last executing test programs: 4.131472177s ago: executing program 2 (id=859): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000000)="adbcc72ca6d732549f13db1a0206c4583a651644a810e3241e5547ad229e6b5c", 0x20) 4.067708872s ago: executing program 2 (id=862): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c00000000000000f2ffffff850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x1, 0x0, 0x0, {}, [{0x50, 0x1, [@m_mpls={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 4.013090436s ago: executing program 2 (id=863): r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x201, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11012, r0, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x200003, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 4.012480757s ago: executing program 2 (id=864): ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x54e3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000005980)="9f364a53a5120ef15a592e99f6d41311c30072f820785b7976d882cd83b0027990cc851d28c130f0ccd30b15de8a8a84ab34f28a8afcdf7244c6e1055af384079a2f339faf47c664be53331d1da1f0cf49d9582a355f4bb846e4ea182920fb72847523e52cfa4765c2fee80e3b0d302ab191b36ba0567a708661c7d48a6eacfeb86c9b0321afde86733b9cceb87e71ed1b00c7f491f1670074e9f1220446db7d20fa30822ea335131a4e2264b3a6edccf27107194f3f47f36c9ba5213ce5dff316486b28009075f0bd76a66fba5d372c3978c1605f562436716816167a0f9c71820df4bf6bc7e660e50edbef8530fd3b8e72323e9f4686298b14e3432ae8efa7284c874751e41d37a4ec906106a1e5b160388e8d7f712507b7f9a3c48636763f5c68f5c043b39ec2d150bf01f9ab0a1a2a22c499bc112ff47df04dcc1c790965c5c9cd2b1b1164c2e44dafe3569494b2ff644d006171cf90b1c38d7034413ef08b781f0b7ae9e1424555526a1389fa88260b73afab16eaedce0f87acf334bd6218cf18", 0x183, 0x24080005, &(0x7f0000002fc0)={0xa, 0x4e23, 0x4, @mcast1, 0x400}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, '\x00', 0x18}, 0x80000000}, 0x1c) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000001a0000000c00018008000100", @ANYRES32=0x0, @ANYBLOB="df41fa5d3f2487d6da4c526cd9562ee99580af0675bacc752dc095f6e065daa4536209a2bf1c1471c7f47caba35cb828ab1a69bc954c92e67a09025b50abc709d7c2d7af814624cf88b450c7093e1db6403c81748fe7255087fe54f91e159f63d1544117d0a01eafb233a528148e16cbd8e51143ba4cf1b956ec7e6e22aca314dd2435bf205da4f3cc0dd208408d8f736f25014a33e2cb5033a1138af92f8f421085b5db67bbe7e38c6895fc6ba1055a3bc265804b923be617d5f9920a"], 0x20}}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl2\x00', r4, 0x29, 0xf7, 0x3, 0x6, 0x19, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, 0x40, 0x20, 0x6, 0x4}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00022bbd7000fddbdf250e0000001400018008000100", @ANYRES32=r5, @ANYBLOB="0800030000000000380000080003000100000008000100", @ANYRES32=r4, @ANYBLOB="080003000200000014000200776731000000000000000000000000001800018014000200766972745f7769666930000000000000"], 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x48000) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x1c, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x4}, @TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_LIMIT]}}]}, 0x4c}}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0x1, 0x58, &(0x7f0000000280)}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400000000fdffffff00000000", @ANYRES32=r10, @ANYBLOB="000000000000000024001280110001006272696467655f736c61766500310000000c00058006001f00060000"], 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wg1\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)={0x0, @empty, @dev}, &(0x7f0000000440)=0xc) syz_mount_image$ext4(&(0x7f00000004c0)='ext2\x00', &(0x7f0000000500)='./file0\x00', 0x801c, &(0x7f0000000000), 0x1, 0x4f9, &(0x7f0000000a40)="$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") r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa01, 0x0) ioctl$TUNGETFEATURES(r12, 0x400454ca, &(0x7f0000000000)) r13 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) write$tun(r12, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000bbbbbbbbbbbbffffffffffff86dd60d9e28d00442900fe880000000000000000000000000001fe8000000000000000000000000000bb0420880b0000000000000800000086dd080088be000000001000000001000000ecffffff080022eb88000000200000000200000000000000000000000800655800000000"], 0x88) 3.864646008s ago: executing program 2 (id=870): r0 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) getpid() r1 = syz_io_uring_setup(0x7934, &(0x7f0000000200)={0x0, 0x0, 0x10000}, &(0x7f0000000380), &(0x7f00000000c0)=0x0) syz_io_uring_setup(0xa94, &(0x7f00000002c0), &(0x7f0000000040)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0xec4, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x41000004, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 3.639974535s ago: executing program 2 (id=879): ptrace(0x10, 0x1) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$cont(0x20, r1, 0x0, 0x81) 1.375929343s ago: executing program 1 (id=938): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffbb, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x20) 1.370048363s ago: executing program 1 (id=940): r0 = socket$l2tp6(0xa, 0x2, 0x73) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000500)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000180)={r2}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000080)={r3, 0x3, r1, 0x5}) r4 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r4, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r4, 0x0) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffff}, 0x8) sendto$inet6(r4, &(0x7f0000000100)="bc", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r4) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() mknod(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x0) open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40009}, 0x20) connect$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x1, 0x4}, 0x20) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f0000000040)={&(0x7f0000000180)=""/247, 0xf7, 0xaf, 0x8000}) 1.227419614s ago: executing program 4 (id=944): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000017b80)={0x0, 0x0, &(0x7f0000017b40)={&(0x7f0000000800)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}]}]}, 0x34}}, 0x0) 1.216842735s ago: executing program 4 (id=945): r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000003200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x3d) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x7, 0x0) write$P9_RWRITE(r4, &(0x7f0000000040)={0xb}, 0x11000) write(r4, &(0x7f0000000140)='i', 0x1) read(r3, &(0x7f0000019440)=""/102391, 0x18ff7) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r5, 0x0) dup2(r1, r2) 998.321942ms ago: executing program 4 (id=946): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=ANY=[@ANYBLOB="38000000180001000000000000000000020000000000000900000000060015000200000014001680100008800c000380050001"], 0x38}}, 0x0) 989.728213ms ago: executing program 4 (id=947): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "ff00f7000000000000000000af88008300"}) r1 = syz_open_pts(r0, 0x141601) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "7823d5f2fd71a6a76177920ea7e60c0ac7a4a5"}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) 547.835877ms ago: executing program 0 (id=953): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$NFT_MSG_GETSET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000a0a01"], 0x14}}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x2}}) 519.20278ms ago: executing program 0 (id=955): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18010000007b00000000000000000000850000007b00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000080)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, {0x39}}]}, 0x24}}, 0x0) 434.133976ms ago: executing program 1 (id=956): socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x7, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000340)=ANY=[@ANYBLOB="9097fdf407a1b8ad96bd45e0d80862796f5619e03814cf24a85cda187440d519d3f939a370dd4349e0755f3cd3b19727643fef2adae00bf78a308bbe56c45df90973a576bd6ef69a203dc26faaccf52b61add5ed1ffb5ab0b7e4eb10333236fadc46a9c74767892e06173b129c4e29ef96e813368383dc1a8c7fad1422621c747b7d6046719d28acd73734cfbdb0d24da5533ceaba1302a6d493bf61dce65bc9cfc82951269762eeba9b14fbf32c25d5124c5ea57045c58593fbbe4d9a8a23641525c95964c9f5"]) unshare(0x400) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000040), 0x4) setsockopt$inet6_udp_encap(r4, 0x11, 0x68, &(0x7f0000000000), 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x7, 0x81, 0x0, 0x0, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x2, @perf_bp={&(0x7f0000000140), 0x6}, 0x0, 0x200, 0x2, 0x2, 0x4, 0x1, 0x3, 0x0, 0x90000000, 0x0, 0xdb}, r5, 0x1, r3, 0x2) r6 = socket(0x10, 0x2, 0x0) write(r6, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r7, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00'}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r6, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 380.026811ms ago: executing program 0 (id=958): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @xfrm={{0x9}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_XFRM_DREG={0x8}, @NFTA_XFRM_DIR={0x5, 0x3, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x84}}, 0x0) 348.673173ms ago: executing program 0 (id=959): r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0), 0x10) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="240000001e005f031400ff01000000f80700b3586ff606c2e553797c080008e467dc0000", 0x24) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) dup3(r3, r2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x80045400, &(0x7f0000000140)) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000200)={0xfffffff8, 0x6, 0x0, 0xffffff01}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x463a37116c05830e}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=@newtclass={0x54, 0x28, 0x100, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0x2, 0xb}, {0xb, 0x4}, {0xb, 0x3}}, [@tclass_kind_options=@c_ingress={0xc}, @TCA_RATE={0x6, 0x5, {0x0, 0x4}}, @TCA_RATE={0x6, 0x5, {0x80, 0x3}}, @tclass_kind_options=@c_ingress={0xc}, @TCA_RATE={0x6, 0x5, {0x4, 0x9}}]}, 0x54}, 0x1, 0x0, 0x0, 0x4010}, 0x40000) recvmmsg(r1, &(0x7f0000005180), 0x400000000000166, 0x1a000, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000a00000000106ba410b2ff795f5b58000000fc010000000000000000000000000000000000000000000005000500d42482e3fc0000000001000000000000000000000000000000000000000000010000000000000000000800120003000000000000000000000006000000000000000000000000000000fe880000000000000000000000000001fc"], 0xa0}}, 0x0) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='syzkaller1\x00'}) listen(r0, 0x80080400) r6 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0xa, [@enum={0x1, 0x1, 0x0, 0x6, 0x4, [{0x6}]}]}, {0x0, [0x2e, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x30]}}, &(0x7f0000000080)=""/10, 0x36, 0xa, 0x1}, 0x20) getsockopt$inet_int(r6, 0x10d, 0x87, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 296.220527ms ago: executing program 0 (id=960): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8}]}}}]}, 0x3c}}, 0x0) 291.699878ms ago: executing program 3 (id=961): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB='j'], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000200)='percpu_free_percpu\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r1, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r1, 0xffffffffffffffff}, &(0x7f0000000140), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000280)={r1, 0xffffffffffffffff}, 0x4) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmmsg(r5, &(0x7f0000001680)=[{{&(0x7f0000000180)=@hci={0x1f, 0x0, 0x3}, 0x80, 0x0, 0x0, &(0x7f0000003fc0)=ANY=[], 0x10}}], 0x1, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001bc0)={'syztnl0\x00', &(0x7f0000001b40)={'syztnl2\x00', 0x0, 0x2f, 0x0, 0x7, 0x1, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, '\x00', 0x13}, 0x1, 0x8, 0xa8e, 0x6}}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000001c00)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001c80)={r1}, 0x4) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000019c0)=@bloom_filter={0x1e, 0xd85, 0x4, 0x7b08, 0x2094, r3, 0x9, '\x00', r7, r8, 0x2, 0xfffffffc, 0x1, 0x2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x3, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9cffffff}, @generic={0x62}, @map_fd={0x18, 0x0, 0x1, 0x0, r9}, @exit], {0x95, 0x0, 0x7000}}, &(0x7f0000000000)='GPL\x00', 0x2, 0xee, &(0x7f0000000340)=""/238}, 0x80) r10 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$UHID_CREATE2(r2, &(0x7f0000001cc0)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0x81, 0x101, 0x8, 0x5196, 0x8001, 0x2, "11c2e7667356b35e022bea517b64a5edbf27ff0d7e0d8f58000203aed14f556c0d2cb1ae171c538c3401a53982c040ddf2f7cd7d4c54d8eb5c1746b12f039935d26f4c2810d4237da346b65401772d0be7e846d37959243b449d65ac91d25f4b816e208613988766064f52995b9ea1db67fd1f6381c32d21b954e8e8043cfd0898"}}, 0x199) socket(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SG_BLKTRACESTOP(r10, 0x1275, 0x0) flock(0xffffffffffffffff, 0x0) r11 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000001900)={0x18, 0x3, &(0x7f00000002c0)=@raw=[@map_val={0x18, 0x4, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}], &(0x7f0000000300)='GPL\x00', 0x45e, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0xd, 0x3, 0xffff}, 0x10, 0x0, 0xffffffffffffffff, 0x3, &(0x7f0000001880)=[r1, r1, r3], &(0x7f00000018c0)=[{0x1, 0x5, 0xc, 0xa}, {0x5, 0x4, 0x6, 0x2}, {0x0, 0x1, 0x2}], 0x10, 0xb2ea}, 0x90) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 283.264858ms ago: executing program 1 (id=962): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b32, 0x0) 268.195389ms ago: executing program 1 (id=963): munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0xf, &(0x7f0000000b40)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000003808500000008000000bc0900000000000055090100000000007200000000000000bf91000000000000b7020000000000008500000000000000b70000000000000095"], &(0x7f0000000880)='syzkaller\x00', 0x7, 0x1003, &(0x7f0000001e40)=""/4099}, 0x90) 237.240102ms ago: executing program 1 (id=964): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 167.912737ms ago: executing program 3 (id=965): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) ioprio_set$pid(0x3, 0x0, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) sendfile(r0, r0, 0x0, 0x548) 122.161181ms ago: executing program 3 (id=966): socket$inet_tcp(0x2, 0x1, 0x0) pipe(0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000000000000380000000000000000191bda0000200001000000000280000000000003"], 0x69) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 113.168161ms ago: executing program 0 (id=967): r0 = socket$l2tp6(0xa, 0x2, 0x73) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000500)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000180)={r2}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000080)={r3, 0x3, r1, 0x5}) r4 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r4, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r4, 0x0) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffff}, 0x8) sendto$inet6(r4, &(0x7f0000000100)="bc", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r4) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() mknod(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x0) open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40009}, 0x20) connect$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x1, 0x4}, 0x20) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f0000000040)={&(0x7f0000000180)=""/247, 0xf7, 0xaf, 0x8000}) 84.421993ms