last executing test programs: 28.356851447s ago: executing program 3: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xf9a184272a5bd7ad) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f0000000100)=0x2) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlinkat(0x0, 0xffffffffffffff9c, 0x0) socket$igmp(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) unshare(0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000000380000003800000004000000020000000000001104000000ff0fffff000000000000000200000000020000000000001202000000020000000000000e030000000000000000006100"], 0x0, 0x54}, 0x20) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000011143dcf0000000000000000080001000000000008004b0013000000080003"], 0x28}}, 0x0) 27.465209756s ago: executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000002c0)) 26.841941243s ago: executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2201, &(0x7f00000000c0)=ANY=[@ANYRES32]) 26.168034298s ago: executing program 3: process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) 25.660038908s ago: executing program 3: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, 0x1) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000600)={0x0, 0x0}) ptrace$cont(0x1f, r1, 0x0, 0x10000000000) 5.397950218s ago: executing program 4: set_mempolicy(0x2, &(0x7f00000003c0)=0x8000000000000001, 0xe0) r0 = memfd_create(&(0x7f00000000c0)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbfK\xf7E\xf3\x05\xa0\xd0\xe6%\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\xa7\x1dp\t\x9a\xceb \x81\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x9f\x00\xce\xc8\xc3\x84\xa0\xc9\b\x00\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\xd8[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x02\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;F[\xe2\x1c\xe26 \x19k&.\x7f\x1d~\xdaI\xd4\x99\a+\xdf]\xbc\xa6\xc3\x0f\x99W\x9c-t\v\xc7J\xfd\x91\x853\xd1j;\x19W\x96V\x8az+\xf9\x82#\xfaC\xa3YN:\xe8\xda\xbc\xb2h\x8f\xe0\xc6d\x96\xccy\xb3\xc2\x98\x1c\xca\xde\"\xaeW\x89\x83\xc2sB\xe7\b\x9b9~}\xc2\xb3\x1d\xcc?\xd1\x89\xef\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00J[\xc4\x04\xc1\xa6\x10\xc2\x9d\x11\t|\xc0\t\xd9(\x80\xe6s\xaa\x88\x8a\xd6\xa2\x01\x10W]Z\x8d\xf7\xd1P\xf9d\x01|\xa3\x03hSq\x95\x8f\xe1J\xd3#/fcCz\xff\x80\xe2M\xa3-r\xf6\x1a\xd74\xdc\xe1\xe4\xc3\x9dU t}\x02\x9a{C|S\xf4\x98\x05\xb9\x15}\xfa\"\xdc\xc2r\xf9\a\xadnD\xb6\x06\xd3\'\x10\x9f|\x17\xd6\x89O\f\x98@\x85\xa5m\x9d\\&\x17o\x11Z=l\xfb\x93\x8exZ', 0x6) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2000003, 0x97052, r0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 4.619831649s ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') read$char_usb(r0, &(0x7f0000000000)=""/25, 0x19) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00'}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000400)=ANY=[@ANYBLOB="54020000170001000000000000000000200100000000000000000000000000010000000000000000ac141400000000000000000000000000fc020000000000000003000000000000e000000200001000000000000000000000000000000000080a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1242ffff040000000000000000000037660b6aff00000000000000000000000000000000000000000200002000000000", @ANYRES32, @ANYRES32, @ANYBLOB="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"], 0x254}}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x82) gettid() ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000340)={'\x00', 0x1, 0x5b2, 0x7}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r6, 0x1, 0x27, 0x0, 0x20000000) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c299ac9c286820e563bb351b1cba000000010000100000000040000000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028005000d0000000000"], 0x3c}}, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000700), 0x3, 0x0) ioctl$EVIOCGRAB(r7, 0x40044590, &(0x7f0000000040)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 4.572498437s ago: executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085100000fdffffff95"], &(0x7f0000000200)='syzkaller\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x90) 3.891969033s ago: executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000000000009700010004000000ce0000000000000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='rss_stat\x00', r0}, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) 3.768590032s ago: executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80080400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 3.65755897s ago: executing program 1: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x862b01) ptrace$ARCH_GET_MAX_TAG_BITS(0x1e, 0x0, &(0x7f0000000000), 0x4003) r0 = socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005240), 0x4000095, 0x0) getsockopt$inet_opts(r0, 0x0, 0x29, 0xffffffffffffffff, &(0x7f0000000040)) 3.174988075s ago: executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4001, 0x8000000, 0x240, 0x0, 0x720d, 0x148, 0x0, 0x148, 0x1a8, 0x240, 0x240, 0x1a8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@loopback, @empty, 0x0, 0x0, 'wlan1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x62981) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000000)="238292", 0xfff6}], 0x2) 3.111675845s ago: executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffe, "00207d2000000000201b14700c1e0ac74f000000001200000000000900"}) 2.960333548s ago: executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='.\x00', &(0x7f0000000140)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000004040)=""/4092, 0xffc) 2.505746719s ago: executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast2}}}}) 2.144373195s ago: executing program 4: set_mempolicy(0x2, &(0x7f00000003c0)=0x8000000000000001, 0xe0) r0 = memfd_create(&(0x7f00000000c0)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbfK\xf7E\xf3\x05\xa0\xd0\xe6%\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\xa7\x1dp\t\x9a\xceb \x81\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x9f\x00\xce\xc8\xc3\x84\xa0\xc9\b\x00\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\xd8[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x02\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;F[\xe2\x1c\xe26 \x19k&.\x7f\x1d~\xdaI\xd4\x99\a+\xdf]\xbc\xa6\xc3\x0f\x99W\x9c-t\v\xc7J\xfd\x91\x853\xd1j;\x19W\x96V\x8az+\xf9\x82#\xfaC\xa3YN:\xe8\xda\xbc\xb2h\x8f\xe0\xc6d\x96\xccy\xb3\xc2\x98\x1c\xca\xde\"\xaeW\x89\x83\xc2sB\xe7\b\x9b9~}\xc2\xb3\x1d\xcc?\xd1\x89\xef\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00J[\xc4\x04\xc1\xa6\x10\xc2\x9d\x11\t|\xc0\t\xd9(\x80\xe6s\xaa\x88\x8a\xd6\xa2\x01\x10W]Z\x8d\xf7\xd1P\xf9d\x01|\xa3\x03hSq\x95\x8f\xe1J\xd3#/fcCz\xff\x80\xe2M\xa3-r\xf6\x1a\xd74\xdc\xe1\xe4\xc3\x9dU t}\x02\x9a{C|S\xf4\x98\x05\xb9\x15}\xfa\"\xdc\xc2r\xf9\a\xadnD\xb6\x06\xd3\'\x10\x9f|\x17\xd6\x89O\f\x98@\x85\xa5m\x9d\\&\x17o\x11Z=l\xfb\x93\x8exZ', 0x6) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2000003, 0x97052, r0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 2.126577618s ago: executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x4003e, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x107042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x1c5002, 0x0) ftruncate(r3, 0x5d801) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', 0x187842, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file2\x00', 0x107042, 0x0) write(r5, &(0x7f0000000400)="6f88b2a60614ef91a3f8ef9e1220b2675bce0f59b2336b1e3eb222ffa77b91bd642da8472b07a5059831e5c03734ccff6480db993a9be5198f428be1838bef5847f8452dab06605676dc879a87d9c28bf128eb784296078f4a28e8a2595743bd65e4e6a9e5ced66e5524edc432ceaab8552a2c2f179d91122a961061343c8695c39084b2370dae938e8d43b6d6fbd905eff6c6360e26d2ef525c6a46357a0f26061ba8da82c8c39b6ec93cea456c8ed747b85fa822136714ad8bdb0d36d7c9c75354e5d73d216e45cb24fc975e092c08bd1bfb1102952f580acce4909b84036801c1f0b88c7508aa2bf5999b5f8b0da1b6d5a83203cf784ce1e8a562c75310eea1c28d9f650073742c8e9311718b35acee6a272bd76b7e547c06b9b9c461163e18f48033a79c7f3a6574c234d84fa9c569100e6c088070010175611c6643b7cd4eb643ab300fa1e46fb4027fe48882975fcfd5a5295ead29b97cb0e86af8a0b4beb400d3b54774eafac72f7d222a4248662afdd0072963aef817701d5fc445f61d563c3ed0992670002289a555f7bebfcc91b5c75e9222b17ed54aff16a3d6a0cfab24f8bffcaef7c61f2be13411eb800853f37dd2d0efc25abc246e833d350206539d5160991f02e4b0201f14ed8fdc814c4034ed7e438934b250352ece17f1145ba3ea72c698adfeeb89e4e1338fd7598d83f70137a83ef553d770193c4738", 0x353c00) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff2e) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000240)={0x3920e, r2}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x7fff) 2.105363642s ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x6}, @alu={0x7, 0x0, 0x9, 0x0, 0x0, 0x1, 0x4}]}, &(0x7f0000000180)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x10) 1.928373639s ago: executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010101}, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000240)=@buf={0x20, &(0x7f0000000200)="2e193f8fe4142470a4c1328dea8db1859d5cece882495405a1eaf67c6bff7f28"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES8=0x0, @ANYBLOB="010000000000000000", @ANYRES32=r3, @ANYRESDEC=0x0, @ANYRES32=0x0, @ANYBLOB='\b'], 0x60}, 0x1, 0x0, 0x0, 0x40011}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x8011) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003340)=@allocspi={0x10c, 0x16, 0x1, 0x0, 0x0, {{{@in6=@private2, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}}, {@in, 0x0, 0x6c}, @in=@multicast2}, 0x0, 0x52c0}, [@lastused={0xc}, @replay_thresh={0x8}]}, 0x10c}}, 0x0) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000fee000), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x802053, 0x0, 0xfc, 0x0, &(0x7f00000000c0)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00') syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x101c08a, &(0x7f0000000600)=ANY=[@ANYBLOB="73686f72746e616d653d6d697865642c757466383d312c666d61736b3d30303030303030303030303030303030303030303036362c73686f72746e616d653d77696e39352c757466383d302c6e66739c87686f72746e616d653d6c6f7765722c756e695f786c6174653d302c757466383d312c636865636b3d7374726963742c73686f72746e616d653d6c6f7765722c726f6469722c726f6469722c666c7573682c6e66733d6e6f7374616c655f726f2c756e695f786c6174653d312c71756965742c00"], 0x6, 0x2c0, &(0x7f0000000300)="$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") semget$private(0x0, 0x4000000009, 0x0) semop(0x0, &(0x7f00000002c0)=[{0x0, 0xff}, {}], 0x2) semop(0x0, &(0x7f0000000000)=[{0x0, 0x8001}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0xf) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x2, 0x7}, &(0x7f0000000100)=0x8) 1.917220081s ago: executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x22, &(0x7f0000000040), 0x3) 1.4739068s ago: executing program 1: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000006c0)=ANY=[@ANYBLOB="18000000020101080000000000000003ff010000040019"], 0x18}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) getpid() msgsnd(0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x401, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x2, 0x0, 0xee00, 0xee01, 0x0, 0x2}, 0x0, 0x0, 0x1, 0x5, 0x1, 0x0, 0x0, 0xfffe, 0x1b}) 1.40932742s ago: executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0xc8, 0x0, 0x2, 0x401, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_MASK={0x3c, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @remote}}}]}, @CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @local}}}]}]}, 0xc8}}, 0x0) 1.140584172s ago: executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@nat={'nat\x00', 0x670, 0x5, 0x428, 0x0, 0x1a8, 0xfeffffff, 0x0, 0x2b0, 0x390, 0x390, 0xffffffff, 0x390, 0x390, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast1, @remote, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {0x0, 0x7}, [@common=@icmp={{0x28}, {0x0, "01e9"}}, @common=@addrtype={{0x30}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @rand_addr, @port, @icmp_id}}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}, @common=@inet=@ecn={{0x28}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'ip6tnl0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@helper={{0x48}, {0x0, 'snmp\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1a8}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x488) 892.325911ms ago: executing program 1: r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.pending_reads\x00', 0x4200, 0x80) fsync(r0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{}, {0x20, '.pending_reads\x00'}, {}, {0x20, '.pending_reads\x00'}, {0x20, '\x1e['}], 0xa, "ead85f0474c060ad1efda75d451aa3eeec58639ea28f"}, 0x46) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x3c, 0x0, "3c982b2bf01cf3cba642d936a9b478c7242d59b62119a4bba38fc8ab386ef786347944d5c551444fd5a59b3d8ce81fc117f407a585e6f6a140426a7a49dacf54de15a7a47759f3108084409aa8b2f15d"}, 0xd8) ioperm(0x0, 0x6, 0x1) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f00000003c0)={[{@user_xattr}, {@nobarrier}, {@sysvgroups}, {@norecovery}, {@errors_continue}, {@nomblk_io_submit}, {@quota}, {@noauto_da_alloc}, {@lazytime}]}, 0x3, 0x56a, &(0x7f0000000ec0)="$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") madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x40087602, 0x20001412) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ftruncate(r4, 0xc17a) r5 = fsopen(&(0x7f00000003c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r5, 0x2, &(0x7f0000000280)='\xebU\x95\xa4i\xea`\xe0[\x9a\x84\x11\xc9&R:\xe9\xea\xec\xe05@b\x1f\xab\xb7\xe6\xd4\x18\xe7D@\xf5\xb2\xb4\xe8i$\x038\x99\xfb;\xbeR\xbf\xc2\r\x13\xf0\xf0\xec\x94\xad\nA\xee>\xb3i4\\\xc8\xd7 \x8d\xe0D\x953|) \xd8p\x12\x11\x81\x7f\x93\a\xfb!\x83\xc2\xd8\xe4\x98\xae\xb7\f\x0fR\xd3\xad\xa5\xca\xd5\xc2\bv+\x9a\x94\xd0\x05\x8d\xef\x9f94>\xa5?