last executing test programs: 20.869562245s ago: executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) ppoll(&(0x7f00000069c0)=[{r0}], 0x1, &(0x7f0000006a00)={0x0, 0x989680}, 0x0, 0x0) 20.768168641s ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0xe, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r5, 0x0, 0x8ec0, 0x0) dup3(r2, r4, 0x0) fcntl$setpipe(r5, 0x407, 0xffffffffffffff3e) dup2(r4, r5) sendmsg$nl_route_sched(r5, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000014c0), 0x8e0}}, 0x0) memfd_create(&(0x7f0000000500)='sched_switch\x00', 0x2) r6 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={r7, @in6={{0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, '\x00', 0xc}, 0x4}}}, &(0x7f0000000000)=0x84) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) 20.540431077s ago: executing program 3: socket$kcm(0xa, 0x0, 0x73) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/power/mem_sleep', 0x2, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000080)=ANY=[], 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000580)=[@timestamp, @window, @mss, @timestamp, @sack_perm, @mss], 0x64) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r5) r6 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000080)="010000000037a788a11d180000009282d9c66923c63a4541062101a59ea9cb0b36929302", 0x24, r6) r7 = gettid() r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r8, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r8, 0x4040534e, &(0x7f0000000080)={0x335, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r8, 0x40605346, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x1}}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) tkill(r7, 0x7) 20.438087183s ago: executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000020000000000000f9ffff0b8500000007000000850000000700000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff54}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x90) rmdir(&(0x7f00000002c0)='./file0/file0\x00') 20.385883922s ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}]}, 0x3c}}, 0x0) 19.976509186s ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) ptrace(0x10, 0x1) r0 = inotify_init1(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$getenv(0xd, r1, 0x0, &(0x7f0000000000)) 2.115910807s ago: executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xe, 0xfd000004, &(0x7f00000004c0)="b9180bb76003070c009e40f086dd1fff290000003b0020010010ac14142ee0080001c699da153f0ae0e6e380f60115f683317585d7472ce0ab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) getpid() 2.084273083s ago: executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) ioctl$TCFLSH(r0, 0x541b, 0x20001100) 2.042435099s ago: executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/32, 0x20) getdents(r0, 0x0, 0x58) 1.937098626s ago: executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/netfilter\x00') r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000400)='kfree\x00', r2}, 0x10) fchdir(r1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r4, &(0x7f0000000c80)=[{{&(0x7f0000000400)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000440)="99", 0x1}, {0x0}], 0x2}}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="380000001800010000000000000000000a000000000000ffff0000000c001600080001000600000008000400", @ANYRES32=r5, @ANYBLOB="0600150007000000"], 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000003c000000090a010e00000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000000f7c0000000c0a01080105000000000000010000000900020073797a3200000000500003804c000080080003400000000240000b803c0001800a0001006c696d69740000002c00028008000340000000000c00024000010000b30000000c00014000000000000082a808000440000000010900010073797a30"], 0x100}}, 0x0) 1.195707502s ago: executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000040), 0x4) sendmsg$unix(r0, &(0x7f0000005bc0)={&(0x7f00000057c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd6372ce22667f2c00dbf6e97158b33d4fec877f1b6d76745b686158bbcfe8875afdef00010000000089"], 0xfdef) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033a00fe08000e40000200875a65969ff57b00ff020000000000000000000000000001", @ANYRES16=r2], 0xfe31) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r6, 0x1, 0x23, &(0x7f0000000000), 0x4) recvmsg$unix(r6, &(0x7f0000002500)={0x0, 0x2a, 0x0, 0x0, 0xfffffffffffffffd, 0x1000000}, 0x0) sendmsg$inet(r7, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1c040, 0x0) 1.069405702s ago: executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88bd9edace00000000000000002100000002ff02000000000000000000000000000104004e20004d03"], 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f00000001c0)=""/161, 0xa1}], 0x2, 0x0, 0x0, 0x2000000}, 0x0) 1.032114418s ago: executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0xb8, 0x0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0xb8}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000040)={0x0, 0x0, "ae95c69400311d48aad0bff5434e4daefeebbdfe3198b929fed36aae687d362c2d866ff14a0cbec8b491d56b52b140eda575852ea81921ebff746d451657e65d0811e5987eac486c9c4b7540a30000b611cd7d02cbfbd9e500d9cb12cf3f19fe82e9b469a8cf57f61583f3bac73b19c5a450293e4710c264514b37c7fa25e36383a27a84d5a4c0e18de5a1797c673731518fabbd4cb9c1258d84c073535e5dfbf67705562d14d97b87083ee4d46c2ca0fce82cfb9dbd65fac73365b11cc98ca5c9343488eb3cdca0696b1c499a07bc1bb0be5b081894d9bef0cc7381cbf281b455362d75701de885445f54040600", "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"}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000002000a28000000000a01010000000000000000020000000900010073797a3000000000080002400000000098000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000006b"], 0xfc}}, 0x0) r3 = dup(r0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000d, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000d, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x15, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="18020010000000000000000000000000c3200000000000009500000000000020879a3600000000000020a6e57a1d02cf0098cedf4f11eea74f52"], &(0x7f0000000100)='GPL\x00', 0x4}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r4, 0xffff0000, 0xe, 0x0, &(0x7f0000001a40)="2b206d074843b397737ea49da2aa", 0x0, 0x0, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_usbip_server_init(0x0) syz_usbip_server_init(0x2) syz_usbip_server_init(0x0) syz_usbip_server_init(0x3) symlinkat(0x0, 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0xb, 0x0, &(0x7f0000000040)) 992.045084ms ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$getenv(0x4, r1, 0x1ffff000, 0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, @tid=r1}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000003200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x3ffffffffffffda, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpeername(r4, &(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x80) unshare(0x64000600) 991.762404ms ago: executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x20, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001680)=[@hopopts={{0x18}}, @hopopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 957.69126ms ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000140)='mmap_lock_acquire_returned\x00', r1}, 0x10) migrate_pages(0x0, 0x6, &(0x7f0000001300), 0x0) 913.532337ms ago: executing program 4: vmsplice(0xffffffffffffffff, &(0x7f0000002480), 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r0 = socket$inet(0x2, 0x3, 0x8d) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000080)=ANY=[], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @local}, &(0x7f0000000140)=0xc) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r4, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socket(0x10, 0x803, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00'}, 0x10) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}, @IFLA_NET_NS_PID={0x8}]}, 0x30}}, 0x0) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @local}, 0x16, r1}) socket(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) ftruncate(0xffffffffffffffff, 0x8979) 222.108056ms ago: executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000002980), 0x400000000000239, 0x4e) 136.387359ms ago: executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x40187014, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f}}) 112.672523ms ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpu.stat\x00', 0x275a, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x170, [], 0x0, 0x0, &(0x7f00000006c0)=ANY=[]}, 0x78) write$binfmt_script(r0, &(0x7f0000000000), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x170, [], 0x0, 0x0, 0x0}, 0x1e8) 92.511476ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x20005}, 0x90) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="01000100f3000000000025000000080002"], 0x1c}}, 0x0) 83.076747ms ago: executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000900)={0x84, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x5c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x20048804}, 0x0) 74.983519ms ago: executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0xfffffecc) 66.04962ms ago: executing program 1: set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00000014c0)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x05\x00\x00\x00\x00\x00\x00\x00_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xf0y\xd6\xb0\xf2\x9f\xa7\xcf\xad\x86\\\xec\xec\xd6\x9d\bT\xcd\xa2\xea', 0x7) r2 = fcntl$dupfd(r1, 0x0, r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffff1f, 0x13, r2, 0x0) fstat(r0, &(0x7f0000000600)) 52.798342ms ago: executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000040), 0x4) sendmsg$unix(r0, &(0x7f0000005bc0)={&(0x7f00000057c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd6372ce22667f2c00dbf6e97158b33d4fec877f1b6d76745b686158bbcfe8875afdef00010000000089"], 0xfdef) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033a00fe08000e40000200875a65969ff57b00ff020000000000000000000000000001", @ANYRES16=r2], 0xfe31) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r6, 0x1, 0x23, &(0x7f0000000000), 0x4) recvmsg$unix(r6, &(0x7f0000002500)={0x0, 0x2a, 0x0, 0x0, 0xfffffffffffffffd, 0x1000000}, 0x0) sendmsg$inet(r7, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1c040, 0x0) 52.430672ms ago: executing program 1: ftruncate(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0x3c, r1, 0x1, 0x0, 0x0, {0x35}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x73}}}]}, 0x3c}}, 0x0) 47.192763ms ago: executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f00000001c0)=0x3, 0x4) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) dup3(r1, r2, 0x0) 32.020515ms ago: executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x80045438, 0x0) 19.023818ms ago: executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x655e, 0x4) r1 = dup2(r0, r0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000580)=0x7ff, 0x4) write$tun(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYRESHEX], 0x46) recvmmsg(r1, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0x1, 0x2000, 0x0) 0s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061104d000000000007000000000002009500094000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x210}, 0x48) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x25dfdbfd}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4082, &(0x7f0000000380)) syz_io_uring_setup(0x1002943, &(0x7f0000000280)={0x0, 0x0, 0x10}, &(0x7f0000001480), &(0x7f00000014c0)) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = socket(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x6, 0x4, 0x0, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat(0xffffffffffffff9c, 0x0, 0x0) creat(&(0x7f0000000080)='./file0/file1\x00', 0x0) unlink(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={@private1, @empty, @mcast1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x400000c0}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000f00)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) socket$kcm(0x2, 0xa, 0x2) kernel console output (not intermixed with test programs): T4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.921349][T11215] loop4: detected capacity change from 0 to 2048 [ 197.928775][T11215] EXT4-fs: Ignoring removed mblk_io_submit option [ 197.938049][T11215] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.958769][T10309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.034578][T11229] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 198.043965][T11229] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 198.993710][T11254] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 199.054565][T11259] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 199.063993][T11259] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 199.114501][T11266] loop1: detected capacity change from 0 to 2048 [ 199.125362][T11268] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 199.150360][T11268] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 199.158105][T11266] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 199.186166][T10601] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.419189][T11296] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 199.461174][T11300] loop4: detected capacity change from 0 to 512 [ 199.469374][T11300] EXT4-fs (loop4): first meta block group too large: 16711680 (group descriptor block count 1) [ 199.718874][T11324] loop4: detected capacity change from 0 to 512 [ 199.737962][T11324] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.753161][T11324] ext4 filesystem being mounted at /root/syzkaller-testdir1956513521/syzkaller.rYwgld/138/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 199.783244][T10309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.903830][T11337] loop4: detected capacity change from 0 to 512 [ 199.949354][T11337] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 199.957305][T11337] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 199.965379][T11337] System zones: 0-1, 15-15, 18-18, 34-34 [ 199.973750][T11337] EXT4-fs (loop4): orphan cleanup on readonly fs [ 199.980274][T11337] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 199.994820][T11337] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 