last executing test programs: 12.736381559s ago: executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x6e) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000030000000900010073797a30000000005c000000090a010400000000000000000300000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000023200011800e000100636f6e6e6c696d69740000000c000280080001"], 0xa4}}, 0x0) 12.72519799s ago: executing program 1: r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 12.710260813s ago: executing program 1: r0 = memfd_create(&(0x7f00000001c0)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80x0}) ptrace$peeksig(0x4208, r1, 0x0, 0x0) 4.356493263s ago: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000011c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000001200)={0x1d, r2, 0x0, {0x0, 0x0, 0x4}}, 0x18) connect$can_j1939(r1, &(0x7f0000000080)={0x1d, r2}, 0x18) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000000)='h', 0xfdef}], 0x1) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000240)={'vxcan0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x1f06, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 3.238438236s ago: executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, r1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x0) recvmsg(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2400, 0x0) 3.209465691s ago: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0xfffffffffffffd9b, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008000) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r2, 0x1, 0x2b, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000080)=0xf3e, 0x62) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$nci(r3, &(0x7f0000002040)=""/154, 0x9a) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), 0xffffffffffffffff) 3.140438072s ago: executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x8000000000000000, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events.local\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_int(r1, 0x28, 0x2, 0x0, &(0x7f0000000000)) 3.126976504s ago: executing program 0: io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f00000010c0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000001100)={r3}, 0x10) 3.114750485s ago: executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7e12ddc5a89047bf00"}) syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r1, 0xffffffffffffffff, 0x0) 3.044730546s ago: executing program 0: ptrace(0x10, 0x1) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00'}, 0x10) ptrace$getenv(0x4203, r1, 0x0, &(0x7f0000000000)) 2.37923649s ago: executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x21a440, 0x100) r1 = openat(r0, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x84) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0185879, &(0x7f0000000080)={@desc={0x4100, 0x0, @desc1}}) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r1, 0x80083314, &(0x7f00000000c0)) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f00000000c0)='.\x00', 0x4000000e) ftruncate(r5, 0x2000009) sendfile(r4, r5, 0x0, 0x5) mknod(&(0x7f0000000080)='./bus\x00', 0x1000, 0x0) r7 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) tee(r7, r8, 0x7, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) r10 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x802) write$evdev(r10, &(0x7f0000000000), 0x100000008) ioctl$F2FS_IOC_GARBAGE_COLLECT(r10, 0x80004509, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000642035e076c10000", @ANYRES16=r3, @ANYBLOB="000427bd7000ffdbdf251a00000008000300", @ANYRES32=r9, @ANYBLOB="28002e80060002000100000006000200ffff000008000600000000000c0004000000000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x20044000}, 0x20000000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r1, &(0x7f00000002c0), &(0x7f0000000300)=""/11}, 0x20) 2.104168543s ago: executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x89}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x127081) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9b}}, './file0\x00'}) sendmsg$AUDIT_SET(r3, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x3c, 0x3e9, 0x10, 0x70bd29, 0x25dfdbfb, {0x40, 0x0, 0x1, r1, 0xfffffff8, 0x0, 0x3, 0x101, 0x0, 0x9, 0x80}, ["", "", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x24048051) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6f}]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000001c0)={@remote, @rand_addr, 0x0}, &(0x7f0000000300)=0xc) sendmsg$nl_route(r5, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c000000160000082bbd7000fddbd7250a2088ff9efbd712a3da625b6c16000b6f6b30edc2c243a956246eb28df1332879c80ad307fed4a566415d6b", @ANYRES32=r7, @ANYBLOB="080008000400000014000600080000000700000007000000070000000800080010020000"], 0x3c}, 0x1, 0x0, 0x0, 