\x9a\x11Et\xef\xea\xe9e\x81\'jB\xca\f\xccz\x15x\x1cn\xe4\xf3\xbd\xb4q{\xb33\xffM\x95Jm\x90\x00\x15\r\xc8R\xb4\xf89>\xb7\x1e\xe3\x99\x99_~\xdb\xdc\xfd\x0f\x8f\xfc\xe4\xa4\xe8\x03K\xea\xb2\x91H|EB\xfd2\x10atXE\xee\xf4\x13c\xb5u\x85w$\xd3}\x19\xe7n\xf9\xe7\x11@\xceB\xd7/\xde\x80F\xe0\xd0dI\xedfq]\xb1\xaa\x9b)\\o\xd1\xdcx\x06\x80\x9f\xb3\xcc\r\b\xcb\xb1\x1c\x03G\xe4\xf0H`\x0e\xe1\xc7\x13\x9e%J\xe6\xe2\xe6\xb4:\xa8\xf51~\xc5\x8a\xfe++s\x0f\xa9\x00\x00A\xb8\xf1\xdb', &(0x7f00000000c0)="8c", 0xff57) keyctl$setperm(0x5, 0x0, 0x0) 886.172242ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x33}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8c}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) 571.583101ms ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') read$char_usb(r0, &(0x7f0000000000)=""/25, 0x19) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00'}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000400)=ANY=[@ANYBLOB="54020000170001000000000000000000200100000000000000000000000000010000000000000000ac141400000000000000000000000000fc020000000000000003000000000000e000000200001000000000000000000000000000000000080a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1242ffff040000000000000000000037660b6aff00000000000000000000000000000000000000000200002000000000", @ANYRES32, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000e0270300000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000650d000000000000e1000000000000000007000000ff0f0000000000000000000008000b000000000008001600000000000c001500000000005d0000000401050000000000000000000000ffff00000000000000003300000002000000e00000020000000000000000000000000000000000000000000000000000000000000000ff010000000000000000000000000001000000003c0000000a000000fe8000000000000000000000000000aa0000000001000000000000000000000000000000ff010000000000000000000000000001000000002b0000000a"], 0x254}}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x82) gettid() ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000340)={'\x00', 0x1, 0x5b2, 0x7}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r6, 0x1, 0x27, 0x0, 0x20000000) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c299ac9c286820e563bb351b1cba000000010000100000000040000000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028005000d0000000000"], 0x3c}}, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000700), 0x3, 0x0) ioctl$EVIOCGRAB(r7, 0x40044590, &(0x7f0000000040)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 396.752488ms ago: executing program 3: r0 = getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={0x0, &(0x7f00000008c0)=""/143, 0x42, 0x8f, 0x1}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x14) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r3, 0x1f2f, 0xf, 0x2f, &(0x7f00000007c0)="9f44948721919580684010a49e66", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1331daa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39", &(0x7f0000000000), 0x0, 0x4}, 0x23) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0x8, &(0x7f0000000940)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="000000f0ffffff00b7030000000000008500000021000000b7000000000000009500000000000000"], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'dvmrp0\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000180)={0x2, &(0x7f0000000040)=[{0x44}, {0x6}]}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0xc8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x4, 0xffffffffffffffff, 0x0) openat$cgroup_type(r4, &(0x7f0000000380), 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x5}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r7, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)=r8}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000002000)={r7, &(0x7f0000000240)}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYRESOCT=r6], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r10}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000280)={0x5, &(0x7f0000000240)=[{0x8001, 0x1, 0x8}, {0xf0, 0x80, 0x5, 0x4c16}, {0x8, 0x8, 0x7, 0x10001}, {0x8, 0x9, 0x7f}, {0x800, 0xfa, 0x8, 0xfffffff7}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x20, &(0x7f0000000540)=@raw=[@printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x20002}, @map_fd={0x18, 0x8, 0x1, 0x0, r9}, @printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x100}}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0xe2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @tail_call, @exit, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @alu={0x7, 0x1, 0x5, 0x2, 0x6, 0xfffffffffffffffe, 0xfffffffffffffffc}], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) 355.031064ms ago: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000005c0)="c4", 0x1}], 0x1}}], 0x2, 0x0) unshare(0x22000600) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000180), 0x6e) listen(r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1}, 0x6e) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000c40)=@mangle={'mangle\x00', 0x64, 0x6, 0x648, 0x1e0, 0x2b0, 0x1e0, 0xf8, 0x1e0, 0x578, 0x578, 0x578, 0x578, 0x578, 0x6, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth0_to_bridge\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x0, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x160, 0x188, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@dst={{0x48}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6a8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f0000000040), 0xf6) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x84) r6 = socket$kcm(0x2, 0xa, 0x2) r7 = syz_open_dev$sg(&(0x7f0000000000), 0x5, 0x20100) ioctl$SG_IO(r7, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffffffffffd, 0x80, 0xc0, @buffer={0x0, 0xee, &(0x7f0000000040)=""/238}, &(0x7f00000001c0)="040e332fd52070851c84451027822fb4a3c66c2ecf6deabe966c22f2bd0bcc8666ef8852a9775481ea2edc6676e2cc3f4ebfe3fe543a16231705070d5fb3ec9459c3ed0d7235edfc352da70baba6ea0bbc9f81ff8f272e2f4104ade42767f713fedec18897d5ee80201abf6afe3484b54d0a1a680bbca6edfe2b5f838424c8a7", &(0x7f0000000240)=""/163, 0x7, 0x10000, 0x1, &(0x7f0000000140)}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000001200)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000085073312a3e275d3d444f0000c91b90100fd317b40c0000"], 0x0, 0x2c}, 0x20) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r8 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r8, &(0x7f00000007c0), 0xc) r9 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000380)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r9, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1d, r10}, 0x10, &(0x7f0000000480)={&(0x7f0000000400)={0x3, 0x2, 0x19b1, {0x77359400}, {0x77359400}, {0x2, 0x0, 0x1, 0x1}, 0x1, @can={{0x0, 0x1, 0x0, 0x1}, 0x8, 0x1, 0x0, 0x0, "81d6ffe094e3e423"}}, 0x48}, 0x1, 0x0, 0x0, 0x240480c0}, 0x8000) 307.714632ms ago: executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000003100)=@gcm_128={{0x303}, "0400", "0d07080d004fcf0000e8ffff1a8600", "cf0d00", "8657e2b7e43b34e4"}, 0x28) write$binfmt_script(r0, &(0x7f0000001300), 0x8f) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000180)=0x40) writev(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)="ec", 0x7}], 0x1) 0s ago: executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast2}}}}) kernel console output (not intermixed with test programs): 53106.314:16520): avc: denied { create } for pid=14464 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=key permissive=1 [ 450.855036][T14459] EXT4-fs (loop4): Remounting filesystem read-only [ 450.883679][T14452] EXT4-fs (loop4): ext4_do_writepages: jbd2_start: 9223372036854775807 pages, ino 18; err -5 [ 451.213282][T14198] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 451.238802][ T29] audit: type=1400 audit(1718653106.773:16521): avc: denied { getopt } for pid=14467 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 451.401804][T14473] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 451.645099][T14476] loop1: detected capacity change from 0 to 128 [ 451.685264][T14476] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 451.709871][T14476] ext4 filesystem being mounted at /root/syzkaller-testdir2113770971/syzkaller.uJlnAF/154/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 451.804079][ T29] audit: type=1400 audit(1718653107.388:16522): avc: denied { link } for pid=14474 comm="syz-executor.1" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop1" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 451.888921][ T29] audit: type=1400 audit(1718653107.420:16523): avc: denied { rename } for pid=14474 comm="syz-executor.1" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop1" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 452.003916][T14482] loop4: detected capacity change from 0 to 512 [ 452.088791][T14482] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 452.112809][T14482] ext4 filesystem being mounted at /root/syzkaller-testdir783594731/syzkaller.ZRbofo/16/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 452.222744][T14486] @: renamed from bond0 (while UP) [ 452.241178][T12549] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 453.426489][T14198] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 3: comm syz-executor.4: path /root/syzkaller-testdir783594731/syzkaller.ZRbofo/16/file0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 453.480726][T14198] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 12: comm syz-executor.4: path /root/syzkaller-testdir783594731/syzkaller.ZRbofo/16/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 453.515426][T14198] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 13: comm syz-executor.4: path /root/syzkaller-testdir783594731/syzkaller.ZRbofo/16/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 453.563889][T14198] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 14: comm syz-executor.4: path /root/syzkaller-testdir783594731/syzkaller.ZRbofo/16/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 453.615556][T14198] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 15: comm syz-executor.4: path /root/syzkaller-testdir783594731/syzkaller.ZRbofo/16/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 453.685731][T14198] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 16: comm syz-executor.4: path /root/syzkaller-testdir783594731/syzkaller.ZRbofo/16/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 453.730103][T14198] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 17: comm syz-executor.4: path /root/syzkaller-testdir783594731/syzkaller.ZRbofo/16/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 453.799797][T14198] EXT4-fs error (device loop4): ext4_map_blocks:580: inode #2: block 18: comm syz-executor.4: lblock 23 mapped to illegal pblock 18 (length 1) [ 453.835873][ T29] audit: type=1400 audit(1718653109.519:16524): avc: denied { unlink } for pid=14198 comm="syz-executor.4" name="bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 454.024572][ T29] audit: type=1326 audit(1718653109.716:16525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14502 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1efda9ef29 code=0x7ffc0000 [ 454.048818][ T29] audit: type=1326 audit(1718653109.716:16526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14502 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7f1efda9ef29 code=0x7ffc0000 [ 454.072949][ T29] audit: type=1326 audit(1718653109.716:16527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14502 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1efda9ef29 code=0x7ffc0000 [ 454.172427][T14198] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 454.185596][ T9664] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 454.255094][ T9664] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 454.338597][ T9664] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 454.410696][ T9664] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 454.492956][ T9664] bridge_slave_1: left allmulticast mode [ 454.498711][ T9664] bridge_slave_1: left promiscuous mode [ 454.504438][ T9664] bridge0: port 2(bridge_slave_1) entered disabled state [ 454.537418][ T9664] bridge_slave_0: left allmulticast mode [ 454.543189][ T9664] bridge_slave_0: left promiscuous mode [ 454.548897][ T9664] bridge0: port 1(bridge_slave_0) entered disabled state [ 454.747716][ T9664] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 454.772444][ T9664] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 454.842432][ T9664] bond0 (unregistering): Released all slaves [ 454.957822][ T9664] hsr_slave_0: left promiscuous mode [ 454.964741][ T9664] hsr_slave_1: left promiscuous mode [ 454.970650][ T9664] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 454.978188][ T9664] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 455.001042][ T9664] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 455.008865][ T9664] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 455.019913][ T9664] veth1_macvtap: left promiscuous mode [ 455.025528][ T9664] veth0_macvtap: left promiscuous mode [ 455.031060][ T9664] veth1_vlan: left promiscuous mode [ 455.036386][ T9664] veth0_vlan: left promiscuous mode [ 455.095063][T14521] loop2: detected capacity change from 0 to 128 [ 455.168364][T14521] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 455.197090][T14521] ext4 filesystem being mounted at /root/syzkaller-testdir4240925273/syzkaller.8Rdlue/34/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 455.277503][T14520] EXT4-fs (loop2): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09 ro. Quota mode: none. [ 455.302054][T14520] EXT4-fs (loop2): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w. Quota mode: none. [ 455.302626][ T9664] team0 (unregistering): Port device team_slave_1 removed [ 455.323137][ T9664] team0 (unregistering): Port device team_slave_0 removed [ 455.470928][T14534] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 455.533523][T14517] chnl_net:caif_netlink_parms(): no params data found [ 455.629128][T14517] bridge0: port 1(bridge_slave_0) entered blocking state [ 455.636277][T14517] bridge0: port 1(bridge_slave_0) entered disabled state [ 455.643475][T14517] bridge_slave_0: entered allmulticast mode [ 455.650046][T14517] bridge_slave_0: entered promiscuous mode [ 455.657291][T14517] bridge0: port 2(bridge_slave_1) entered blocking state [ 455.664630][T14517] bridge0: port 2(bridge_slave_1) entered disabled state [ 455.671863][T14517] bridge_slave_1: entered allmulticast mode [ 455.678617][T14517] bridge_slave_1: entered promiscuous mode [ 455.739675][T14517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 455.754748][T13993] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 455.792460][T14517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 455.835761][T14517] team0: Port device team_slave_0 added [ 455.843894][T14517] team0: Port device team_slave_1 added [ 455.879835][T14517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 455.886878][T14517] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 455.912858][T14517] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 455.972104][T14517] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 455.979200][T14517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 456.005131][T14517] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 456.124607][T14517] hsr_slave_0: entered promiscuous mode [ 456.131960][T14517] hsr_slave_1: entered promiscuous mode [ 456.146280][T14517] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 456.153856][T14517] Cannot create hsr debugfs directory [ 456.468948][T14517] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 456.511024][T14517] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 456.533897][T14517] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 456.569708][T14517] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 456.663808][T14517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 456.691841][T14517] 8021q: adding VLAN 0 to HW filter on device team0 [ 456.716637][ T4281] bridge0: port 1(bridge_slave_0) entered blocking state [ 456.723753][ T4281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 456.759038][ T4281] bridge0: port 2(bridge_slave_1) entered blocking state [ 456.766234][ T4281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 456.799473][T14517] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 456.809958][T14517] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 456.863943][T14551] loop3: detected capacity change from 0 to 256 [ 456.938453][ T29] audit: type=1326 audit(1718653112.699:16528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14550 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f56304b1f29 code=0x0 [ 456.983643][T14517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 457.220563][T14517] veth0_vlan: entered promiscuous mode [ 457.239664][T14517] veth1_vlan: entered promiscuous mode [ 