop4: p176 size 131328 extends beyond EOD, truncated [ 505.471080][T28814] loop4: p177 size 131328 extends beyond EOD, truncated [ 505.478514][T28814] loop4: p178 size 131328 extends beyond EOD, truncated [ 505.486077][T28814] loop4: p179 size 131328 extends beyond EOD, truncated [ 505.494239][T28814] loop4: p180 size 131328 extends beyond EOD, truncated [ 505.501742][T28814] loop4: p181 size 131328 extends beyond EOD, truncated [ 505.509168][T28814] loop4: p182 size 131328 extends beyond EOD, truncated [ 505.516537][T28814] loop4: p183 size 131328 extends beyond EOD, truncated [ 505.523935][T28814] loop4: p184 size 131328 extends beyond EOD, truncated [ 505.531204][T28814] loop4: p185 size 131328 extends beyond EOD, truncated [ 505.538598][T28814] loop4: p186 size 131328 extends beyond EOD, truncated [ 505.545944][T28814] loop4: p187 size 131328 extends beyond EOD, truncated [ 505.553285][T28814] loop4: p188 size 131328 extends beyond EOD, truncated [ 505.560860][T28814] loop4: p189 size 131328 extends beyond EOD, truncated [ 505.568725][T28814] loop4: p190 size 131328 extends beyond EOD, truncated [ 505.576150][T28814] loop4: p191 size 131328 extends beyond EOD, truncated [ 505.583573][T28814] loop4: p192 size 131328 extends beyond EOD, truncated [ 505.591041][T28814] loop4: p193 size 131328 extends beyond EOD, truncated [ 505.599028][T28814] loop4: p194 size 131328 extends beyond EOD, truncated [ 505.606591][T28814] loop4: p195 size 131328 extends beyond EOD, truncated [ 505.613996][T28814] loop4: p196 size 131328 extends beyond EOD, truncated [ 505.621486][T28814] loop4: p197 size 131328 extends beyond EOD, truncated [ 505.628865][T28814] loop4: p198 size 131328 extends beyond EOD, truncated [ 505.636257][T28814] loop4: p199 size 131328 extends beyond EOD, truncated [ 505.643844][T28814] loop4: p200 size 131328 extends beyond EOD, truncated [ 505.651695][T28814] loop4: p201 size 131328 extends beyond EOD, truncated [ 505.659070][T28814] loop4: p202 size 131328 extends beyond EOD, truncated [ 505.666621][T28814] loop4: p203 size 131328 extends beyond EOD, truncated [ 505.674352][T28814] loop4: p204 size 131328 extends beyond EOD, truncated [ 505.681792][T28814] loop4: p205 size 131328 extends beyond EOD, truncated [ 505.684264][T29073] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 505.689367][T28814] loop4: p206 size 131328 extends beyond EOD, truncated [ 505.704596][T28814] loop4: p207 size 131328 extends beyond EOD, truncated [ 505.712910][T28814] loop4: p208 size 131328 extends beyond EOD, truncated [ 505.720601][T28814] loop4: p209 size 131328 extends beyond EOD, truncated [ 505.727866][T28814] loop4: p210 size 131328 extends beyond EOD, truncated [ 505.735240][T28814] loop4: p211 size 131328 extends beyond EOD, truncated [ 505.742592][T28814] loop4: p212 size 131328 extends beyond EOD, truncated [ 505.749912][T28814] loop4: p213 size 131328 extends beyond EOD, truncated [ 505.757299][T28814] loop4: p214 size 131328 extends beyond EOD, truncated [ 505.764570][T28814] loop4: p215 size 131328 extends beyond EOD, truncated [ 505.772150][T28814] loop4: p216 size 131328 extends beyond EOD, truncated [ 505.779484][T28814] loop4: p217 size 131328 extends beyond EOD, truncated [ 505.786760][T28814] loop4: p218 size 131328 extends beyond EOD, truncated [ 505.794193][T28814] loop4: p219 size 131328 extends beyond EOD, truncated [ 505.801476][T28814] loop4: p220 size 131328 extends beyond EOD, truncated [ 505.808886][T28814] loop4: p221 size 131328 extends beyond EOD, truncated [ 505.816168][T28814] loop4: p222 size 131328 extends beyond EOD, truncated [ 505.823591][T28814] loop4: p223 size 131328 extends beyond EOD, truncated [ 505.831148][T28814] loop4: p224 size 131328 extends beyond EOD, truncated [ 505.838531][T28814] loop4: p225 size 131328 extends beyond EOD, truncated [ 505.846672][T28814] loop4: p226 size 131328 extends beyond EOD, truncated [ 505.854197][T28814] loop4: p227 size 131328 extends beyond EOD, truncated [ 505.877083][T28814] loop4: p228 size 131328 extends beyond EOD, truncated [ 505.896104][T28814] loop4: p229 size 131328 extends beyond EOD, truncated [ 505.914943][T28814] loop4: p230 size 131328 extends beyond EOD, truncated [ 505.932509][T28814] loop4: p231 size 131328 extends beyond EOD, truncated [ 505.950603][T28814] loop4: p232 size 131328 extends beyond EOD, truncated [ 505.968014][T28814] loop4: p233 size 131328 extends beyond EOD, truncated [ 505.976635][T28814] loop4: p234 size 131328 extends beyond EOD, truncated [ 505.994324][T28814] loop4: p235 size 131328 extends beyond EOD, truncated [ 506.012070][T28814] loop4: p236 size 131328 extends beyond EOD, truncated [ 506.031385][T28814] loop4: p237 size 131328 extends beyond EOD, truncated [ 506.051079][T28814] loop4: p238 size 131328 extends beyond EOD, truncated [ 506.069707][T28814] loop4: p239 size 131328 extends beyond EOD, truncated [ 506.087316][T28814] loop4: p240 size 131328 extends beyond EOD, truncated [ 506.105677][T28814] loop4: p241 size 131328 extends beyond EOD, truncated [ 506.123315][T28814] loop4: p242 size 131328 extends beyond EOD, truncated [ 506.141318][T28814] loop4: p243 size 131328 extends beyond EOD, truncated [ 506.159636][T28814] loop4: p244 size 131328 extends beyond EOD, truncated [ 506.167158][T28814] loop4: p245 size 131328 extends beyond EOD, truncated [ 506.180557][T28814] loop4: p246 size 131328 extends beyond EOD, truncated [ 506.201378][T28814] loop4: p247 size 131328 extends beyond EOD, truncated [ 506.218966][T28814] loop4: p248 size 131328 extends beyond EOD, truncated [ 506.236038][T28814] loop4: p249 size 131328 extends beyond EOD, truncated [ 506.257021][T28814] loop4: p250 size 131328 extends beyond EOD, truncated [ 506.278929][T28814] loop4: p251 size 131328 extends beyond EOD, truncated [ 506.299564][T28814] loop4: p252 size 131328 extends beyond EOD, truncated [ 506.320787][T28814] loop4: p253 size 131328 extends beyond EOD, truncated [ 506.341442][T28814] loop4: p254 size 131328 extends beyond EOD, truncated [ 506.361242][T28814] loop4: p255 size 131328 extends beyond EOD, truncated [ 506.837877][T29395] loop4: detected capacity change from 0 to 512 [ 506.846376][T29395] EXT4-fs (loop4): 1 truncate cleaned up [ 506.852800][T29395] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 506.874967][T23441] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 506.972317][T29409] hsr0: entered promiscuous mode [ 507.750559][T29428] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 507.858366][T29430] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 508.105762][T29438] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 508.337963][T29446] loop4: detected capacity change from 0 to 1024 [ 508.349818][T29446] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 508.362589][T28383] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 508.376337][ T40] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 508.416957][T23441] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 508.536907][T29460] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 508.644247][T29450] chnl_net:caif_netlink_parms(): no params data found [ 508.745999][T29450] bridge0: port 1(bridge_slave_0) entered blocking state [ 508.753136][T29450] bridge0: port 1(bridge_slave_0) entered disabled state [ 508.760373][T29450] bridge_slave_0: entered allmulticast mode [ 508.766824][T29450] bridge_slave_0: entered promiscuous mode [ 508.773971][T29450] bridge0: port 2(bridge_slave_1) entered blocking state [ 508.781085][T29450] bridge0: port 2(bridge_slave_1) entered disabled state [ 508.788808][T29450] bridge_slave_1: entered allmulticast mode [ 508.798079][T29450] bridge_slave_1: entered promiscuous mode [ 508.821182][T29450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 508.831828][T29627] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 508.855862][T29450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 508.899845][T29450] team0: Port device team_slave_0 added [ 508.921672][T29450] team0: Port device team_slave_1 added [ 508.979225][T29450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 508.986227][T29450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 509.012359][T29450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 509.046264][T29450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 509.053274][T29450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 509.079352][T29450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 509.179513][T29450] hsr_slave_0: entered promiscuous mode [ 509.201202][T29450] hsr_slave_1: entered promiscuous mode [ 509.223246][T29450] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 509.250399][T29450] Cannot create hsr debugfs directory [ 509.463435][T29801] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 509.591104][ T40] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.612007][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 509.612021][ T29] audit: type=1400 audit(1718587702.095:82806): avc: denied { read } for pid=29800 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 509.664248][ T40] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.711383][ T40] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.769679][ T40] bridge_slave_1: left allmulticast mode [ 509.775333][ T40] bridge_slave_1: left promiscuous mode [ 