0xc4}, 0x4) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) socket$netlink(0x10, 0x3, 0x9) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000000)=r8, 0x4) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@getnexthop={0x20, 0x5f, 0x221, 0x0, 0x0, {}, [@NHA_MASTER={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000000c0)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="540000001000030500000000000000", @ANYRES32=0x0, @ANYBLOB="7fff000000000000240012800b0001006970766c616e0000140002800600020000000000060001000200000008000500", @ANYRES32=r11, @ANYBLOB="80000a00", @ANYRES32=0x0, @ANYBLOB], 0x54}}, 0x4010) 1.212770101s ago: executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000540)=[{{0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="08001497733f5d3e", 0x6c6d}], 0x5}}, {{0x0, 0x0, &(0x7f0000000440), 0x56}}], 0x2, 0x2004000) recvfrom$inet(r0, &(0x7f00000019c0)=""/40, 0x28, 0x0, 0x0, 0x0) 1.192757135s ago: executing program 2: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540), 0x3c) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000005b00)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x145142, 0x0) ftruncate(r1, 0x2007ffd) sendfile(r1, r2, 0x0, 0x1000000201005) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x100000001) 708.55609ms ago: executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x8000000000000000, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events.local\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_int(r1, 0x28, 0x2, 0x0, &(0x7f0000000000)) 681.143484ms ago: executing program 4: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000180), 0x800) r0 = socket$qrtr(0x2a, 0x2, 0x0) r1 = syz_io_uring_setup(0x7934, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0xa91, &(0x7f00000002c0), &(0x7f0000000040)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0xec4, 0x0, 0x0, 0x0, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup2(r4, r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f00000006c0)='./bus\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES64, @ANYRESOCT=r6, @ANYRESHEX], 0x1, 0x120f, &(0x7f0000002a80)="$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") connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000ec0)={@private0={0xfc, 0x0, '\x00', 0x1}, @dev, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x0, 0x400, 0x3}) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x92) r7 = dup(0xffffffffffffffff) write$UHID_INPUT(r7, &(0x7f0000001040)={0x1a, {"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", 0x1000}}, 0x1006) 368.646173ms ago: executing program 4: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) pipe(0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000001980), 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) bind$xdp(0xffffffffffffffff, &(0x7f0000000240)={0x2c, 0x1, r0}, 0x10) r1 = socket$inet(0x10, 0x3, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) gettid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f0000000040)='GPL\x00'}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000210007041dfffd946f6105000a0000e8fe02080100010800080006006f460000", 0x24}], 0x1}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c000000040000001000"], 0x0, 0x38, 0x0, 0x1}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0xfda2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x50) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f00000004c0)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x4}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x17, &(0x7f0000000180)=0xfffffffd, 0x4) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0), 0x4) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) 347.288986ms ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000400)='jbd2_handle_stats\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070000000850000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='jbd2_handle_stats\x00', r2}, 0x10) unlink(&(0x7f0000000080)='./cgroup\x00') 329.491539ms ago: executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) open_by_handle_at(r0, &(0x7f0000000b00)=@ceph_nfs_fh={0x8}, 0x0) 295.609474ms ago: executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x89}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x127081) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9b}}, './file0\x00'}) sendmsg$AUDIT_SET(r3, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x3c, 0x3e9, 0x10, 0x70bd29, 0x25dfdbfb, {0x40, 0x0, 0x1, r1, 0xfffffff8, 0x0, 0x3, 0x101, 0x0, 0x9, 0x80}, ["", "", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x24048051) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6f}]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000001c0)={@remote, @rand_addr, 