457.277372][T14517] veth0_macvtap: entered promiscuous mode [ 457.285231][T14517] veth1_macvtap: entered promiscuous mode [ 457.306787][T14517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.317381][T14517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.327210][T14517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.337751][T14517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.347671][T14517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.358207][T14517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.368124][T14517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.378720][T14517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.388616][T14517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.399129][T14517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.409076][T14517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.419619][T14517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.429472][T14517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.439914][T14517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.449772][T14517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.460531][T14517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.543338][T14517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 457.556325][T14517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 457.566906][T14517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.577085][T14517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 457.587575][T14517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.597456][T14517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 457.608005][T14517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.617878][T14517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 457.628362][T14517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.638256][T14517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 457.648688][T14517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.658533][T14517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 457.669032][T14517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.678869][T14517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 457.689725][T14517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.699583][T14517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 457.710293][T14517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.723112][T14517] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 457.736365][T14517] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.745231][T14517] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.753944][T14517] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.762694][T14517] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 458.691353][T14591] loop4: detected capacity change from 0 to 512 [ 458.733963][ T50] bridge_slave_1: left allmulticast mode [ 458.739770][ T50] bridge_slave_1: left promiscuous mode [ 458.745502][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 458.761687][ T50] bridge_slave_0: left allmulticast mode [ 458.767351][ T50] bridge_slave_0: left promiscuous mode [ 458.773285][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 458.979952][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 459.000564][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 459.022382][ T50] bond0 (unregistering): Released all slaves [ 459.135657][ T50] hsr_slave_0: left promiscuous mode [ 459.154638][ T50] hsr_slave_1: left promiscuous mode [ 459.174624][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 459.182140][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 459.193229][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 459.201035][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 459.227332][ T50] veth1_macvtap: left promiscuous mode [ 459.232834][ T50] veth0_macvtap: left promiscuous mode [ 459.238465][ T50] veth1_vlan: left promiscuous mode [ 459.243736][ T50] veth0_vlan: left promiscuous mode [ 459.447949][ T50] team0 (unregistering): Port device team_slave_1 removed [ 459.457861][T14603] deleting an unspecified loop device is not supported. [ 459.466640][ T50] team0 (unregistering): Port device team_slave_0 removed [ 460.232156][T14614] loop1: detected capacity change from 0 to 512 [ 460.344361][T14614] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 460.367177][T14614] ext4 filesystem being mounted at /root/syzkaller-testdir2113770971/syzkaller.uJlnAF/163/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 460.412767][ T29] audit: type=1400 audit(1718653116.214:16529): avc: denied { setattr } for pid=14612 comm="syz-executor.1" path="/root/syzkaller-testdir2113770971/syzkaller.uJlnAF/163/file0/bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 460.503529][T14614] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #20: comm syz-executor.1: corrupted inode contents [ 460.549261][T14614] EXT4-fs error (device loop1): ext4_dirty_inode:5935: inode #20: comm syz-executor.1: mark_inode_dirty error [ 460.580512][T14614] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #20: comm syz-executor.1: corrupted inode contents [ 460.614112][T14614] EXT4-fs error (device loop1): ext4_xattr_delete_inode:3001: inode #20: comm syz-executor.1: mark_inode_dirty error [ 460.647932][T14614] EXT4-fs error (device loop1): ext4_xattr_delete_inode:3004: inode #20: comm syz-executor.1: mark inode dirty (error -117) [ 460.674629][T14614] EXT4-fs warning (device loop1): ext4_evict_inode:271: xattr delete (err -117) [ 460.840473][T12549] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 461.386067][ T50] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 461.455742][ T50] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 461.517032][ T50] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 461.649792][ T50] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 461.696636][ T50] bridge_slave_1: left allmulticast mode [ 461.702478][ T50] bridge_slave_1: left promiscuous mode [ 461.708144][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 461.733153][ T50] bridge_slave_0: left allmulticast mode [ 461.738914][ T50] bridge_slave_0: left promiscuous mode [ 461.744894][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 461.905523][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 461.932215][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 461.954611][ T50] bond0 (unregistering): Released all slaves [ 462.032996][ T50] hsr_slave_0: left promiscuous mode [ 462.043230][ T50] hsr_slave_1: left promiscuous mode [ 462.064580][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 462.072568][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 462.090967][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 462.098745][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 462.130842][ T50] veth1_macvtap: left promiscuous mode [ 462.136335][ T50] veth0_macvtap: left promiscuous mode [ 462.141999][ T50] veth1_vlan: left promiscuous mode [ 462.147258][ T50] veth0_vlan: left promiscuous mode [ 462.362566][ T50] team0 (unregistering): Port device team_slave_1 removed [ 462.386552][ T50] team0 (unregistering): Port device team_slave_0 removed [ 462.517793][T14661] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 462.554238][T14660] loop4: detected capacity change from 0 to 8192 [ 462.609780][T14661] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 462.617100][T14660] loop4: p2 p3 p4 [ 462.621049][T14660] loop4: p2 start 452985600 is beyond EOD, truncated [ 462.627782][T14660] loop4: p3 start 4177527808 is beyond EOD, truncated [ 462.630748][T14661] bond0: (slave batadv1): Enslaving as a backup interface with an up link [ 462.634538][T14660] loop4: p4 size 3599499392 extends beyond EOD, truncated [ 462.671180][T14665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 462.677427][ T9664] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 462.707880][T14640] chnl_net:caif_netlink_parms(): no params data found [ 462.768579][T14661] bond0 (unregistering): (slave batadv1): Removing an active aggregator [ 462.816975][T14661] bond0 (unregistering): (slave batadv1): Releasing backup interface [ 462.850733][T14661] bond0 (unregistering): Released all slaves [ 462.924088][T14640] bridge0: port 1(bridge_slave_0) entered blocking state [ 462.931398][T14640] bridge0: port 1(bridge_slave_0) entered disabled state [ 462.942246][T14640] bridge_slave_0: entered allmulticast mode [ 462.948943][T14640] bridge_slave_0: entered promiscuous mode [ 462.955992][T14640] bridge0: port 2(bridge_slave_1) entered blocking state [ 462.963185][T14640] bridge0: port 2(bridge_slave_1) entered disabled state [ 462.972864][T14640] bridge_slave_1: entered allmulticast mode [ 462.979874][T14640] bridge_slave_1: entered promiscuous mode [ 463.014231][T14640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 463.027906][T14640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 463.068489][T14640] team0: Port device team_slave_0 added [ 463.075107][T14640] team0: Port device team_slave_1 added [ 463.127211][T14640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 463.134309][T14640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 463.160296][T14640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 463.227105][T14640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 463.234167][T14640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 463.260177][T14640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 463.435240][T14640] hsr_slave_0: entered promiscuous mode [ 463.448982][T14679] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 463.461095][T14640] hsr_slave_1: entered promiscuous mode [ 463.477000][T14640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 463.501218][T14640] Cannot create hsr debugfs directory [ 463.609519][T14682] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 463.824305][T14640] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 463.844975][T14640] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 463.861998][T14640] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 463.873991][T14640] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 463.965248][T14640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 463.988400][T14640] 8021q: adding VLAN 0 to HW filter on device team0 [ 464.023316][ T4268] bridge0: port 1(bridge_slave_0) entered blocking state [ 464.030511][ T4268] bridge0: port 1(bridge_slave_0) entered forwarding state [ 464.062079][ T50] bridge_slave_1: left allmulticast mode [ 464.067799][ T50] bridge_slave_1: left promiscuous mode [ 464.073520][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 464.095754][ T50] bridge_slave_0: left allmulticast mode [ 464.101593][ T50] bridge_slave_0: left promiscuous mode [ 464.107377][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 464.314557][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 464.335363][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 464.355557][ T50] bond0 (unregistering): Released all slaves [ 464.383508][ T4268] bridge0: port 2(bridge_slave_1) entered blocking state [ 464.390666][ T4268] bridge0: port 2(bridge_slave_1) entered forwarding state [ 464.421562][T14640] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 464.431990][T14640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 464.491392][ T50] hsr_slave_0: left promiscuous mode [ 464.497811][ T50] hsr_slave_1: left promiscuous mode [ 464.512046][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 464.519691][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 464.543886][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 464.551293][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 464.575048][ T50] veth1_macvtap: left promiscuous mode [ 464.580609][ T50] veth0_macvtap: left promiscuous mode [ 464.586159][ T50] veth1_vlan: left promiscuous mode [ 464.591466][ T50] veth0_vlan: left promiscuous mode [ 464.819528][ T50] team0 (unregistering): Port device team_slave_1 removed [ 464.836315][ T50] team0 (unregistering): Port device team_slave_0 removed [ 464.967697][T14640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 464.995752][T14700] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 465.125957][T14640] veth0_vlan: entered promiscuous mode [ 465.165333][T14640] veth1_vlan: entered promiscuous mode [ 465.189992][T14640] veth0_macvtap: entered promiscuous mode [ 465.208767][T14640] veth1_macvtap: entered promiscuous mode [ 465.234032][T14640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 465.244497][T14640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.254415][T14640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 465.265000][T14640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.274863][T14640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 465.285308][T14640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.295153][T14640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 465.305583][T14640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.315450][T14640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 465.326002][T14640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.335951][T14640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 465.346473][T14640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.359559][T14640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 465.367866][T14640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 465.378330][T14640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.388217][T14640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 465.398748][T14640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.408640][T14640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 465.419177][T14640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.429112][T14640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 465.439613][T14640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.449458][T14640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 465.459973][T14640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.469897][T14640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 465.480376][T14640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.532099][T14640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 465.558048][T14640] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 465.566820][T14640] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 465.575552][T14640] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 465.584421][T14640] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 467.919296][T14746] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 467.927385][T14746] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.4'. [ 468.262793][T14748] loop2: detected capacity change from 0 to 512 [ 468.321688][T14748] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz-executor.2: casefold flag without casefold feature [ 468.357585][T14748] EXT4-fs (loop2): Remounting filesystem read-only [ 468.377273][T14748] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 468.431266][T14748] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 468.444089][T14748] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 468.660361][ T29] audit: type=1400 audit(1718653124.482:16530): avc: denied { getopt } for pid=14761 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 470.272110][T14786] loop2: detected capacity