509.781096][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 509.798894][ T40] bridge_slave_0: left allmulticast mode [ 509.804550][ T40] bridge_slave_0: left promiscuous mode [ 509.810320][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 509.850637][T29833] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 509.910560][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 509.920468][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 509.930252][ T40] bond0 (unregistering): Released all slaves [ 509.980172][T29844] loop4: detected capacity change from 0 to 8192 [ 510.057286][T29857] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=29857 comm=syz-executor.1 [ 510.070596][T29857] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 510.082071][T29857] dummy0: entered promiscuous mode [ 510.092239][ T40] hsr_slave_0: left promiscuous mode [ 510.098095][ T40] hsr_slave_1: left promiscuous mode [ 510.103780][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 510.111280][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 510.119236][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 510.126627][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 510.136462][ T40] veth1_macvtap: left promiscuous mode [ 510.142003][ T40] veth0_macvtap: left promiscuous mode [ 510.147589][ T40] veth1_vlan: left promiscuous mode [ 510.152864][ T40] veth0_vlan: left promiscuous mode [ 510.243449][ T40] team0 (unregistering): Port device team_slave_1 removed [ 510.253985][ T40] team0 (unregistering): Port device team_slave_0 removed [ 510.289137][T29872] bridge0: port 3(team0) entered blocking state [ 510.295446][T29872] bridge0: port 3(team0) entered disabled state [ 510.303016][T29872] team0: entered allmulticast mode [ 510.308411][T29872] team_slave_0: entered allmulticast mode [ 510.314140][T29872] team_slave_1: entered allmulticast mode [ 510.322259][T29872] team0: entered promiscuous mode [ 510.327281][T29872] team_slave_0: entered promiscuous mode [ 510.333029][T29872] team_slave_1: entered promiscuous mode [ 510.340774][T29872] bridge0: port 3(team0) entered blocking state [ 510.347103][T29872] bridge0: port 3(team0) entered forwarding state [ 510.475424][T29450] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 510.484510][T29450] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 510.492950][T29450] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 510.501462][T29450] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 510.554221][T29450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 510.576205][T29450] 8021q: adding VLAN 0 to HW filter on device team0 [ 510.592099][T24150] bridge0: port 1(bridge_slave_0) entered blocking state [ 510.599175][T24150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 510.705516][T29450] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 510.715896][T29450] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 510.753354][T24148] bridge0: port 2(bridge_slave_1) entered blocking state [ 510.760550][T24148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 510.835896][ T53] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 510.852811][T29450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 510.901270][ T53] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 510.976044][ T53] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 511.019664][T29450] veth0_vlan: entered promiscuous mode [ 511.031162][T29450] veth1_vlan: entered promiscuous mode [ 511.048434][ T53] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 511.075660][T29450] veth0_macvtap: entered promiscuous mode [ 511.085755][T29450] veth1_macvtap: entered promiscuous mode [ 511.101026][T29903] chnl_net:caif_netlink_parms(): no params data found [ 511.135359][T29450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 511.136203][T30050] loop4: detected capacity change from 0 to 512 [ 511.145889][T29450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.145915][T29450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 511.172410][T29450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.180469][T30050] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 511.182208][T29450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 511.196755][T30050] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 511.205514][T29450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.206567][T29450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 511.219671][T30050] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 511.239909][T29450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 511.257311][T29450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.258289][ T29] audit: type=1400 audit(1718587703.745:82807): avc: denied { create } for pid=30039 comm="syz-executor.4" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 511.267134][T29450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 511.298705][T29450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.305101][ T29] audit: type=1400 audit(1718587703.785:82808): avc: denied { read } for pid=30039 comm="syz-executor.4" name="file0" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 511.308524][T29450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 511.308539][T29450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.331256][ T29] audit: type=1400 audit(1718587703.785:82809): avc: denied { rename } for pid=30039 comm="syz-executor.4" name="file0" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 511.345285][T29450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 511.351374][ T29] audit: type=1400 audit(1718587703.785:82810): avc: denied { remove_name } for pid=30039 comm="syz-executor.4" name="file0" dev="loop4" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 511.377867][T29450] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 511.381388][ T29] audit: type=1400 audit(1718587703.785:82811): avc: denied { rmdir } for pid=30039 comm="syz-executor.4" name="file0" dev="loop4" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 511.404043][T29450] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 511.412814][ T29] audit: type=1400 audit(1718587703.785:82812): avc: denied { rename } for pid=30039 comm="syz-executor.4" name="file0" dev="loop4" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 511.434876][T29450] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 511.434902][T29450] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 511.483407][ T29] audit: type=1400 audit(1718587703.785:82813): avc: denied { reparent } for pid=30039 comm="syz-executor.4" name="file0" dev="loop4" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 511.505931][ T29] audit: type=1400 audit(1718587703.785:82814): avc: denied { unlink } for pid=30039 comm="syz-executor.4" name="file0" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 511.529546][T23441] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 511.588998][ T53] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 511.600961][ T53] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 511.611687][ T53] bond0 (unregistering): Released all slaves [ 511.636086][T29903] bridge0: port 1(bridge_slave_0) entered blocking state [ 511.643272][T29903] bridge0: port 1(bridge_slave_0) entered disabled state [ 511.650554][T29903] bridge_slave_0: entered allmulticast mode [ 511.657028][T29903] bridge_slave_0: entered promiscuous mode [ 511.664228][T29903] bridge0: port 2(bridge_slave_1) entered blocking state [ 511.671370][T29903] bridge0: port 2(bridge_slave_1) entered disabled state [ 511.679151][T29903] bridge_slave_1: entered allmulticast mode [ 511.685632][T29903] bridge_slave_1: entered promiscuous mode [ 511.704932][T29903] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 511.719108][T29903] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 511.745530][T29903] team0: Port device team_slave_0 added [ 511.754135][ T53] hsr_slave_0: left promiscuous mode [ 511.759761][ T29] audit: type=1326 audit(1718587704.245:82815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30153 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83f6cbdea9 code=0x7ffc0000 [ 511.784728][ T53] hsr_slave_1: left promiscuous mode [ 511.790636][ T53] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 511.798078][ T53] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 511.805892][ T53] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 511.813342][ T53] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 511.828197][ T53] veth1_macvtap: left promiscuous mode [ 511.833760][ T53] veth0_macvtap: left promiscuous mode [ 511.839281][ T53] veth1_vlan: left promiscuous mode [ 511.844538][ T53] veth0_vlan: left promiscuous mode [ 511.924878][ T53] team0 (unregistering): Port device team_slave_1 removed [ 511.935257][ T53] team0 (unregistering): Port device team_slave_0 removed [ 511.957684][T30163] loop3: detected capacity change from 0 to 256 [ 511.967063][T30163] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 511.981849][T29903] team0: Port device team_slave_1 added [ 511.982117][T30163] Process accounting resumed [ 512.007140][T29903] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 512.014267][T29903] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 512.040298][T29903] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 