200.005130][T11337] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 40: padding at end of block bitmap is not set [ 200.019974][T11337] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 200.028939][T11337] EXT4-fs (loop4): 1 truncate cleaned up [ 200.034898][T11337] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 200.050553][T11337] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz-executor.4: corrupted xattr block 19: bad e_name length [ 200.064533][T11337] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 200.073600][T11337] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz-executor.4: corrupted xattr block 19: bad e_name length [ 200.088245][T11337] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 200.101766][T11337] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz-executor.4: corrupted xattr block 19: bad e_name length [ 200.116588][T11337] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 200.138665][T11343] loop1: detected capacity change from 0 to 128 [ 200.184265][T10309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.413811][T11345] loop4: detected capacity change from 0 to 512 [ 200.428731][T11345] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.441876][T11345] ext4 filesystem being mounted at /root/syzkaller-testdir1956513521/syzkaller.rYwgld/141/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 200.460572][T11345] SELinux: Context system_u:object_r:newrole_exec_t:s0 is not valid (left unmapped). [ 200.475325][T10309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.584713][T11357] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 201.249647][T11399] infiniband syz2: set active [ 201.254417][T11399] infiniband syz2: added team_slave_1 [ 201.265227][T11399] RDS/IB: syz2: added [ 201.269941][T11399] smc: adding ib device syz2 with port count 1 [ 201.276145][T11399] smc: ib device syz2 port 1 has pnetid [ 201.598497][T11403] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 202.840408][T11429] loop4: detected capacity change from 0 to 1024 [ 202.847996][T11429] EXT4-fs: Ignoring removed nomblk_io_submit option [ 202.858612][T11429] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a043c018, mo2=0002] [ 202.866725][T11429] System zones: 0-1, 3-12 [ 202.871479][T11429] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 202.886039][T11429] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 202.901473][T10309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.993574][T11433] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 203.105441][T11439] loop4: detected capacity change from 0 to 256 [ 203.147680][T11439] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11439 comm=syz-executor.4 [ 203.225331][T11445] syz2: rxe_newlink: already configured on team_slave_1 [ 203.256524][ T29] kauditd_printk_skb: 142 callbacks suppressed [ 203.256538][ T29] audit: type=1400 audit(2000000096.650:45391): avc: denied { accept } for pid=11446 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 203.302901][ T29] audit: type=1400 audit(2000000096.700:45392): avc: denied { create } for pid=11450 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=atmpvc_socket permissive=1 [ 203.324531][ T29] audit: type=1400 audit(2000000096.700:45393): avc: denied { create } for pid=11450 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=tcp_socket permissive=1 [ 203.345154][ T29] audit: type=1400 audit(2000000096.700:45394): avc: denied { setopt } for pid=11450 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=tcp_socket permissive=1 [ 203.365878][ T29] audit: type=1400 audit(2000000096.700:45395): avc: denied { create } for pid=11450 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_route_socket permissive=1 [ 203.388086][ T29] audit: type=1400 audit(2000000096.790:45396): avc: denied { write } for pid=11450 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_route_socket permissive=1 [ 203.413153][ T29] audit: type=1400 audit(2000000096.790:45397): avc: denied { nlmsg_write } for pid=11450 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_route_socket permissive=1 [ 203.555952][T11464] loop4: detected capacity change from 0 to 256 [ 203.588344][T11464] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11464 comm=syz-executor.4 [ 203.612607][T11466] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 203.620877][T11466] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 203.630180][T11466] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 203.638408][T11466] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 203.661445][ T29] audit: type=1326 audit(2000000097.060:45398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11467 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa880fc4ea9 code=0x7ffc0000 [ 203.686359][ T29] audit: type=1326 audit(2000000097.060:45399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11467 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa880fc4ea9 code=0x7ffc0000 [ 203.710860][ T29] audit: type=1326 audit(2000000097.060:45400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11467 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa880fc4ea9 code=0x7ffc0000 [ 204.548105][T11471] loop4: detected capacity change from 0 to 512 [ 204.559162][T11471] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 204.571851][T11471] ext4 filesystem being mounted at /root/syzkaller-testdir1956513521/syzkaller.rYwgld/187/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 204.648719][T10309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.712697][T11477] netlink: 16255 bytes leftover after parsing attributes in process `syz-executor.4'. [ 204.858450][T11487] xt_CHECKSUM: unsupported CHECKSUM operation 2 [ 204.898483][T11493] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 204.917542][T11495] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 205.110917][T11510] loop4: detected capacity change from 0 to 512 [ 205.198583][T11510] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 205.211223][T11510] ext4 filesystem being mounted at /root/syzkaller-testdir1956513521/syzkaller.rYwgld/202/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 205.748901][T10309] syz-executor.4 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 205.760834][T10309] CPU: 1 PID: 10309 Comm: syz-executor.4 Tainted: G W 6.10.0-rc3-syzkaller-00109-g0cac73eb3875 #0 [ 205.772807][T10309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 205.782837][T10309] Call Trace: [ 205.786095][T10309] [ 205.789001][T10309] dump_stack_lvl+0xf2/0x150 [ 205.793647][T10309] dump_stack+0x15/0x20 [ 205.797776][T10309] dump_header+0x83/0x2d0 [ 205.802084][T10309] oom_kill_process+0x33e/0x4c0 [ 205.806968][T10309] out_of_memory+0x9af/0xbe0 [ 205.811613][T10309] mem_cgroup_out_of_memory+0x13e/0x190 [ 205.817324][T10309] try_charge_memcg+0x745/0xcd0 [ 205.822351][T10309] ? _raw_spin_unlock+0x26/0x50 [ 205.827208][T10309] ? radix_tree_lookup+0xf9/0x150 [ 205.832215][T10309] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 205.838385][T10309] __read_swap_cache_async+0x2b9/0x520 [ 205.843824][T10309] swap_cluster_readahead+0x276/0x3f0 [ 205.849177][T10309] swapin_readahead+0xe2/0x7a0 [ 205.854090][T10309] ? __filemap_get_folio+0x420/0x5b0 [ 205.859413][T10309] ? swap_cache_get_folio+0x6e/0x210 [ 205.864677][T10309] do_swap_page+0x3bc/0x1840 [ 205.869261][T10309] ? __rcu_read_lock+0x36/0x50 [ 205.874034][T10309] handle_mm_fault+0x809/0x2a80 [ 205.878874][T10309] exc_page_fault+0x296/0x650 [ 205.883598][T10309] asm_exc_page_fault+0x26/0x30 [ 205.888504][T10309] RIP: 0010:__get_user_8+0x11/0x20 [ 205.893765][T10309] Code: ca c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 48 89 c2 48 c1 fa 3f 48 09 d0 0f 01 cb <48> 8b 10 31 c0 0f 01 ca c3 cc cc cc cc 66 90 90 90 90 90 90 90 90 [ 205.913350][T10309] RSP: 0018:ffffc900013dbe38 EFLAGS: 00050202 [ 205.919438][T10309] RAX: 0000555586523da8 RBX: ffffc900013dbe40 RCX: ffffffff814b1af4 [ 205.927402][T10309] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88810a472af0 [ 205.935351][T10309] RBP: ffffc900013dbef0 R08: 000188810a472af7 R09: 0000000000000000 [ 205.943297][T10309] R10: 0001ffffffffffff R11: ffffffff81194180 R12: ffff88810a472100 [ 205.951248][T10309] R13: ffff88810a472af0 R14: ffffc900013dbf58 R15: ffffc900013dbfd8 [ 205.959270][T10309] ? __pfx_check_preempt_wakeup_fair+0x10/0x10 [ 205.965444][T10309] ? __rseq_handle_notify_resume+0xb4/0xc00 [ 205.971442][T10309] __rseq_handle_notify_resume+0xc8/0xc00 [ 205.977171][T10309] ? mem_cgroup_handle_over_high+0x2d/0x1d0 [ 205.983079][T10309] syscall_exit_to_user_mode+0x90/0x130 [ 205.988605][T10309] do_syscall_64+0xd6/0x1c0 [ 205.993082][T10309] ? clear_bhb_loop+0x55/0xb0 [ 205.997738][T10309] ? clear_bhb_loop+0x55/0xb0 [ 206.002489][T10309] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 206.008401][T10309] RIP: 0033:0x7fa880ff0273 [ 206.012789][T10309] Code: 00 00 00 00 0f 1f 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 8e fc 0d 00 00 74 14 b8 e6 00 00 00 0f 05 d8 c3 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 [ 206.032377][T10309] RSP: 002b:00007fff0a1a78c8 EFLAGS: 00000202 ORIG_RAX: 00000000000000e6 [ 206.040773][T10309] RAX: 0000000000000000 RBX: 00000000000001bb RCX: 00007fa880ff0273 [ 206.048741][T10309] RDX: 00007fff0a1a78e0 RSI: 0000000000000000 RDI: 0000000000000000 [ 206.056761][T10309] RBP: 00007fff0a1a795c R08: 000000002af1c858 R09: 7fffffffffffffff [ 206.064739][T10309] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000032 [ 206.072727][T10309] R13: 00000000000321f0 R14: 00000000000320f7 R15: 0000000000000010 [ 206.080679][T10309] [ 206.084251][T10309] memory: usage 307200kB, limit 307200kB, failcnt 676 [ 206.091154][T10309] memory+swap: usage 307960kB, limit 9007199254740988kB, failcnt 0 [ 206.099139][T10309] kmem: usage 307128kB, limit 9007199254740988kB, failcnt 0 [ 206.106405][T10309] Memory cgroup stats for /syz4: [ 206.106674][T10309] cache 69632 [ 206.114877][T10309] rss 0 [ 206.117716][T10309] shmem 0 [ 206.120657][T10309] mapped_file 0 [ 206.124084][T10309] dirty 0 [ 206.127088][T10309] writeback 0 [ 206.130341][T10309] workingset_refault_anon 435 [ 206.135028][T10309] workingset_refault_file 17 [ 206.139672][T10309] swap 782336 [ 206.142930][T10309] swapcached 0 [ 206.146347][T10309] pgpgin 169286 [ 206.149790][T10309] pgpgout 169268 [ 206.153304][T10309] pgfault 234848 [ 206.156849][T10309] pgmajfault 150 [ 206.160376][T10309] inactive_anon 0 [ 206.164012][T10309] active_anon 0 [ 206.167478][T10309] inactive_file 32768 [ 206.171513][T10309] active_file 40960 [ 206.175289][T10309] unevictable 0 [ 206.178802][T10309] hierarchical_memory_limit 314572800 [ 206.184141][T10309] hierarchical_memsw_limit 9223372036854771712 [ 206.190281][T10309] total_cache 69632 [ 206.194061][T10309] total_rss 0 [ 206.197343][T10309] total_shmem 0 [ 206.200779][T10309] total_mapped_file 0 [ 206.204778][T10309] total_dirty 0 [ 206.208245][T10309] total_writeback 0 [ 206.212023][T10309] total_workingset_refault_anon 435 [ 206.217274][T10309] total_workingset_refault_file 17 [ 206.222354][T10309] total_swap 782336 [ 206.226190][T10309] total_swapcached 0 [ 206.230073][T10309] total_pgpgin 169286 [ 206.234022][T10309] total_pgpgout 169268 [ 206.238093][T10309] total_pgfault 234849 [ 206.242129][T10309] total_pgmajfault 150 [ 206.246165][T10309] total_inactive_anon 0 [ 206.250312][T10309] total_active_anon 0 [ 206.254260][T10309] total_inactive_file 32768 [ 206.258773][T10309] total_active_file 40960 [ 206.263082][T10309] total_unevictable 0 [ 206.267132][T10309] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz4,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=11508,uid=0 [ 206.282390][T10309] Memory cgroup out of memory: Killed process 11508 (syz-executor.4) total-vm:48620kB, anon-rss:548kB, file-rss:8980kB, shmem-rss:128kB, UID:0 pgtables:80kB oom_score_adj:1000 [ 206.544576][T10309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.610778][T11516] xt_CHECKSUM: unsupported CHECKSUM operation 2 [ 206.818363][ T1476] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.831341][T11533] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 206.900807][ T1476] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.952657][ T1476] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.990512][ T1476] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.055577][T11534] chnl_net:caif_netlink_parms(): no params data found [ 207.069361][ T1476] bridge_slave_1: left allmulticast mode [ 207.075075][ T1476] bridge_slave_1: left promiscuous mode [ 207.080716][ T1476] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.089183][ T1476] bridge_slave_0: left allmulticast mode [ 207.094823][ T1476] bridge_slave_0: left promiscuous mode [ 207.100528][ T1476] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.179607][ T1476] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 207.190310][ T1476] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 207.200861][ T1476] bond0 (unregistering): Released all slaves [ 207.232779][T11534] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.240041][T11534] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.247433][T11534] bridge_slave_0: entered allmulticast mode [ 207.254040][T11534] bridge_slave_0: entered promiscuous mode [ 207.260930][T11534] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.268118][T11534] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.275431][T11534] bridge_slave_1: entered allmulticast mode [ 207.281954][T11534] bridge_slave_1: entered promiscuous mode [ 207.298983][T11534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.310422][T11534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.328425][ T1476] hsr_slave_0: left promiscuous mode [ 207.334151][ T1476] hsr_slave_1: left promiscuous mode [ 207.339906][ T1476] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 207.347523][ T1476] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 207.355109][ T1476] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 207.362555][ T1476] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 207.371963][ T1476] veth1_macvtap: left promiscuous mode [ 207.377488][ T1476] veth0_macvtap: left promiscuous mode [ 207.382998][ T1476] veth1_vlan: left promiscuous mode [ 207.388257][ T1476] veth0_vlan: left promiscuous mode [ 207.471848][ T1476] team0 (unregistering): Port device team_slave_1 removed [ 207.482374][ T1476] team0 (unregistering): Port device team_slave_0 removed [ 207.532214][T11534] team0: Port device team_slave_0 added [ 207.539103][T11534] team0: Port device team_slave_1 added [ 207.557126][T11534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.564073][T11534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.590123][T11534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.602455][T11534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.609592][T11534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.635665][T11534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.663045][T11534] hsr_slave_0: entered promiscuous mode [ 207.669843][T11534] hsr_slave_1: entered promiscuous mode [ 207.679854][T11534] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.690749][T11534] Cannot create hsr debugfs directory [ 207.883287][ T1476] IPVS: stop unused estimator thread 0... [ 207.973695][ T1476] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.055978][ T1476] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.104257][T11560] chnl_net:caif_netlink_parms(): no params data found [ 208.113240][T11534] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 208.124972][ T1476] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.138644][T11534] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 208.149537][T11534] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 208.163733][T11534] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 208.177894][ T1476] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.207784][T11560] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.214854][T11560] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.222130][T11560] bridge_slave_0: entered allmulticast mode [ 208.228527][T11560] bridge_slave_0: entered promiscuous mode [ 208.235479][T11560] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.242566][T11560] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.249901][T11560] bridge_slave_1: entered allmulticast mode [ 208.256275][T11560] bridge_slave_1: entered promiscuous mode [ 208.280283][T11560] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.290910][T11560] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.320216][T11560] team0: Port device team_slave_0 added [ 208.327138][T11560] team0: Port device team_slave_1 added [ 208.354852][T11560] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.361882][T11560] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.387825][T11560] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.399054][ T1476] bridge_slave_1: left allmulticast mode [ 208.404693][ T1476] bridge_slave_1: left promiscuous mode [ 208.410425][ T1476] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.418727][ T1476] bridge_slave_0: left allmulticast mode [ 208.424365][ T1476] bridge_slave_0: left promiscuous mode [ 208.430119][ T1476] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.539457][ T1476] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 208.549896][ T1476] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 208.560247][ T1476] bond0 (unregistering): Released all slaves [ 208.569759][T11560] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.576702][T11560] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.602654][T11560] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.637505][T11560] hsr_slave_0: entered promiscuous mode [ 208.643517][T11560] hsr_slave_1: entered promiscuous mode [ 208.649730][T11560] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.657307][T11560] Cannot create hsr debugfs directory [ 208.679647][T11534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.698568][T11534] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.725994][ T3181] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.733285][ T3181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.742085][ T3181] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.749203][ T3181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.769215][ T1476] hsr_slave_0: left promiscuous mode [ 208.774869][ T1476] hsr_slave_1: left promiscuous mode [ 208.780728][ T1476] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 208.788265][ T1476] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 208.796381][ T1476] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 208.803915][ T1476] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 208.813345][ T1476] veth1_macvtap: left promiscuous mode [ 208.818872][ T1476] veth0_macvtap: left promiscuous mode [ 208.824474][ T1476] veth1_vlan: left promiscuous mode [ 208.829707][ T1476] veth0_vlan: left promiscuous mode [ 208.906335][ T1476] team0 (unregistering): Port device team_slave_1 removed [ 208.917184][ T1476] team0 (unregistering): Port device team_slave_0 removed [ 209.021808][T11534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.083762][T11534] veth0_vlan: entered promiscuous mode [ 209.091897][T11534] veth1_vlan: entered promiscuous mode [ 209.104844][T11534] veth0_macvtap: entered promiscuous mode [ 209.117989][T11534] veth1_macvtap: entered promiscuous mode [ 209.128172][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.138738][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.148575][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.159070][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.168863][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.179263][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.189124][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.199666][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.209498][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.219911][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.229764][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.240158][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.249954][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.260360][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.270174][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.280593][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.290493][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.300893][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.310766][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.321212][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.334383][T11534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.344983][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.355598][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.365767][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.376266][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.386087][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.396490][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.406333][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.417298][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.427311][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.437776][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.447592][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.458015][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.467951][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.478352][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.488238][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.498710][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.508500][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.518999][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.530039][T11534] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.544328][T11534] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.553133][T11534] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.561919][T11534] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.570640][T11534] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.638113][T11600] loop0: detected capacity change from 0 to 512 [ 209.646979][T11600] EXT4-fs warning (device loop0): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 209.654487][T11560] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 209.658492][T11600] EXT4-fs warning (device loop0): dx_probe:880: Enable large directory feature to access it [ 209.658509][T11600] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz-executor.0: Corrupt directory, running e2fsck is recommended [ 209.690230][T11600] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 209.698382][T11600] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: invalid ea_ino [ 209.702409][T11560] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 209.719037][T11600] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 209.722705][T11560] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 209.731822][T11600] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 209.754635][T11560] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 209.762267][T11600] EXT4-fs warning (device loop0): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 209.773893][T11600] EXT4-fs warning (device loop0): dx_probe:880: Enable large directory feature to access it [ 209.783976][T11600] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz-executor.0: Corrupt directory, running e2fsck is recommended [ 209.798046][T11600] EXT4-fs warning (device loop0): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 209.809598][T11600] EXT4-fs warning (device loop0): dx_probe:880: Enable large directory feature to access it [ 209.819689][T11600] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz-executor.0: Corrupt directory, running e2fsck is recommended [ 209.834682][T11560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.843220][T11600] EXT4-fs warning (device loop0): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 209.848106][T11560] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.854798][T11600] EXT4-fs warning (device loop0): dx_probe:880: Enable large directory feature to access it [ 209.871569][T11600] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz-executor.0: Corrupt directory, running e2fsck is recommended [ 209.883962][T11560] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 209.895288][T11560] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.905865][T11600] EXT4-fs warning (device loop0): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 209.912576][ T3181] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.917487][T11600] EXT4-fs error (device loop0): ext4_find_dest_de:2111: inode #2: block 3: comm syz-executor.0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 209.924432][ T3181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.957688][ T3181] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.964806][ T3181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.973637][T11534] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.022193][T11560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.103300][T11560] veth0_vlan: entered promiscuous mode [ 210.111984][T11560] veth1_vlan: entered promiscuous mode [ 210.129874][T11560] veth0_macvtap: entered promiscuous mode [ 210.137660][T11560] veth1_macvtap: entered promiscuous mode [ 210.149287][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.159943][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.169810][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.180556][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.190359][ T29] kauditd_printk_skb: 10443 callbacks suppressed [ 210.190429][ T29] audit: type=1326 audit(2000000615.576:55844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11622 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb681981ea9 code=0x0 [ 210.190437][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.190452][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.241087][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.251562][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.261364][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.271836][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.281640][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.292161][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.301971][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.312439][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.322305][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.332759][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.342579][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.352989][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.362798][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.373290][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.383156][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.393613][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.404809][T11560] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.416450][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.427097][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.436998][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.447437][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.457357][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.467823][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.477783][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.488369][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.498354][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.508796][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.518649][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.529203][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.539012][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.549521][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.559485][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.570070][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.580012][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.590439][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.600528][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.611064][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.622546][T11560] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.635337][T11560] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.644117][T11560] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.652937][T11560] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.661835][T11560] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.735593][T11628] tap0: tun_chr_ioctl cmd 1 [ 210.801379][ T29] audit: type=1326 audit(2000000616.196:55845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11631 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fae7bcd3ea9 code=0x0 [ 211.032444][T11636] loop0: detected capacity change from 0 to 2048 [ 211.049047][T11636] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.140132][T11636] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 211.154997][T11636] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 211.167630][T11636] EXT4-fs (loop0): This should not happen!! Data will be lost [ 211.167630][T11636] [ 211.195830][ T1476] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 1476 with error 28 [ 211.208584][ T1476] EXT4-fs (loop0): This should not happen!! Data will be lost [ 211.208584][ T1476] [ 211.218249][ T1476] EXT4-fs (loop0): Total free blocks count 0 [ 211.224223][ T1476] EXT4-fs (loop0): Free/Dirty block details [ 211.230111][ T1476] EXT4-fs (loop0): free_blocks=0 [ 211.235077][ T1476] EXT4-fs (loop0): dirty_blocks=1488 [ 211.240359][ T1476] EXT4-fs (loop0): Block reservation details [ 211.432051][T11655] tap0: tun_chr_ioctl cmd 1 [ 211.510232][ T29] audit: type=1326 audit(2000000616.906:55846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11658 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb681981ea9 code=0x0 [ 211.658980][T11663] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.785285][ T29] audit: type=1400 audit(2000000617.176:55847): avc: denied { ioctl } for pid=11670 comm="syz-executor.2" path="socket:[43976]" dev="sockfs" ino=43976 ioctlcmd=0x8905 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 211.955808][T11679] loop2: detected capacity change from 0 to 8192 [ 212.354981][ T29] audit: type=1326 audit(2000000617.746:55848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11685 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb681981ea9 code=0x0 [ 213.183996][T11704] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 213.214755][T11708] loop2: detected capacity change from 0 to 512 [ 213.223706][T11708] EXT4-fs error (device loop2): ext4_get_branch:178: inode #11: block 4294967295: comm syz-executor.2: invalid block [ 213.236370][T11708] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz-executor.2: invalid indirect mapped block 4294967295 (level 1) [ 213.250938][T11708] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz-executor.2: invalid indirect mapped block 4294967295 (level 1) [ 213.265497][T11708] EXT4-fs (loop2): 2 truncates cleaned up [ 213.272882][T11708] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.290786][T11708] : renamed from ipvlan1 [ 213.302945][T11560] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.189359][T11734] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 214.211680][T11736] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 214.240832][T11740] loop0: detected capacity change from 0 to 164 [ 214.248830][T11740] Unable to read rock-ridge attributes [ 214.255639][T11740] Unable to read rock-ridge attributes [ 214.350590][T11746] 9pnet: p9_errstr2errno: server reported unknown error _exclusive [ 214.472871][T11752] loop0: detected capacity change from 0 to 1024 [ 214.481935][T11752] EXT4-fs error (device loop0): ext4_ext_check_inode:520: inode #4: comm syz-executor.0: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 214.500584][T11752] EXT4-fs (loop0): Remounting filesystem read-only [ 214.507189][T11752] EXT4-fs warning (device loop0): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 214.522173][T11752] EXT4-fs (loop0): mount failed [ 214.728970][T11762] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 214.933034][T11773] loop0: detected capacity change from 0 to 1024 [ 214.947087][T11773] EXT4-fs (loop0): can't mount with journal_async_commit, fs mounted w/o journal [ 215.024321][T11773] loop0: detected capacity change from 0 to 1024 [ 215.032043][T11773] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (47082!=20869) [ 215.044840][T11773] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 215.055671][T11773] JBD2: no valid journal superblock found [ 215.061423][T11773] EXT4-fs (loop0): Could not load journal inode [ 216.126640][ T29] audit: type=1400 audit(2000000621.516:55849): avc: denied { mounton } for pid=11786 comm="syz-executor.0" path="/root/syzkaller-testdir3348768174/syzkaller.D60mwC/42/file0" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 218.812749][T11805] loop0: detected capacity change from 0 to 1024 [ 218.828735][T11805] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.855319][T11534] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.944481][T11814] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 218.953917][T11814] netlink: 43 bytes leftover after parsing attributes in process `syz-executor.0'. [ 218.963315][T11814] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 218.971432][T11814] netlink: 43 bytes leftover after parsing attributes in process `syz-executor.0'. [ 219.021223][T11819] loop0: detected capacity change from 0 to 1024 [ 219.040066][T11819] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 219.048328][T11819] System zones: 0-1, 3-12 [ 219.053087][T11819] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 219.077348][T11534] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.543966][T11852] loop0: detected capacity change from 0 to 1024 [ 219.558421][T11852] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.585599][T11534] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.684365][T11860] loop0: detected capacity change from 0 to 256 [ 219.928555][ T29] audit: type=1400 audit(2000000625.326:55850): avc: denied { map } for pid=11864 comm="syz-executor.0" path="socket:[44472]" dev="sockfs" ino=44472 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 220.025158][T11869] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 220.179259][T11871] tap0: tun_chr_ioctl cmd 35111 [ 221.368481][T11888] loop0: detected capacity change from 0 to 256 [ 221.455139][T11892] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.491491][T11894] loop0: detected capacity change from 0 to 164 [ 221.833877][T11898] tap0: tun_chr_ioctl cmd 35111 [ 221.966660][T11903] batadv_slave_1: entered promiscuous mode [ 221.985177][T11902] batadv_slave_1: left promiscuous mode [ 222.455532][ T3136] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.620106][ T3136] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.672532][ T3136] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.742252][ T3136] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.800729][T11909] chnl_net:caif_netlink_parms(): no params data found [ 222.920877][ T3136] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 222.934242][ T3136] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 222.944829][ T3136] bond0 (unregistering): Released all slaves [ 222.974530][T11909] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.981781][T11909] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.992039][T11909] bridge_slave_0: entered allmulticast mode [ 222.999442][T11909] bridge_slave_0: entered promiscuous mode [ 223.006786][T11909] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.013862][T11909] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.031497][T11909] bridge_slave_1: entered allmulticast mode [ 223.040092][T11909] bridge_slave_1: entered promiscuous mode [ 223.065730][T11909] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.097350][T11926] loop0: detected capacity change from 0 to 256 [ 223.106651][ T3136] hsr_slave_0: left promiscuous mode [ 223.115409][ T3136] hsr_slave_1: left promiscuous mode [ 223.132734][ T3136] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 223.140224][ T3136] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 223.157606][ T3136] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 223.165135][ T3136] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 223.181517][ T3136] veth1_macvtap: left promiscuous mode [ 223.187214][ T3136] veth0_macvtap: left promiscuous mode [ 223.192767][ T3136] veth1_vlan: left promiscuous mode [ 223.198140][ T3136] veth0_vlan: left promiscuous mode [ 223.311795][ T3136] team0 (unregistering): Port device team_slave_1 removed [ 223.322840][ T3136] team0 (unregistering): Port device team_slave_0 removed [ 223.376702][T11909] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.404479][T11909] team0: Port device team_slave_0 added [ 223.416458][T11909] team0: Port device team_slave_1 added [ 223.435524][T11909] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.442579][T11909] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.468629][T11909] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.484074][T11909] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.491140][T11909] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.517205][T11909] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.554405][T11909] hsr_slave_0: entered promiscuous mode [ 223.569617][T11909] hsr_slave_1: entered promiscuous mode [ 223.577058][T11909] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.588618][T11909] Cannot create hsr debugfs directory [ 223.709271][T11936] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 223.966755][ T29] audit: type=1326 audit(2000000629.356:55851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11947 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb681981ea9 code=0x7ffc0000 [ 223.990949][ T29] audit: type=1326 audit(2000000629.356:55852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11947 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb681981ea9 code=0x7ffc0000 [ 224.015109][ T29] audit: type=1326 audit(2000000629.356:55853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11947 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fb681981ea9 code=0x7ffc0000 [ 224.039107][ T29] audit: type=1326 audit(2000000629.356:55854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11947 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb681981ea9 code=0x7ffc0000 [ 224.051828][T11909] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 224.063175][ T29] audit: type=1326 audit(2000000629.356:55855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11947 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7fb681981ea9 code=0x7ffc0000 [ 224.093959][ T29] audit: type=1326 audit(2000000629.356:55856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11947 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb681981ea9 code=0x7ffc0000 [ 224.118054][ T29] audit: type=1326 audit(2000000629.356:55857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11947 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7fb681981ea9 code=0x7ffc0000 [ 224.142203][ T29] audit: type=1326 audit(2000000629.356:55858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11947 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb681981ea9 code=0x7ffc0000 [ 224.166338][ T29] audit: type=1326 audit(2000000629.356:55859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11947 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb681981ea9 code=0x7ffc0000 [ 224.190478][ T29] audit: type=1326 audit(2000000629.356:55860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11947 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7fb681981ea9 code=0x7ffc0000 [ 224.333758][T11909] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 224.342622][T11909] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 224.351694][T11909] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 224.406052][T11909] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.574188][T11909] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.585173][ T3180] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.592353][ T3180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.652426][T11909] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 224.662963][T11909] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.680800][ T3180] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.688047][ T3180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.757655][T11909] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.854852][T11909] veth0_vlan: entered promiscuous mode [ 224.869244][T11909] veth1_vlan: entered promiscuous mode [ 224.893037][T11909] veth0_macvtap: entered promiscuous mode [ 224.981857][T11909] veth1_macvtap: entered promiscuous mode [ 