change from 0 to 256 [ 470.350067][ T29] audit: type=1400 audit(1718653126.173:16531): avc: denied { mounton } for pid=14782 comm="syz-executor.2" path="/root/syzkaller-testdir4240925273/syzkaller.8Rdlue/53/file1/file0" dev="loop2" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 470.652357][T13993] FAT-fs (loop2): error, invalid access to FAT (entry 0x000004ff) [ 470.842171][T14793] loop1: detected capacity change from 0 to 512 [ 470.851118][T14792] TCP: MD5 Hash mismatch for [fe80::bb].0->[ff02::1].20002 []L3 index 0 [ 470.873688][ T8078] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 470.913965][T14793] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 470.923210][T14793] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 470.942685][ T8078] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 470.952594][T14793] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 470.962071][T14793] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 470.972496][T14793] System zones: 0-2, 18-18, 34-34 [ 470.978465][T14793] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 471.022217][ T8078] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 471.037849][T14793] EXT4-fs (loop1): 1 truncate cleaned up [ 471.043950][T14793] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 471.104579][ T8078] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 471.206435][ T8078] bridge_slave_1: left allmulticast mode [ 471.212203][ T8078] bridge_slave_1: left promiscuous mode [ 471.217982][ T8078] bridge0: port 2(bridge_slave_1) entered disabled state [ 471.229810][ T8078] bridge_slave_0: left allmulticast mode [ 471.235625][ T8078] bridge_slave_0: left promiscuous mode [ 471.241389][ T8078] bridge0: port 1(bridge_slave_0) entered disabled state [ 471.362612][ T8078] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 471.381794][ T8078] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 471.409362][ T8078] bond0 (unregistering): Released all slaves [ 471.560225][ T8078] hsr_slave_0: left promiscuous mode [ 471.566002][ T8078] hsr_slave_1: left promiscuous mode [ 471.571869][ T8078] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 471.579402][ T8078] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 471.609096][ T8078] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 471.616500][ T8078] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 471.654820][ T8078] veth1_macvtap: left promiscuous mode [ 471.660375][ T8078] veth0_macvtap: left promiscuous mode [ 471.665955][ T8078] veth1_vlan: left promiscuous mode [ 471.671230][ T8078] veth0_vlan: left promiscuous mode [ 471.880765][ T8078] team0 (unregistering): Port device team_slave_1 removed [ 471.908162][ T8078] team0 (unregistering): Port device team_slave_0 removed [ 471.937143][T12549] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 472.236434][T14803] chnl_net:caif_netlink_parms(): no params data found [ 472.318207][T14803] bridge0: port 1(bridge_slave_0) entered blocking state [ 472.325326][T14803] bridge0: port 1(bridge_slave_0) entered disabled state [ 472.332591][T14803] bridge_slave_0: entered allmulticast mode [ 472.339207][T14803] bridge_slave_0: entered promiscuous mode [ 472.346324][T14803] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.353517][T14803] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.360791][T14803] bridge_slave_1: entered allmulticast mode [ 472.367339][T14803] bridge_slave_1: entered promiscuous mode [ 472.410093][T14803] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 472.420802][T14803] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 472.450591][T14803] team0: Port device team_slave_0 added [ 472.457251][T14803] team0: Port device team_slave_1 added [ 472.504536][T14803] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 472.511537][T14803] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 472.537665][T14803] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 472.608276][T14803] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 472.615238][T14803] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 472.641253][T14803] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 472.740723][T14803] hsr_slave_0: entered promiscuous mode [ 472.746844][T14803] hsr_slave_1: entered promiscuous mode [ 472.759314][T14803] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 472.766893][T14803] Cannot create hsr debugfs directory [ 473.088791][T14836] loop3: detected capacity change from 0 to 256 [ 473.091722][T14803] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 473.124302][T14803] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 473.143884][T14803] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 473.154561][T14803] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 473.213459][T14803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 473.239189][T14803] 8021q: adding VLAN 0 to HW filter on device team0 [ 473.259885][ T4280] bridge0: port 1(bridge_slave_0) entered blocking state [ 473.266989][ T4280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 473.288440][ T4457] bridge0: port 2(bridge_slave_1) entered blocking state [ 473.295514][ T4457] bridge0: port 2(bridge_slave_1) entered forwarding state [ 473.403497][T14845] TCP: MD5 Hash mismatch for [fe80::bb].0->[ff02::1].20002 []L3 index 0 [ 473.444784][T14640] FAT-fs (loop3): error, invalid access to FAT (entry 0x000004ff) [ 473.554030][T14803] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 473.736806][ T8078] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 473.822624][T14803] veth0_vlan: entered promiscuous mode [ 473.844678][ T8078] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 473.871053][T14803] veth1_vlan: entered promiscuous mode [ 473.889866][T14803] veth0_macvtap: entered promiscuous mode [ 473.897150][T14803] veth1_macvtap: entered promiscuous mode [ 473.911872][ T8078] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 473.930008][T14803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 473.940703][T14803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.950563][T14803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 473.961037][T14803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.970935][T14803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 473.981557][T14803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.991398][T14803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 474.001877][T14803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.011717][T14803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 474.022224][T14803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.032092][T14803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 474.042684][T14803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.053786][T14803] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 474.077813][T14803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 474.088300][T14803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.098409][T14803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 474.108871][T14803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.118820][T14803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 474.129363][T14803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.139225][T14803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 474.149675][T14803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.159523][T14803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 474.169982][T14803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.179819][T14803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 474.190369][T14803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.204203][T14803] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 474.215686][ T8078] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 474.247685][T14803] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 474.256450][T14803] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 474.265217][T14803] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 474.274024][T14803] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 474.352124][ T8078] bridge_slave_1: left allmulticast mode [ 474.357912][ T8078] bridge_slave_1: left promiscuous mode [ 474.363573][ T8078] bridge0: port 2(bridge_slave_1) entered disabled state [ 474.389067][ T8078] bridge_slave_0: left allmulticast mode [ 474.394725][ T8078] bridge_slave_0: left promiscuous mode [ 474.400429][ T8078] bridge0: port 1(bridge_slave_0) entered disabled state [ 474.645832][ T8078] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 474.670019][ T8078] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 474.689940][ T8078] bond0 (unregistering): Released all slaves [ 474.777591][T14871] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 474.809091][ T8078] hsr_slave_0: left promiscuous mode [ 474.819927][ T8078] hsr_slave_1: left promiscuous mode [ 474.831194][ T8078] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 474.838650][ T8078] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 474.864299][ T8078] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 474.871737][ T8078] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 474.900844][ T8078] veth1_macvtap: left promiscuous mode [ 474.906375][ T8078] veth0_macvtap: left promiscuous mode [ 474.912005][ T8078] veth1_vlan: left promiscuous mode [ 474.917303][ T8078] veth0_vlan: left promiscuous mode [ 475.104160][ T8078] team0 (unregistering): Port device team_slave_1 removed [ 475.127541][ T8078] team0 (unregistering): Port device team_slave_0 removed [ 475.358958][T14858] chnl_net:caif_netlink_parms(): no params data found [ 475.477706][T14858] bridge0: port 1(bridge_slave_0) entered blocking state [ 475.484817][T14858] bridge0: port 1(bridge_slave_0) entered disabled state [ 475.509558][T14858] bridge_slave_0: entered allmulticast mode [ 475.525705][T14858] bridge_slave_0: entered promiscuous mode [ 475.545656][T14858] bridge0: port 2(bridge_slave_1) entered blocking state [ 475.552835][T14858] bridge0: port 2(bridge_slave_1) entered disabled state [ 475.594197][T14858] bridge_slave_1: entered allmulticast mode [ 475.615764][T14858] bridge_slave_1: entered promiscuous mode [ 475.650444][T14858] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 475.668978][T14858] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 475.727675][T14858] team0: Port device team_slave_0 added [ 475.734429][T14858] team0: Port device team_slave_1 added [ 475.770430][T14858] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 475.777432][T14858] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 475.803491][T14858] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 475.819295][T14858] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 475.826239][T14858] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 475.852195][T14858] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 475.890219][T14858] hsr_slave_0: entered promiscuous mode [ 475.896483][T14858] hsr_slave_1: entered promiscuous mode [ 475.904823][T14858] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 475.927130][T14858] Cannot create hsr debugfs directory [ 476.244477][T14858] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 476.271014][T14858] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 476.291261][T14858] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 476.309430][T14858] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 476.391146][T14858] 8021q: adding VLAN 0 to HW filter on device bond0 [ 476.422182][T14858] 8021q: adding VLAN 0 to HW filter on device team0 [ 476.442069][ T4270] bridge0: port 1(bridge_slave_0) entered blocking state [ 476.449273][ T4270] bridge0: port 1(bridge_slave_0) entered forwarding state [ 476.483895][ T4270] bridge0: port 2(bridge_slave_1) entered blocking state [ 476.491079][ T4270] bridge0: port 2(bridge_slave_1) entered forwarding state [ 476.516973][T14858] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 476.527538][T14858] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 476.554553][T14897] loop2: detected capacity change from 0 to 256 [ 476.639879][T14858] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 476.769009][T14858] veth0_vlan: entered promiscuous mode [ 476.787732][T14858] veth1_vlan: entered promiscuous mode [ 476.824378][T14858] veth0_macvtap: entered promiscuous mode [ 476.838827][T14858] veth1_macvtap: entered promiscuous mode [ 476.857031][T14803] FAT-fs (loop2): error, invalid access to FAT (entry 0x000004ff) [ 476.879468][T14858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 476.890368][T14858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.900304][T14858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 476.910750][T14858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.920648][T14858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 476.931155][T14858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.941000][T14858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 476.951465][T14858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.961364][T14858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 476.971899][T14858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.981753][T14858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 476.992246][T14858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.068157][T14858] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 477.086267][T14858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 477.096891][T14858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.106808][T14858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 477.117280][T14858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.127154][T14858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 477.137646][T14858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.147497][T14858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 477.158107][T14858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.167974][T14858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 477.178417][T14858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.188245][T14858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 477.198695][T14858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.211608][T14858] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 477.220550][T14858] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.229372][T14858] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.238093][T14858] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.246868][T14858] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.289880][T14914] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 478.671803][T14936] loop3: detected capacity change from 0 to 8192 [ 479.393420][ T40] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 479.443280][ T40] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 479.501701][ T40] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 479.535232][T14951] ebt_among: wrong size: 1048 against expected 1006634004, rounded to 1006634008 [ 479.591250][ T40] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 479.667132][ T40] bridge_slave_1: left allmulticast mode [ 479.672799][ T40] bridge_slave_1: left promiscuous mode [ 479.678510][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 479.697672][ T40] bridge_slave_0: left allmulticast mode [ 479.703401][ T40] bridge_slave_0: left promiscuous mode [ 479.709114][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 479.880180][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 479.899631][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 479.983720][ T40] bond0 (unregistering): Released all slaves [ 480.070727][ T40] hsr_slave_0: left promiscuous mode [ 480.076566][ T40] hsr_slave_1: left promiscuous mode [ 480.087437][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 480.094876][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 480.117442][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 480.124888][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 480.179811][ T40] veth1_macvtap: left promiscuous mode [ 480.185318][ T40] veth0_macvtap: left promiscuous mode [ 480.190871][ T40] veth1_vlan: left promiscuous mode [ 480.196179][ T40] veth0_vlan: left promiscuous mode [ 480.417548][ T40] team0 (unregistering): Port device team_slave_1 removed [ 480.431979][ T40] team0 (unregistering): Port device team_slave_0 removed [ 480.703109][T14960] chnl_net:caif_netlink_parms(): no params data found [ 480.814407][T14960] bridge0: port 1(bridge_slave_0) entered blocking state [ 480.821598][T14960] bridge0: port 1(bridge_slave_0) entered disabled state [ 480.856885][T14960] bridge_slave_0: entered allmulticast mode [ 480.877560][T14960] bridge_slave_0: entered promiscuous mode [ 480.899446][T14960] bridge0: port 2(bridge_slave_1) entered blocking state [ 480.906531][T14960] bridge0: port 2(bridge_slave_1) entered disabled state [ 480.939119][T14960] bridge_slave_1: entered allmulticast mode [ 480.959132][T14960] bridge_slave_1: entered promiscuous mode [ 480.986291][T14960] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 481.008483][T14960] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 481.056991][T14960] team0: Port device team_slave_0 added [ 481.068004][T14960] team0: Port device team_slave_1 added [ 481.104082][T14960] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 481.111100][T14960] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 481.137097][T14960] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 481.152456][T14960] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 481.159505][T14960] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 481.185487][T14960] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 481.233399][T14960] hsr_slave_0: entered promiscuous mode [ 481.242974][T14960] hsr_slave_1: entered promiscuous mode [ 481.255578][T14960] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 481.276951][T14960] Cannot create hsr debugfs directory [ 481.612452][T14960] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 481.643552][T14960] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 481.662558][T14960] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 481.685238][T14960] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 481.727934][T14996] loop4: detected capacity change from 0 to 256 [ 481.800118][T14960] 8021q: adding VLAN 0 to HW filter on device bond0 [ 481.820493][T14960] 8021q: adding VLAN 0 to HW filter on device team0 [ 481.842904][T14180] bridge0: port 1(bridge_slave_0) entered blocking state [ 481.850003][T14180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 481.873181][T14960] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 481.883651][T14960] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 481.908851][T14180] bridge0: port 2(bridge_slave_1) entered blocking state [ 481.915935][T14180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 481.975190][T14960] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 482.070698][T14960] veth0_vlan: entered promiscuous mode [ 482.090089][T14960] veth1_vlan: entered promiscuous mode [ 482.111801][T14960] veth0_macvtap: entered promiscuous mode [ 482.123611][T14960] veth1_macvtap: entered promiscuous mode [ 482.143525][T14960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 482.154112][T14960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.164157][T14960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 482.174625][T14960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.184459][T14960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 482.195042][T14960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.204936][T14960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 482.215616][T14960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.225676][T14960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 482.236187][T14960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.246051][T14960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 482.256548][T14960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.271092][T14960] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 482.282355][T14960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 482.293285][T14960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.303148][T14960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 482.313703][T14960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.323613][T14960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 482.334077][T14960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.343937][T14960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 482.354457][T14960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.364292][T14960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 482.374817][T14960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.384753][T14960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 482.395187][T14960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.448274][T14960] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 482.469386][T14960] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 482.478217][T14960] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 482.487050][T14960] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 482.495813][T14960] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.274013][T15027] loop3: detected capacity change from 0 to 256 [ 483.845193][ T29] audit: type=1400 audit(1718653139.664:16532): avc: denied { create } for pid=15033 comm="syz-executor.2" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=chr_file permissive=1 [ 484.038808][T15039] loop3: detected capacity change from 0 to 2048 [ 484.099439][T15039] loop3: p2 < > [ 485.198493][ T29] audit: type=1400 audit(1718653141.014:16533): avc: denied { setopt } for pid=15060 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 486.693370][T15089] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 487.318049][T15097] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 489.672230][T15134] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 490.025357][ T29] audit: type=1326 audit(1718653145.844:16534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15136 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1efda9ef29 code=0x7ffc0000 [ 490.078498][ T29] audit: type=1326 audit(1718653145.844:16535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15136 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1efda9ef29 code=0x7ffc0000 [ 490.102706][ T29] audit: type=1326 audit(1718653145.874:16536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15136 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1efda9ef29 code=0x7ffc0000 [ 490.127000][ T29] audit: type=1326 audit(1718653145.874:16537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15136 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1efda9ef29 code=0x7ffc0000 [ 490.151213][ T29] audit: type=1326 audit(1718653145.874:16538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15136 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1efda9ef29 code=0x7ffc0000 [ 490.175363][ T29] audit: type=1326 audit(1718653145.874:16539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15136 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1efda9ef29 code=0x7ffc0000 [ 490.199551][ T29] audit: type=1326 audit(1718653145.874:16540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15136 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1efda9ef29 code=0x7ffc0000 [ 490.223683][ T29] audit: type=1326 audit(1718653145.874:16541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15136 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1efda9c6a7 code=0x7ffc0000 [ 490.247746][ T29] audit: type=1326 audit(1718653145.874:16542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15136 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1efda62379 code=0x7ffc0000 [ 490.271755][ T29] audit: type=1326 audit(1718653145.874:16543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15136 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f1efda9ef29 code=0x7ffc0000 [ 490.901841][T15151] autofs4:pid:15151:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(2.1), cmd(0xc0189374) [ 490.915075][T15151] autofs4:pid:15151:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189374) [ 492.218244][T15166] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 492.432583][T15171] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 492.831244][T15178] loop4: detected capacity change from 0 to 164 [ 493.837296][T15190] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 494.490726][T15198] netlink: 64859 bytes leftover after parsing attributes in process `syz-executor.1'. [ 495.212790][ T29] kauditd_printk_skb: 2550 callbacks suppressed [ 495.212806][ T29] audit: type=1400 audit(1718653151.034:19094): avc: denied { append } for pid=15203 comm="syz-executor.0" name="file0" dev="sda1" ino=1984 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 495.244080][T15208] block device autoloading is deprecated and will be removed. [ 495.871058][T15222] loop1: detected capacity change from 0 to 128 [ 496.059456][T15225] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 496.588552][ T29] audit: type=1400 audit(1718653152.414:19095): avc: denied { read } for pid=15230 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 498.429746][ T29] audit: type=1326 audit(1718653154.254:19096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15254 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb4b50c6f29 code=0x0 [ 498.486243][ T29] audit: type=1400 audit(1718653154.304:19097): avc: denied { mounton } for pid=15254 comm="syz-executor.3" path="/root/syzkaller-testdir2877611760/syzkaller.kS2Hhw/28/file0" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:devpts_t tclass=dir permissive=1 [ 498.713265][T15265] batadv_slave_1: entered promiscuous mode [ 499.597258][T15257] batadv_slave_1: left promiscuous mode [ 499.649210][ T40] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 499.721542][ T40] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 499.804990][ T40] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 499.881732][ T40] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 499.967057][ T40] bridge_slave_1: left allmulticast mode [ 499.972757][ T40] bridge_slave_1: left promiscuous mode [ 499.978509][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 499.990429][ T40] bridge_slave_0: left allmulticast mode [ 499.996169][ T40] bridge_slave_0: left promiscuous mode [ 500.001935][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 500.173188][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 500.195251][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 500.224548][ T40] bond0 (unregistering): Released all slaves [ 500.245621][T15274] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 500.253794][T15274] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. [ 500.279862][T15280] loop1: detected capacity change from 0 to 2048 [ 500.361697][ T40] hsr_slave_0: left promiscuous mode [ 500.369622][ T40] hsr_slave_1: left promiscuous mode [ 500.388629][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 500.396052][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 500.415434][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 500.422944][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 500.444015][T15280] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 500.461925][ T40] veth1_macvtap: left promiscuous mode [ 500.467446][ T40] veth0_macvtap: left promiscuous mode [ 500.473012][ T40] veth1_vlan: left promiscuous mode [ 500.478340][ T40] veth0_vlan: left promiscuous mode [ 500.748056][ T40] team0 (unregistering): Port device team_slave_1 removed [ 500.771202][ T40] team0 (unregistering): Port device team_slave_0 removed [ 500.844435][ T29] audit: type=1326 audit(1718653156.664:19098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15285 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f174d7e26a7 code=0x7ffc0000 [ 500.868515][ T29] audit: type=1326 audit(1718653156.664:19099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15285 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f174d7a8379 code=0x7ffc0000 [ 500.892532][ T29] audit: type=1326 audit(1718653156.664:19100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15285 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f174d7e26a7 code=0x7ffc0000 [ 500.916710][ T29] audit: type=1326 audit(1718653156.664:19101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15285 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f174d7a8379 code=0x7ffc0000 [ 500.940920][ T29] audit: type=1326 audit(1718653156.664:19102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15285 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f174d7e26a7 code=0x7ffc0000 [ 500.965016][ T29] audit: type=1326 audit(1718653156.664:19103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15285 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f174d7a8379 code=0x7ffc0000 [ 500.989046][ T29] audit: type=1326 audit(1718653156.664:19104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15285 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f174d7e26a7 code=0x7ffc0000 [ 501.013079][ T29] audit: type=1326 audit(1718653156.664:19105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15285 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f174d7a8379 code=0x7ffc0000 [ 501.037138][ T29] audit: type=1326 audit(1718653156.664:19106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15285 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f174d7e26a7 code=0x7ffc0000 [ 501.061297][ T29] audit: type=1326 audit(1718653156.664:19107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15285 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f174d7a8379 code=0x7ffc0000 [ 501.164732][T12549] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 501.305373][T15286] chnl_net:caif_netlink_parms(): no params data found [ 501.505851][T15286] bridge0: port 1(bridge_slave_0) entered blocking state [ 501.513086][T15286] bridge0: port 1(bridge_slave_0) entered disabled state [ 501.559321][T15286] bridge_slave_0: entered allmulticast mode [ 501.576026][T15286] bridge_slave_0: entered promiscuous mode [ 501.603263][T15286] bridge0: port 2(bridge_slave_1) entered blocking state [ 501.610384][T15286] bridge0: port 2(bridge_slave_1) entered disabled state [ 501.658615][T15286] bridge_slave_1: entered allmulticast mode [ 501.687135][T15286] bridge_slave_1: entered promiscuous mode [ 501.749707][T15286] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 