512.053129][T30189] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 512.053667][T29903] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 512.069466][T29903] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 512.095602][T29903] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 512.135513][T29903] hsr_slave_0: entered promiscuous mode [ 512.141501][T29903] hsr_slave_1: entered promiscuous mode [ 512.147369][T29903] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 512.155611][T29903] Cannot create hsr debugfs directory [ 512.269148][T30296] 9pnet: p9_errstr2errno: server reported unknown error [ 512.367847][T30313] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 512.518178][T30321] loop4: detected capacity change from 0 to 8192 [ 512.570879][T29903] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 512.579849][T29903] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 512.590163][T29903] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 512.599531][T29903] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 512.613815][T29903] bridge0: port 2(bridge_slave_1) entered blocking state [ 512.620898][T29903] bridge0: port 2(bridge_slave_1) entered forwarding state [ 512.672012][T29903] 8021q: adding VLAN 0 to HW filter on device bond0 [ 512.689574][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 512.726462][T29903] 8021q: adding VLAN 0 to HW filter on device team0 [ 512.733788][T30352] pim6reg1: entered promiscuous mode [ 512.739130][T30352] pim6reg1: entered allmulticast mode [ 512.749195][ T3181] bridge0: port 1(bridge_slave_0) entered blocking state [ 512.756438][ T3181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 512.780375][T24147] bridge0: port 2(bridge_slave_1) entered blocking state [ 512.787458][T24147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 512.914007][T29903] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 513.026056][T29903] veth0_vlan: entered promiscuous mode [ 513.044417][T29903] veth1_vlan: entered promiscuous mode [ 513.062792][T29903] veth0_macvtap: entered promiscuous mode [ 513.072287][T29903] veth1_macvtap: entered promiscuous mode [ 513.083553][T29903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 513.094084][T29903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.103972][T29903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 513.114460][T29903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.124377][T29903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 513.134972][T29903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.171508][T29903] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 513.188258][T29903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 513.198909][T29903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.208843][T29903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 513.219440][T29903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.229337][T29903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 513.239846][T29903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.278996][T29903] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 513.289025][T29903] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 513.299579][T29903] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 513.308291][T29903] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 513.316991][T29903] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 513.525089][T30384] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 513.628544][T30394] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 513.647972][T30394] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 513.660784][T30394] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 513.686916][T30394] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 513.696592][T30394] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 513.709990][T30394] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 513.728391][T30394] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 513.738384][T30394] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 513.757395][T30394] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 513.810964][T30402] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 514.115808][T30428] loop0: detected capacity change from 0 to 1024 [ 514.123453][T30428] EXT4-fs: quotafile must be on filesystem root [ 514.352330][T30452] pim6reg1: entered promiscuous mode [ 514.357656][T30452] pim6reg1: entered allmulticast mode [ 514.937221][T30468] bridge_slave_1: left allmulticast mode [ 514.942982][T30468] bridge_slave_1: left promiscuous mode [ 514.948655][T30468] bridge0: port 2(bridge_slave_1) entered disabled state [ 515.296064][T30491] loop4: detected capacity change from 0 to 512 [ 515.304598][T30491] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 [ 515.366531][ T29] kauditd_printk_skb: 118 callbacks suppressed [ 515.366546][ T29] audit: type=1400 audit(1718587707.845:82934): avc: denied { setopt } for pid=30498 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 515.402254][T30505] netlink: 'syz-executor.3': attribute type 30 has an invalid length. [ 515.427121][ T29] audit: type=1400 audit(1718587707.905:82935): avc: denied { setattr } for pid=30506 comm="syz-executor.0" name="/" dev="9p" ino=2305845209877691909 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 515.456471][T30510] loop4: detected capacity change from 0 to 128 [ 515.778635][ T29] audit: type=1400 audit(1718587708.265:82936): avc: denied { map } for pid=30528 comm="syz-executor.0" path="socket:[119855]" dev="sockfs" ino=119855 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 515.832828][ T29] audit: type=1326 audit(1718587708.315:82937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30528 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4e732fdea9 code=0x0 [ 515.934309][ T29] audit: type=1400 audit(1718587708.415:82938): avc: denied { mounton } for pid=30547 comm="syz-executor.1" path="/root/syzkaller-testdir712032997/syzkaller.Obujwh/263/file0" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 515.991095][ T3214] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 516.106898][ T3214] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 516.151238][T30553] loop0: detected capacity change from 0 to 256 [ 516.201778][ T3214] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 516.219822][ T29] audit: type=1326 audit(1718587708.695:82939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30552 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e732fdea9 code=0x7ffc0000 [ 516.243913][ T29] audit: type=1326 audit(1718587708.695:82940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30552 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e732fdea9 code=0x7ffc0000 [ 516.268005][ T29] audit: type=1326 audit(1718587708.695:82941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30552 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4e732fdea9 code=0x7ffc0000 [ 516.292149][ T29] audit: type=1326 audit(1718587708.695:82942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30552 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e732fdea9 code=0x7ffc0000 [ 516.316245][ T29] audit: type=1326 audit(1718587708.695:82943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30552 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4e732fdea9 code=0x7ffc0000 [ 516.390410][T30587] loop4: detected capacity change from 0 to 512 [ 516.398022][T30587] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 [ 516.422963][ T3214] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 516.565716][ T3214] team0: left allmulticast mode [ 516.570683][ T3214] team_slave_0: left allmulticast mode [ 516.576135][ T3214] team_slave_1: left allmulticast mode [ 516.581672][ T3214] team0: left promiscuous mode [ 516.586425][ T3214] team_slave_0: left promiscuous mode [ 516.591921][ T3214] team_slave_1: left promiscuous mode [ 516.597478][ T3214] bridge0: port 3(team0) entered disabled state [ 516.615744][ T3214] bridge_slave_1: left allmulticast mode [ 516.621435][ T3214] bridge_slave_1: left promiscuous mode [ 516.627082][ T3214] bridge0: port 2(bridge_slave_1) entered disabled state [ 516.637377][ T3214] bridge_slave_0: left allmulticast mode [ 516.643132][ T3214] bridge_slave_0: left promiscuous mode [ 516.648978][ T3214] bridge0: port 1(bridge_slave_0) entered disabled state [ 516.761280][ T3214] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 516.771862][ T3214] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 516.783265][ T3214] bond0 (unregistering): (slave bond1): Releasing backup interface [ 516.792015][ T3214] bond0 (unregistering): Released all slaves [ 516.801749][ T3214] bond1 (unregistering): Released all slaves [ 516.812537][T30558] chnl_net:caif_netlink_parms(): no params data found [ 516.840647][T23441] bond0: (slave syz_tun): Releasing backup interface [ 516.850567][T23441] syz_tun (unregistering): left promiscuous mode [ 516.856912][T23441] syz_tun (unregistering): left allmulticast mode [ 516.884258][ T3214] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 516.891741][ T3214] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 516.901467][ T3214] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 516.909014][ T3214] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 516.919648][ T3214] dummy0: left promiscuous mode [ 516.924528][ T3214] veth1_macvtap: left promiscuous mode [ 516.930211][ T3214] veth0_macvtap: left promiscuous mode [ 516.935758][ T3214] veth1_vlan: left promiscuous mode [ 516.941152][ T3214] veth0_vlan: left promiscuous mode [ 517.034457][ T3214] team0 (unregistering): Port device team_slave_1 removed [ 517.045761][ T3214] team0 (unregistering): Port device team_slave_0 removed [ 517.201407][T30558] bridge0: port 1(bridge_slave_0) entered blocking state [ 517.208548][T30558] bridge0: port 1(bridge_slave_0) entered disabled state [ 517.217595][T30558] bridge_slave_0: entered allmulticast mode [ 517.226286][T30558] bridge_slave_0: entered promiscuous mode [ 517.233611][T30558] bridge0: port 2(bridge_slave_1) entered blocking state [ 517.240705][T30558] bridge0: port 2(bridge_slave_1) entered disabled state [ 517.248034][T30558] bridge_slave_1: entered allmulticast mode [ 517.254357][T30558] bridge_slave_1: entered promiscuous mode [ 517.275412][T30558] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 517.286027][T30558] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 517.310012][T30558] team0: Port device team_slave_0 added [ 517.316582][T30558] team0: Port device team_slave_1 added [ 517.339006][T30558] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 517.346023][T30558] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 517.371959][T30558] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 517.386479][T30558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 517.393455][T30558] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 517.419430][T30558] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 517.481601][T30558] hsr_slave_0: entered promiscuous mode [ 517.487814][T30558] hsr_slave_1: entered promiscuous mode [ 517.493916][T30558] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 517.501488][T30558] Cannot create hsr debugfs directory [ 517.559747][T30777] chnl_net:caif_netlink_parms(): no params data found [ 517.629823][T30777] bridge0: port 1(bridge_slave_0) entered blocking state [ 517.636917][T30777] bridge0: port 1(bridge_slave_0) entered disabled state [ 517.644316][T30777] bridge_slave_0: entered allmulticast mode [ 517.654448][T30777] bridge_slave_0: entered promiscuous mode [ 517.661683][T30777] bridge0: port 2(bridge_slave_1) entered blocking state [ 517.668947][T30777] bridge0: port 2(bridge_slave_1) entered disabled state [ 517.678206][T30777] bridge_slave_1: entered allmulticast mode [ 517.684812][T30777] bridge_slave_1: entered promiscuous mode [ 517.711841][T30777] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 517.725262][T30777] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 517.755949][T30777] team0: Port device team_slave_0 added [ 517.765926][T30777] team0: Port device team_slave_1 added [ 517.796477][T30777] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 517.803557][T30777] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 517.829489][T30777] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 517.862199][T30777] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 517.869213][T30777] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 517.895274][T30777] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 517.963072][T30777] hsr_slave_0: entered promiscuous mode [ 517.971400][T30777] hsr_slave_1: entered promiscuous mode [ 517.977594][T30777] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 517.985731][T30777] Cannot create hsr debugfs directory [ 518.042930][T30558] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 518.051386][T30558] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 518.071542][T30558] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 518.083504][T30558] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 518.108840][T30777] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 518.125611][T30558] bridge0: port 2(bridge_slave_1) entered blocking state [ 518.132837][T30558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 518.140171][T30558] bridge0: port 1(bridge_slave_0) entered blocking state [ 518.147254][T30558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 518.176049][T30777] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 518.197022][T30558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 518.211370][T30777] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 518.223275][T24145] bridge0: port 1(bridge_slave_0) entered disabled state [ 518.235280][T24145] bridge0: port 2(bridge_slave_1) entered disabled state [ 518.255210][T30558] 8021q: adding VLAN 0 to HW filter on device team0 [ 518.268949][T24147] bridge0: port 1(bridge_slave_0) entered blocking state [ 518.276004][T24147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 518.284780][T24147] bridge0: port 2(bridge_slave_1) entered blocking state [ 518.291986][T24147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 518.318917][T30777] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 518.362866][T30558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 518.391168][T30777] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 518.400416][T30777] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 518.409046][T30777] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 518.417690][T30777] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 518.442820][T30558] veth0_vlan: entered promiscuous mode [ 518.458461][T30558] veth1_vlan: entered promiscuous mode [ 518.486728][T30558] veth0_macvtap: entered promiscuous mode [ 518.496541][T30558] veth1_macvtap: entered promiscuous mode [ 518.505193][T30777] 8021q: adding VLAN 0 to HW filter on device bond0 [ 518.520732][T30558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 518.531343][T30558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.541323][T30558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 518.551852][T30558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.561652][T30558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 518.572070][T30558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.583385][T30558] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 518.593477][T30558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 518.603957][T30558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.613918][T30558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 518.624416][T30558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.634445][T30558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 518.644855][T30558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.655676][T30558] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 518.663976][T30777] 8021q: adding VLAN 0 to HW filter on device team0 [ 518.675657][T24147] bridge0: port 1(bridge_slave_0) entered blocking state [ 518.682717][T24147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 518.693696][T30558] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 518.702564][T30558] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 518.711286][T30558] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 518.719995][T30558] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 518.735693][T18596] bridge0: port 2(bridge_slave_1) entered blocking state [ 518.742809][T18596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 518.824825][T30777] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 518.932932][T30777] veth0_vlan: entered promiscuous mode [ 518.944832][T30777] veth1_vlan: entered promiscuous mode [ 518.961438][T30777] veth0_macvtap: entered promiscuous mode [ 518.969089][T30777] veth1_macvtap: entered promiscuous mode [ 518.979626][T30777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 518.990081][T30777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.999926][T30777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 519.010560][T30777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.020468][T30777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 519.030975][T30777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.040782][T30777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 519.051270][T30777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.062955][T30777] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 519.071314][T30777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 519.081842][T30777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.091754][T30777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 519.102344][T30777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.112236][T30777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 519.122693][T30777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.132505][T30777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 519.142916][T30777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.155669][T30777] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 519.176960][T30777] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 519.185794][T30777] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 519.194677][T30777] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 519.203464][T30777] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 520.273620][T31422] __nla_validate_parse: 54 callbacks suppressed [ 520.273635][T31422] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 520.318816][T31426] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 