224.996809][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.007305][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.017131][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.027621][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.037437][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.047856][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.057737][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.068234][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.078040][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.088470][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.098293][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.108721][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.118896][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.129413][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.139243][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.149744][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.159556][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.169978][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.179846][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.190333][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.200213][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.210640][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.223075][T11909] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.231390][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.241950][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.251813][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.262260][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.272069][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.282575][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.292416][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.302862][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.312746][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.323341][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.333196][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.343651][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.353462][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.363979][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.373917][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.384344][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.394180][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.404603][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.414416][T11909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.424834][T11909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.436898][T11909] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.455740][T11909] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.464559][T11909] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.473294][T11909] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.482158][T11909] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.583183][T11975] loop3: detected capacity change from 0 to 1024 [ 225.616003][T11975] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 225.625829][T11975] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 225.659604][T11975] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 225.675239][T11975] EXT4-fs error (device loop3): ext4_get_journal_inode:5752: inode #5: comm syz-executor.3: unexpected bad inode w/o EXT4_IGET_BAD [ 225.694189][T11975] EXT4-fs (loop3): no journal found [ 225.699456][T11975] EXT4-fs (loop3): can't get journal size [ 225.709963][T11975] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 225.915989][T11982] batadv_slave_1: entered promiscuous mode [ 225.947245][T11981] batadv_slave_1: left promiscuous mode [ 226.064484][T11909] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.193668][T11988] tap0: tun_chr_ioctl cmd 35111 [ 226.555707][ T2244] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 226.566129][ T2244] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.680073][ T2244] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 226.690632][ T2244] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.754397][ T2244] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 226.764886][ T2244] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.859423][ T2244] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 226.870053][ T2244] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.250496][ T2244] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 227.262208][ T2244] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 227.288763][ T2244] bond0 (unregistering): Released all slaves [ 227.479634][T12013] chnl_net:caif_netlink_parms(): no params data found [ 227.517148][ T2244] hsr_slave_0: left promiscuous mode [ 227.523157][ T2244] hsr_slave_1: left promiscuous mode [ 227.532336][ T2244] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 227.539917][ T2244] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 227.557568][ T2244] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 227.565053][ T2244] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 227.585373][ T2244] veth1_macvtap: left promiscuous mode [ 227.590916][ T2244] veth0_macvtap: left promiscuous mode [ 227.596462][ T2244] veth1_vlan: left promiscuous mode [ 227.601721][ T2244] veth0_vlan: left promiscuous mode [ 227.761149][ T2244] team0 (unregistering): Port device team_slave_1 removed [ 227.773368][ T2244] team0 (unregistering): Port device team_slave_0 removed [ 227.818754][T12038] netlink: 66 bytes leftover after parsing attributes in process `syz-executor.3'. [ 227.897583][T12013] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.904672][T12013] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.945085][T12013] bridge_slave_0: entered allmulticast mode [ 227.967410][T12013] bridge_slave_0: entered promiscuous mode [ 227.987937][T12013] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.995026][T12013] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.017129][T12013] bridge_slave_1: entered allmulticast mode [ 228.023678][T12013] bridge_slave_1: entered promiscuous mode [ 228.054497][T12013] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.069094][T12013] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.103522][T12013] team0: Port device team_slave_0 added [ 228.110987][T12013] team0: Port device team_slave_1 added [ 228.138731][T12013] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.145706][T12013] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.171722][T12013] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.199616][T12013] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.206649][T12013] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.232635][T12013] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.299194][T12013] hsr_slave_0: entered promiscuous mode [ 228.313840][T12013] hsr_slave_1: entered promiscuous mode [ 228.321249][T12013] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.330588][T12013] Cannot create hsr debugfs directory [ 228.349443][T12060] loop3: detected capacity change from 0 to 512 [ 228.364067][T12060] EXT4-fs: Ignoring removed orlov option [ 228.386790][T12060] ext4: Unknown parameter 'noacl' [ 228.610297][T12073] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 228.641627][T12075] netlink: 66 bytes leftover after parsing attributes in process `syz-executor.0'. [ 228.692072][T12013] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 228.714303][T12013] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 228.836675][T12013] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 228.847267][T12088] loop3: detected capacity change from 0 to 128 [ 228.856661][T12013] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 229.115267][T12013] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.211832][T12013] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.225992][ T3180] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.233127][ T3180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.260986][ T3180] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.268134][ T3180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.349534][T12101] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 229.360668][T12101] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 229.369981][T12101] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 229.392966][T12013] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.590758][T12013] veth0_vlan: entered promiscuous mode [ 229.601055][T12013] veth1_vlan: entered promiscuous mode [ 229.613454][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 229.613468][ T29] audit: type=1400 audit(2000000635.006:55975): avc: denied { mount } for pid=12103 comm="syz-executor.3" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 229.630684][T12013] veth0_macvtap: entered promiscuous mode [ 229.653681][T12013] veth1_macvtap: entered promiscuous mode [ 229.728227][T12013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.738829][T12013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.738847][T12013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.738859][T12013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.738873][T12013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.738961][T12013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.738974][T12013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.738984][T12013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.738997][T12013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.739009][T12013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.739024][T12013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.739037][T12013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.739069][T12013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.739080][T12013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.739093][T12013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.739103][T12013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.739116][T12013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.739154][T12013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.739169][T12013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.739181][T12013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.739196][T12013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.739209][T12013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.745003][T12013] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.756769][ T29] audit: type=1400 audit(2000000635.006:55976): avc: denied { remount } for pid=12103 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 230.000372][T12013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.010843][T12013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.020709][T12013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.031167][T12013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.041013][T12013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.051581][T12013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.061394][T12013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.071853][T12013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.081829][T12013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.092292][T12013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.102185][T12013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.112800][T12013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.122669][T12013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.133118][T12013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.142938][T12013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.153426][T12013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.163453][T12013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.174199][T12013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.184066][T12013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.194542][T12013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.208172][T12013] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.259688][T12013] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.268451][T12013] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.277220][T12013] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.285993][T12013] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.377855][T12122] xfrm1: entered allmulticast mode [ 230.404505][T12126] batadv_slave_1: entered promiscuous mode [ 230.447189][T12124] batadv_slave_1: left promiscuous mode [ 230.551192][T12134] loop1: detected capacity change from 0 to 2048 [ 230.577321][T12134] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 230.587919][T12138] loop0: detected capacity change from 0 to 128 [ 230.597146][T12134] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 230.629489][T12134] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a002e01c, mo2=0002] [ 230.642971][T12134] System zones: 0-19 [ 230.657599][T12134] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 230.667527][T12142] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 230.678243][T12142] netlink: 3657 bytes leftover after parsing attributes in process `syz-executor.3'. [ 230.691391][T12013] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.761204][T12150] loop0: detected capacity change from 0 to 4096 [ 230.776299][T12148] loop3: detected capacity change from 0 to 1024 [ 230.789946][T12150] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 230.805127][T12152] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.818301][T12152] tipc: Started in network mode [ 230.823399][T12152] tipc: Node identity , cluster identity 4711 [ 230.829675][T12152] tipc: Failed to set node id, please configure manually [ 230.836693][T12152] tipc: Enabling of bearer rejected, failed to enable media [ 230.846997][T12148] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 230.871322][T12148] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 230.894976][T12148] EXT4-fs (loop3): orphan cleanup on readonly fs [ 230.911035][T11534] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.924072][T12148] EXT4-fs error (device loop3): ext4_free_blocks:6590: comm syz-executor.3: Freeing blocks not in datazone - block = 0, count = 4096 [ 230.941114][T12148] EXT4-fs (loop3): 1 orphan inode deleted [ 230.955039][T12148] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 231.006653][T12165] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 231.028542][T11909] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.057490][T12167] loop0: detected capacity change from 0 to 128 [ 231.106096][T12171] loop1: detected capacity change from 0 to 2048 [ 231.116355][T12171] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 231.130296][T12171] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 231.146115][T12175] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 231.154267][T12175] netlink: 3657 bytes leftover after parsing attributes in process `syz-executor.0'. [ 231.166603][T12171] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a002e01c, mo2=0002] [ 231.174942][T12171] System zones: 0-19 [ 231.181547][T12173] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 231.192573][T12171] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 231.239557][T12013] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.254189][T12184] loop0: detected capacity change from 0 to 4096 [ 231.271470][T12184] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 231.332076][T11534] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.440956][T12200] loop3: detected capacity change from 0 to 256 [ 231.458524][ T29] audit: type=1400 audit(2000000636.846:55977): avc: denied { mount } for pid=12201 comm="syz-executor.1" name="/" dev="rpc_pipefs" ino=47221 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 231.495643][T12200] FAT-fs (loop3): Directory bread(block 64) failed [ 231.505555][T12200] FAT-fs (loop3): Directory bread(block 65) failed [ 231.524225][T12200] FAT-fs (loop3): Directory bread(block 66) failed [ 231.533657][T12200] FAT-fs (loop3): Directory bread(block 67) failed [ 231.540565][T12200] FAT-fs (loop3): Directory bread(block 68) failed [ 231.549439][T12200] FAT-fs (loop3): Directory bread(block 69) failed [ 231.556100][T12200] FAT-fs (loop3): Directory bread(block 70) failed [ 231.577427][T12200] FAT-fs (loop3): Directory bread(block 71) failed [ 231.586442][T12200] FAT-fs (loop3): Directory bread(block 72) failed [ 231.602447][T12200] FAT-fs (loop3): Directory bread(block 73) failed [ 231.634547][T12200] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 231.643973][T12200] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 231.681920][T12213] loop1: detected capacity change from 0 to 1024 [ 231.701883][T12213] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 231.710343][T12213] System zones: 0-1, 3-12 [ 231.715273][T12213] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.793478][T12221] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 231.804331][ T29] audit: type=1400 audit(2000000637.196:55978): avc: denied { getopt } for pid=12218 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 231.843743][ T3167] IPVS: starting estimator thread 0... [ 231.890716][T12013] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.943978][T12226] IPVS: using max 2688 ests per chain, 134400 per kthread [ 232.271599][ T3182] IPVS: starting estimator thread 0... [ 232.297066][T12271] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 232.366865][T12267] IPVS: using max 2976 ests per chain, 148800 per kthread [ 232.386337][T12280] loop1: detected capacity change from 0 to 512 [ 232.398344][T12279] xfrm1: entered allmulticast mode [ 232.404702][T12280] EXT4-fs: Ignoring removed bh option [ 232.432307][T12280] EXT4-fs (loop1): orphan cleanup on readonly fs [ 232.440464][T12282] loop3: detected capacity change from 0 to 256 [ 232.449808][T12280] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 232.465386][T12280] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz-executor.1: invalid indirect mapped block 8 (level 2) [ 232.493564][T12280] EXT4-fs (loop1): Remounting filesystem read-only [ 232.504816][T12282] FAT-fs (loop3): Directory bread(block 64) failed [ 232.512863][T12280] EXT4-fs (loop1): 1 truncate cleaned up [ 232.522861][T12282] FAT-fs (loop3): Directory bread(block 65) failed [ 232.531566][T12280] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 232.545213][T12282] FAT-fs (loop3): Directory bread(block 66) failed [ 232.555321][T12282] FAT-fs (loop3): Directory bread(block 67) failed [ 232.563895][T12280] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 232.576389][T12282] FAT-fs (loop3): Directory bread(block 68) failed [ 232.584518][T12280] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.601725][T12282] FAT-fs (loop3): Directory bread(block 69) failed [ 232.608495][T12282] FAT-fs (loop3): Directory bread(block 70) failed [ 232.615743][T12282] FAT-fs (loop3): Directory bread(block 71) failed [ 232.625334][T12282] FAT-fs (loop3): Directory bread(block 72) failed [ 232.633173][T12282] FAT-fs (loop3): Directory bread(block 73) failed [ 232.681909][T12282] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 232.865870][T12311] __nla_validate_parse: 1 callbacks suppressed [ 232.865885][T12311] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 232.969080][T12317] loop1: detected capacity change from 0 to 512 [ 232.979952][T12317] EXT4-fs (loop1): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 233.308016][ T29] audit: type=1400 audit(2000000638.706:55979): avc: denied { shutdown } for pid=12346 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 233.329053][T12347] IPv6: Can't replace route, no match found [ 233.355136][T12350] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.387192][ T1476] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.522310][ T1476] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.598432][ T1476] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.680541][ T1476] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.841845][ T1476] bridge_slave_1: left allmulticast mode [ 233.847586][ T1476] bridge_slave_1: left promiscuous mode [ 233.853234][ T1476] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.881838][ T1476] bridge_slave_0: left allmulticast mode [ 233.887644][ T1476] bridge_slave_0: left promiscuous mode [ 233.893283][ T1476] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.202007][T12389] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 234.231133][ T1476] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 234.242141][ T1476] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 234.255093][ T1476] bond0 (unregistering): Released all slaves [ 234.301241][T12357] chnl_net:caif_netlink_parms(): no params data found [ 234.345538][T12357] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.352770][T12357] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.363144][T12357] bridge_slave_0: entered allmulticast mode [ 234.369757][T12357] bridge_slave_0: entered promiscuous mode [ 234.376770][T12357] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.383849][T12357] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.391050][T12357] bridge_slave_1: entered allmulticast mode [ 234.401655][T12357] bridge_slave_1: entered promiscuous mode [ 234.423606][ T1476] hsr_slave_0: left promiscuous mode [ 234.430432][ T1476] hsr_slave_1: left promiscuous mode [ 234.436449][ T1476] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 234.444075][ T1476] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 234.456317][ T1476] veth1_macvtap: left promiscuous mode [ 234.461860][ T1476] veth0_macvtap: left promiscuous mode [ 234.467485][ T1476] veth1_vlan: left promiscuous mode [ 234.472728][ T1476] veth0_vlan: left promiscuous mode [ 234.510553][ T1476] infiniband syz2: set down [ 234.589856][ T1476] team0 (unregistering): Port device team_slave_1 removed [ 234.601112][ T3462] smc: removing ib device syz2 [ 234.609254][ T1476] team0 (unregistering): Port device team_slave_0 removed [ 234.678062][T12357] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.713015][T12357] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.757552][T12357] team0: Port device team_slave_0 added [ 234.764372][T12357] team0: Port device team_slave_1 added [ 234.799769][T12357] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.806755][T12357] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.832773][T12357] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.866512][T12357] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.873506][T12357] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.899595][T12357] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.952857][T12357] hsr_slave_0: entered promiscuous mode [ 234.977453][T12357] hsr_slave_1: entered promiscuous mode [ 234.992017][T12357] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 235.011349][T12397] loop0: detected capacity change from 0 to 2048 [ 235.018408][T12357] Cannot create hsr debugfs directory [ 235.040925][T12397] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 235.078189][T12396] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 235.116245][T12396] EXT4-fs (loop0): Remounting filesystem read-only [ 235.134137][T12396] EXT4-fs (loop0): error restoring inline_data for inode -- potential data loss! (inode 18, error -5) [ 235.170282][T11534] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.246249][T12402] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.290439][ T29] audit: type=1400 audit(2000000640.686:55980): avc: denied { append } for pid=12403 comm="syz-executor.0" name="virtual_nci" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 235.424813][T12357] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 235.434098][T12357] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 235.466971][T12357] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 235.475908][T12357] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 235.503658][ T29] audit: type=1400 audit(2000000640.896:55981): avc: denied { write } for pid=12410 comm="syz-executor.0" name="usbmon0" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 235.574906][T12357] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.591200][T12357] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.603133][T10595] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.610284][T10595] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.625703][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.632890][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.704463][T12421] loop1: detected capacity change from 0 to 8192 [ 235.767233][T12421] loop1: p1 p4 < > [ 235.771099][T12421] loop1: partition table partially beyond EOD, truncated [ 235.789024][T12421] loop1: p1 size 8388608 extends beyond EOD, truncated [ 235.800785][T12357] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.819173][T12421] loop1: p4 start 50689 is beyond EOD, truncated [ 235.968141][T12440] loop1: detected capacity change from 0 to 512 [ 235.975557][T12440] EXT4-fs: Ignoring removed bh option [ 236.013084][T12440] EXT4-fs (loop1): orphan cleanup on readonly fs [ 236.014265][T12357] veth0_vlan: entered promiscuous mode [ 236.025367][T12440] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 236.031245][T12357] veth1_vlan: entered promiscuous mode [ 236.054549][T12357] veth0_macvtap: entered promiscuous mode [ 236.062793][T12440] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz-executor.1: invalid indirect mapped block 8 (level 2) [ 236.064130][T12357] veth1_macvtap: entered promiscuous mode [ 236.095543][T12357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.106092][T12357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.115918][T12357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.126362][T12357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.129400][T12440] EXT4-fs (loop1): Remounting filesystem read-only [ 236.136223][T12357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.153138][T12357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.162969][T12357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.163204][T12440] EXT4-fs (loop1): 1 truncate cleaned up [ 236.173389][T12357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.173404][T12357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.173417][T12357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.173432][T12357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.219656][T12357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.229560][T12357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.240077][T12357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.250102][T12357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.260566][T12357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.270669][T12357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.281144][T12357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.290975][T12357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.297294][T12440] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 236.301407][T12357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.323736][T12357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.327095][T12440] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 236.334266][T12357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.359859][T12440] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.360941][T12357] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.387199][T12448] syzkaller1: entered promiscuous mode [ 236.392697][T12448] syzkaller1: entered allmulticast mode [ 236.403435][T12357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.414054][T12357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.423904][T12357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.434357][T12357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.444196][T12357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.454777][T12357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.464633][T12357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.475080][T12357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.485290][T12357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.495914][T12357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.505773][T12357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.516235][T12357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.526113][T12357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.536552][T12357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.546380][T12357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.556943][T12357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.566766][T12357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.577196][T12357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.587016][T12357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.597451][T12357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.607274][T12357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.617708][T12357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.629908][T12357] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.666547][T12357] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.675550][T12357] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.684482][T12357] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.693272][T12357] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.030043][T12468] loop4: detected capacity change from 0 to 512 [ 237.037879][T12468] EXT4-fs: Ignoring removed oldalloc option [ 237.043907][T12468] journal_path: Lookup failure for './file0' [ 237.049926][T12468] EXT4-fs: error: could not find journal device path [ 237.321693][ T29] audit: type=1400 audit(2000000642.716:55982): avc: denied { relabelfrom } for pid=12475 comm="syz-executor.0" name="NETLINK" dev="sockfs" ino=47724 