0x0}, &(0x7f0000000300)=0xc) sendmsg$nl_route(r5, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c000000160000082bbd7000fddbd7250a2088ff9efbd712a3da625b6c16000b6f6b30edc2c243a956246eb28df1332879c80ad307fed4a566415d6b", @ANYRES32=r7, @ANYBLOB="080008000400000014000600080000000700000007000000070000000800080010020000"], 0x3c}, 0x1, 0x0, 0x0, 0xc4}, 0x4) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) socket$netlink(0x10, 0x3, 0x9) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000000)=r8, 0x4) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@getnexthop={0x20, 0x5f, 0x221, 0x0, 0x0, {}, [@NHA_MASTER={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000000c0)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="540000001000030500000000000000", @ANYRES32=0x0, @ANYBLOB="7fff000000000000240012800b0001006970766c616e0000140002800600020000000000060001000200000008000500", @ANYRES32=r11, @ANYBLOB="80000a00", @ANYRES32=0x0, @ANYBLOB], 0x54}}, 0x4010) 294.241115ms ago: executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x0, 0x0, 0x3, 0x0, 0x1}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003d00000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x12, 0x4, 0x8, 0xb}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map=r3, r2, 0x7}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r3, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r1}, 0x20) sendmmsg$inet(r1, &(0x7f0000000fc0)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000280)="8f", 0x1}], 0x1}}], 0x1, 0x0) sendmmsg$inet6(r1, &(0x7f0000002180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000003c0)='F', 0x1}], 0x1}}], 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000000c0)=r0}, 0x20) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000f80)={0x200}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x13, 0x24, &(0x7f0000000fc0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x800}, {}, {}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0xffffffffffffffff}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}, @ldst={0x1, 0x3, 0x0, 0x4, 0x1, 0xffffffffffffffee, 0xffffffffffffffff}, @tail_call, @map_fd={0x18, 0x5, 0x1, 0x0, r4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001100)='GPL\x00', 0x7, 0xfa, &(0x7f0000001140)=""/250, 0x40f00, 0xd1, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000001240)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000001280)={0x4, 0x10, 0x6, 0x1}, 0x10, 0xffffffffffffffff, r0, 0x1, &(0x7f00000012c0)=[0xffffffffffffffff, r4, r4], &(0x7f0000001300)=[{0x1, 0x2, 0xc, 0xb}], 0x10, 0x8000}, 0x90) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0xffff}, 0x38) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getcwd(&(0x7f0000001540)=""/71, 0x47) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001600)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge_slave_1\x00'}) socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 275.024077ms ago: executing program 2: ptrace(0x10, 0x1) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x0, 0x0) 222.073266ms ago: executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000c00000000000000008500000007000000040000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="44000000580001"], 0x44}}, 0x0) 133.754079ms ago: executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0x40, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8}]}]}, 0x40}}, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000001f00)=""/4090, 0x4}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f7535f7866907dc6751dfb265a0e3ccae669e17fd6587d452d6453559c3421eed73d56615fe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe47ec9dd6c091c30b93bfae76d9ebacd3ed3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff9af2551ce896165127cb3f011a7d06602e2fd52347125907000000000000003ed38ae89d24e1cebfba2f87925bfacba83109751fe6c05405d027edd68149ee99eef6a6992308a4fc0b7c70bc677d6dd4aed4af7500d7900a820b6347184e9a217b5614cd50cbe43a1ed2526814bc0000e9e086ce48e90defb6670c3df262ad0a97aec7291c25447c106a99893e10db21901eb397b2f5fd71d20fa7a050fbbef9e326ea27e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada12f7a1001500a710eb1affb87ba55b2d72078e9f40b4ae7d01000000d11cd22c35d32940000088dde499000000fdffffff000000000000000000000000000000000000000000000c52f4ebd2c893bb97a068bd10734a83584898eccb26f7b789cfc4cd995fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f3c3356b9997fc455a17690b6f7f9ccbe4b1701941b18a904c0e585a66c3b84b138efc20a546d3d5227e23b03f2a834391ad24fe7d9b20cf92cb151763d41f5c76e2ff3e93ee296c4082ee73e7e197253a2b66c353312c9d75711ce1623e9c54bdff59d2a69dcb7d84c235b23a4480c2461b405cfd1a38992f295ad3adc94cd07c850d1ce6d0b2fea02c24e9280333152fb794e4ddea02017a6c139b50101caecaf2abc0842b99a96fc4275ad107274e2934a87a4ddcdb112754ca5bdec0ead14b6c0f19a43a2f04c7f0be31491eb8c9ff68236c8600000000000000000000000066e034c