520.328307][T31426] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 520.406013][T31440] loop0: detected capacity change from 0 to 764 [ 520.414003][T31440] rock: directory entry would overflow storage [ 520.420357][T31440] rock: sig=0x4654, size=5, remaining=4 [ 520.458086][T31442] dvmrp0: entered allmulticast mode [ 520.468425][T31442] dvmrp0: left allmulticast mode [ 521.238246][T31461] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 521.247675][T31461] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 521.691848][T30579] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 521.980482][T31489] chnl_net:caif_netlink_parms(): no params data found [ 522.025168][T31489] bridge0: port 1(bridge_slave_0) entered blocking state [ 522.032402][T31489] bridge0: port 1(bridge_slave_0) entered disabled state [ 522.040705][T31489] bridge_slave_0: entered allmulticast mode [ 522.047136][T31489] bridge_slave_0: entered promiscuous mode [ 522.054481][T31489] bridge0: port 2(bridge_slave_1) entered blocking state [ 522.061679][T31489] bridge0: port 2(bridge_slave_1) entered disabled state [ 522.068978][T31489] bridge_slave_1: entered allmulticast mode [ 522.075414][T31489] bridge_slave_1: entered promiscuous mode [ 522.096475][T31489] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 522.120285][T31489] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 522.151620][T31489] team0: Port device team_slave_0 added [ 522.159562][T31489] team0: Port device team_slave_1 added [ 522.192922][T31489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 522.199916][T31489] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 522.225931][T31489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 522.244621][T31489] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 522.251620][T31489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 522.277549][T31489] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 522.304540][T31731] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 522.317423][T31489] hsr_slave_0: entered promiscuous mode [ 522.324848][T31489] hsr_slave_1: entered promiscuous mode [ 522.331314][T31489] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 522.340332][T31489] Cannot create hsr debugfs directory [ 522.493402][ T29] kauditd_printk_skb: 7012 callbacks suppressed [ 522.493414][ T29] audit: type=1326 audit(1718587714.975:89956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31726 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0effcd1ea9 code=0x7fc00000 [ 522.809125][T31822] ------------[ cut here ]------------ [ 522.814602][T31822] Please remove unsupported % in format string [ 522.821679][T31822] WARNING: CPU: 0 PID: 31822 at lib/vsprintf.c:2680 format_decode+0x87f/0x8a0 [ 522.830608][T31822] Modules linked in: [ 522.834501][T31822] CPU: 0 PID: 31822 Comm: syz-executor.0 Not tainted 6.10.0-rc3-syzkaller-00249-gb5beaa44747b #0 [ 522.845000][T31822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 522.855062][T31822] RIP: 0010:format_decode+0x87f/0x8a0 [ 522.860493][T31822] Code: 9a 4f 86 e8 d3 c3 4f fc c6 05 c1 05 59 01 01 90 4c 89 ef e8 33 c2 4f fc 41 0f b6 75 00 48 c7 c7 3a bd e5 85 e8 c2 75 1a fc 90 <0f> 0b 90 90 4c 89 ff e8 25 d0 4f fc 4d 8b 27 e9 a3 fe ff ff e8 68 [ 522.880133][T31822] RSP: 0018:ffffc9000198f9a0 EFLAGS: 00010246 [ 522.886228][T31822] RAX: 8e73b58b0cbc4700 RBX: ffff00ffffffffff RCX: 0000000000040000 [ 522.894199][T31822] RDX: ffffc9000716f000 RSI: 0000000000001b4b RDI: 0000000000001b4c [ 522.902276][T31822] RBP: 0000000000000000 R08: ffffffff81110bd7 R09: 0000000000000000 [ 522.910245][T31822] R10: 0001ffffffffffff R11: ffff888107734200 R12: ffff0a00ffffff00 [ 522.918300][T31822] R13: ffffc9000198fbfc R14: ffff0000ffffff00 R15: ffffc9000198fa28 [ 522.926269][T31822] FS: 00007f4e726786c0(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 522.935269][T31822] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 522.941917][T31822] CR2: 0000001b30831000 CR3: 0000000140b8a000 CR4: 00000000003506f0 [ 522.949903][T31822] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 522.957893][T31822] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 522.965930][T31822] Call Trace: [ 522.969266][T31822] [ 522.972179][T31822] ? __warn+0x13c/0x350 [ 522.976360][T31822] ? report_bug+0x315/0x420 [ 522.980932][T31822] ? format_decode+0x87f/0x8a0 [ 522.985792][T31822] ? handle_bug+0x3e/0x70 [ 522.990177][T31822] ? exc_invalid_op+0x1a/0x50 [ 522.994834][T31822] ? asm_exc_invalid_op+0x1a/0x20 [ 522.999934][T31822] ? __warn_printk+0x167/0x1b0 [ 523.004724][T31822] ? format_decode+0x87f/0x8a0 [ 523.009501][T31822] bstr_printf+0xb5/0x9e0 [ 523.013821][T31822] bpf_trace_printk+0xba/0x1d0 [ 523.018601][T31822] ? __pfx_bpf_trace_printk+0x10/0x10 [ 523.024036][T31822] ___bpf_prog_run+0x9ab/0x46c0 [ 523.028886][T31822] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 523.034942][T31822] ? arch_stack_walk+0x16d/0x1b0 [ 523.039907][T31822] __bpf_prog_run32+0x74/0xa0 [ 523.044571][T31822] ? kvm_sched_clock_read+0x11/0x20 [ 523.049832][T31822] bpf_test_run+0x2da/0x430 [ 523.054318][T31822] ? should_fail_ex+0x31/0x230 [ 523.059157][T31822] ? bpf_test_run+0xf1/0x430 [ 523.063778][T31822] bpf_prog_test_run_skb+0x73c/0x9b0 [ 523.069065][T31822] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 523.074854][T31822] bpf_prog_test_run+0x26d/0x3e0 [ 523.079792][T31822] __sys_bpf+0x400/0x7a0 [ 523.084170][T31822] __x64_sys_bpf+0x43/0x50 [ 523.088625][T31822] x64_sys_call+0x2655/0x2d70 [ 523.093371][T31822] do_syscall_64+0xc9/0x1c0 [ 523.097863][T31822] ? clear_bhb_loop+0x55/0xb0 [ 523.102572][T31822] ? clear_bhb_loop+0x55/0xb0 [ 523.107280][T31822] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 523.113210][T31822] RIP: 0033:0x7f4e732fdea9 [ 523.116359][ T29] audit: type=1326 audit(1718587715.605:89957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31726 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0effcd1ea9 code=0x7fc00000 [ 523.117615][T31822] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 523.161300][T31822] RSP: 002b:00007f4e726780c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 523.169729][T31822] RAX: ffffffffffffffda RBX: 00007f4e73434f80 RCX: 00007f4e732fdea9 [ 523.177701][T31822] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 523.185774][T31822] RBP: 00007f4e7336cff4 R08: 0000000000000000 R09: 0000000000000000 [ 523.193749][T31822] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 523.201736][T31822] R13: 000000000000000b R14: 00007f4e73434f80 R15: 00007ffcf84d4be8 [ 523.209729][T31822] [ 523.212755][T31822] ---[ end trace 0000000000000000 ]--- [ 523.269878][ T29] audit: type=1326 audit(1718587715.755:89958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31831 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4e732fdea9 code=0x0 [ 523.404006][T31850] 9pnet: p9_errstr2errno: server reported unknown error [ 523.431918][T31851] delete_channel: no stack [ 523.495003][T31869] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 523.504425][T31869] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 523.517307][T31869] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 523.524730][T31869] macsec1: entered allmulticast mode [ 523.530053][T31869] netdevsim netdevsim4 netdevsim0: entered allmulticast mode [ 523.616497][ T29] audit: type=1400 audit(1718587716.095:89959): avc: denied { lock } for pid=31881 comm="syz-executor.4" path="socket:[121760]" dev="sockfs" ino=121760 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 523.693655][ T29] audit: type=1326 audit(1718587716.175:89960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31866 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f681a25eea9 code=0x7fc00000 [ 523.696365][T31886] delete_channel: no stack [ 524.139003][T31906] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 524.173791][T31910] 9pnet: p9_errstr2errno: server reported unknown error [ 524.317419][ T29] audit: type=1326 audit(1718587716.795:89961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31866 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f681a25eea9 code=0x7fc00000 [ 524.522703][ T29] audit: type=1326 audit(1718587717.005:89962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31930 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4e732fdea9 code=0x0 [ 524.861390][T30579] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 524.931921][T30579] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 524.981538][T30579] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 525.041382][T30579] bridge_slave_1: left allmulticast mode [ 525.047068][T30579] bridge_slave_1: left promiscuous mode [ 525.052764][T30579] bridge0: port 2(bridge_slave_1) entered disabled state [ 525.060346][T30579] bridge_slave_0: left allmulticast mode [ 525.065992][T30579] bridge_slave_0: left promiscuous mode [ 525.071689][T30579] bridge0: port 1(bridge_slave_0) entered disabled state [ 525.170441][T30579] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 525.180820][T30579] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 525.190793][T30579] bond0 (unregistering): Released all slaves [ 525.318306][ T29] audit: type=1400 audit(1718587717.805:89963): avc: denied { setattr } for pid=31955 comm="syz-executor.3" name="" dev="pipefs" ino=117510 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 525.357818][T31963] 9pnet_fd: Insufficient options for proto=fd [ 525.401261][T30579] hsr_slave_0: left promiscuous mode [ 525.406907][T30579] hsr_slave_1: left promiscuous mode [ 525.414592][T30579] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 525.422055][T30579] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 525.431699][T30579] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 525.439258][T30579] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 525.449965][T30579] veth1_macvtap: left promiscuous mode [ 525.455565][T30579] veth0_macvtap: left promiscuous mode [ 525.461192][T30579] veth1_vlan: left promiscuous mode [ 525.466409][T30579] veth0_vlan: left promiscuous mode [ 525.575026][T30579] team0 (unregistering): Port device team_slave_1 removed [ 525.584995][T30579] team0 (unregistering): Port device team_slave_0 removed [ 525.714442][ T29] audit: type=1326 audit(1718587718.195:89964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32029 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4e732fdea9 code=0x0 [ 525.765403][T31953] chnl_net:caif_netlink_parms(): no params data found [ 525.845803][T31953] bridge0: port 1(bridge_slave_0) entered blocking state [ 525.852966][T31953] bridge0: port 1(bridge_slave_0) entered disabled state [ 525.860217][T31953] bridge_slave_0: entered allmulticast mode [ 525.866728][T31953] bridge_slave_0: entered promiscuous mode [ 525.874851][T31953] bridge0: port 2(bridge_slave_1) entered blocking state [ 525.881974][T31953] bridge0: port 2(bridge_slave_1) entered disabled state [ 525.889700][T31953] bridge_slave_1: entered allmulticast mode [ 525.896489][T31953] bridge_slave_1: entered promiscuous mode [ 525.915751][T31953] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 525.936555][T31953] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 525.953355][T31489] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 525.984094][T31489] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 526.006160][T31489] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 526.019798][T31489] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 526.034002][T31953] team0: Port device team_slave_0 added [ 526.047391][T31953] team0: Port device team_slave_1 added [ 526.082112][T31953] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 526.089091][T31953] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 526.115011][T31953] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 526.148646][T31953] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 526.155627][T31953] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 526.181601][T31953] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 526.226499][T31953] hsr_slave_0: entered promiscuous mode [ 526.233905][T31953] hsr_slave_1: entered promiscuous mode [ 526.239849][T31953] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 526.248386][T31953] Cannot create hsr debugfs directory [ 526.294582][T31489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 526.310516][T30579] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 526.369116][T30579] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 526.412957][T31489] 8021q: adding VLAN 0 to HW filter on device team0 [ 526.427296][T30579] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 526.439283][T32115] chnl_net:caif_netlink_parms(): no params data found [ 526.476011][ T3181] bridge0: port 1(bridge_slave_0) entered blocking state [ 526.483177][ T3181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 526.509539][T30579] netdevsim netdevsim4 netdevsim0 (unregistering): left allmulticast mode [ 526.524999][T30579] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 526.545767][T24150] bridge0: port 2(bridge_slave_1) entered blocking state [ 526.553090][T24150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 526.562481][T32115] bridge0: port 1(bridge_slave_0) entered blocking state [ 526.569906][T32115] bridge0: port 1(bridge_slave_0) entered disabled state [ 526.577276][T32115] bridge_slave_0: entered allmulticast mode [ 526.585700][T32115] bridge_slave_0: entered promiscuous mode [ 526.594437][T32115] bridge0: port 2(bridge_slave_1) entered blocking state [ 526.601665][T32115] bridge0: port 2(bridge_slave_1) entered disabled state [ 526.609062][T32115] bridge_slave_1: entered allmulticast mode [ 526.615601][T32115] bridge_slave_1: entered promiscuous mode [ 526.662744][T32115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 526.674548][T32115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 526.713241][T31489] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 526.730526][T32115] team0: Port device team_slave_0 added [ 526.745640][T32115] team0: Port device team_slave_1 added [ 526.756446][T30579] bridge_slave_1: left allmulticast mode [ 526.762288][T30579] bridge_slave_1: left promiscuous mode [ 526.768607][T30579] bridge0: port 2(bridge_slave_1) entered disabled state [ 526.776720][T30579] bridge_slave_0: left allmulticast mode [ 526.782677][T30579] bridge_slave_0: left promiscuous mode [ 526.788658][T30579] bridge0: port 1(bridge_slave_0) entered disabled state [ 526.939950][T30579] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 526.950430][T30579] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 526.961383][T30579] bond0 (unregistering): Released all slaves [ 527.000111][T32115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 527.007066][T32115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 527.033145][T32115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 527.046246][T32115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 527.053263][T32115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 527.079311][T32115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 527.114943][T32115] hsr_slave_0: entered promiscuous mode [ 527.121093][T32115] hsr_slave_1: entered promiscuous mode [ 527.126945][T32115] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 527.134587][T32115] Cannot create hsr debugfs directory [ 527.141970][T31489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 527.152150][ T29] audit: type=1400 audit(1718587719.635:89965): avc: denied { append } for pid=32634 comm="syz-executor.0" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 527.177671][T30579] hsr_slave_0: left promiscuous mode [ 527.183964][T30579] hsr_slave_1: left promiscuous mode [ 527.189950][T30579] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 527.197481][T30579] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 527.207008][T30579] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 527.214572][T30579] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 527.226107][T30579] veth1_macvtap: left promiscuous mode [ 527.231725][T30579] veth0_macvtap: left promiscuous mode [ 527.237282][T30579] veth1_vlan: left promiscuous mode [ 527.242574][T30579] veth0_vlan: left promiscuous mode [ 527.319655][T30579] team0 (unregistering): Port device team_slave_1 removed [ 527.330464][T30579] team0 (unregistering): Port device team_slave_0 removed [ 527.372884][T32660] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 527.436614][T32702] batman_adv: batadv0: Adding interface: ipvlan2 [ 527.443071][T32702] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 527.468523][T32702] batman_adv: batadv0: Not using interface ipvlan2 (retrying later): interface not active [ 527.547661][T32115] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 527.572920][T32752] sctp: [Deprecated]: syz-executor.3 (pid 32752) Use of int in max_burst socket option. [ 527.572920][T32752] Use struct sctp_assoc_value instead [ 527.607340][T31953] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 527.616562][T31953] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 527.652517][T31953] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 527.671698][T32115] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 527.687957][T31953] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 527.704693][ T29] audit: type=1326 audit(1718587720.185:89966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32758 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f681a25eea9 code=0x0 [ 527.712542][T31489] veth0_vlan: entered promiscuous mode [ 527.746043][T32115] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 527.769162][T31489] veth1_vlan: entered promiscuous mode [ 527.793045][T31489] veth0_macvtap: entered promiscuous mode [ 527.806144][T32115] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 527.828117][T31489] veth1_macvtap: entered promiscuous mode [ 527.837408][T31953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 527.851554][T31953] 8021q: adding VLAN 0 to HW filter on device team0 [ 527.863454][T31489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 527.873979][T31489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.883965][T31489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 527.894556][T31489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.904484][T31489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 527.915047][T31489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.925735][T31489] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 527.936728][T18596] bridge0: port 1(bridge_slave_0) entered blocking state [ 527.943848][T18596] bridge0: port 1(bridge_slave_0) entered forwarding state [ 