501.774005][T15286] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 501.822351][T15286] team0: Port device team_slave_0 added [ 501.849558][T15286] team0: Port device team_slave_1 added [ 501.895944][T15286] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 501.903003][T15286] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 501.928971][T15286] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 501.979715][T15286] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 501.986677][T15286] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 502.012682][T15286] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 502.095518][T15286] hsr_slave_0: entered promiscuous mode [ 502.119289][T15286] hsr_slave_1: entered promiscuous mode [ 502.146878][T15286] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 502.154457][T15286] Cannot create hsr debugfs directory [ 502.499959][T15286] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 502.527493][T15286] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 502.538830][T15286] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 502.553541][T15286] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 502.584592][T15320] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 502.661375][T15286] 8021q: adding VLAN 0 to HW filter on device bond0 [ 502.695668][T15286] 8021q: adding VLAN 0 to HW filter on device team0 [ 502.736595][T14180] bridge0: port 1(bridge_slave_0) entered blocking state [ 502.743808][T14180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 502.777687][T14180] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.784759][T14180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 502.834055][T15286] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 502.844470][T15286] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 502.984726][T15286] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 503.140655][T15286] veth0_vlan: entered promiscuous mode [ 503.162030][T15286] veth1_vlan: entered promiscuous mode [ 503.197016][T15286] veth0_macvtap: entered promiscuous mode [ 503.206730][T15286] veth1_macvtap: entered promiscuous mode [ 503.234056][T15286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 503.244623][T15286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.254486][T15286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 503.264991][T15286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.274840][T15286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 503.285416][T15286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.295349][T15286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 503.305872][T15286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.315711][T15286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 503.326148][T15286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.336167][T15286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 503.346709][T15286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.363780][T15286] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 503.374974][T15286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 503.385446][T15286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.395331][T15286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 503.405897][T15286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.415831][T15286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 503.426367][T15286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.436209][T15286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 503.446673][T15286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.456515][T15286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 503.467206][T15286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.477055][T15286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 503.487577][T15286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.500658][T15286] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 503.521052][T15286] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 503.530016][T15286] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 503.538752][T15286] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 503.547476][T15286] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 504.161597][T15343] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 504.169730][T15343] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.4'. [ 504.846714][T15352] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.1'. [ 504.856196][T15352] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 505.015050][T15353] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 505.064217][T15354] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 505.951784][T15368] team0 (unregistering): Port device team_slave_0 removed [ 505.973618][T15368] team0 (unregistering): Port device team_slave_1 removed [ 506.644140][T15380] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 506.652292][T15380] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.2'. [ 508.969028][ T29] kauditd_printk_skb: 102 callbacks suppressed [ 508.969044][ T29] audit: type=1326 audit(1718653164.794:19210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15407 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f46a0d10f29 code=0x0 [ 509.286096][ T40] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 509.618788][T15422] batadv_slave_1: entered promiscuous mode [ 509.637058][T15420] batadv_slave_1: left promiscuous mode [ 510.174528][ T40] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 510.232151][ T40] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 510.306903][ T40] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 510.378190][ T40] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 510.476091][ T40] bridge_slave_1: left allmulticast mode [ 510.481790][ T40] bridge_slave_1: left promiscuous mode [ 510.487453][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 510.508740][ T40] bridge_slave_0: left allmulticast mode [ 510.514456][ T40] bridge_slave_0: left promiscuous mode [ 510.520217][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 510.720195][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 510.740977][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 510.758918][ T40] bond0 (unregistering): Released all slaves [ 510.842606][ T40] hsr_slave_0: left promiscuous mode [ 510.857873][ T40] hsr_slave_1: left promiscuous mode [ 510.863857][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 510.871316][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 510.947255][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 510.954692][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 511.008957][ T40] veth1_macvtap: left promiscuous mode [ 511.014531][ T40] veth0_macvtap: left promiscuous mode [ 511.020114][ T40] veth1_vlan: left promiscuous mode [ 511.025400][ T40] veth0_vlan: left promiscuous mode [ 511.237218][ T40] team0 (unregistering): Port device team_slave_1 removed [ 511.267307][ T40] team0 (unregistering): Port device team_slave_0 removed [ 511.483563][T15451] loop4: detected capacity change from 0 to 136 [ 511.600412][T15437] chnl_net:caif_netlink_parms(): no params data found [ 511.698718][T15437] bridge0: port 1(bridge_slave_0) entered blocking state [ 511.705896][T15437] bridge0: port 1(bridge_slave_0) entered disabled state [ 511.728896][T15437] bridge_slave_0: entered allmulticast mode [ 511.746946][T15437] bridge_slave_0: entered promiscuous mode [ 511.758928][T15437] bridge0: port 2(bridge_slave_1) entered blocking state [ 511.766027][T15437] bridge0: port 2(bridge_slave_1) entered disabled state [ 511.796929][T15437] bridge_slave_1: entered allmulticast mode [ 511.803326][T15437] bridge_slave_1: entered promiscuous mode [ 511.851220][T15437] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 511.870091][T15437] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 511.903893][T15437] team0: Port device team_slave_0 added [ 511.912387][T15437] team0: Port device team_slave_1 added [ 511.939991][T15437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 511.947042][T15437] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 511.973001][T15437] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 512.017619][T15437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 512.024589][T15437] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 512.050619][T15437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 512.079000][T15437] hsr_slave_0: entered promiscuous mode [ 512.085423][T15437] hsr_slave_1: entered promiscuous mode [ 512.091359][T15437] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 512.100630][T15437] Cannot create hsr debugfs directory [ 512.392204][T15437] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 512.408918][T15437] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 512.428763][T15437] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 512.442822][T15437] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 512.529744][T15437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 512.549420][T15437] 8021q: adding VLAN 0 to HW filter on device team0 [ 512.570378][ T3185] bridge0: port 1(bridge_slave_0) entered blocking state [ 512.577483][ T3185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 512.618748][T15437] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 512.629199][T15437] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 512.642945][ T4270] bridge0: port 2(bridge_slave_1) entered blocking state [ 512.650039][ T4270] bridge0: port 2(bridge_slave_1) entered forwarding state [ 512.762069][T15437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 512.907218][T15437] veth0_vlan: entered promiscuous mode [ 512.922851][T15437] veth1_vlan: entered promiscuous mode [ 512.955623][T15437] veth0_macvtap: entered promiscuous mode [ 512.978752][T15437] veth1_macvtap: entered promiscuous mode [ 513.001695][T15481] bridge0: port 3(team0) entered disabled state [ 513.039929][T15481] team0 (unregistering): left allmulticast mode [ 513.046196][T15481] team_slave_0: left allmulticast mode [ 513.051760][T15481] team_slave_1: left allmulticast mode [ 513.057259][T15481] team0 (unregistering): left promiscuous mode [ 513.063428][T15481] team_slave_0: left promiscuous mode [ 513.068904][T15481] team_slave_1: left promiscuous mode [ 513.074394][T15481] bridge0: port 3(team0) entered disabled state [ 513.155234][T15481] team0 (unregistering): Port device team_slave_0 removed [ 513.189638][T15481] team0 (unregistering): Port device team_slave_1 removed [ 513.227084][T15437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 513.237545][T15437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.247369][T15437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 513.257805][T15437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.267693][T15437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 513.278198][T15437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.288107][T15437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 513.298543][T15437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.308366][T15437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 513.318869][T15437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.328786][T15437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 513.339215][T15437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.354062][T15437] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 513.364282][T15437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 513.374976][T15437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.384977][T15437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 513.395477][T15437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.405298][T15437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 513.415807][T15437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.425762][T15437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 513.436243][T15437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.446087][T15437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 513.456528][T15437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.466403][T15437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 513.476853][T15437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.489097][T15437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 513.499650][T15437] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 513.508473][T15437] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 513.517377][T15437] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 513.526107][T15437] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 514.857061][T15500] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 514.866411][T15500] (unnamed net_device) (uninitialized): option fail_over_mac: invalid value (4) [ 514.907546][ T29] audit: type=1326 audit(1718653170.734:19211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15498 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff562adff29 code=0x7ffc0000 [ 514.952972][ T29] audit: type=1326 audit(1718653170.734:19212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15498 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff562adff29 code=0x7ffc0000 [ 514.977152][ T29] audit: type=1326 audit(1718653170.744:19213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15498 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff562adff29 code=0x7ffc0000 [ 515.001184][ T29] audit: type=1326 audit(1718653170.744:19214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15498 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff562adff29 code=0x7ffc0000 [ 515.025574][ T29] audit: type=1326 audit(1718653170.744:19215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15498 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7ff562adff29 code=0x7ffc0000 [ 515.049577][ T29] audit: type=1326 audit(1718653170.744:19216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15498 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff562adff29 code=0x7ffc0000 [ 515.073762][ T29] audit: type=1326 audit(1718653170.744:19217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15498 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=105 compat=0 ip=0x7ff562adff29 code=0x7ffc0000 [ 515.098003][ T29] audit: type=1326 audit(1718653170.744:19218): auid=4294967295 uid=255 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15498 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff562adff29 code=0x7ffc0000 [ 515.122345][ T29] audit: type=1326 audit(1718653170.744:19219): auid=4294967295 uid=255 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15498 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7ff562adff29 code=0x7ffc0000 [ 515.146602][ T29] audit: type=1326 audit(1718653170.744:19220): auid=4294967295 uid=255 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15498 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff562adff29 code=0x7ffc0000 [ 516.192846][T15519] loop4: detected capacity change from 0 to 764 [ 516.706061][T15525] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15525 comm=syz-executor.1 [ 516.854133][T15528] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 519.199624][T15556] loop4: detected capacity change from 0 to 512 [ 519.297919][T15556] EXT4-fs (loop4): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 