ago: executing program 3 (id=968): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002780)=@delchain={0x424, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_flow={{0x9}, {0x3e4, 0x2, [@TCA_FLOW_ACT={0x70, 0x9, 0x0, 0x1, [@m_skbedit={0x6c, 0x0, 0x0, 0x0, {{0xc}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8}]}, {0x35, 0x6, "95dcc74d4393affe2ea7d03dde2ad7cdbb3ce93cf19573a4bd0ca7fc52668cfc303fdb063837788180f6420bfa78e12144"}, {0xc}, {0xc}}}]}, @TCA_FLOW_XOR={0x8}, @TCA_FLOW_EMATCHES={0x360, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14, 0x0, 0x0, 0x0, {{}, {0x0, 0x1, 0x0, 'q'}}}, @TCF_EM_CANID={0x14}]}, @TCA_EMATCH_TREE_LIST={0x328, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}, @TCF_EM_NBYTE={0x14, 0x0, 0x0, 0x0, {{}, {0x0, 0x1, 0x0, "bd"}}}, @TCF_EM_IPSET={0x10}, @TCF_EM_IPT={0xec, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_DATA={0x45, 0x5, "e93960abc8e8b9b1c81a41853875755a9770e081d310740b960c37033ba39d472cc4af7b9bb85a8913424a78440f5f73db6d47b8a6d86b99ee42a383110af408f1"}, @TCA_EM_IPT_MATCH_DATA={0x81, 0x5, "a76be08d91c8b97ef380ae3db16a20b3132c296f57657e232f80868d017fb69afa39f98c1606993a10b0391407bfaa93840b27d3c07b16d0667b6e8fdd5ee8b3e823d5466a3dae5c0ba3ee56080486af6ee09566fd175540c2121f77d41daed1a0b492ff4668296a5da5250d99b714834ed2c840ab44e5b464cf9f01c7"}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_NFPROTO={0x5}]}}, @TCF_EM_IPT={0x118, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_DATA={0x91, 0x5, "90c7adf778a4d9cf5d4b18fffd1012e51256f3cf177dbd19ef4d6b0f5b8c24468833ef68ef1560d1e3ef2ac0684862192e1b74ac5eb3882d4d63aadb44e088f9b81e9a5c24d475b98eb55aa89e7473f34bef10af73035ced81d6cb3c9e940ca704e0c35f5211864c56766c65040a101709ba7a4c5fc7d55164e20f1759bbeeb21bfe1766d25748ae8747c57b01"}, @TCA_EM_IPT_MATCH_DATA={0x3d, 0x5, "559e0413491203c8d168d3f5b0b51ff6fa2209bfe93462b145f2295018c110d11bdd02ffa8a4b7db01b54b0c3d1f589c93891acf044adedb11"}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_IPT={0xcc, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x89, 0x5, "d3ef4b5f0c02ddcee507cd158d1b495344bf07ac19644066441a023f304622f6f71d748435492c54444d2762f2653aaa21dbcce8f3084e75645a452f61d81e8867c854c93ebf0a8c9cbd810fbbb5632c16a0d0061120ef79baf0cffb4723d7aa427d62e8aea951750310311608cb05d7ddad5eb30d7c689f17a5983885bb12b6b9fc19042f"}]}}]}]}, @TCA_FLOW_RSHIFT={0x8}]}}, @TCA_CHAIN={0x8}]}, 0x424}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0xf30}, {&(0x7f00000007c0)=""/154, 0x60}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 62.806015ms ago: executing program 3 (id=969): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18010000007b00000000000000000000850000007b00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000080)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, {0x39}}]}, 0x24}}, 0x0) 62.379175ms ago: executing program 4 (id=970): r0 = syz_open_procfs(0x0, &(0x7f0000000200)='task\x00') getdents64(r0, 0x0, 0x0) 47.154387ms ago: executing program 3 (id=971): r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000500)="27030200590200000000002f1eafbcf706e105000000894f000f1103ee162bd4b8bf4a82f6184b8a34f90186cee84400000008000000001900000000", 0x3c}, {&(0x7f0000001380)="63f805d7649496db72959832930469edc7b700c9e37eed5653ecb716cdb8981cd819af0b88a84465cc904b7b31789d65c0e0d33330e2ef36205dd154e363bcadf8f2ea93f45503c6d9fd8dfe5a638cfeb9f79c930a4d18260e5a08ffd35ed8371cff78119319b2b62c7cd9378c73ae90c801681f55ef26cb00"/135, 0x87}, {&(0x7f0000000280)="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", 0x1a1}, {&(0x7f0000000180)="6fe4dd9eeba3271dc700b58144028420f6590138", 0x14}], 0x4}, 0x0) 0s ago: executing program 4 (id=972): bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0)='P', &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f0000000100), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f0000000300)='@', 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x20) kernel console output (not intermixed with test programs): 078] Cannot create hsr debugfs directory [ 24.204032][ T3081] team0: Port device team_slave_0 added [ 24.210559][ T3081] team0: Port device team_slave_1 added [ 24.258385][ T3089] hsr_slave_0: entered promiscuous mode [ 24.264342][ T3089] hsr_slave_1: entered promiscuous mode [ 24.270113][ T3089] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.277671][ T3089] Cannot create hsr debugfs directory [ 24.285274][ T3081] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.292203][ T3081] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.318102][ T3081] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.348809][ T3081] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.355766][ T3081] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.381700][ T3081] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.420983][ T3081] hsr_slave_0: entered promiscuous mode [ 24.427180][ T3081] hsr_slave_1: entered promiscuous mode [ 24.432968][ T3081] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.440553][ T3081] Cannot create hsr debugfs directory [ 24.524471][ T3080] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 24.543636][ T3080] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 24.553817][ T3080] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 24.570371][ T3080] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 24.588906][ T3082] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 24.597411][ T3082] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 24.624447][ T3082] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 24.635812][ T3078] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 24.644223][ T3082] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 24.655664][ T3078] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 24.664457][ T3078] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 24.687116][ T3078] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 24.702521][ T3089] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 24.713366][ T3089] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 24.730444][ T3089] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 24.739677][ T3089] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 24.752652][ T3080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.766266][ T3080] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.795287][ T3081] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 24.805808][ T3156] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.812853][ T3156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.822954][ T3081] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 24.832434][ T3081] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 24.842552][ T3158] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.849595][ T3158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.863827][ T3081] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 24.906837][ T3082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.920780][ T3080] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 24.936583][ T3078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.948480][ T3082] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.970658][ T3160] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.977820][ T3160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.987786][ T3160] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.994844][ T3160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.013988][ T3082] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.024352][ T3082] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.042855][ T3078] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.070239][ T3159] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.077323][ T3159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.096267][ T3156] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.103309][ T3156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.117279][ T3080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.129370][ T3081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.165763][ T3081] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.178266][ T3089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.191294][ T3082] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.203974][ T3159] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.211148][ T3159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.234286][ T3159] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.241367][ T3159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.251054][ T3089] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.277206][ T3160] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.284267][ T3160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.302590][ T3160] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.309674][ T3160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.338995][ T3078] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.350414][ T3089] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.360878][ T3089] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.388702][ T3081] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.429815][ T3080] veth0_vlan: entered promiscuous mode [ 25.461284][ T3080] veth1_vlan: entered promiscuous mode [ 25.497664][ T3080] veth0_macvtap: entered promiscuous mode [ 25.505448][ T3082] veth0_vlan: entered promiscuous mode [ 25.512901][ T3078] veth0_vlan: entered promiscuous mode [ 25.521255][ T3078] veth1_vlan: entered promiscuous mode [ 25.528645][ T3081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.539814][ T3089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.552764][ T3080] veth1_macvtap: entered promiscuous mode [ 25.564307][ T3082] veth1_vlan: entered promiscuous mode [ 25.573018][ T3080] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.598283][ T3082] veth0_macvtap: entered promiscuous mode [ 25.606283][ T3082] veth1_macvtap: entered promiscuous mode [ 25.614221][ T3080] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.623001][ T3080] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.631700][ T3080] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.640410][ T3080] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.649158][ T3080] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.663515][ T3078] veth0_macvtap: entered promiscuous mode [ 25.675785][ T3078] veth1_macvtap: entered promiscuous mode [ 25.686706][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.697223][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.708408][ T3082] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.717823][ T3078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.728330][ T3078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.738210][ T3078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.748669][ T3078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.759134][ T3078] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.773396][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.783921][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.794339][ T3082] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.803044][ T3082] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.811774][ T3082] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.820487][ T3082] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.829226][ T3082] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.858847][ T3081] veth0_vlan: entered promiscuous mode [ 25.867882][ T3078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.878420][ T3078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.888285][ T3078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.898821][ T3078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.911898][ T3078] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.925463][ T3089] veth0_vlan: entered promiscuous mode [ 25.932359][ T3078] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.941175][ T3078] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.949889][ T3078] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.958620][ T3078] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.973751][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 25.973809][ T29] audit: type=1400 audit(1720307831.228:130): avc: denied { write } for pid=3220 comm="syz.4.5" name="001" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 25.976982][ T3221] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 26.013623][ T3081] veth1_vlan: entered promiscuous mode [ 26.024431][ T3089] veth1_vlan: entered promiscuous mode [ 26.046301][ T3081] veth0_macvtap: entered promiscuous mode [ 26.065032][ T29] audit: type=1400 audit(1720307831.328:131): avc: denied { create } for pid=3220 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 26.077342][ T3081] veth1_macvtap: entered promiscuous mode [ 26.084439][ T29] audit: type=1400 audit(1720307831.328:132): avc: denied { ioctl } for pid=3220 comm="syz.4.5" path="socket:[2782]" dev="sockfs" ino=2782 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 26.095549][ T3081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.124984][ T3081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.134782][ T3081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.145204][ T3081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.155063][ T3081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.165505][ T3081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.174631][ T29] audit: type=1400 audit(1720307831.328:133): avc: denied { create } for pid=3225 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 26.184708][ T3081] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.195457][ T29] audit: type=1400 audit(1720307831.328:134): avc: denied { write } for pid=3225 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 26.205615][ T3081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.222523][ T29] audit: type=1400 audit(1720307831.328:135): avc: denied { nlmsg_write } for pid=3225 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 26.232850][ T3081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.232909][ T3081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.232921][ T3081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.232928][ T3081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.232939][ T3081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.253446][ T29] audit: type=1400 audit(1720307831.328:136): avc: denied { create } for pid=3225 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 26.278603][ T3081] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.283511][ T29] audit: type=1400 audit(1720307831.328:137): avc: denied { block_suspend } for pid=3225 comm="syz.1.2" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 26.310186][ T3089] veth0_macvtap: entered promiscuous mode [ 26.337735][ T29] audit: type=1400 audit(1720307831.588:138): avc: denied { create } for pid=3229 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 26.366810][ T3089] veth1_macvtap: entered promiscuous mode [ 26.375692][ T29] audit: type=1400 audit(1720307831.588:139): avc: denied { listen } for pid=3229 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 26.385989][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.411141][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.421273][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.432035][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.442038][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.448125][ T3237] loop1: detected capacity change from 0 to 512 [ 26.452442][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.468560][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.478993][ T3237] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 26.479231][ T3237] ext4 filesystem being mounted at /2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 26.491500][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.512822][ T3089] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.523061][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.533628][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.543445][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.554073][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.564030][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.574570][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.584461][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.594883][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.605611][ T3089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.616055][ T3233] A link change request failed with some changes committed already. Interface wg2 may have been left with an inconsistent configuration, please check. [ 26.637182][ T3237] bridge0: port 3(vlan2) entered blocking state [ 26.643137][ T3233] syz.0.6 (3233) used greatest stack depth: 10888 bytes left [ 26.643435][ T3237] bridge0: port 3(vlan2) entered disabled state [ 26.666705][ T3237] vlan2: entered allmulticast mode [ 26.672352][ T3237] vlan2: left allmulticast mode [ 26.682907][ T3081] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.691646][ T3081] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.700368][ T3081] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.709071][ T3081] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.719683][ T3089] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.728504][ T3089] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.737226][ T3089] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.745965][ T3089] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.797346][ T3251] usb usb9: usbfs: process 3251 (syz.4.14) did not claim interface 0 before use [ 26.816974][ T3082] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 26.878404][ T3259] loop4: detected capacity change from 0 to 1764 [ 26.906158][ T3263] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 26.968485][ T3269] A link change request failed with some changes committed already. Interface wg2 may have been left with an inconsistent configuration, please check. [ 27.034405][ T3281] usb usb9: usbfs: process 3281 (syz.3.25) did not claim interface 0 before use [ 27.123158][ T3293] loop3: detected capacity change from 0 to 512 [ 27.142817][ T3293] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 27.159319][ T3293] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 27.176656][ T3293] bridge0: port 3(vlan2) entered blocking state [ 27.182927][ T3293] bridge0: port 3(vlan2) entered disabled state [ 27.189378][ T3293] vlan2: entered allmulticast mode [ 27.195448][ T3293] vlan2: left allmulticast mode [ 27.198480][ T3299] loop2: detected capacity change from 0 to 512 [ 27.216972][ T3299] EXT4-fs (loop2): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 27.239568][ T3089] EXT4-fs (loop2): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 27.308707][ T3081] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.345058][ T3318] loop2: detected capacity change from 0 to 1024 [ 27.352125][ T3318] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 27.371123][ T3318] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 27.371140][ T3325] loop3: detected capacity change from 0 to 256 [ 27.371688][ T3325] FAT-fs (loop3): Unrecognized mount option "uni_xl{te=1" or missing value [ 27.413204][ T3089] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.463533][ T3329] loop2: detected capacity change from 0 to 512 [ 27.501703][ T3329] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 27.516265][ T3329] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 27.528703][ T3329] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz.2.45: corrupted inode contents [ 27.542408][ T3329] EXT4-fs error (device loop2): ext4_dirty_inode:5935: inode #2: comm syz.2.45: mark_inode_dirty error [ 27.554907][ T3329] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz.2.45: corrupted inode contents [ 27.567529][ T3329] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz.2.45: corrupted inode contents [ 27.589008][ T3329] syz.2.45 (3329) used greatest stack depth: 10584 bytes left [ 27.598343][ T3089] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.626592][ T3338] loop3: detected capacity change from 0 to 1764 [ 27.706757][ T3346] loop3: detected capacity change from 0 to 512 [ 27.725512][ T3346] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 27.738381][ T3346] ext4 filesystem being mounted at /12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 27.755365][ T3346] bridge0: port 3(vlan2) entered blocking state [ 27.761656][ T3346] bridge0: port 3(vlan2) entered disabled state [ 27.768295][ T3346] vlan2: entered allmulticast mode [ 27.777419][ T3346] vlan2: left allmulticast mode [ 27.844490][ T3081] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.872290][ T3359] loop1: detected capacity change from 0 to 512 [ 27.885913][ T3359] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 27.895755][ T3362] loop2: detected capacity change from 0 to 256 [ 27.905331][ T3359] ext4 filesystem being mounted at /9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 27.916460][ T3364] loop3: detected capacity change from 0 to 256 [ 27.924287][ T3364] FAT-fs (loop3): Unrecognized mount option "uni_xl{te=1" or missing value [ 27.929548][ T3359] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz.1.58: corrupted inode contents [ 27.947878][ T3359] EXT4-fs error (device loop1): ext4_dirty_inode:5935: inode #2: comm syz.1.58: mark_inode_dirty error [ 27.959900][ T3359] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz.1.58: corrupted inode contents [ 27.976248][ T3359] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz.1.58: corrupted inode contents [ 27.995911][ T3082] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.228759][ T3387] loop4: detected capacity change from 0 to 512 [ 28.246481][ T3387] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.260098][ T3387] ext4 filesystem being mounted at /22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 28.276447][ T3387] bridge0: port 3(vlan2) entered blocking state [ 28.282738][ T3387] bridge0: port 3(vlan2) entered disabled state [ 28.289554][ T3387] vlan2: entered allmulticast mode [ 28.295987][ T3387] vlan2: left allmulticast mode [ 28.356158][ T3397] loop3: detected capacity change from 0 to 512 [ 28.366013][ T3397] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.378827][ T3397] ext4 filesystem being mounted at /17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 28.389800][ T3080] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.392290][ T3397] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz.3.70: corrupted inode contents [ 28.411412][ T3397] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #2: comm syz.3.70: mark_inode_dirty error [ 28.422984][ T3397] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz.3.70: corrupted inode contents [ 28.440560][ T3397] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz.3.70: corrupted inode contents [ 28.458419][ T3081] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.924627][ T3451] loop4: detected capacity change from 0 to 256 [ 29.070063][ T3470] netlink: 40 bytes leftover after parsing attributes in process `syz.2.103'. [ 29.100258][ T3472] syz.2.104 uses obsolete (PF_INET,SOCK_PACKET) [ 29.230036][ T3113] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 29.334328][ T3500] loop2: detected capacity change from 0 to 2048 [ 29.345268][ T3500] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 29.358934][ T3500] ext4 filesystem being mounted at /26/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 29.376147][ T3089] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.386509][ T3483] chnl_net:caif_netlink_parms(): no params data found [ 29.446303][ T3483] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.453443][ T3483] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.460881][ T3483] bridge_slave_0: entered allmulticast mode [ 29.468736][ T3483] bridge_slave_0: entered promiscuous mode [ 29.476055][ T3483] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.483124][ T3483] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.490773][ T3483] bridge_slave_1: entered allmulticast mode [ 29.497293][ T3483] bridge_slave_1: entered promiscuous mode [ 29.529965][ T3483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.546734][ T3483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.574333][ T3483] team0: Port device team_slave_0 added [ 29.580767][ T3483] team0: Port device team_slave_1 added [ 29.600935][ T3483] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.607904][ T3483] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.634062][ T3483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.645453][ T3483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.652395][ T3483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.678502][ T3483] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.712530][ T3483] hsr_slave_0: entered promiscuous mode [ 29.720649][ T3483] hsr_slave_1: entered promiscuous mode [ 29.730751][ T3483] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.739455][ T3483] Cannot create hsr debugfs directory [ 29.919867][ T3569] loop4: detected capacity change from 0 to 256 [ 29.977125][ T3575] netlink: 'syz.1.143': attribute type 178 has an invalid length. [ 29.997655][ T3579] netlink: 'syz.1.145': attribute type 4 has an invalid length. [ 30.010563][ T3579] netlink: 'syz.1.145': attribute type 4 has an invalid length. [ 30.049188][ T3585] loop1: detected capacity change from 0 to 256 [ 30.056436][ T3585] FAT-fs (loop1): bogus number of FAT sectors [ 30.062512][ T3585] FAT-fs (loop1): Can't find a valid FAT filesystem [ 30.303848][ T3602] capability: warning: `syz.1.155' uses deprecated v2 capabilities in a way that may be insecure [ 30.325167][ T3604] netlink: 'syz.1.156': attribute type 4 has an invalid length. [ 30.343596][ T3604] netlink: 'syz.1.156': attribute type 4 has an invalid length. [ 30.380607][ T3608] loop1: detected capacity change from 0 to 256 [ 30.387158][ T3608] ======================================================= [ 30.387158][ T3608] WARNING: The mand mount option has been deprecated and [ 30.387158][ T3608] and is ignored by this kernel. Remove the mand [ 30.387158][ T3608] option from the mount to silence this warning. [ 30.387158][ T3608] ======================================================= [ 30.441115][ T3082] FAT-fs (loop1): error, invalid access to FAT (entry 0x000004ff) [ 30.754079][ T3610] netlink: 248 bytes leftover after parsing attributes in process `syz.4.160'. [ 30.835267][ T3623] loop4: detected capacity change from 0 to 256 [ 30.842094][ T3623] FAT-fs (loop4): count of clusters too big (33555454) [ 30.848987][ T3623] FAT-fs (loop4): Can't find a valid FAT filesystem [ 30.860068][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 30.867553][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 30.875530][ T24] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 30.956857][ T3627] loop3: detected capacity change from 0 to 2048 [ 30.961333][ T3634] loop4: detected capacity change from 0 to 2048 [ 30.975434][ T3627] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.987494][ T3627] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.005714][ T3081] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.015058][ T3634] loop4: p1 < > p3 [ 31.019712][ T3634] loop4: p3 size 134217728 extends beyond EOD, truncated [ 31.028729][ T29] kauditd_printk_skb: 93 callbacks suppressed [ 31.028740][ T29] audit: type=1400 audit(1720307836.288:233): avc: denied { read write } for pid=3633 comm="syz.4.170" name="loop4p3" dev="devtmpfs" ino=473 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 31.058255][ T29] audit: type=1400 audit(1720307836.288:234): avc: denied { open } for pid=3633 comm="syz.4.170" path="/dev/loop4p3" dev="devtmpfs" ino=473 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 31.104518][ T3640] netlink: 248 bytes leftover after parsing attributes in process `syz.3.171'. [ 31.123844][ T29] audit: type=1400 audit(1720307836.388:235): avc: denied { create } for pid=3641 comm="syz.3.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 31.133722][ T3638] loop4: detected capacity change from 2048 to 0 [ 31.144302][ T29] audit: type=1400 audit(1720307836.388:236): avc: denied { setopt } for pid=3641 comm="syz.3.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 31.156186][ T11] loop: Write error at byte offset 9223372036854776319, length 512. [ 31.176846][ C1] I/O error, dev loop4, sector 1 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 31.186240][ C1] Buffer I/O error on dev loop4p3, logical block 0, lost async page write [ 31.198205][ C1] I/O error, dev loop4, sector 9 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 31.210374][ C1] I/O error, dev loop4, sector 9 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 31.211579][ T29] audit: type=1400 audit(1720307836.468:237): avc: denied { name_bind } for pid=3645 comm="syz.4.173" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 31.219519][ C1] Buffer I/O error on dev loop4p3, logical block 8, async page read [ 31.219538][ C1] I/O error, dev loop4, sector 10 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 31.219575][ C1] Buffer I/O error on dev loop4p3, logical block 9, async page read [ 31.219608][ C1] I/O error, dev loop4, sector 11 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 31.219630][ C1] Buffer I/O error on dev loop4p3, logical block 10, async page read [ 31.219645][ C1] I/O error, dev loop4, sector 12 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 31.219667][ C1] Buffer I/O error on dev loop4p3, logical block 11, async page read [ 31.219681][ C1] I/O error, dev loop4, sector 13 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 31.219702][ C1] Buffer I/O error on dev loop4p3, logical block 12, async page read [ 31.219730][ C1] I/O error, dev loop4, sector 14 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 31.219766][ C1] Buffer I/O error on dev loop4p3, logical block 13, async page read [ 31.219782][ C1] I/O error, dev loop4, sector 15 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 31.219802][ C1] Buffer I/O error on dev loop4p3, logical block 14, async page read [ 31.220116][ C1] I/O error, dev loop4, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 31.249430][ T3082] syz-executor (3082) used greatest stack depth: 10480 bytes left [ 31.258468][ C1] Buffer I/O error on dev loop4p3, logical block 15, async page read [ 31.305550][ T3227] udevd[3227]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 31.329746][ T3071] udevd[3071]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 31.401745][ T3659] loop4: detected capacity change from 0 to 256 [ 31.410286][ T3659] FAT-fs (loop4): count of clusters too big (33555454) [ 31.417184][ T3659] FAT-fs (loop4): Can't find a valid FAT filesystem [ 31.446424][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 31.453951][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 31.463177][ T35] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 31.472883][ T3649] chnl_net:caif_netlink_parms(): no params data found [ 31.516840][ T3649] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.523957][ T3649] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.525424][ T3672] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 31.538377][ T3649] bridge_slave_0: entered allmulticast mode [ 31.550221][ T3649] bridge_slave_0: entered promiscuous mode [ 31.550823][ T3672] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 31.557469][ T3649] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.574921][ T3649] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.587012][ T3649] bridge_slave_1: entered allmulticast mode [ 31.593610][ T3649] bridge_slave_1: entered promiscuous mode [ 31.612142][ T3649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.622687][ T3649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.640441][ T3649] team0: Port device team_slave_0 added [ 31.646865][ T3649] team0: Port device team_slave_1 added [ 31.668378][ T3649] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.675348][ T3649] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.701364][ T3649] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.712861][ T3649] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.719864][ T3649] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.745787][ T3649] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.773336][ T3113] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.797330][ T3649] hsr_slave_0: entered promiscuous mode [ 31.803538][ T3649] hsr_slave_1: entered promiscuous mode [ 31.815334][ T29] audit: type=1400 audit(1720307837.068:238): avc: denied { create } for pid=3679 comm="syz.4.