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 237.385103][T12478] loop0: detected capacity change from 0 to 512 [ 237.399432][T12478] EXT4-fs (loop0): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 237.509514][T12482] syzkaller1: entered promiscuous mode [ 237.515048][T12482] syzkaller1: entered allmulticast mode [ 237.716597][ T29] audit: type=1400 audit(2000000643.106:55983): avc: denied { shutdown } for pid=12486 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 237.788207][T12494] sctp: [Deprecated]: syz-executor.1 (pid 12494) Use of struct sctp_assoc_value in delayed_ack socket option. [ 237.788207][T12494] Use struct sctp_sack_info instead [ 237.899138][T12506] 9pnet_fd: p9_fd_create_unix (12506): problem connecting socket: ./file0: -111 [ 237.920659][ T29] audit: type=1400 audit(2000000643.316:55984): avc: denied { ioctl } for pid=12488 comm="syz-executor.4" path="socket:[47767]" dev="sockfs" ino=47767 ioctlcmd=0x583b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 237.933203][T12504] syzkaller0: entered promiscuous mode [ 237.952605][T12504] syzkaller0: entered allmulticast mode [ 238.044523][T12515] syzkaller0: entered promiscuous mode [ 238.050277][T12515] syzkaller0: entered allmulticast mode [ 238.261569][T12523] loop0: detected capacity change from 0 to 1024 [ 238.296353][T12523] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 238.573775][T11534] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.878159][T12547] syzkaller0: entered promiscuous mode [ 238.883894][T12547] syzkaller0: entered allmulticast mode [ 238.939843][T12558] loop1: detected capacity change from 0 to 512 [ 238.948804][T12558] EXT4-fs: Ignoring removed bh option [ 238.956412][T12558] EXT4-fs (loop1): orphan cleanup on readonly fs [ 238.964353][T12558] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 238.973136][T12558] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz-executor.1: invalid indirect mapped block 8 (level 2) [ 238.987663][T12558] EXT4-fs (loop1): Remounting filesystem read-only [ 238.994308][T12558] EXT4-fs (loop1): 1 truncate cleaned up [ 239.000400][T12558] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 239.013395][T12558] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 239.020423][T12558] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.115390][T12565] loop0: detected capacity change from 0 to 1024 [ 239.129617][T12565] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 239.283355][T11534] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.959221][T12594] syzkaller0: entered promiscuous mode [ 239.964693][T12594] syzkaller0: entered allmulticast mode [ 239.986302][ T3462] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.073522][ T3462] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.151864][ T3462] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.223253][ T3462] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.239395][T12596] chnl_net:caif_netlink_parms(): no params data found [ 240.281448][T12596] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.288599][T12596] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.296056][T12596] bridge_slave_0: entered allmulticast mode [ 240.302981][T12596] bridge_slave_0: entered promiscuous mode [ 240.310384][T12596] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.318548][T12596] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.326241][T12596] bridge_slave_1: entered allmulticast mode [ 240.332960][T12596] bridge_slave_1: entered promiscuous mode [ 240.349432][T12619] loop1: detected capacity change from 0 to 764 [ 240.358632][T12619] rock: directory entry would overflow storage [ 240.362855][T12596] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.364805][T12619] rock: sig=0x4654, size=5, remaining=4 [ 240.378109][T12596] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.417972][ T3462] bridge_slave_1: left allmulticast mode [ 240.423644][ T3462] bridge_slave_1: left promiscuous mode [ 240.429476][ T3462] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.437704][ T3462] bridge_slave_0: left allmulticast mode [ 240.443332][ T3462] bridge_slave_0: left promiscuous mode [ 240.449078][ T3462] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.570778][ T3462] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 240.590412][ T3462] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 240.602202][ T3462] bond0 (unregistering): Released all slaves [ 240.617367][T12596] team0: Port device team_slave_0 added [ 240.635597][T12596] team0: Port device team_slave_1 added [ 240.644125][T12631] hsr_slave_0: left promiscuous mode [ 240.650905][T12631] hsr_slave_1: left promiscuous mode [ 240.685747][T12596] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.692736][T12596] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.718725][T12596] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.730149][T12596] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.737254][T12596] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.763167][T12596] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.781714][ T3462] hsr_slave_0: left promiscuous mode [ 240.787574][ T3462] hsr_slave_1: left promiscuous mode [ 240.793321][ T3462] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 240.800958][ T3462] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 240.808968][ T3462] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 240.816443][ T3462] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 240.825975][ T3462] veth1_macvtap: left promiscuous mode [ 240.831519][ T3462] veth0_macvtap: left promiscuous mode [ 240.837053][ T3462] veth1_vlan: left promiscuous mode [ 240.842264][ T3462] veth0_vlan: left promiscuous mode [ 240.949891][ T3462] team0 (unregistering): Port device team_slave_1 removed [ 240.966497][ T3462] team0 (unregistering): Port device team_slave_0 removed [ 241.056074][T12651] loop1: detected capacity change from 0 to 764 [ 241.066506][T12651] rock: directory entry would overflow storage [ 241.070665][T12640] syzkaller0: entered promiscuous mode [ 241.072678][T12651] rock: sig=0x4654, size=5, remaining=4 [ 241.078130][T12640] syzkaller0: entered allmulticast mode [ 241.091883][T12596] hsr_slave_0: entered promiscuous mode [ 241.102040][T12596] hsr_slave_1: entered promiscuous mode [ 241.108147][T12596] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.115709][T12596] Cannot create hsr debugfs directory [ 241.294378][T12662] loop0: detected capacity change from 0 to 8192 [ 241.445499][T12596] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 241.465495][T12596] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 241.484097][T12596] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 241.507832][T12596] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 241.561537][T12596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.580092][T12596] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.581577][T12679] loop0: detected capacity change from 0 to 764 [ 241.598615][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.605690][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.616073][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.623157][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.628814][T12679] rock: directory entry would overflow storage [ 241.636601][T12679] rock: sig=0x4654, size=5, remaining=4 [ 241.653193][T12596] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.734963][T12596] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.842068][T12596] veth0_vlan: entered promiscuous mode [ 241.852355][T12596] veth1_vlan: entered promiscuous mode [ 241.880591][T12596] veth0_macvtap: entered promiscuous mode [ 241.888933][T12596] veth1_macvtap: entered promiscuous mode [ 241.904083][T12596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.914707][T12596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.925219][T12596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.935795][T12596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.945706][T12596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.956193][T12596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.966133][T12596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.976637][T12596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.986455][T12596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.996925][T12596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.006758][T12596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 242.017181][T12596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.027073][T12596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 242.037554][T12596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.047367][T12596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 242.057787][T12596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.067665][T12596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 242.078131][T12596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.087937][T12596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 242.098348][T12596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.108157][T12596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 242.118557][T12596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.130554][T12596] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.139358][T12596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.149924][T12596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.159836][T12596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.170388][T12596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.180393][T12596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.190878][T12596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.200873][T12596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.211370][T12596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.221185][T12596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.231693][T12596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.241976][T12596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.252815][T12596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.262668][T12596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.273092][T12596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.282970][T12596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.293391][T12596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.301232][T12700] loop1: detected capacity change from 0 to 8192 [ 242.303217][T12596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.319981][T12596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.329807][T12596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.340251][T12596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.350084][T12596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.360546][T12596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.373374][T12596] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.390886][T12596] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.399664][T12596] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.408413][T12596] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.417279][T12596] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.456543][T12705] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 242.486586][T12708] loop1: detected capacity change from 0 to 764 [ 242.640592][T12727] loop0: detected capacity change from 0 to 8192 [ 242.772955][T12745] tipc: Started in network mode [ 242.777958][T12745] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 242.785092][T12745] tipc: Enabled bearer , priority 17 [ 242.851631][T12752] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 242.898497][ T29] audit: type=1400 audit(2000000648.296:55985): avc: denied { map } for pid=12751 comm="syz-executor.0" path="socket:[50203]" dev="sockfs" ino=50203 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 243.072641][T12760] loop4: detected capacity change from 0 to 8192 [ 243.299558][T12783] xt_ecn: cannot match TCP bits for non-tcp packets [ 243.351960][T12787] loop0: detected capacity change from 0 to 8192 [ 243.548605][T12802] loop2: detected capacity change from 0 to 1024 [ 243.556422][T12802] EXT4-fs: Ignoring removed nomblk_io_submit option [ 243.591053][T12807] loop4: detected capacity change from 0 to 764 [ 243.594942][T12802] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 243.624930][ T29] audit: type=1400 audit(2000000649.016:55986): avc: denied { map } for pid=12801 comm="syz-executor.2" path="/dev/zero" dev="devtmpfs" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 [ 243.706257][T12596] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.740123][T12818] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 243.793490][T10596] tipc: Node number set to 11578026 [ 243.971929][T12829] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 244.050965][T12840] tap0: tun_chr_ioctl cmd 1074025675 [ 244.056322][T12840] tap0: persist disabled [ 244.282115][T12861] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 244.328615][T12865] bridge0: entered promiscuous mode [ 244.334017][T12865] bridge0: entered allmulticast mode [ 244.366816][ T29] audit: type=1326 audit(2000000649.746:55987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12793 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb681981ea9 code=0x7fc00000 [ 244.391105][ T29] audit: type=1326 audit(2000000649.746:55988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12793 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb681981ea9 code=0x7fc00000 [ 244.415252][ T29] audit: type=1326 audit(2000000649.746:55989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12793 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb681981ea9 code=0x7fc00000 [ 244.439470][ T29] audit: type=1326 audit(2000000649.746:55990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12793 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb681981ea9 code=0x7fc00000 [ 244.463621][ T29] audit: type=1326 audit(2000000649.746:55991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12793 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb681981ea9 code=0x7fc00000 [ 244.487839][ T29] audit: type=1326 