81c3cab4e33fc8dc55ce0ada18dcbf31c6e82893add3bee3e10fc873d1d922b0877cbcd95b839d3059d5140a1f742f6e75741e39e5cb6a193e06a1043375b0f61b5d4e17c81baa31b924d84f2243471221c15fa12313ffbfa7c2730302b66a99f66705b71e6205e7cbf3643561eabb9a63fcd604d5cc27e1317ad94cf438d71873e540be16b6ca20508011132153c528f7bca92980a3223c5b9cdddedb0a14adddf9a6e70a26b5c0ee0879c349814bee9d96d8bd23db4e801d49201ae84090455682794098afa42b34196b1d849020eeeb1ef48d003d71524683d7cdfa841bca708414fb8ff49742420d1ab7fa678aa4806d5247616e8bc0b02887f8efe9310ccf9bec1c9b7f6671c9d59ac6b09b4436cafdd1887c8e884c930d21ace088ccc99a94d4b33da2fc1b1310bb607a9ad65844655de1ac9fd36d12e07a821fb950368a970c58fb4f3f403fdaf68902874"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000500)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl2\x00', r5, 0x0, 0xe7, 0x7, 0x10, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, 0x10, 0x20, 0x3, 0x4}}) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) getsockopt$bt_l2cap_L2CAP_OPTIONS(r9, 0x6, 0x1, 0x0, &(0x7f0000000100)) sendmsg$nl_route(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=@ipv6_newrule={0x30, 0x20, 0x14, 0x70bd29, 0x25dfdbff, {0xa, 0x14, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x10010}, [@FRA_DST={0x14, 0x1, @private2}]}, 0x30}, 0x1, 0x0, 0x0, 0x20004004}, 0x4011) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000180)={0x1f, 0x8, @fixed, 0x8}, 0xe) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv6_getroute={0x48, 0x1a, 0x0, 0x0, 0x0, {0x2}, [@RTA_OIF={0x8, 0x4, r4}, @RTA_OIF={0x8, 0x4, r4}, @RTA_UID={0x8, 0x19, r6}, @RTA_MARK={0x8, 0x10, 0x7fff}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x2a, 0x9, r7}}]}, 0x48}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r11 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x2, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r11}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x78}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffc41, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r10, 0x34}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x10, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="7910480000000000790048000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x80) 113.701453ms ago: executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000480)="03", 0x1, 0xfffffffffffffffe) r3 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)) request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, r3) 59.520431ms ago: executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) fdatasync(r1) 0s ago: executing program 3: socket(0x840000000002, 0x3, 0x7) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = epoll_create1(0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000001040)) read(r3, &(0x7f0000002e00)=""/4088, 0xff8) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000080)={0x3ff}, 0x0, 0x0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xa, {"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", 0x1000}}, 0x1006) kernel console output (not intermixed with test programs): 48 extends beyond EOD, truncated [ 85.651376][ T6161] loop2: p132 size 2164277248 extends beyond EOD, truncated [ 85.660117][ T6161] loop2: p134 size 2164277248 extends beyond EOD, truncated [ 85.668264][ T6161] loop2: p136 size 2164277248 extends beyond EOD, truncated [ 85.676374][ T6161] loop2: p138 size 2164277248 extends beyond EOD, truncated [ 85.684392][ T6161] loop2: p140 size 2164277248 extends beyond EOD, truncated [ 85.692711][ T6161] loop2: p142 size 2164277248 extends beyond EOD, truncated [ 85.700828][ T6161] loop2: p144 size 2164277248 extends beyond EOD, truncated [ 85.709073][ T6161] loop2: p146 size 2164277248 extends beyond EOD, truncated [ 85.717137][ T6161] loop2: p148 size 2164277248 extends beyond EOD, truncated [ 85.725327][ T6161] loop2: p150 size 2164277248 extends beyond EOD, truncated [ 85.733491][ T6161] loop2: p152 size 2164277248 extends beyond EOD, truncated [ 85.741586][ T6161] loop2: p154 size 2164277248 extends beyond EOD, truncated [ 85.749923][ T6161] loop2: p156 size 2164277248 extends beyond EOD, truncated [ 85.758398][ T6161] loop2: p158 size 2164277248 extends beyond EOD, truncated [ 85.766611][ T6161] loop2: p160 size 2164277248 extends beyond EOD, truncated [ 85.774626][ T6161] loop2: p162 size 2164277248 extends beyond EOD, truncated [ 85.782791][ T6161] loop2: p164 size 2164277248 extends beyond EOD, truncated [ 85.790961][ T6161] loop2: p166 size 2164277248 extends beyond EOD, truncated [ 85.800346][ T6161] loop2: p168 size 2164277248 extends beyond EOD, truncated [ 85.808853][ T6161] loop2: p170 size 2164277248 extends beyond EOD, truncated [ 85.817160][ T6161] loop2: p172 size 2164277248 extends beyond EOD, truncated [ 85.825195][ T6161] loop2: p174 size 2164277248 extends