519.331055][T15556] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 519.564204][T14517] EXT4-fs (loop4): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 520.518556][T15575] Process accounting resumed [ 520.758696][T15577] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 521.308554][T15583] loop3: detected capacity change from 0 to 136 [ 521.509323][T15586] team0 (unregistering): left allmulticast mode [ 521.515661][T15586] team_slave_0: left allmulticast mode [ 521.521208][T15586] team_slave_1: left allmulticast mode [ 521.526673][T15586] team0 (unregistering): left promiscuous mode [ 521.532852][T15586] team_slave_0: left promiscuous mode [ 521.538406][T15586] team_slave_1: left promiscuous mode [ 521.543932][T15586] bridge0: port 3(team0) entered disabled state [ 521.569528][T15586] team0 (unregistering): Port device team_slave_0 removed [ 521.617937][T15586] team0 (unregistering): Port device team_slave_1 removed [ 521.918369][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 521.918385][ T29] audit: type=1400 audit(1718653177.744:19223): avc: denied { relabelfrom } for pid=15589 comm="syz-executor.4" name="" dev="pipefs" ino=64898 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 522.288955][T15595] loop3: detected capacity change from 0 to 164 [ 522.340606][T15596] loop1: detected capacity change from 0 to 512 [ 522.397616][T15596] EXT4-fs (loop1): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 522.437690][T15596] Quota error (device loop1): v2_read_file_info: Free block number 58381 out of range (1, 6). [ 522.448036][T15596] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 522.683540][T12549] EXT4-fs (loop1): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 523.796850][ T29] audit: type=1400 audit(1718653179.614:19224): avc: denied { write } for pid=15623 comm="syz-executor.4" name="ns" dev="proc" ino=64946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 523.818955][ T29] audit: type=1400 audit(1718653179.624:19225): avc: denied { add_name } for pid=15623 comm="syz-executor.4" name="blkio.bfq.dequeue" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 523.867163][ T29] audit: type=1400 audit(1718653179.624:19226): avc: denied { create } for pid=15623 comm="syz-executor.4" name="blkio.bfq.dequeue" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 523.888849][ T29] audit: type=1400 audit(1718653179.624:19227): avc: denied { associate } for pid=15623 comm="syz-executor.4" name="blkio.bfq.dequeue" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 526.237299][ T29] audit: type=1400 audit(1718653182.064:19228): avc: denied { write } for pid=15655 comm="syz-executor.4" name="file0" dev="sda1" ino=1963 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 526.278516][ T29] audit: type=1400 audit(1718653182.084:19229): avc: denied { open } for pid=15655 comm="syz-executor.4" path="/root/syzkaller-testdir749602446/syzkaller.AgLiTM/82/file0" dev="sda1" ino=1963 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 526.661704][T15665] openvswitch: netlink: Duplicate key (type 16). [ 527.182462][T15671] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 527.903534][T15682] Process accounting resumed [ 528.186453][T15685] loop4: detected capacity change from 0 to 1024 [ 528.295325][T15685] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 528.319002][T15685] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2786: inode #12: comm syz-executor.4: corrupted in-inode xattr: bad magic number in in-inode xattr [ 528.470669][T15691] 9pnet_fd: Insufficient options for proto=fd [ 528.643491][T14517] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 529.153955][ T29] audit: type=1400 audit(1718653184.974:19230): avc: denied { create } for pid=15696 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 529.271247][T15702] nfs: Unknown parameter ' [ 529.271247][T15702] ' [ 530.325387][T15713] loop3: detected capacity change from 0 to 512 [ 530.404973][T15713] EXT4-fs (loop3): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 530.463232][T15713] Quota error (device loop3): v2_read_file_info: Free block number 58381 out of range (1, 6). [ 530.473610][T15713] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 530.716537][T15437] EXT4-fs (loop3): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 531.201394][T15725] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 531.545274][T15731] openvswitch: netlink: Duplicate key (type 16). [ 532.586373][T15743] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 533.766915][T15759] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 534.954592][T14180] kernel write not supported for file bpf-prog (pid: 14180 comm: kworker/0:0) [ 535.594835][T15785] loop4: detected capacity change from 0 to 512 [ 535.677249][T15785] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 535.708270][T15785] EXT4-fs (loop4): 1 orphan inode deleted [ 535.714058][T15785] EXT4-fs (loop4): 1 truncate cleaned up [ 535.737367][T15785] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 535.826959][T15789] openvswitch: netlink: Duplicate key (type 16). [ 535.858477][T14517] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 538.568572][T15822] loop1: detected capacity change from 0 to 2048 [ 538.665087][T15822] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 538.705291][T15822] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 538.742491][T15822] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 15 with max blocks 201 with error 28 [ 538.754962][T15822] EXT4-fs (loop1): This should not happen!! Data will be lost [ 538.754962][T15822] [ 538.764719][T15822] EXT4-fs (loop1): Total free blocks count 0 [ 538.770717][T15822] EXT4-fs (loop1): Free/Dirty block details [ 538.776605][T15822] EXT4-fs (loop1): free_blocks=2415919104 [ 538.782367][T15822] EXT4-fs (loop1): dirty_blocks=224 [ 538.787582][T15822] EXT4-fs (loop1): Block reservation details [ 538.793643][T15822] EXT4-fs (loop1): i_reserved_data_blocks=14 [ 538.971299][T15822] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 540.531679][T15850] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 541.288365][T15861] No such timeout policy "syz1" [ 541.816211][T15869] loop3: detected capacity change from 0 to 512 [ 541.855636][T15869] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 541.875050][T15869] EXT4-fs (loop3): 1 orphan inode deleted [ 541.880939][T15869] EXT4-fs (loop3): 1 truncate cleaned up [ 541.891804][T15869] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 542.079800][T15437] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 542.627963][T15878] cannot load conntrack support for proto=3 [ 544.163319][T15895] loop4: detected capacity change from 0 to 1024 [ 544.204048][T15895] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 544.243885][T15895] EXT4-fs error (device loop4): ext4_map_blocks:580: inode #17: block 1803188595: comm syz-executor.4: lblock 0 mapped to illegal pblock 1803188595 (length 1) [ 544.268672][ T29] audit: type=1326 audit(1718653200.084:19231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15894 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1efda9ef29 code=0x0 [ 544.307455][T15895] Quota error (device loop4): v2_read_header: Failed header read: expected=8 got=-117 [ 544.326530][T15895] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=2, err=-22, ino=17). Please run e2fsck to fix. [ 544.364687][T15895] EXT4-fs (loop4): mount failed [ 546.731795][T15927] loop4: detected capacity change from 0 to 1024 [ 546.818839][T15927] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 546.830610][T15927] EXT4-fs error (device loop4): ext4_map_blocks:580: inode #17: block 1803188595: comm syz-executor.4: lblock 0 mapped to illegal pblock 1803188595 (length 1) [ 546.868683][T15927] Quota error (device loop4): v2_read_header: Failed header read: expected=8 got=-117 [ 546.888629][T15927] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=2, err=-22, ino=17). Please run e2fsck to fix. [ 546.914052][T15927] EXT4-fs (loop4): mount failed [ 548.017531][T15948] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 549.097659][T15961] ref_ctr increment failed for inode: 0x7a2 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888121ffa4c0 [ 551.302768][T15993] nfs: Unknown parameter './cgroup.net/syz0' [ 551.822503][T16002] loop3: detected capacity change from 0 to 128 [ 551.906481][T16002] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 551.934226][T16002] ext4 filesystem being mounted at /root/syzkaller-testdir2346905020/syzkaller.ashZ6u/53/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 552.216029][T15437] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 552.591119][T16014] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 552.665129][ T9664] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 552.677831][T16016] loop1: detected capacity change from 0 to 1024 [ 552.724309][ T9664] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 552.808042][ T9664] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 552.820740][T16016] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 552.831684][T16016] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 552.859555][T16016] EXT4-fs (loop1): invalid journal inode [ 552.873565][T16016] EXT4-fs (loop1): can't get journal size [ 552.889179][ T9664] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 552.902236][T16016] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 552.976931][ T9664] bridge_slave_1: left allmulticast mode [ 552.982602][ T9664] bridge_slave_1: left promiscuous mode [ 552.988307][ T9664] bridge0: port 2(bridge_slave_1) entered disabled state [ 553.006597][ T9664] bridge_slave_0: left allmulticast mode [ 553.012365][ T9664] bridge_slave_0: left promiscuous mode [ 553.018184][ T9664] bridge0: port 1(bridge_slave_0) entered disabled state [ 553.064298][T12549] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 553.210522][ T9664] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 553.229001][ T9664] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 553.258057][ T9664] bond0 (unregistering): Released all slaves [ 553.369637][ T9664] hsr_slave_0: left promiscuous mode [ 553.375470][ T9664] hsr_slave_1: left promiscuous mode [ 553.384944][ T9664] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 553.392392][ T9664] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 553.417514][ T9664] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 553.425023][ T9664] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 553.450807][ T9664] veth1_macvtap: left promiscuous mode [ 553.456354][ T9664] veth0_macvtap: left promiscuous mode [ 553.462036][ T9664] veth1_vlan: left promiscuous mode [ 553.467304][ T9664] veth0_vlan: left promiscuous mode [ 554.018874][T16026] chnl_net:caif_netlink_parms(): no params data found [ 554.138941][T16026] bridge0: port 1(bridge_slave_0) entered blocking state [ 554.146055][T16026] bridge0: port 1(bridge_slave_0) entered disabled state [ 554.177473][T16026] bridge_slave_0: entered allmulticast mode [ 554.195429][T16026] bridge_slave_0: entered promiscuous mode [ 554.208903][T16026] bridge0: port 2(bridge_slave_1) entered blocking state [ 554.215990][T16026] bridge0: port 2(bridge_slave_1) entered disabled state [ 554.254595][T16026] bridge_slave_1: entered allmulticast mode [ 554.269171][T16026] bridge_slave_1: entered promiscuous mode [ 554.305299][T16026] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 554.325888][T16026] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 554.361313][T16026] team0: Port device team_slave_0 added [ 554.377684][T16026] team0: Port device team_slave_1 added [ 554.407546][T16026] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 554.414614][T16026] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 554.440725][T16026] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 554.452280][T16026] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 554.459303][T16026] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 554.485270][T16026] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 554.511978][T16026] hsr_slave_0: entered promiscuous mode [ 554.518190][T16026] hsr_slave_1: entered promiscuous mode [ 554.525350][T16026] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 554.532984][T16026] Cannot create hsr debugfs directory [ 554.791641][T16026] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 554.808503][T16026] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 554.828313][T16026] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 554.856856][T16026] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 554.870473][T16053] loop3: detected capacity change from 0 to 128 [ 554.925573][T16053] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 554.951790][T16026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 554.967547][T16053] ext4 filesystem being mounted at /root/syzkaller-testdir2346905020/syzkaller.ashZ6u/57/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 555.011701][T16026] 8021q: adding VLAN 0 to HW filter on device team0 [ 555.044257][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 555.051391][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 555.087787][T16058] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.0'. [ 555.118002][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 555.125155][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 555.162242][T16026] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 555.172718][T16026] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 555.243785][T16026] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 555.367580][T16026] veth0_vlan: entered promiscuous mode [ 555.394506][T15437] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 555.394662][T16026] veth1_vlan: entered promiscuous mode [ 555.437966][T16026] veth0_macvtap: entered promiscuous mode [ 555.456080][T16026] veth1_macvtap: entered promiscuous mode [ 555.481132][T16026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 555.491609][T16026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 555.501515][T16026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 555.511967][T16026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 555.521786][T16026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 555.532225][T16026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 555.542129][T16026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 555.552566][T16026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 555.562417][T16026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 555.572882][T16026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 555.582713][T16026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 555.593141][T16026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 555.624263][T16026] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 555.652669][T16026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 555.663286][T16026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 555.673280][T16026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 555.683722][T16026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 555.693706][T16026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 555.704219][T16026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 555.714070][T16026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 