audit(2000000649.746:55992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12793 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb681981ea9 code=0x7fc00000 [ 244.512122][ T29] audit: type=1326 audit(2000000649.746:55993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12793 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb681981ea9 code=0x7fc00000 [ 244.536475][ T29] audit: type=1326 audit(2000000649.746:55994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12793 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb681981ea9 code=0x7fc00000 [ 244.566282][T12874] tipc: Started in network mode [ 244.571274][T12874] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 244.578483][T12874] tipc: Enabled bearer , priority 17 [ 244.673319][T12884] tap0: tun_chr_ioctl cmd 1074025675 [ 244.678704][T12884] tap0: persist disabled [ 245.083783][T12907] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12907 comm=syz-executor.1 [ 245.098379][T12909] loop2: detected capacity change from 0 to 764 [ 245.588966][ T3167] tipc: Node number set to 11578026 [ 245.867154][T12937] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 245.909014][T12941] loop1: detected capacity change from 0 to 1024 [ 245.916257][T12941] EXT4-fs: Ignoring removed nomblk_io_submit option [ 245.938654][T12941] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 245.986210][T12013] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 246.105725][T12954] loop1: detected capacity change from 0 to 512 [ 246.113746][T12954] EXT4-fs warning (device loop1): ext4_init_metadata_csum:4591: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 246.127344][T12954] EXT4-fs (loop1): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 247.202147][T13003] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 247.432427][T13019] No control pipe specified [ 247.481183][T13023] loop4: detected capacity change from 0 to 2048 [ 247.547999][T13029] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 247.556479][T13029] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 247.565570][T13029] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 247.576292][T13029] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 247.585798][T13032] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 247.658786][T13045] No control pipe specified [ 247.791027][T13050] bridge0: entered promiscuous mode [ 247.796262][T13050] bridge0: entered allmulticast mode [ 247.953657][T13052] netlink: 277 bytes leftover after parsing attributes in process `syz-executor.4'. [ 247.981886][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 247.981899][ T29] audit: type=1326 audit(2000000653.376:56059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13055 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f14f5303ea9 code=0x0 [ 248.178743][T13061] random: crng reseeded on system resumption [ 248.209814][ T29] audit: type=1400 audit(2000000653.576:56060): avc: denied { write } for pid=13060 comm="syz-executor.0" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 248.241778][T13061] loop0: detected capacity change from 0 to 512 [ 248.251187][T13061] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 248.267533][T13061] EXT4-fs (loop0): 1 truncate cleaned up [ 248.276222][T13061] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 248.297336][T13066] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 248.305961][T13061] EXT4-fs warning (device loop0): verify_group_input:156: Last group not full [ 248.317055][T13066] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 248.336579][T13066] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 248.351293][T11534] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 248.363957][T13066] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 248.430537][ T29] audit: type=1326 audit(2000000653.826:56061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13069 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b0c7b9ea9 code=0x7ffc0000 [ 248.434505][T13070] loop2: detected capacity change from 0 to 512 [ 248.454691][ T29] audit: type=1326 audit(2000000653.826:56062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13069 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b0c7b9ea9 code=0x7ffc0000 [ 248.480636][ T29] audit: type=1326 audit(2000000653.826:56063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13069 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b0c7b9ea9 code=0x7ffc0000 [ 248.509321][ T29] audit: type=1326 audit(2000000653.826:56064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13069 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b0c7b9ea9 code=0x7ffc0000 [ 248.533436][ T29] audit: type=1326 audit(2000000653.826:56065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13069 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3b0c7b9ea9 code=0x7ffc0000 [ 248.557532][ T29] audit: type=1326 audit(2000000653.826:56066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13069 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b0c7b9ea9 code=0x7ffc0000 [ 248.571694][T13070] EXT4-fs warning (device loop2): ext4_init_metadata_csum:4591: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 248.581717][ T29] audit: type=1326 audit(2000000653.826:56067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13069 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f3b0c7b9ea9 code=0x7ffc0000 [ 248.595070][T13070] EXT4-fs (loop2): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 248.619052][ T29] audit: type=1326 audit(2000000653.826:56068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13069 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b0c7b9ea9 code=0x7ffc0000 [ 248.733737][T13088] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 248.746551][T13088] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 248.754028][T13088] macsec1: entered allmulticast mode [ 248.759456][T13088] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 248.769910][T13088] netdevsim netdevsim0 netdevsim0: left allmulticast mode [ 248.777095][T13088] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 248.848096][T13090] syzkaller0: entered promiscuous mode [ 248.853618][T13090] syzkaller0: entered allmulticast mode [ 248.980468][T13114] bridge0: entered promiscuous mode [ 248.985860][T13114] bridge0: entered allmulticast mode [ 249.099104][T13129] random: crng reseeded on system resumption [ 249.195114][T13130] loop0: detected capacity change from 0 to 512 [ 249.218761][T13130] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 249.251457][T13130] EXT4-fs (loop0): 1 truncate cleaned up [ 249.269957][T13130] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 249.350286][T13129] EXT4-fs warning (device loop0): verify_group_input:156: Last group not full [ 249.419400][T11534] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.755825][T13141] syzkaller0: entered promiscuous mode [ 249.761482][T13141] syzkaller0: entered allmulticast mode [ 250.070079][T13174] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 250.085705][T13174] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 250.093161][T13174] macsec1: entered allmulticast mode [ 250.098624][T13174] netdevsim netdevsim4 netdevsim0: entered allmulticast mode [ 250.116466][T13174] netdevsim netdevsim4 netdevsim0: left allmulticast mode [ 250.123701][T13174] netdevsim netdevsim4 netdevsim0: left promiscuous mode [ 250.642400][T13207] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 250.689817][T13213] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.2'. [ 250.798958][T13229] loop2: detected capacity change from 0 to 1024 [ 250.850971][T13243] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.4'. [ 250.883554][T13248] TCP: Unexpected MD5 Hash found for 0.0.0.0.0->255.255.255.255.20002 [FR.] [ 250.985168][T13271] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 251.030202][T13277] TCP: Unexpected MD5 Hash found for 0.0.0.0.0->255.255.255.255.20002 [FR.] [ 251.051789][T13279] loop2: detected capacity change from 0 to 128 [ 251.059365][T13279] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 251.072223][T13279] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 251.089991][T13279] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.2: No space for directory leaf checksum. Please run e2fsck -D. [ 251.105683][T13279] EXT4-fs error (device loop2): htree_dirblock_to_tree:1082: inode #2: comm syz-executor.2: Directory block failed checksum [ 251.126699][T12596] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 252.081849][T13320] syzkaller0: entered promiscuous mode [ 252.087422][T13320] syzkaller0: entered allmulticast mode [ 252.452207][T13355] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 252.586065][T13377] loop1: detected capacity change from 0 to 512 [ 252.597368][T13377] EXT4-fs (loop1): orphan cleanup on readonly fs [ 252.604318][T13377] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: bad e_name length [ 252.618988][T13377] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 252.631670][T13377] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 252.646981][T13377] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.795128][T13397] loop1: detected capacity change from 0 to 512 [ 252.809044][T13397] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 252.820986][T13397] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz-executor.1: invalid indirect mapped block 2683928664 (level 1) [ 252.837569][T13397] EXT4-fs (loop1): Remounting filesystem read-only [ 252.842027][T13406] loop2: detected capacity change from 0 to 512 [ 252.849646][T13397] EXT4-fs (loop1): 1 truncate cleaned up [ 252.856259][T13397] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.860337][T13408] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 252.868879][T13397] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 252.885705][T13397] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.886427][T13406] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.907600][T13406] ext4 filesystem being mounted at /root/syzkaller-testdir997624/syzkaller.O3JSx4/69/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 252.942812][T12596] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.129165][T13425] syzkaller0: entered promiscuous mode [ 253.134727][T13425] syzkaller0: entered allmulticast mode [ 253.525580][T13444] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 253.534579][T13444] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(10) [ 253.541175][T13444] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 253.548784][T13444] vhci_hcd vhci_hcd.0: Device attached [ 253.555382][T13444] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 253.564198][T13444] vhci_hcd vhci_hcd.0: pdev(2) rhport(3) sockfd(14) [ 253.570791][T13444] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 253.578535][T13444] vhci_hcd vhci_hcd.0: Device attached [ 253.584821][T13461] vhci_hcd: connection closed [ 253.584977][T13459] vhci_hcd: connection closed [ 253.585123][ T3462] vhci_hcd: stop threads [ 253.598664][ T3462] vhci_hcd: release socket [ 253.603102][ T3462] vhci_hcd: disconnect device [ 253.607839][ T3462] vhci_hcd: stop threads [ 253.612065][ T3462] vhci_hcd: release socket [ 253.616451][ T3462] vhci_hcd: disconnect device [ 254.254316][T13481] ================================================================== [ 254.262439][T13481] BUG: KCSAN: data-race in pcpu_alloc_noprof / pcpu_block_update_hint_alloc [ 254.271137][T13481] [ 254.273456][T13481] read-write to 0xffffffff8841f6ac of 4 bytes by task 12357 on cpu 0: [ 254.281610][T13481] pcpu_block_update_hint_alloc+0x5db/0x6a0 [ 254.287504][T13481] pcpu_alloc_area+0x488/0x4b0 [ 254.292252][T13481] pcpu_alloc_noprof+0x4b3/0x10c0 [ 254.297261][T13481] xt_percpu_counter_alloc+0x79/0x110 [ 254.302612][T13481] translate_table+0x9b1/0x1040 [ 254.307451][T13481] do_ip6t_set_ctl+0x7cc/0x8c0 [ 254.312221][T13481] nf_setsockopt+0x195/0x1b0 [ 254.316795][T13481] ipv6_setsockopt+0x126/0x140 [ 254.321540][T13481] tcp_setsockopt+0x93/0xb0 [ 254.326022][T13481] sock_common_setsockopt+0x64/0x80 [ 254.331202][T13481] __sys_setsockopt+0x1d8/0x250 [ 254.336051][T13481] __x64_sys_setsockopt+0x66/0x80 [ 254.341064][T13481] x64_sys_call+0x1183/0x2d70 [ 254.345721][T13481] do_syscall_64+0xc9/0x1c0 [ 254.350203][T13481] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 254.356081][T13481] [ 254.358402][T13481] read to 0xffffffff8841f6ac of 4 bytes by task 13481 on cpu 1: [ 254.366046][T13481] pcpu_alloc_noprof+0x9a7/0x10c0 [ 254.371056][T13481] qdisc_alloc+0x283/0x440 [ 254.375471][T13481] qdisc_create_dflt+0x4c/0x280 [ 254.380299][T13481] mq_init+0x1b9/0x380 [ 254.384346][T13481] qdisc_create_dflt+0xce/0x280 [ 254.389192][T13481] dev_activate+0xd9/0x9e0 [ 254.393588][T13481] __dev_open+0x263/0x2e0 [ 254.397903][T13481] __dev_change_flags+0x155/0x410 [ 254.402913][T13481] dev_change_flags+0x59/0xd0 [ 254.407586][T13481] dev_ifsioc+0x67f/0xa10 [ 254.411920][T13481] dev_ioctl+0x7fa/0xab0 [ 254.416163][T13481] sock_do_ioctl+0x11c/0x260 [ 254.420760][T13481] sock_ioctl+0x470/0x640 [ 254.425090][T13481] __se_sys_ioctl+0xd3/0x150 [ 254.429685][T13481] __x64_sys_ioctl+0x43/0x50 [ 254.434274][T13481] x64_sys_call+0x1581/0x2d70 [ 254.438958][T13481] do_syscall_64+0xc9/0x1c0 [ 254.443456][T13481] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 254.449341][T13481] [ 254.451643][T13481] value changed: 0x0000000e -> 0x0000000d [ 254.457340][T13481] [ 254.459652][T13481] Reported by Kernel Concurrency Sanitizer on: [ 254.465786][T13481] CPU: 1 PID: 13481 Comm: syz-executor.2 Tainted: G W 6.10.0-rc3-syzkaller-00109-g0cac73eb3875 #0 [ 254.477736][T13481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 254.487794][T13481] ================================================================== 2033/05/18 03:44:19 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 254.503274][ T29] kauditd_printk_skb: 70 callbacks suppressed [ 254.503286][ T29] audit: type=1400 audit(2000000659.896:56139): avc: denied { write } for pid=3074 comm="syz-fuzzer" path="pipe:[536]" dev="pipefs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 254.545179][T13481] syzkaller0: entered promiscuous mode [ 254.550914][T13481] syzkaller0: entered allmulticast mode