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 31.835097][ T29] audit: type=1400 audit(1720307837.068:239): avc: denied { setopt } for pid=3679 comm="syz.4.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 31.859017][ T3649] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.867526][ T3649] Cannot create hsr debugfs directory [ 31.930433][ T3113] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.033013][ T3113] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.067189][ T3685] netlink: 28 bytes leftover after parsing attributes in process `syz.3.184'. [ 32.076102][ T3685] netlink: 28 bytes leftover after parsing attributes in process `syz.3.184'. [ 32.125557][ T3687] batadv0: entered promiscuous mode [ 32.130900][ T3687] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 32.139422][ T3687] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 32.148387][ T3113] bridge_slave_1: left allmulticast mode [ 32.154067][ T3113] bridge_slave_1: left promiscuous mode [ 32.159722][ T3113] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.165134][ T29] audit: type=1400 audit(1720307837.428:240): avc: denied { accept } for pid=3689 comm="syz.3.186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 32.188760][ T3113] bridge_slave_0: left allmulticast mode [ 32.195044][ T3113] bridge_slave_0: left promiscuous mode [ 32.200711][ T3113] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.227894][ T29] audit: type=1400 audit(1720307837.488:241): avc: denied { read } for pid=3695 comm="syz.3.189" name="rtc0" dev="devtmpfs" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 32.250907][ T29] audit: type=1400 audit(1720307837.488:242): avc: denied { open } for pid=3695 comm="syz.3.189" path="/dev/rtc0" dev="devtmpfs" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 32.326007][ T3113] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 32.336049][ T3113] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 32.346170][ T3113] bond0 (unregistering): Released all slaves [ 32.476103][ T3113] hsr_slave_0: left promiscuous mode [ 32.483624][ T3113] hsr_slave_1: left promiscuous mode [ 32.490994][ T3113] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 32.498598][ T3113] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 32.536256][ T3113] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 32.543687][ T3113] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 32.560736][ T3113] veth1_macvtap: left promiscuous mode [ 32.566391][ T3113] veth0_macvtap: left promiscuous mode [ 32.571992][ T3113] veth1_vlan: left promiscuous mode [ 32.577284][ T3113] veth0_vlan: left promiscuous mode [ 32.655403][ T3113] team0 (unregistering): Port device team_slave_1 removed [ 32.668288][ T3113] team0 (unregistering): Port device team_slave_0 removed [ 32.706596][ T3729] netlink: 28 bytes leftover after parsing attributes in process `syz.4.194'. [ 32.715530][ T3729] netlink: 28 bytes leftover after parsing attributes in process `syz.4.194'. [ 32.829940][ T3761] Zero length message leads to an empty skb [ 32.900159][ T3649] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.929280][ T3483] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 32.950497][ T3483] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 32.975694][ T3483] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 33.006409][ T3649] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.023439][ T3483] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 33.070072][ T3649] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.103425][ T3483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.104195][ T3804] loop3: detected capacity change from 0 to 764 [ 33.122562][ T3804] rock: directory entry would overflow storage [ 33.128949][ T3804] rock: sig=0x4654, size=5, remaining=4 [ 33.143167][ T3483] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.150936][ T3804] loop3: Can't mount, would change RO state [ 33.162460][ T3649] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.179074][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.186173][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.205317][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.212376][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.238155][ T3113] bridge_slave_1: left allmulticast mode [ 33.243878][ T3113] bridge_slave_1: left promiscuous mode [ 33.249535][ T3113] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.260939][ T3113] bridge_slave_0: left allmulticast mode [ 33.266641][ T3113] bridge_slave_0: left promiscuous mode [ 33.272337][ T3113] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.388107][ T3113] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 33.398563][ T3113] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 33.409344][ T3113] bond0 (unregistering): Released all slaves [ 33.422314][ T3649] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 33.450513][ T3649] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 33.463629][ T3649] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 33.476791][ T3649] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 33.489832][ T3483] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 33.500278][ T3483] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 33.526575][ T3113] hsr_slave_0: left promiscuous mode [ 33.532292][ T3113] hsr_slave_1: left promiscuous mode [ 33.539030][ T3113] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 33.546556][ T3113] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 33.554657][ T3113] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 33.562060][ T3113] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 33.571102][ T3113] veth1_macvtap: left promiscuous mode [ 33.576577][ T3113] veth0_macvtap: left promiscuous mode [ 33.582149][ T3113] veth1_vlan: left promiscuous mode [ 33.587449][ T3113] veth0_vlan: left promiscuous mode [ 33.659628][ T3113] team0 (unregistering): Port device team_slave_1 removed [ 33.669333][ T3113] team0 (unregistering): Port device team_slave_0 removed [ 33.726637][ T3649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.738162][ T3649] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.754525][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.761579][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.770555][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.777638][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.802032][ T3483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.861480][ T3649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.923200][ T3483] veth0_vlan: entered promiscuous mode [ 33.930199][ T3865] netlink: 40 bytes leftover after parsing attributes in process `syz.4.221'. [ 33.940438][ T3483] veth1_vlan: entered promiscuous mode [ 33.958168][ T3483] veth0_macvtap: entered promiscuous mode [ 33.965653][ T3483] veth1_macvtap: entered promiscuous mode [ 33.976239][ T3483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.986748][ T3483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.996562][ T3483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.007004][ T3483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.016983][ T3483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.027498][ T3483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.038148][ T3483] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.049701][ T3483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.060187][ T3483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.070040][ T3483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.080525][ T3483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.090341][ T3483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.100865][ T3483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.111457][ T3483] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.122633][ T3483] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.131397][ T3483] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.140182][ T3483] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.148891][ T3483] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.163491][ T3649] veth0_vlan: entered promiscuous mode [ 34.173088][ T3649] veth1_vlan: entered promiscuous mode [ 34.191788][ T3649] veth0_macvtap: entered promiscuous mode [ 34.209489][ T3649] veth1_macvtap: entered promiscuous mode [ 34.210879][ T3871] loop3: detected capacity change from 0 to 764 [ 34.230557][ T3871] rock: directory entry would overflow storage [ 34.234552][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.236733][ T3871] rock: sig=0x4654, size=5, remaining=4 [ 34.247164][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.247175][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.267077][ T3871] loop3: Can't mount, would change RO state [ 34.273084][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.288813][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.299256][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.309123][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.319570][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.331735][ T3649] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.342165][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.352606][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.362444][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.372883][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.382702][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.393153][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.403020][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.413451][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.424710][ T3649] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.433154][ T3649] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.441988][ T3649] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.450756][ T3649] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.459473][ T3649] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.614963][ T3901] loop0: detected capacity change from 0 to 764 [ 34.622659][ T3901] rock: directory entry would overflow storage [ 34.622666][ T3901] rock: sig=0x4654, size=5, remaining=4 [ 34.623533][ T3901] loop0: Can't mount, would change RO state [ 34.760715][ T3918] vcan0 speed is unknown, defaulting to 1000 [ 34.768452][ T3918] vcan0 speed is unknown, defaulting to 1000 [ 34.780792][ T3918] vcan0 speed is unknown, defaulting to 1000 [ 34.838514][ T3918] infiniband syz1: set active [ 34.843182][ T3918] infiniband syz1: added vcan0 [ 34.848002][ T3150] vcan0 speed is unknown, defaulting to 1000 [ 34.853913][ T3918] RDS/IB: syz1: added [ 34.858386][ T3918] smc: adding ib device syz1 with port count 1 [ 34.865972][ T3918] smc: ib device syz1 port 1 has pnetid [ 34.871989][ T35] vcan0 speed is unknown, defaulting to 1000 [ 34.879258][ T3918] vcan0 speed is unknown, defaulting to 1000 [ 34.969556][ T3918] vcan0 speed is unknown, defaulting to 1000 [ 35.040337][ T3932] loop4: detected capacity change from 0 to 1024 [ 35.069658][ T3932] EXT4-fs: Ignoring removed nomblk_io_submit option [ 35.083447][ T3918] vcan0 speed is unknown, defaulting to 1000 [ 35.115225][ T3932] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840c018, mo2=0002] [ 35.137019][ T3932] System zones: 0-1, 3-12 [ 35.142369][ T3932] EXT4-fs (loop4): mounted filesystem 00000000-0500-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.182777][ T3918] vcan0 speed is unknown, defaulting to 1000 [ 35.198796][ T3080] EXT4-fs (loop4): unmounting filesystem 00000000-0500-0000-0000-000000000000. [ 35.216909][ T3918] vcan0 speed is unknown, defaulting to 1000 [ 35.412367][ T3956] netlink: 40 bytes leftover after parsing attributes in process `syz.1.253'. [ 35.642871][ T3978] vcan0 speed is unknown, defaulting to 1000 [ 35.755365][ T3990] loop0: detected capacity change from 0 to 764 [ 35.772073][ T3990] rock: directory entry would overflow storage [ 35.778481][ T3990] rock: sig=0x4654, size=5, remaining=4 [ 35.792674][ T3990] loop0: Can't mount, would change RO state [ 35.814984][ T3993] dccp_close: ABORT with 1964 bytes unread [ 35.926976][ T4005] netlink: 'syz.0.273': attribute type 21 has an invalid length. [ 35.935016][ T4005] netlink: 132 bytes leftover after parsing attributes in process `syz.0.273'. [ 35.944015][ T4005] netlink: 28 bytes leftover after parsing attributes in process `syz.0.273'. [ 36.261662][ T4017] loop1: detected capacity change from 0 to 764 [ 36.268970][ T4017] rock: directory entry would overflow storage [ 36.275233][ T4017] rock: sig=0x4654, size=5, remaining=4 [ 36.297776][ T4017] loop1: Can't mount, would change RO state [ 36.356095][ T4024] dccp_close: ABORT with 1964 bytes unread [ 36.387800][ T4027] vcan0 speed is unknown, defaulting to 1000 [ 36.425181][ T4029] lo speed is unknown, defaulting to 1000 [ 36.435620][ T4029] lo speed is unknown, defaulting to 1000 [ 36.450877][ T4029] lo speed is unknown, defaulting to 1000 [ 36.459255][ T4029] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 36.467512][ T4029] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 36.479409][ T4029] lo speed is unknown, defaulting to 1000 [ 36.486028][ T4029] lo speed is unknown, defaulting to 1000 [ 36.492088][ T4029] lo speed is unknown, defaulting to 1000 [ 36.498399][ T4029] lo speed is unknown, defaulting to 1000 [ 36.504536][ T4029] lo speed is unknown, defaulting to 1000 [ 36.510650][ T4029] lo speed is unknown, defaulting to 1000 [ 36.581083][ T4037] netlink: 8 bytes leftover after parsing attributes in process `syz.1.287'. [ 36.590067][ T4037] (unnamed net_device) (uninitialized): (slave tunl0): Device is not bonding slave [ 36.599392][ T4037] (unnamed net_device) (uninitialized): option active_slave: invalid value (tunl0) [ 36.633878][ T4039] netlink: 232 bytes leftover after parsing attributes in process `syz.0.288'. [ 36.634905][ T4043] loop1: detected capacity change from 0 to 512 [ 36.642832][ T4039] netlink: 72 bytes leftover after parsing attributes in process `syz.0.288'. [ 36.662095][ T29] kauditd_printk_skb: 51 callbacks suppressed [ 36.662106][ T29] audit: type=1326 audit(1720307842.098:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4044 comm="syz.3.291" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f07b3380bd9 code=0x0 [ 36.696941][ T4043] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.710408][ T4043] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.730324][ T29] audit: type=1400 audit(1720307842.158:295): avc: denied { write } for pid=4042 comm="syz.1.290" path="/11/file0/bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 36.760728][ T29] audit: type=1400 audit(1720307842.188:296): avc: denied { read } for pid=4042 comm="syz.1.290" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 36.783556][ T29] audit: type=1400 audit(1720307842.188:297): avc: denied { open } for pid=4042 comm="syz.1.290" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 36.813697][ T29] audit: type=1400 audit(1720307842.238:298): avc: denied { setattr } for pid=4042 comm="syz.1.290" path="/11/file0/bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 36.836334][ T29] audit: type=1400 audit(1720307842.238:299): avc: denied { write } for pid=4042 comm="syz.1.290" name="bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 36.857812][ T29] audit: type=1400 audit(1720307842.238:300): avc: denied { open } for pid=4042 comm="syz.1.290" path="/11/file0/bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 36.931554][ T29] audit: type=1107 audit(1720307842.358:301): pid=4044 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 36.958733][ T4065] siw: device registration error -23 [ 36.964878][ T29] audit: type=1400 audit(1720307842.398:302): avc: denied { ioctl } for pid=4042 comm="syz.1.290" path="/11/file0/bus" dev="loop1" ino=18 ioctlcmd=0x6609 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 36.989552][ T4057] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #19: comm syz.1.290: corrupted inode contents [ 37.002191][ T4057] EXT4-fs error (device loop1): ext4_dirty_inode:5935: inode #19: comm syz.1.290: mark_inode_dirty error [ 37.013988][ T4057] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #19: comm syz.1.290: corrupted inode contents [ 37.025866][ T4057] EXT4-fs error (device loop1): ext4_xattr_delete_inode:3001: inode #19: comm syz.1.290: mark_inode_dirty error [ 37.038281][ T4057] EXT4-fs error (device loop1): ext4_xattr_delete_inode:3004: inode #19: comm syz.1.290: mark inode dirty (error -117) [ 37.050935][ T4057] EXT4-fs warning (device loop1): ext4_evict_inode:271: xattr delete (err -117) [ 37.092584][ T4069] netlink: 8 bytes leftover after parsing attributes in process `syz.0.300'. [ 37.101466][ T4069] (unnamed net_device) (uninitialized): (slave tunl0): Device is not bonding slave [ 37.110803][ T4069] (unnamed net_device) (uninitialized): option active_slave: invalid value (tunl0) [ 37.144655][ T29] audit: type=1400 audit(1720307842.578:303): avc: denied { shutdown } for pid=4072 comm="syz.0.302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 37.493482][ T4076] netlink: 232 bytes leftover after parsing attributes in process `syz.3.303'. [ 37.502542][ T4076] netlink: 72 bytes leftover after parsing attributes in process `syz.3.303'. [ 37.581466][ T3649] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.720514][ T4095] netlink: 'syz.3.312': attribute type 4 has an invalid length. [ 38.333512][ T4107] loop0: detected capacity change from 0 to 256 [ 38.337326][ T4108] loop1: detected capacity change from 0 to 512 [ 38.349883][ T4107] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 38.365692][ T4108] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.378253][ T4108] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.390972][ T4108] capability: warning: `syz.1.318' uses 32-bit capabilities (legacy support in use) [ 38.405962][ T3649] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.577198][ T4121] netlink: 40 bytes leftover after parsing attributes in process `syz.1.323'. [ 38.749000][ T4128] netlink: 'syz.3.326': attribute type 1 has an invalid length. [ 38.756692][ T4128] netlink: 'syz.3.326': attribute type 2 has an invalid length. [ 39.292211][ T4156] vcan0 speed is unknown, defaulting to 1000 [ 39.321357][ T4156] lo speed is unknown, defaulting to 1000 [ 39.372711][ T4161] netlink: 'syz.0.338': attribute type 1 has an invalid length. [ 39.380668][ T4161] netlink: 'syz.0.338': attribute type 2 has an invalid length. [ 39.441077][ T4169] siw: device registration error -23 [ 39.957886][ T4184] syz.3.350[4184] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.957996][ T4184] syz.3.350[4184] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.051069][ T4185] vcan0 speed is unknown, defaulting to 1000 [ 40.088062][ T4185] lo speed is unknown, defaulting to 1000 [ 40.134324][ T4185] chnl_net:caif_netlink_parms(): no params data found [ 40.178514][ T4185] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.184045][ T4200] xt_CT: No such helper "netbios-ns" [ 40.185682][ T4185] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.198063][ T4185] bridge_slave_0: entered allmulticast mode [ 40.204997][ T4185] bridge_slave_0: entered promiscuous mode [ 40.212470][ T4185] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.219549][ T4185] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.226857][ T4185] bridge_slave_1: entered allmulticast mode [ 40.233791][ T4185] bridge_slave_1: entered promiscuous mode [ 40.256991][ T4185] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 40.268543][ T4185] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 40.288425][ T40] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.307890][ T4185] team0: Port device team_slave_0 added [ 40.314596][ T4185] team0: Port device team_slave_1 added [ 40.341542][ T40] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.377610][ T4185] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 40.384591][ T4185] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.410490][ T4185] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 40.434712][ T40] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.486742][ T4185] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 40.493705][ T4185] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.519684][ T4185] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 40.558601][ T40] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.607387][ T4219] netlink: 'syz.0.358': attribute type 4 has an invalid length. [ 40.697796][ T40] bridge_slave_1: left allmulticast mode [ 40.703450][ T40] bridge_slave_1: left promiscuous mode [ 40.709079][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.743202][ T40] bridge_slave_0: left allmulticast mode [ 40.748946][ T40] bridge_slave_0: left promiscuous mode [ 40.752413][ T4227] loop1: detected capacity change from 0 to 512 [ 40.754573][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.948019][ T4248] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 40.948068][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 40.978850][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 40.989734][ T40] bond0 (unregistering): Released all slaves [ 41.001098][ T4185] hsr_slave_0: entered promiscuous mode [ 41.010279][ T4185] hsr_slave_1: entered promiscuous mode [ 41.029579][ T4256] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 41.113421][ T4268] loop3: detected capacity change from 0 to 512 [ 41.170039][ T4284] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 41.193442][ T40] hsr_slave_0: left promiscuous mode [ 41.203379][ T40] hsr_slave_1: left promiscuous mode [ 41.218834][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 41.226261][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 41.235702][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 41.243117][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 41.243251][ T4294] loop0: detected capacity change from 0 to 512 [ 41.259291][ T4294] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 41.272419][ T4294] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 41.275745][ T40] veth1_macvtap: left promiscuous mode [ 41.287745][ T40] veth0_macvtap: left promiscuous mode [ 41.288803][ T4294] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec01c, mo2=0002] [ 41.293272][ T40] veth1_vlan: left promiscuous mode [ 41.301377][ T4294] System zones: [ 41.306337][ T40] veth0_vlan: left promiscuous mode [ 41.315156][ T4294] 1-12 [ 41.318165][ T4294] EXT4-fs (loop0): 1 truncate cleaned up [ 41.324165][ T4294] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.366461][ T3483] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.436196][ T40] team0 (unregistering): Port device team_slave_1 removed [ 41.451079][ T4303] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 41.462181][ T40] team0 (unregistering): Port device team_slave_0 removed [ 41.512477][ T4310] loop1: detected capacity change from 0 to 512 [ 41.519856][ T4310] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 41.530454][ T4310] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 41.538543][ T4310] System zones: 1-12 [ 41.543007][ T4310] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2856: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 41.556299][ T4310] EXT4-fs (loop1): 1 truncate cleaned up [ 41.562587][ T4310] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.611887][ T3649] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.652834][ T4326] loop3: detected capacity change from 0 to 512 [ 41.750589][ T4348] xt_NFQUEUE: number of total queues is 0 [ 41.829210][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 41.829224][ T29] audit: type=1400 audit(1720307847.371:333): avc: denied { watch watch_reads } for pid=4362 comm="syz.1.400" path="/proc/104" dev="proc" ino=8196 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 41.924092][ T4185] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 41.937189][ T4185] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 41.958471][ T4185] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 41.981483][ T4185] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 42.038672][ T4185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.060460][ T4185] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.068285][ T4394] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 42.076268][ T962] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.085956][ T962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.100552][ T962] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.107655][ T962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.130044][ T4402] __nla_validate_parse: 4 callbacks suppressed [ 42.130057][ T4402] netlink: 8 bytes leftover after parsing attributes in process `syz.1.406'. [ 42.226684][ T4185] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.240494][ T29] audit: type=1400 audit(1720307847.781:334): avc: denied { nlmsg_read } for pid=4414 comm="syz.3.410" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 42.257920][ T4426] loop1: detected capacity change from 0 to 512 [ 42.282967][ T4426] EXT4-fs (loop1): blocks per group (8192) and clusters per group (32) inconsistent [ 42.299799][ T4432] loop3: detected capacity change from 0 to 1024 [ 42.320216][ T4432] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.380063][ T3081] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.402833][ T4453] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 42.410049][ T4453] IPv6: NLM_F_CREATE should be set when creating new route [ 42.417239][ T4453] IPv6: NLM_F_CREATE should be set when creating new route [ 42.433493][ T4185] veth0_vlan: entered promiscuous mode [ 42.442279][ T4185] veth1_vlan: entered promiscuous mode [ 42.458307][ T4457] IPv6: addrconf: prefix option has invalid lifetime [ 42.472827][ T4185] veth0_macvtap: entered promiscuous mode [ 42.488956][ T4185] veth1_macvtap: entered promiscuous mode [ 42.496071][ T4460] netlink: 8 bytes leftover after parsing attributes in process `syz.3.419'. [ 42.508676][ T4185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.519134][ T4185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.529069][ T4185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.539567][ T4185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.549476][ T4185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.559993][ T4185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.569894][ T4185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.580314][ T4185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.592052][ T4185] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.600120][ T4185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.610613][ T4185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.620416][ T4185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.630828][ T4185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.640661][ T4185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.651146][ T4185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.660957][ T4185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.671387][ T4185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.682262][ T4185] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.695096][ T4185] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.703914][ T4185] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.712863][ T4185] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.721580][ T4185] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.761014][ T4470] loop1: detected capacity change from 0 to 512 [ 42.780623][ T4475] loop3: detected capacity change from 0 to 512 [ 42.787261][ T29] audit: type=1400 audit(1720307848.321:335): avc: denied { setopt } for pid=4473 comm="syz.0.425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 42.815684][ T4470] EXT4-fs (loop1): blocks per group (8192) and clusters per group (32) inconsistent [ 42.821937][ T4479] loop2: detected capacity change from 0 to 512 [ 42.828203][ T4477] netlink: 40 bytes leftover after parsing attributes in process `syz.0.426'. [ 42.837479][ T4475] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.855576][ T4475] ext4 filesystem being mounted at /125/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.886438][ T4479] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.891029][ T4483] SELinux: Context system_u:object_r:dmesg_exec_t:s0 is not valid (left unmapped). [ 42.900568][ T4479] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.920489][ T29] audit: type=1400 audit(1720307848.431:336): avc: denied { relabelfrom } for pid=4482 comm="syz.0.427" name="NETLINK" dev="sockfs" ino=8423 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 42.944304][ T29] audit: type=1400 audit(1720307848.461:337): avc: denied { relabelto } for pid=4482 comm="syz.0.427" name="NETLINK" dev="sockfs" ino=8423 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_route_socket permissive=1 trawcon="system_u:object_r:dmesg_exec_t:s0" [ 42.980127][ T3081] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.994889][ T4185] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.090971][ T29] audit: type=1400 audit(1720307848.631:338): avc: denied { write } for pid=4490 comm="syz.0.430" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 43.144512][ T4507] loop0: detected capacity change from 0 to 1024 [ 43.163638][ T4502] loop1: detected capacity change from 0 to 8192 [ 43.195239][ T3071] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 43.217564][ T29] audit: type=1400 audit(1720307848.761:339): avc: denied { bind } for pid=4501 comm="syz.1.435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 