555.724542][T16026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 555.734430][T16026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 555.744896][T16026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 555.754798][T16026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 555.765333][T16026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 555.788901][T16026] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 555.821652][T16026] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.830502][T16026] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.839237][T16026] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.847983][T16026] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 557.255009][T16091] loop3: detected capacity change from 0 to 2048 [ 557.339582][T16091] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 557.572161][ T28] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 557.608762][ T28] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 557.620997][ T28] EXT4-fs (loop3): This should not happen!! Data will be lost [ 557.620997][ T28] [ 557.630691][ T28] EXT4-fs (loop3): Total free blocks count 0 [ 557.636709][ T28] EXT4-fs (loop3): Free/Dirty block details [ 557.642617][ T28] EXT4-fs (loop3): free_blocks=2415919104 [ 557.648433][ T28] EXT4-fs (loop3): dirty_blocks=32 [ 557.653552][ T28] EXT4-fs (loop3): Block reservation details [ 557.659624][ T28] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 557.666263][ T28] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 28 [ 557.753730][ T29] audit: type=1326 audit(1718653213.574:19232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16094 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1efda9ef29 code=0x0 [ 558.502621][T16106] loop1: detected capacity change from 0 to 1024 [ 558.559244][T16106] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 558.570163][T16106] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 558.595075][T16106] EXT4-fs (loop1): invalid journal inode [ 558.602926][T16106] EXT4-fs (loop1): can't get journal size [ 558.624369][T16106] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 558.864188][T12549] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 559.439175][T16113] TCP segment has incorrect auth options set for [fc01::].0->[fe80::aa].16385 [S] [ 560.028576][ T29] audit: type=1400 audit(1718653215.854:19233): avc: denied { accept } for pid=16120 comm="iou-wrk-16122" lport=51363 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 560.194193][T16129] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 561.257813][ T29] audit: type=1400 audit(1718653217.084:19234): avc: denied { setattr } for pid=16139 comm="syz-executor.0" name="rdma_cm" dev="devtmpfs" ino=225 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 561.674002][T16149] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 561.808422][T16151] TCP segment has incorrect auth options set for [fc01::].0->[fe80::aa].16385 [S] [ 562.816154][T16162] loop1: detected capacity change from 0 to 2048 [ 562.889508][T16162] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 563.087817][ T28] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 563.136898][ T28] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 563.149138][ T28] EXT4-fs (loop1): This should not happen!! Data will be lost [ 563.149138][ T28] [ 563.158819][ T28] EXT4-fs (loop1): Total free blocks count 0 [ 563.164798][ T28] EXT4-fs (loop1): Free/Dirty block details [ 563.170750][ T28] EXT4-fs (loop1): free_blocks=2415919104 [ 563.176480][ T28] EXT4-fs (loop1): dirty_blocks=32 [ 563.181784][ T28] EXT4-fs (loop1): Block reservation details [ 563.187836][ T28] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 563.228245][ T28] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 28 [ 563.781588][T16175] hub 9-0:1.0: USB hub found [ 563.793153][T16175] hub 9-0:1.0: 8 ports detected [ 564.357756][T16179] netlink: 656 bytes leftover after parsing attributes in process `syz-executor.0'. [ 564.579310][T16182] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 566.799368][T16208] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 566.950307][T16212] netlink: 656 bytes leftover after parsing attributes in process `syz-executor.1'. [ 567.712880][T16220] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 569.717059][ T29] audit: type=1400 audit(1718653225.534:19235): avc: denied { read } for pid=16236 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 570.930456][T16252] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 573.934488][T16293] loop1: detected capacity change from 0 to 1024 [ 574.031064][T16293] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 574.210126][T16299] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 574.221758][T16299] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 574.364395][T12549] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 574.801114][T16308] loop1: detected capacity change from 0 to 2048 [ 574.851341][T16308] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 575.738986][T12549] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 576.270284][T16323] loop1: detected capacity change from 0 to 256 [ 576.390777][T16323] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 576.461637][T16323] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 202) [ 576.469796][T16323] FAT-fs (loop1): Filesystem has been set read-only [ 577.968015][T16342] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 577.968015][T16342] The task syz-executor.2 (16342) triggered the difference, watch for misbehavior. [ 578.361063][ T29] audit: type=1400 audit(1718653234.184:19236): avc: denied { setopt } for pid=16344 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 580.371650][T16367] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 581.502754][T16376] chnl_net:caif_netlink_parms(): no params data found [ 581.589490][T16376] bridge0: port 1(bridge_slave_0) entered blocking state [ 581.596668][T16376] bridge0: port 1(bridge_slave_0) entered disabled state [ 581.618573][T16376] bridge_slave_0: entered allmulticast mode [ 581.630316][T16376] bridge_slave_0: entered promiscuous mode [ 581.648115][T16376] bridge0: port 2(bridge_slave_1) entered blocking state [ 581.655371][T16376] bridge0: port 2(bridge_slave_1) entered disabled state [ 581.674368][T16376] bridge_slave_1: entered allmulticast mode [ 581.695231][T16376] bridge_slave_1: entered promiscuous mode [ 581.736520][T16376] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 581.760528][T16376] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 581.803767][T16376] team0: Port device team_slave_0 added [ 581.817932][T16376] team0: Port device team_slave_1 added [ 581.827451][T16393] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 581.855631][T16376] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 581.862646][T16376] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 581.888776][T16376] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 581.902382][T16376] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 581.909359][T16376] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 581.935283][T16376] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 581.969456][T16376] hsr_slave_0: entered promiscuous mode [ 581.975611][T16376] hsr_slave_1: entered promiscuous mode [ 581.999326][T16376] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 582.008314][T16376] Cannot create hsr debugfs directory [ 582.128334][T16376] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 582.208079][T16376] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 582.298137][T16376] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 582.368195][T16376] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 582.492838][T16376] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 582.509056][T16376] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 582.537000][T16376] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 582.551558][T16376] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 582.638019][T16376] 8021q: adding VLAN 0 to HW filter on device bond0 [ 582.659379][T16376] 8021q: adding VLAN 0 to HW filter on device team0 [ 582.682035][ T4281] bridge0: port 1(bridge_slave_0) entered blocking state [ 582.689157][ T4281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 582.705201][ T4281] bridge0: port 2(bridge_slave_1) entered blocking state [ 582.712342][ T4281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 582.763727][T16376] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 582.774170][T16376] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 582.890277][T16376] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 583.113860][T16376] veth0_vlan: entered promiscuous mode [ 583.134159][T16376] veth1_vlan: entered promiscuous mode [ 583.160011][T16376] veth0_macvtap: entered promiscuous mode [ 583.178521][T16376] veth1_macvtap: entered promiscuous mode [ 583.193694][T16376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 583.204234][T16376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 583.214157][T16376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 583.224606][T16376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 583.234469][T16376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 583.244937][T16376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 583.254820][T16376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 583.265368][T16376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 583.275222][T16376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 583.285665][T16376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 583.295490][T16376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 583.305978][T16376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 583.315865][T16376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 583.326313][T16376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 583.339366][T16376] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 583.359912][T16376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 583.370500][T16376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 583.380391][T16376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 583.391078][T16376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 583.400955][T16376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 583.411429][T16376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 583.421318][T16376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 583.431751][T16376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 583.441589][T16376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 583.452128][T16376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 583.461972][T16376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 583.472405][T16376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 583.482284][T16376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 583.493145][T16376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 583.505892][T16376] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 583.516401][T16376] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 583.525272][T16376] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 583.534016][T16376] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 583.542747][T16376] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 585.355353][ T8078] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 585.411345][ T8078] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 585.483868][ T8078] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 585.496074][T16454] loop1: detected capacity change from 0 to 1024 [ 585.531329][ T8078] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 585.561220][T16454] EXT4-fs: Ignoring removed nomblk_io_submit option [ 585.582543][T16454] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 585.631399][ T8078] bridge_slave_1: left allmulticast mode [ 585.637120][ T8078] bridge_slave_1: left promiscuous mode [ 585.642948][ T8078] bridge0: port 2(bridge_slave_1) entered disabled state [ 585.679145][ T8078] bridge_slave_0: left allmulticast mode [ 585.684876][ T8078] bridge_slave_0: left promiscuous mode [ 585.690595][ T8078] bridge0: port 1(bridge_slave_0) entered disabled state [ 585.926929][ T8078] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 585.947605][ T8078] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 585.965319][ T8078] bond0 (unregistering): Released all slaves [ 585.984975][ T55] ================================================================== [ 585.993172][ T55] BUG: KCSAN: data-race in __mark_inode_dirty / __writeback_single_inode [ 586.001608][ T55] [ 586.003921][ T55] read-write to 0xffff8881004c4900 of 8 bytes by task 28 on cpu 1: [ 586.011804][ T55] __writeback_single_inode+0x201/0x870 [ 586.017381][ T55] writeback_sb_inodes+0x559/0xb20 [ 586.022507][ T55] __writeback_inodes_wb+0x9a/0x1a0 [ 586.027721][ T55] wb_writeback+0x270/0x720 [ 586.032231][ T55] wb_workfn+0x67f/0x940 [ 586.036482][ T55] process_scheduled_works+0x483/0x9a0 [ 586.041952][ T55] worker_thread+0x526/0x730 [ 586.046552][ T55] kthread+0x1d1/0x210 [ 586.050631][ T55] ret_from_fork+0x4b/0x60 [ 586.055048][ T55] ret_from_fork_asm+0x1a/0x30 [ 586.059820][ T55] [ 586.062140][ T55] read to 0xffff8881004c4900 of 8 bytes by task 55 on cpu 0: [ 586.069501][ T55] __mark_inode_dirty+0x19f/0x7e0 [ 586.074524][ T55] mark_buffer_dirty+0x165/0x250 [ 586.079484][ T55] __ext4_handle_dirty_metadata+0x1fa/0x470 [ 586.085383][ T55] ext4_mark_iloc_dirty+0xaa4/0xe10 [ 586.090595][ T55] __ext4_mark_inode_dirty+0x314/0x440 [ 586.096055][ T55] __ext4_ext_dirty+0xbf/0x130 [ 586.100817][ T55] ext4_ext_map_blocks+0x1ee6/0x33b0 [ 586.106119][ T55] ext4_map_blocks+0x72a/0xf50 [ 586.110886][ T55] ext4_convert_unwritten_extents+0x16c/0x2c0 [ 586.116971][ T55] ext4_convert_unwritten_io_end_vec+0xa2/0x110 [ 586.123214][ T55] ext4_end_io_rsv_work+0x17d/0x370 [ 586.128418][ T55] process_scheduled_works+0x483/0x9a0 [ 586.133879][ T55] worker_thread+0x526/0x730 [ 586.138478][ T55] kthread+0x1d1/0x210 [ 586.142580][ T55] ret_from_fork+0x4b/0x60 [ 586.147004][ T55] ret_from_fork_asm+0x1a/0x30 [ 586.151787][ T55] [ 586.154110][ T55] value changed: 0x0000000000020084 -> 0x0000000000000004 [ 586.161215][ T55] [ 586.163545][ T55] Reported by Kernel Concurrency Sanitizer on: [ 586.169705][ T55] CPU: 0 PID: 55 Comm: kworker/u8:4 Not tainted 6.10.0-rc4-syzkaller #0 2024/06/17 19:40:42 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 586.178046][ T55] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 586.188109][ T55] Workqueue: ext4-rsv-conversion ext4_end_io_rsv_work [ 586.194879][ T55] ================================================================== [ 586.210293][T12549] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 586.222292][ T29] audit: type=1400 audit(1718653242.044:19237): avc: denied { write } for pid=3075 comm="syz-fuzzer" path="pipe:[1733]" dev="pipefs" ino=1733 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 586.454282][ T8078] hsr_slave_0: left promiscuous mode [ 586.479232][ T8078] hsr_slave_1: left promiscuous mode [ 586.486647][ T8078] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 586.494122][ T8078] batman_adv: batadv0: Removing interface: batadv_slave_0 [