527.953049][T31489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 527.963571][T31489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.973442][T31489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 527.983896][T31489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.993721][T31489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 528.004233][T31489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.015017][T31489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 528.028522][T18596] bridge0: port 2(bridge_slave_1) entered blocking state [ 528.035554][T18596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 528.044654][T31489] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.053680][T31489] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.062474][T31489] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.071214][T31489] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.096117][T32115] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 528.105153][T32115] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 528.114058][T32115] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 528.125844][T32115] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 528.169727][ T319] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 528.181690][ T319] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 528.209677][T32115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 528.227574][T32115] 8021q: adding VLAN 0 to HW filter on device team0 [ 528.240639][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 528.247832][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 528.263677][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 528.270773][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 528.287013][T31953] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 528.423992][T32115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 528.439990][ T29] audit: type=1326 audit(1718587720.925:89967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=340 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4e732fdea9 code=0x0 [ 528.523091][T31953] veth0_vlan: entered promiscuous mode [ 528.534790][T31953] veth1_vlan: entered promiscuous mode [ 528.558596][T31953] veth0_macvtap: entered promiscuous mode [ 528.571449][T31953] veth1_macvtap: entered promiscuous mode [ 528.578079][T32115] veth0_vlan: entered promiscuous mode [ 528.593196][T32115] veth1_vlan: entered promiscuous mode [ 528.600534][T31953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 528.611114][T31953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.621344][T31953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 528.631816][T31953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.641709][T31953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 528.652195][T31953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.662053][T31953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 528.672529][T31953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.683891][T31953] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 528.694249][T31953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 528.704809][T31953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.714816][T31953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 528.725295][T31953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.735103][T31953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 528.745512][T31953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.755326][T31953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 528.765774][T31953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.777358][T31953] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 528.793364][T31953] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.802117][T31953] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.810868][T31953] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.819637][T31953] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.838871][ T357] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 528.860749][T32115] veth0_macvtap: entered promiscuous mode [ 528.870612][T32115] veth1_macvtap: entered promiscuous mode [ 528.889744][ T29] audit: type=1400 audit(1718587721.375:89968): avc: denied { getopt } for pid=364 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 528.892394][T32115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 528.920345][T32115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.930246][T32115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 528.940720][T32115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.950562][T32115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 528.960065][ T365] netlink: 'syz-executor.3': attribute type 37 has an invalid length. [ 528.960972][T32115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.978967][T32115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 528.989513][T32115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.999336][T32115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 529.009768][T32115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.021455][T32115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 529.039357][T32115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 529.049887][T32115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.059800][T32115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 529.070380][T32115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.080373][T32115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 529.090983][T32115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.100868][T32115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 529.111438][T32115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.121278][T32115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 529.131719][T32115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.144243][T32115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 529.169546][T32115] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 529.178464][T32115] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 529.182702][ T378] loop4: detected capacity change from 0 to 1024 [ 529.187201][T32115] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 529.202338][T32115] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 529.212749][ T378] EXT4-fs: quotafile must be on filesystem root [ 529.249422][ T29] audit: type=1400 audit(1718587721.735:89969): avc: denied { write } for pid=377 comm="syz-executor.4" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 529.298652][ T29] audit: type=1400 audit(1718587721.735:89970): avc: denied { open } for pid=377 comm="syz-executor.4" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 529.349129][ T395] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 529.358545][ T395] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 529.378742][ T395] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 529.386209][ T395] macsec1: entered allmulticast mode [ 529.391659][ T395] netdevsim netdevsim2 netdevsim0: entered allmulticast mode [ 529.393319][ T412] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 529.487409][ T29] audit: type=1326 audit(1718587721.955:89971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=422 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f681a25eea9 code=0x0 [ 529.731326][ T452] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 530.129950][ T515] 9pnet_fd: Insufficient options for proto=fd [ 530.213938][ T519] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 530.322285][ T526] loop3: detected capacity change from 0 to 256 [ 530.335930][ T29] audit: type=1326 audit(1718587722.815:89972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=527 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4e732fdea9 code=0x0 [ 530.450316][ T547] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 530.482299][ T29] audit: type=1326 audit(1718587722.965:89973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=550 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3fb2672ea9 code=0x0 [ 530.545537][ T556] loop3: detected capacity change from 0 to 256 [ 530.912753][ T29] audit: type=1326 audit(1718587723.395:89974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=575 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0761458ea9 code=0x7ffc0000 [ 530.937370][ T29] audit: type=1326 audit(1718587723.395:89975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=575 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0761458ea9 code=0x7ffc0000 [ 531.511631][ T611] 9pnet_fd: Insufficient options for proto=fd [ 531.595807][ T620] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 531.607012][ T620] 8021q: adding VLAN 0 to HW filter on device team0 [ 531.628986][ T620] bond0: (slave team0): Enslaving as an active interface with an up link [ 531.642544][ T624] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 531.808065][ T630] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 532.326980][ T4173] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 532.573449][ T644] chnl_net:caif_netlink_parms(): no params data found [ 532.642947][ T644] bridge0: port 1(bridge_slave_0) entered blocking state [ 532.650131][ T644] bridge0: port 1(bridge_slave_0) entered disabled state [ 532.658137][ T644] bridge_slave_0: entered allmulticast mode [ 532.664769][ T644] bridge_slave_0: entered promiscuous mode [ 532.672996][ T644] bridge0: port 2(bridge_slave_1) entered blocking state [ 532.680133][ T644] bridge0: port 2(bridge_slave_1) entered disabled state [ 532.687597][ T644] bridge_slave_1: entered allmulticast mode [ 532.694280][ T644] bridge_slave_1: entered promiscuous mode [ 532.721690][ T644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 532.732310][ T644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 532.752753][ T644] team0: Port device team_slave_0 added [ 532.759302][ T644] team0: Port device team_slave_1 added [ 532.776400][ T644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 532.783378][ T644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 532.809423][ T644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 532.823223][ T644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 532.830235][ T644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 532.856310][ T644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 532.885019][ T644] hsr_slave_0: entered promiscuous mode [ 532.893336][ T644] hsr_slave_1: entered promiscuous mode [ 532.901858][ T644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 532.909528][ T644] Cannot create hsr debugfs directory [ 533.012054][ T998] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 533.170308][ T1003] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 533.514055][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 533.514068][ T29] audit: type=1326 audit(1718587725.995:90013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1011 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f681a25eea9 code=0x0 [ 533.977422][ T1023] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 533.989786][ T1023] 8021q: adding VLAN 0 to HW filter on device team0 [ 533.997932][ T1023] bond0: (slave team0): Enslaving as an active interface with an up link [ 534.591674][ T4173] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 534.652217][ T4173] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 534.714642][ T4173] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 534.897682][ T4173] bridge_slave_1: left allmulticast mode [ 534.903483][ T4173] bridge_slave_1: left promiscuous mode [ 534.909173][ T4173] bridge0: port 2(bridge_slave_1) entered disabled state [ 534.925759][ T4173] bridge_slave_0: left allmulticast mode [ 534.931552][ T4173] bridge_slave_0: left promiscuous mode [ 534.937280][ T4173] bridge0: port 1(bridge_slave_0) entered disabled state [ 535.050914][ T4173] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 535.062073][ T4173] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 535.072934][ T4173] bond0 (unregistering): Released all slaves [ 535.203264][ T4173] hsr_slave_0: left promiscuous mode [ 535.213942][ T4173] hsr_slave_1: left promiscuous mode [ 535.234269][ T4173] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 535.241728][ T4173] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 535.269802][ T4173] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 535.277274][ T4173] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 535.290503][ T1113] qrtr: Invalid version 12 [ 535.328226][ T4173] veth1_macvtap: left promiscuous mode [ 535.333900][ T4173] veth0_macvtap: left promiscuous mode [ 535.339450][ T4173] veth1_vlan: left promiscuous mode [ 535.344768][ T4173] veth0_vlan: left promiscuous mode [ 535.525396][ T4173] team0 (unregistering): Port device team_slave_1 removed [ 535.545268][ T4173] team0 (unregistering): Port device team_slave_0 removed [ 535.623346][ T1139] bridge0: port 2(bridge_slave_1) entered disabled state [ 535.630558][ T1139] bridge0: port 1(bridge_slave_0) entered disabled state [ 535.641122][ T1139] bridge0: entered promiscuous mode [ 535.711221][ T1225] loop3: detected capacity change from 0 to 512 [ 535.718992][ T1225] EXT4-fs: Ignoring removed i_version option [ 535.725118][ T1225] EXT4-fs: Ignoring removed mblk_io_submit option [ 535.742876][ T1062] chnl_net:caif_netlink_parms(): no params data found [ 535.764289][ T1225] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 131: padding at end of block bitmap is not set [ 535.781238][ T644] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 535.788694][ T1225] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 535.797537][ T1225] EXT4-fs (loop3): 1 truncate cleaned up [ 535.801346][ T644] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 535.808616][ T1225] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 535.832050][ T1267] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 535.840983][ T644] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 535.843526][T29450] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 535.860114][ T644] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 535.891702][ T1062] bridge0: port 1(bridge_slave_0) entered blocking state [ 535.898916][ T1062] bridge0: port 1(bridge_slave_0) entered disabled state [ 535.906443][ T1062] bridge_slave_0: entered allmulticast mode [ 535.914464][ T1062] bridge_slave_0: entered promiscuous mode [ 535.925908][ T1062] bridge0: port 2(bridge_slave_1) entered blocking state [ 535.933109][ T1062] bridge0: port 2(bridge_slave_1) entered disabled state [ 535.940464][ T1062] bridge_slave_1: entered allmulticast mode [ 535.947070][ T1062] bridge_slave_1: entered promiscuous mode [ 536.003516][ T1062] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 536.019885][ T1062] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 536.055018][ T1062] team0: Port device team_slave_0 added [ 536.065941][ T1062] team0: Port device team_slave_1 added [ 536.086373][ T1062] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 536.093342][ T1062] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 536.119333][ T1062] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 536.148373][ T4173] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 536.163418][ T644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 536.170919][ T1062] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 536.177865][ T1062] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 536.203890][ T1062] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 536.411403][ T1409] ================================================================== [ 536.419500][ T1409] BUG: KCSAN: data-race in ondemand_readahead / ondemand_readahead [ 536.427397][ T1409] [ 536.429713][ T1409] write to 0xffff88812080d478 of 8 bytes by task 1404 on cpu 1: [ 536.437333][ T1409] ondemand_readahead+0x588/0x6b0 [ 536.442361][ T1409] page_cache_async_ra+0x94/0xa0 [ 536.447383][ T1409] filemap_fault+0x2d3/0xa60 [ 536.451975][ T1409] __do_fault+0xb6/0x200 [ 536.456216][ T1409] handle_mm_fault+0xdeb/0x2a80 [ 536.461064][ T1409] exc_page_fault+0x296/0x650 [ 536.465752][ T1409] asm_exc_page_fault+0x26/0x30 [ 536.470608][ T1409] fault_in_readable+0xf8/0x1b0 [ 536.475456][ T1409] fault_in_iov_iter_readable+0x152/0x190 [ 536.481181][ T1409] generic_perform_write+0x106/0x410 [ 536.486470][ T1409] ext4_buffered_write_iter+0x1f6/0x380 [ 536.492014][ T1409] ext4_file_write_iter+0x29f/0xe30 [ 536.497215][ T1409] vfs_write+0x78f/0x900 [ 536.501458][ T1409] ksys_write+0xeb/0x1b0 [ 536.505697][ T1409] __x64_sys_write+0x42/0x50 [ 536.510287][ T1409] x64_sys_call+0x27ef/0x2d70 [ 536.514961][ T1409] do_syscall_64+0xc9/0x1c0 [ 536.519457][ T1409] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 536.525360][ T1409] [ 536.527678][ T1409] read to 0xffff88812080d478 of 8 bytes by task 1409 on cpu 0: [ 536.535220][ T1409] ondemand_readahead+0x133/0x6b0 [ 536.540256][ T1409] page_cache_async_ra+0x94/0xa0 [ 536.545282][ T1409] filemap_fault+0x2d3/0xa60 [ 536.549876][ T1409] __do_fault+0xb6/0x200 [ 536.554117][ T1409] handle_mm_fault+0xdeb/0x2a80 [ 536.558966][ T1409] exc_page_fault+0x296/0x650 [ 536.563680][ T1409] asm_exc_page_fault+0x26/0x30 [ 536.568542][ T1409] rep_movs_alternative+0x30/0x70 [ 536.573574][ T1409] _copy_from_user+0x80/0xd0 [ 536.578161][ T1409] copy_msghdr_from_user+0x54/0x2a0 [ 536.583367][ T1409] do_recvmmsg+0x290/0x720 [ 536.587810][ T1409] __x64_sys_recvmmsg+0xe2/0x170 [ 536.592766][ T1409] x64_sys_call+0x271d/0x2d70 2024/06/17 01:28:49 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 536.595319][ T29] audit: type=1400 audit(1718587729.045:90014): avc: denied { write } for pid=3075 comm="syz-fuzzer" path="pipe:[1796]" dev="pipefs" ino=1796 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 536.597446][ T1409] do_syscall_64+0xc9/0x1c0 [ 536.624925][ T1409] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 536.630824][ T1409] [ 536.633140][ T1409] value changed: 0x000000000000010d -> 0x000000000000010e [ 536.640243][ T1409] [ 536.642555][ T1409] Reported by Kernel Concurrency Sanitizer on: [ 536.648702][ T1409] CPU: 0 PID: 1409 Comm: syz-executor.3 Tainted: G W 6.10.0-rc3-syzkaller-00249-gb5beaa44747b #0 [ 536.660594][ T1409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 536.670658][ T1409] ================================================================== [ 536.747083][ T4173] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 536.800173][ T1062] hsr_slave_0: entered promiscuous mode [ 536.818353][ T1062] hsr_slave_1: entered promiscuous mode [ 536.824411][ T1062] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 536.838020][ T1062] Cannot create hsr debugfs directory