43.222418][ T4514] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 43.322443][ T4520] loop1: detected capacity change from 0 to 512 [ 43.329290][ T4520] EXT4-fs (loop1): ea_inode feature is not supported for Hurd [ 43.364337][ T4520] loop1: detected capacity change from 0 to 2048 [ 43.375668][ T4520] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 43.397026][ T4522] loop3: detected capacity change from 0 to 8192 [ 43.426548][ T4528] netlink: 8 bytes leftover after parsing attributes in process `syz.1.444'. [ 43.472502][ T4530] IPVS: Scheduler module ip_vs_sip not found [ 43.590891][ T29] audit: type=1400 audit(1720307849.131:340): avc: denied { sqpoll } for pid=4543 comm="syz.2.450" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 43.623089][ T4548] loop1: detected capacity change from 0 to 512 [ 43.645749][ T4548] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.658520][ T4548] ext4 filesystem being mounted at /72/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.689906][ T3649] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.745375][ T4561] loop2: detected capacity change from 0 to 512 [ 43.771022][ T4561] EXT4-fs (loop2): blocks per group (8192) and clusters per group (32) inconsistent [ 43.864944][ T4565] loop0: detected capacity change from 0 to 8192 [ 43.882319][ T4575] loop3: detected capacity change from 0 to 512 [ 43.899418][ T4575] EXT4-fs (loop3): ea_inode feature is not supported for Hurd [ 43.922684][ T4581] loop2: detected capacity change from 0 to 512 [ 43.938128][ T4581] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.954036][ T4228] I/O error, dev loop0, sector 8064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 43.979231][ T4581] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.999211][ T4575] loop3: detected capacity change from 0 to 2048 [ 44.005785][ T4575] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 44.037048][ T4593] loop0: detected capacity change from 0 to 512 [ 44.039916][ T4185] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.051845][ T4593] EXT4-fs (loop0): blocks per group (8192) and clusters per group (32) inconsistent [ 44.066618][ T4596] all: renamed from team_slave_0 (while UP) [ 44.109703][ T29] audit: type=1400 audit(1720307849.651:341): avc: denied { bind } for pid=4600 comm="syz.0.474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 44.148163][ T4595] loop3: detected capacity change from 0 to 8192 [ 44.235676][ T4615] netlink: 16 bytes leftover after parsing attributes in process `syz.2.478'. [ 44.244687][ T4615] netlink: 52 bytes leftover after parsing attributes in process `syz.2.478'. [ 44.253525][ T4615] netlink: 12 bytes leftover after parsing attributes in process `syz.2.478'. [ 44.263967][ T4615] vlan0: entered allmulticast mode [ 44.269173][ T4615] veth0_vlan: entered allmulticast mode [ 44.281980][ T4612] loop0: detected capacity change from 0 to 8192 [ 44.321346][ T29] audit: type=1326 audit(1720307849.851:342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4614 comm="syz.2.478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e541a7bd9 code=0x7ffc0000 [ 44.437367][ T4623] loop2: detected capacity change from 0 to 512 [ 44.461739][ T4623] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.487409][ T4623] ext4 filesystem being mounted at /17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.507874][ T4185] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.582170][ T4645] netlink: 16 bytes leftover after parsing attributes in process `syz.2.490'. [ 44.591099][ T4645] netlink: 52 bytes leftover after parsing attributes in process `syz.2.490'. [ 44.599978][ T4645] netlink: 12 bytes leftover after parsing attributes in process `syz.2.490'. [ 44.610715][ T4652] netlink: 'syz.3.493': attribute type 27 has an invalid length. [ 44.675806][ T4652] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.682969][ T4652] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.694006][ T4652] infiniband syz1: set down [ 44.759176][ T4652] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 44.775053][ T4652] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 44.817677][ T4652] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.826747][ T4652] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.835759][ T4652] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.844859][ T4652] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.881074][ T4652] batadv0: left promiscuous mode [ 44.912284][ T4682] loop1: detected capacity change from 0 to 8192 [ 44.914354][ T4665] vcan0 speed is unknown, defaulting to 1000 [ 44.936288][ T4668] infiniband syz1: set active [ 44.941086][ T4668] infiniband syz1: set active [ 44.946460][ T4668] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.954233][ T4668] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.974506][ T4668] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 44.995604][ T4656] vcan0 speed is unknown, defaulting to 1000 [ 45.001616][ T4657] vcan0 speed is unknown, defaulting to 1000 [ 45.009702][ T3160] vcan0 speed is unknown, defaulting to 1000 [ 45.016236][ T3160] vcan0 speed is unknown, defaulting to 1000 [ 45.085378][ T4690] tap0: tun_chr_ioctl cmd 35111 [ 45.231288][ T4716] netlink: 'syz.0.511': attribute type 27 has an invalid length. [ 45.375173][ T4716] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.382379][ T4716] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.523594][ T4716] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 45.561401][ T4716] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.605767][ T4716] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.614974][ T4716] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.624014][ T4716] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.633024][ T4716] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.669197][ T4726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.677139][ T4726] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.686097][ T4726] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 45.749075][ T4752] tap0: tun_chr_ioctl cmd 35111 [ 45.914868][ T4772] loop1: detected capacity change from 0 to 2048 [ 46.086660][ T4772] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.170286][ T3649] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.270538][ T11] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.303433][ T4775] vcan0 speed is unknown, defaulting to 1000 [ 46.325028][ T4795] netlink: 'syz.3.534': attribute type 2 has an invalid length. [ 46.337551][ T11] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.355320][ T4775] lo speed is unknown, defaulting to 1000 [ 46.397469][ T11] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.426973][ T4775] chnl_net:caif_netlink_parms(): no params data found [ 46.457978][ T4814] loop2: detected capacity change from 0 to 512 [ 46.471817][ T4775] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.479014][ T4775] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.485166][ T4814] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.486333][ T4775] bridge_slave_0: entered allmulticast mode [ 46.498729][ T4814] ext4 filesystem being mounted at /35/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.506240][ T4775] bridge_slave_0: entered promiscuous mode [ 46.526322][ T11] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.537657][ T4775] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.544791][ T4775] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.551965][ T4775] bridge_slave_1: entered allmulticast mode [ 46.558547][ T4775] bridge_slave_1: entered promiscuous mode [ 46.578064][ T4185] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.594423][ T4775] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.606342][ T4775] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.638841][ T4775] team0: Port device team_slave_0 added [ 46.668801][ T4775] team0: Port device team_slave_1 added [ 46.688116][ C1] hrtimer: interrupt took 59477 ns [ 46.739114][ T4775] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.746141][ T4775] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.772054][ T4775] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.823359][ T11] bridge_slave_1: left allmulticast mode [ 46.829101][ T11] bridge_slave_1: left promiscuous mode [ 46.834836][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.862980][ T11] bridge_slave_0: left allmulticast mode [ 46.868656][ T11] bridge_slave_0: left promiscuous mode [ 46.874615][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.046148][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 47.057454][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 47.069232][ T11] bond0 (unregistering): Released all slaves [ 47.077647][ T4775] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.084662][ T4775] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.110599][ T4775] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.157270][ T4775] hsr_slave_0: entered promiscuous mode [ 47.165751][ T4775] hsr_slave_1: entered promiscuous mode [ 47.173287][ T4775] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 47.180923][ T4775] Cannot create hsr debugfs directory [ 47.186665][ T4873] __nla_validate_parse: 1 callbacks suppressed [ 47.186676][ T4873] netlink: 4 bytes leftover after parsing attributes in process `syz.3.554'. [ 47.252320][ T4873] netlink: 12 bytes leftover after parsing attributes in process `syz.3.554'. [ 47.271747][ T11] hsr_slave_0: left promiscuous mode [ 47.282738][ T11] hsr_slave_1: left promiscuous mode [ 47.292751][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.300286][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 47.320460][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.327989][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 47.345796][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 47.345808][ T29] audit: type=1400 audit(1720307852.891:375): avc: denied { create } for pid=4872 comm="syz.3.554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 47.386117][ T11] veth1_macvtap: left promiscuous mode [ 47.391624][ T11] veth0_macvtap: left promiscuous mode [ 47.397227][ T11] veth1_vlan: left promiscuous mode [ 47.402458][ T11] veth0_vlan: left promiscuous mode [ 47.572290][ T11] team0 (unregistering): Port device team_slave_1 removed [ 47.583705][ T11] team0 (unregistering): Port device team_slave_0 removed [ 47.678232][ T4926] netlink: 'syz.3.564': attribute type 2 has an invalid length. [ 47.818011][ T29] audit: type=1400 audit(1720307853.361:376): avc: denied { mounton } for pid=4951 comm="syz.0.568" path="/proc/248/task" dev="proc" ino=10343 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 47.853212][ T4958] bridge0: entered allmulticast mode [ 47.928498][ T4971] loop0: detected capacity change from 0 to 1024 [ 47.938859][ T4971] EXT4-fs: Ignoring removed orlov option [ 47.939710][ T4975] netlink: 'syz.2.572': attribute type 27 has an invalid length. [ 47.944836][ T4971] EXT4-fs: Ignoring removed orlov option [ 47.958155][ T4971] EXT4-fs: Ignoring removed nomblk_io_submit option [ 47.980588][ T4971] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.015122][ T29] audit: type=1400 audit(1720307853.551:377): avc: denied { create } for pid=4970 comm="syz.0.571" name=131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D338 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 48.047802][ T29] audit: type=1400 audit(1720307853.551:378): avc: denied { write } for pid=4970 comm="syz.0.571" name=131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D338 dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 48.081961][ T29] audit: type=1400 audit(1720307853.551:379): avc: denied { remove_name } for pid=4970 comm="syz.0.571" name="file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 48.104522][ T29] audit: type=1400 audit(1720307853.551:380): avc: denied { rename } for pid=4970 comm="syz.0.571" name="file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 48.126744][ T29] audit: type=1400 audit(1720307853.551:381): avc: denied { add_name } for pid=4970 comm="syz.0.571" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 48.128252][ T3483] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.146905][ T29] audit: type=1400 audit(1720307853.551:382): avc: denied { rename } for pid=4970 comm="syz.0.571" name=131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D338 dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 48.190176][ T29] audit: type=1400 audit(1720307853.551:383): avc: denied { rmdir } for pid=4970 comm="syz.0.571" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 48.233563][ T4975] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.240788][ T4975] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.263075][ T29] audit: type=1400 audit(1720307853.801:384): avc: denied { execute } for pid=4979 comm="syz.0.573" path="/109/cpuacct.usage_sys" dev="tmpfs" ino=593 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 48.331026][ T4975] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 48.342649][ T4975] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 48.376250][ T4975] veth0_vlan: left allmulticast mode [ 48.381643][ T4975] vlan0: left allmulticast mode [ 48.402836][ T4975] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.411762][ T4975] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.420742][ T4975] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.429749][ T4975] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.484056][ T4978] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.491759][ T4978] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.500969][ T4978] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 48.571941][ T4775] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 48.585928][ T4992] nfs4: Unknown parameter 'fscontexti' [ 48.623928][ T4775] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 48.649276][ T4775] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 48.681095][ T4775] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 48.755572][ T5008] loop3: detected capacity change from 0 to 2048 [ 48.784106][ T4775] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.791731][ T5016] loop0: detected capacity change from 0 to 764 [ 48.800747][ T4999] netlink: 'syz.1.580': attribute type 21 has an invalid length. [ 48.808598][ T4999] netlink: 168 bytes leftover after parsing attributes in process `syz.1.580'. [ 48.824509][ T5008] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.854339][ T5028] mmap: syz.1.580 (5028) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 48.855382][ T4775] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.877067][ T4656] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.884140][ T4656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.916383][ T40] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 48.935077][ T40] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 48.940948][ T4775] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 48.947254][ T40] EXT4-fs (loop3): This should not happen!! Data will be lost [ 48.947254][ T40] [ 48.947294][ T40] EXT4-fs (loop3): Total free blocks count 0 [ 48.947307][ T40] EXT4-fs (loop3): Free/Dirty block details [ 48.947317][ T40] EXT4-fs (loop3): free_blocks=2415919104 [ 48.957674][ T4775] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 48.967244][ T40] EXT4-fs (loop3): dirty_blocks=16 [ 48.967256][ T40] EXT4-fs (loop3): Block reservation details [ 48.967266][ T40] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 48.969936][ T3081] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.991160][ T4665] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.028291][ T4665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.058430][ T5042] tap0: tun_chr_ioctl cmd 35111 [ 49.098561][ T4775] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.304704][ T5101] loop3: detected capacity change from 0 to 512 [ 49.324124][ T4775] veth0_vlan: entered promiscuous mode [ 49.334166][ T5101] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 49.347504][ T4775] veth1_vlan: entered promiscuous mode [ 49.362313][ T5101] ext4 filesystem being mounted at /157/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.382710][ T4775] veth0_macvtap: entered promiscuous mode [ 49.391136][ T5101] EXT4-fs (loop3): shut down requested (0) [ 49.399176][ T4775] veth1_macvtap: entered promiscuous mode [ 49.421419][ T4775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.431989][ T4775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.444162][ T4775] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.452441][ T5101] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 49.455096][ T4775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.471775][ T4775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.476500][ T5101] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 49.483280][ T4775] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.500263][ T4775] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.509012][ T4775] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.517713][ T4775] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.526497][ T4775] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.549772][ T3081] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 49.707502][ T5158] loop4: detected capacity change from 0 to 256 [ 49.736378][ T5147] netlink: 'syz.3.606': attribute type 21 has an invalid length. [ 49.744160][ T5147] netlink: 168 bytes leftover after parsing attributes in process `syz.3.606'. [ 49.753203][ T5166] loop0: detected capacity change from 0 to 512 [ 49.778934][ T5158] FAT-fs (loop4): Directory bread(block 64) failed [ 49.797344][ T5169] loop2: detected capacity change from 0 to 2048 [ 49.803964][ T5173] bridge0: port 3(team0) entered blocking state [ 49.810234][ T5173] bridge0: port 3(team0) entered disabled state [ 49.821346][ T5158] FAT-fs (loop4): Directory bread(block 65) failed [ 49.836058][ T5173] team0: entered allmulticast mode [ 49.841293][ T5173] team_slave_0: entered allmulticast mode [ 49.844306][ T5166] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 49.847049][ T5173] team_slave_1: entered allmulticast mode [ 49.866452][ T5173] team0: entered promiscuous mode [ 49.868560][ T5158] FAT-fs (loop4): Directory bread(block 66) failed [ 49.871460][ T5173] team_slave_0: entered promiscuous mode [ 49.871542][ T5173] team_slave_1: entered promiscuous mode [ 49.889561][ T5173] bridge0: port 3(team0) entered blocking state [ 49.894855][ T5169] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.895893][ T5173] bridge0: port 3(team0) entered forwarding state [ 49.911643][ T5166] ext4 filesystem being mounted at /117/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.924782][ T5158] FAT-fs (loop4): Directory bread(block 67) failed [ 49.931342][ T5158] FAT-fs (loop4): Directory bread(block 68) failed [ 49.938452][ T5158] FAT-fs (loop4): Directory bread(block 69) failed [ 49.945020][ T5158] FAT-fs (loop4): Directory bread(block 70) failed [ 49.952084][ T5158] FAT-fs (loop4): Directory bread(block 71) failed [ 49.958673][ T5158] FAT-fs (loop4): Directory bread(block 72) failed [ 49.965307][ T5158] FAT-fs (loop4): Directory bread(block 73) failed [ 50.002618][ T5190] netlink: 28 bytes leftover after parsing attributes in process `syz.3.622'. [ 50.019367][ T3094] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 50.040920][ T5166] EXT4-fs (loop0): shut down requested (0) [ 50.041222][ T3094] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 50.058932][ T3094] EXT4-fs (loop2): This should not happen!! Data will be lost [ 50.058932][ T3094] [ 50.068612][ T3094] EXT4-fs (loop2): Total free blocks count 0 [ 50.074615][ T3094] EXT4-fs (loop2): Free/Dirty block details [ 50.080506][ T3094] EXT4-fs (loop2): free_blocks=2415919104 [ 50.086237][ T3094] EXT4-fs (loop2): dirty_blocks=16 [ 50.091674][ T3094] EXT4-fs (loop2): Block reservation details [ 50.097698][ T3094] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 50.105156][ T4185] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.133145][ T3483] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 50.143854][ T3094] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 50.158042][ T3094] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 50.196220][ T5212] loop4: detected capacity change from 0 to 1024 [ 50.212696][ T5212] EXT4-fs: Ignoring removed oldalloc option [ 50.213193][ T5214] rose0: tun_chr_ioctl cmd 1074025681 [ 50.243701][ T5212] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 50.247592][ T5216] loop3: detected capacity change from 0 to 2048 [ 50.261394][ T5218] loop0: detected capacity change from 0 to 2048 [ 50.274262][ T5214] rose0: tun_chr_ioctl cmd 1074812118 [ 50.291188][ T5212] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.305246][ T5216] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.331041][ T5218] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.332511][ T5212] syz.4.632 (5212) used greatest stack depth: 10472 bytes left [ 50.355782][ T4775] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.368993][ T11] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 50.372234][ T5222] xfrm1: entered allmulticast mode [ 50.384038][ T11] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 50.391419][ T3483] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.400905][ T11] EXT4-fs (loop3): This should not happen!! Data will be lost [ 50.400905][ T11] [ 50.400941][ T11] EXT4-fs (loop3): Total free blocks count 0 [ 50.400953][ T11] EXT4-fs (loop3): Free/Dirty block details [ 50.400964][ T11] EXT4-fs (loop3): free_blocks=2415919104 [ 50.400975][ T11] EXT4-fs (loop3): dirty_blocks=16 [ 50.400984][ T11] EXT4-fs (loop3): Block reservation details [ 50.400994][ T11] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 50.404603][ T3081] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.422677][ T5234] loop2: detected capacity change from 0 to 512 [ 50.477980][ T5234] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 50.502557][ T5234] ext4 filesystem being mounted at /54/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.529634][ T5234] EXT4-fs (loop2): shut down requested (0) [ 50.598177][ T5234] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 50.619826][ T5234] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 50.644178][ T5257] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5257 comm=syz.1.648 [ 50.665733][ T4185] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 50.717709][ T5271] vlan2: entered promiscuous mode [ 50.722823][ T5271] vlan2: entered allmulticast mode [ 50.737650][ T5273] netlink: 28 bytes leftover after parsing attributes in process `syz.2.653'. [ 50.809898][ T5285] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 50.884181][ T4743] kernel read not supported for file /vcs (pid: 4743 comm: kworker/0:14) [ 50.902861][ T5307] netlink: 12 bytes leftover after parsing attributes in process `syz.1.671'. [ 50.922255][ T5304] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5304 comm=syz.2.670 [ 51.023297][ T5317] loop4: detected capacity change from 0 to 2048 [ 51.039341][ T5323] vcan0 speed is unknown, defaulting to 1000 [ 51.063120][ T5317] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.094110][ T5313] netlink: 4 bytes leftover after parsing attributes in process `syz.2.674'. [ 51.127302][ T4775] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.149043][ T5323] lo speed is unknown, defaulting to 1000 [ 51.326788][ T5354] loop4: detected capacity change from 0 to 2048 [ 51.345087][ T5354] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.369124][ T4775] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.700208][ T5372] netlink: 'syz.4.699': attribute type 1 has an invalid length. [ 51.739589][ T5377] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.746829][ T5377] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.754212][ T5377] bridge0: entered allmulticast mode [ 51.767502][ T5377] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.774580][ T5377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.781804][ T5377] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.788847][ T5377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.796542][ T5377] bridge0: entered promiscuous mode [ 51.959226][ T5388] loop1: detected capacity change from 0 to 1024 [ 51.965930][ T5388] EXT4-fs: Ignoring removed oldalloc option [ 51.966209][ T5388] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 51.977108][ T5388] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.059571][ T3649] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.099938][ T5406] vcan0 speed is unknown, defaulting to 1000 [ 52.136954][ T5406] lo speed is unknown, defaulting to 1000 [ 52.283747][ T5420] netlink: 64 bytes leftover after parsing attributes in process `syz.2.715'. [ 52.599152][ T5433] loop4: detected capacity change from 0 to 1024 [ 52.606972][ T5433] EXT4-fs: Ignoring removed oldalloc option [ 52.617232][ T5433] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 52.634997][ T5433] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.667102][ T4775] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.786534][ T5444] 9p: Unknown uid 00000000004294967295 [ 53.000680][ T5454] loop1: detected capacity change from 0 to 128 [ 53.007385][ T5454] FAT-fs (loop1): Unrecognized mount option ""ÆÑç‘ððj}É{" or missing value [ 53.132199][ T5465] netlink: 64 bytes leftover after parsing attributes in process `syz.3.731'. [ 53.197408][ T5472] vcan0 speed is unknown, defaulting to 1000 [ 53.203903][ T5473] netlink: 12 bytes leftover after parsing attributes in process `syz.3.732'. [ 53.217200][ T5473] IPv6: addrconf: prefix option has invalid lifetime [ 53.228824][ T5472] lo speed is unknown, defaulting to 1000 [ 53.952868][ T5481] loop1: detected capacity change from 0 to 128 [ 53.992374][ T5485] loop3: detected capacity change from 0 to 128 [ 53.998987][ T5485] FAT-fs (loop3): Unrecognized mount option ""ÆÑç‘ððj}É{" or missing value [ 54.065866][ T5487] netlink: 64 bytes leftover after parsing attributes in process `syz.1.738'. [ 54.104380][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 54.104391][ T29] audit: type=1400 audit(1720307859.651:411): avc: denied { getopt } for pid=5498 comm="syz.1.745" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 54.201871][ T5510] 9p: Unknown uid 00000000004294967295 [ 54.253406][ T5514] loop3: detected capacity change from 0 to 128 [ 54.988375][ T5524] program syz.2.752 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 54.997767][ T5524] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 55.023995][ T29] audit: type=1400 audit(1720307860.561:412): avc: denied { ioctl } for pid=5525 comm="syz.2.753" path="socket:[12310]" dev="sockfs" ino=12310 ioctlcmd=0x89fc scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 55.079174][ T5532] bridge0: port 4(hsr_slave_1) entered blocking state [ 55.086126][ T5532] bridge0: port 4(hsr_slave_1) entered disabled state [ 55.086730][ T29] audit: type=1326 audit(1720307860.631:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5533 comm="syz.2.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e541a7bd9 code=0x7ffc0000 [ 55.106072][ T5532] hsr_slave_1: entered allmulticast mode [ 55.122264][ T29] audit: type=1326 audit(1720307860.671:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5533 comm="syz.2.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=274 compat=0 ip=0x7f6e541a7bd9 code=0x7ffc0000 [ 55.138348][ T5532] hsr_slave_1: left allmulticast mode [ 55.145570][ T29] audit: type=1326 audit(1720307860.671:415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5533 comm="syz.2.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e541a7bd9 code=0x7ffc0000 [ 55.174205][ T29] audit: type=1326 audit(1720307860.671:416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5533 comm="syz.2.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e541a7bd9 code=0x7ffc0000 [ 55.264795][ T5542] netlink: 'syz.1.761': attribute type 9 has an invalid length. [ 55.301744][ T5538] netlink: 4 bytes leftover after parsing attributes in process `syz.2.760'. [ 55.384315][ T5563] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 55.422681][ T5565] netlink: 8 bytes leftover after parsing attributes in process `syz.1.769'. [ 55.477338][ T29] audit: type=1326 audit(1720307861.021:417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5567 comm="syz.1.770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b71accbd9 code=0x7ffc0000 [ 55.500649][ T29] audit: type=1326 audit(1720307861.021:418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5567 comm="syz.1.770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b71accbd9 code=0x7ffc0000 [ 55.551085][ T29] audit: type=1326 audit(1720307861.021:419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5567 comm="syz.1.770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=274 compat=0 ip=0x7f4b71accbd9 code=0x7ffc0000 [ 55.574474][ T29] audit: type=1326 audit(1720307861.021:420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5567 comm="syz.1.770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b71accbd9 code=0x7ffc0000 [ 55.602464][ T5570] netlink: 'syz.1.771': attribute type 1 has an invalid length. [ 55.622594][ T5570] SELinux: policydb magic number 0xe6 does not match expected magic number 0xf97cff8c [ 55.633023][ T5570] SELinux: failed to load policy [ 56.141218][ T5595] netlink: 16 bytes leftover after parsing attributes in process `syz.1.781'. [ 56.168167][ T5596] IPVS: sync thread started: state = BACKUP, mcast_ifn = batadv0, syncid = 0, id = 0 [ 56.216497][ T5600] netlink: 'syz.2.783': attribute type 1 has an invalid length. [ 56.226740][ T5600] SELinux: policydb magic number 0xe6 does not match expected magic number 0xf97cff8c [ 56.243706][ T5600] SELinux: failed to load policy [ 56.271690][ T5604] netlink: 140 bytes leftover after parsing attributes in process `syz.2.785'. [ 56.280666][ T5604] netlink: 'syz.2.785': attribute type 1 has an invalid length. [ 56.389068][ T5607] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 56.736108][ T5625] netlink: 16 bytes leftover after parsing attributes in process `syz.2.793'. [ 56.746510][ T5627] IPVS: sync thread started: state = BACKUP, mcast_ifn = batadv0, syncid = 0, id = 0 [ 56.754856][ T5628] 9p: Unknown uid 00000000004294967295 [ 57.286725][ T5638] netlink: 140 bytes leftover after parsing attributes in process `syz.1.796'. [ 57.295708][ T5638] netlink: 'syz.1.796': attribute type 1 has an invalid length. [ 57.571750][ T5654] loop4: detected capacity change from 0 to 512 [ 57.578534][ T5654] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 57.588930][ T5654] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 57.597109][ T5654] System zones: 1-12 [ 57.602037][ T5654] EXT4-fs (loop4): 1 truncate cleaned up [ 57.608183][ T5654] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.636504][ T4775] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.679797][ T5659] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 57.749728][ T5665] A link change request failed with some changes committed already. Interface xfrm0 may have been left with an inconsistent configuration, please check. [ 57.815127][ T5669] netlink: 140 bytes leftover after parsing attributes in process `syz.4.808'. [ 57.824225][ T5669] netlink: 'syz.4.808': attribute type 1 has an invalid length. [ 58.531681][ T5696] syzkaller1: entered promiscuous mode [ 58.537409][ T5696] syzkaller1: entered allmulticast mode [ 58.631106][ T5703] netlink: 140 bytes leftover after parsing attributes in process `syz.2.820'. [ 58.640113][ T5703] netlink: 'syz.2.820': attribute type 1 has an invalid length. [ 58.648458][ T5705] netlink: 56 bytes leftover after parsing attributes in process `syz.1.819'. [ 58.775482][ T5713] 9pnet_fd: Insufficient options for proto=fd [ 58.785478][ T5711] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 59.157806][ T5734] netlink: 140 bytes leftover after parsing attributes in process `syz.2.832'. [ 59.166807][ T5734] netlink: 'syz.2.832': attribute type 1 has an invalid length. [ 59.219079][ T5729] netlink: 4 bytes leftover after parsing attributes in process `syz.4.830'. [ 59.228059][ T5729] netlink: 4 bytes leftover after parsing attributes in process `syz.4.830'. [ 59.236983][ T5729] netlink: 4 bytes leftover after parsing attributes in process `syz.4.830'. [ 59.246132][ T5729] netlink: 4 bytes leftover after parsing attributes in process `syz.4.830'. [ 59.255016][ T5729] netlink: 4 bytes leftover after parsing attributes in process `syz.4.830'. [ 59.255475][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 59.255485][ T29] audit: type=1400 audit(1720307864.801:437): avc: denied { ioctl } for pid=5737 comm="syz.2.834" path="socket:[13574]" dev="sockfs" ino=13574 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 59.263863][ T5729] netlink: 4 bytes leftover after parsing attributes in process `syz.4.830'. [ 59.345181][ T29] audit: type=1400 audit(1720307864.891:438): avc: denied { create } for pid=5743 comm="syz.4.836" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 59.364592][ T29] audit: type=1400 audit(1720307864.891:439): avc: denied { read } for pid=5743 comm="syz.4.836" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 59.438174][ T5755] 9pnet_fd: Insufficient options for proto=fd [ 59.480045][ T29] audit: type=1400 audit(1720307865.021:440): avc: denied { create } for pid=5762 comm="syz.4.843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 59.504786][ T29] audit: type=1400 audit(1720307865.021:441): avc: denied { write } for pid=5762 comm="syz.4.843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 59.524707][ T29] audit: type=1400 audit(1720307865.021:442): avc: denied { nlmsg_write } for pid=5762 comm="syz.4.843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 59.569327][ T5770] netlink: 'syz.4.846': attribute type 5 has an invalid length. [ 59.580232][ T5770] loop4: detected capacity change from 0 to 512 [ 59.634712][ T4228] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 59.661971][ T5770] bridge0: left promiscuous mode [ 59.667102][ T5770] bridge0: left allmulticast mode [ 59.688890][ T5770] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 59.727649][ T5790] loop3: detected capacity change from 0 to 512 [ 59.750396][ T5790] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 59.761355][ T29] audit: type=1400 audit(1720307865.311:443): avc: denied { create } for pid=5791 comm="syz.4.853" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 59.781254][ T29] audit: type=1400 audit(1720307865.311:444): avc: denied { bind } for pid=5791 comm="syz.4.853" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 59.840689][ T5796] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 59.861170][ T5790] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 59.873846][ T5790] System zones: 1-12 [ 59.879255][ T5790] EXT4-fs (loop3): 1 truncate cleaned up [ 59.888164][ T5790] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.940123][ T3081] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.954706][ T5799] loop4: detected capacity change from 0 to 1024 [ 59.980591][ T5799] EXT4-fs: Ignoring removed orlov option [ 59.986353][ T5799] EXT4-fs: Ignoring removed nomblk_io_submit option [ 60.046989][ T5799] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.107050][ T29] audit: type=1400 audit(1720307865.651:445): avc: denied { setattr } for pid=5798 comm="syz.4.855" name="file0" dev="loop4" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 60.188094][ T5799] process 'syz.4.855' launched './file0/file0' with NULL argv: empty string added [ 60.197343][ T29] audit: type=1400 audit(1720307865.731:446): avc: denied { execute } for pid=5798 comm="syz.4.855" name="file0" dev="loop4" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 60.305561][ T4775] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.411994][ T5815] syzkaller1: entered promiscuous mode [ 60.417656][ T5815] syzkaller1: entered allmulticast mode [ 60.475163][ T5821] netlink: 'syz.2.864': attribute type 5 has an invalid length. [ 60.494710][ T5821] loop2: detected capacity change from 0 to 512 [ 60.544593][ T3071] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 60.559330][ T5821] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 60.675669][ T5837] syzkaller0: entered promiscuous mode [ 60.681210][ T5837] syzkaller0: entered allmulticast mode [ 60.770846][ T5835] vcan0 speed is unknown, defaulting to 1000 [ 60.821952][ T5835] lo speed is unknown, defaulting to 1000 [ 60.938374][ T50] bridge_slave_1: left allmulticast mode [ 60.944128][ T50] bridge_slave_1: left promiscuous mode [ 60.949850][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.963996][ T50] bridge_slave_0: left allmulticast mode [ 60.969691][ T50] bridge_slave_0: left promiscuous mode [ 60.975484][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.045496][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 61.055706][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 61.065074][ T50] bond0 (unregistering): Released all slaves [ 61.072618][ T5835] chnl_net:caif_netlink_parms(): no params data found [ 61.106840][ T5835] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.113942][ T5835] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.121038][ T5835] bridge_slave_0: entered allmulticast mode [ 61.127632][ T5835] bridge_slave_0: entered promiscuous mode [ 61.134360][ T5835] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.141441][ T5835] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.148590][ T5835] bridge_slave_1: entered allmulticast mode [ 61.155273][ T5835] bridge_slave_1: entered promiscuous mode [ 61.176798][ T5835] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.187522][ T5835] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.206998][ T50] hsr_slave_0: left promiscuous mode [ 61.212531][ T50] hsr_slave_1: left promiscuous mode [ 61.218931][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 61.226669][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 61.263409][ T50] team0 (unregistering): Port device team_slave_1 removed [ 61.273063][ T50] team0 (unregistering): Port device team_slave_0 removed [ 61.307167][ T5835] team0: Port device team_slave_0 added [ 61.325938][ T5835] team0: Port device team_slave_1 added [ 61.344896][ T5835] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.351835][ T5835] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.377883][ T5835] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.392957][ T5835] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.399925][ T5835] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.425931][ T5835] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.463330][ T5835] hsr_slave_0: entered promiscuous mode [ 61.470792][ T5835] hsr_slave_1: entered promiscuous mode [ 61.477064][ T5835] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.485980][ T5835] Cannot create hsr debugfs directory [ 61.802147][ T5959] netlink: 'syz.4.899': attribute type 5 has an invalid length. [ 61.814756][ T5959] loop4: detected capacity change from 0 to 512 [ 61.847997][ T3071] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 61.890340][ T5959] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 61.913388][ T5835] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 61.928252][ T5835] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 61.938487][ T5835] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 61.950521][ T5835] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 61.971308][ T5984] loop4: detected capacity change from 0 to 512 [ 62.040146][ T5835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.050887][ T5994] loop3: detected capacity change from 0 to 256 [ 62.058523][ T5835] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.072778][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.079906][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.083765][ T5994] FAT-fs (loop3): bogus logical sector size 8 [ 62.093207][ T5994] FAT-fs (loop3): Can't find a valid FAT filesystem [ 62.118384][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.125476][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.214995][ T5835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.286993][ T5835] veth0_vlan: entered promiscuous mode [ 62.295118][ T5835] veth1_vlan: entered promiscuous mode [ 62.315320][ T5835] veth0_macvtap: entered promiscuous mode [ 62.322937][ T5835] veth1_macvtap: entered promiscuous mode [ 62.341602][ T5835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.352081][ T5835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.361926][ T5835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.372665][ T5835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.399956][ T5835] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.419933][ T5835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.430380][ T5835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.440304][ T5835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.450779][ T5835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.466728][ T5835] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.483245][ T5835] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.492047][ T5835] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.500913][ T5835] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.509628][ T5835] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.609610][ T6074] sctp: [Deprecated]: syz.0.920 (pid 6074) Use of int in max_burst socket option. [ 62.609610][ T6074] Use struct sctp_assoc_value instead [ 62.687849][ T6087] loop0: detected capacity change from 0 to 256 [ 62.712265][ T6081] loop3: detected capacity change from 0 to 8192 [ 62.726964][ T6087] FAT-fs (loop0): bogus logical sector size 8 [ 62.733092][ T6087] FAT-fs (loop0): Can't find a valid FAT filesystem [ 62.745990][ T6081] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 62.764620][ T6081] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 62.773142][ T6081] FAT-fs (loop3): Filesystem has been set read-only [ 63.019165][ T6127] tipc: Enabling of bearer rejected, media not registered [ 63.028862][ T6128] sctp: [Deprecated]: syz.0.933 (pid 6128) Use of int in max_burst socket option. [ 63.028862][ T6128] Use struct sctp_assoc_value instead [ 63.047030][ T6130] tmpfs: Bad value for 'mpol' [ 63.128752][ T6147] SELinux: Context system_u:object_r:systemd_passwd_agent_exec_t:s0 is not valid (left unmapped). [ 63.853208][ T6174] loop3: detected capacity change from 0 to 2048 [ 63.906157][ T6174] loop3: p1 < > p4 [ 63.914257][ T6174] loop3: p4 size 8388608 extends beyond EOD, truncated [ 63.954864][ T3071] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 63.964541][ T4228] I/O error, dev loop3, sector 8 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 63.974116][ T3081] __loop_clr_fd: partition scan of loop3 failed (rc=-16) [ 63.983753][ T4228] I/O error, dev loop3, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 63.992964][ T4228] Buffer I/O error on dev loop3p4, logical block 1, async page read [ 63.993272][ T3071] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 64.010090][ T3071] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 64.058516][ T3071] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 64.067814][ T3071] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 64.093976][ T3071] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 64.103193][ T3071] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 64.134331][ T3071] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 64.143471][ T3071] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 64.166894][ T3071] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 64.203373][ T3688] udevd[3688]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 64.208711][ T3071] udevd[3071]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 64.247298][ T3071] udevd[3071]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 64.251680][ T4228] udevd[4228]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 64.269599][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 64.269699][ T29] audit: type=1326 audit(1720307869.821:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6200 comm="syz.1.964" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4b71accbd9 code=0x0 [ 64.304099][ T4228] udevd[4228]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 64.305001][ T3071] udevd[3071]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 64.314139][ T29] audit: type=1400 audit(1720307869.851:471): avc: denied { write } for pid=6202 comm="syz.3.965" name="urandom" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 64.364655][ T4228] udevd[4228]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 64.367440][ T3071] udevd[3071]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 64.435006][ T3071] ================================================================== [ 64.443100][ T3071] BUG: KCSAN: data-race in generic_fillattr / inode_set_ctime_current [ 64.451251][ T3071] [ 64.453555][ T3071] write to 0xffff888103071b70 of 8 bytes by task 4228 on cpu 1: [ 64.461163][ T3071] inode_set_ctime_current+0x38/0x50 [ 64.466443][ T3071] shmem_mknod+0x117/0x180 [ 64.470846][ T3071] shmem_create+0x34/0x40 [ 64.475165][ T3071] path_openat+0xdbc/0x1fa0 [ 64.479653][ T3071] do_filp_open+0xf7/0x200 [ 64.484053][ T3071] do_sys_openat2+0xab/0x120 [ 64.488626][ T3071] __x64_sys_openat+0xf3/0x120 [ 64.493372][ T3071] x64_sys_call+0x1057/0x2d70 [ 64.498036][ T3071] do_syscall_64+0xc9/0x1c0 [ 64.502529][ T3071] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.508408][ T3071] [ 64.510717][ T3071] read to 0xffff888103071b70 of 8 bytes by task 3071 on cpu 0: [ 64.518241][ T3071] generic_fillattr+0x1e0/0x2f0 [ 64.523086][ T3071] shmem_getattr+0x17b/0x200 [ 64.527659][ T3071] vfs_getattr+0x19b/0x1e0 [ 64.532062][ T3071] vfs_statx+0x140/0x320 [ 64.536297][ T3071] vfs_fstatat+0xcd/0x100 [ 64.540653][ T3071] __se_sys_newfstatat+0x58/0x260 [ 64.545669][ T3071] __x64_sys_newfstatat+0x55/0x70 [ 64.550694][ T3071] x64_sys_call+0x1451/0x2d70 [ 64.555367][ T3071] do_syscall_64+0xc9/0x1c0 [ 64.559861][ T3071] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.565745][ T3071] [ 64.568051][ T3071] value changed: 0x0000000039e2c5b7 -> 0x000000003a7b5c37 [ 64.575138][ T3071] [ 64.577443][ T3071] Reported by Kernel Concurrency Sanitizer on: [ 64.583580][ T3071] CPU: 0 PID: 3071 Comm: udevd Not tainted 6.10.0-rc6-syzkaller-00215-g22f902dfc51e #0 [ 64.593196][ T3071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 64.603235][ T3071] ==================================================================