beyond EOD, truncated [ 85.833266][ T6161] loop2: p176 size 2164277248 extends beyond EOD, truncated [ 85.841408][ T6161] loop2: p178 size 2164277248 extends beyond EOD, truncated [ 85.849686][ T6161] loop2: p180 size 2164277248 extends beyond EOD, truncated [ 85.858060][ T6161] loop2: p182 size 2164277248 extends beyond EOD, truncated [ 85.866205][ T6161] loop2: p184 size 2164277248 extends beyond EOD, truncated [ 85.874555][ T6161] loop2: p186 size 2164277248 extends beyond EOD, truncated [ 85.882749][ T6161] loop2: p188 size 2164277248 extends beyond EOD, truncated [ 85.890968][ T6161] loop2: p190 size 2164277248 extends beyond EOD, truncated [ 85.899482][ T6161] loop2: p192 size 2164277248 extends beyond EOD, truncated [ 85.908030][ T6161] loop2: p194 size 2164277248 extends beyond EOD, truncated [ 85.916572][ T6161] loop2: p196 size 2164277248 extends beyond EOD, truncated [ 85.924806][ T6161] loop2: p198 size 2164277248 extends beyond EOD, truncated [ 85.933249][ T6161] loop2: p200 size 2164277248 extends beyond EOD, truncated [ 85.941603][ T6161] loop2: p202 size 2164277248 extends beyond EOD, truncated [ 85.949908][ T6161] loop2: p204 size 2164277248 extends beyond EOD, truncated [ 85.958107][ T6161] loop2: p206 size 2164277248 extends beyond EOD, truncated [ 85.966447][ T6161] loop2: p208 size 2164277248 extends beyond EOD, truncated [ 85.974939][ T6161] loop2: p210 size 2164277248 extends beyond EOD, truncated [ 85.983066][ T6161] loop2: p212 size 2164277248 extends beyond EOD, truncated [ 85.991344][ T6161] loop2: p214 size 2164277248 extends beyond EOD, truncated [ 86.000471][ T6161] loop2: p216 size 2164277248 extends beyond EOD, truncated [ 86.009263][ T6161] loop2: p218 size 2164277248 extends beyond EOD, truncated [ 86.017396][ T6161] loop2: p220 size 2164277248 extends beyond EOD, truncated [ 86.025617][ T6161] loop2: p222 size 2164277248 extends beyond EOD, truncated [ 86.033871][ T6161] loop2: p224 size 2164277248 extends beyond EOD, truncated [ 86.041997][ T6161] loop2: p226 size 2164277248 extends beyond EOD, truncated [ 86.050180][ T6161] loop2: p228 size 2164277248 extends beyond EOD, truncated [ 86.058246][ T6161] loop2: p230 size 2164277248 extends beyond EOD, truncated [ 86.066576][ T6161] loop2: p232 size 2164277248 extends beyond EOD, truncated [ 86.074907][ T6161] loop2: p234 size 2164277248 extends beyond EOD, truncated [ 86.083879][ T6161] loop2: p236 size 2164277248 extends beyond EOD, truncated [ 86.091869][ T6161] loop2: p238 size 2164277248 extends beyond EOD, truncated [ 86.100095][ T6161] loop2: p240 size 2164277248 extends beyond EOD, truncated [ 86.108368][ T6161] loop2: p242 size 2164277248 extends beyond EOD, truncated [ 86.117096][ T6161] loop2: p244 size 2164277248 extends beyond EOD, truncated [ 86.125236][ T6161] loop2: p246 size 2164277248 extends beyond EOD, truncated [ 86.133605][ T6161] loop2: p248 size 2164277248 extends beyond EOD, truncated [ 86.141857][ T6161] loop2: p250 size 2164277248 extends beyond EOD, truncated [ 86.150271][ T6161] loop2: p252 size 2164277248 extends beyond EOD, truncated [ 86.158488][ T6161] loop2: p254 size 2164277248 extends beyond EOD, truncated [ 86.476006][ T6183] loop2: detected capacity change from 0 to 164 [ 86.484371][ T6183] rock: directory entry would overflow storage [ 86.490851][ T6183] rock: sig=0x5245, size=8, remaining=3 [ 86.579420][ T6190] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 86.586061][ T6190] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 86.593704][ T6190] vhci_hcd vhci_hcd.0: Device attached [ 86.600112][ T6193] vhci_hcd: connection closed [ 86.600521][ T4822] vhci_hcd: stop threads [ 86.609475][ T4822] vhci_hcd: release socket [ 86.613900][ T4822] vhci_hcd: disconnect device [ 86.681024][ T6197] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 87.130595][ T6201] loop4: detected capacity change from 0 to 2048 [ 87.150981][ T6201] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.164665][ T29] kauditd_printk_skb: 49 callbacks suppressed [ 87.164679][ T29] audit: type=1400 audit(1718648735.188:1250): avc: denied { read write } for pid=6200 comm="syz-executor.4" name="file2" dev="loop4" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 87.195149][ T29] audit: type=1400 audit(1718648735.188:1251): avc: denied { open } for pid=6200 comm="syz-executor.4" path="/root/syzkaller-testdir1494270317/syzkaller.Yc6gO2/26/file0/file2" dev="loop4" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 87.223998][ T6017] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.477717][ T6209] loop2: detected capacity change from 0 to 512 [ 87.485415][ T6209] EXT4-fs: Ignoring removed mblk_io_submit option [ 87.493170][ T6209] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.2: corrupted in-inode xattr: invalid ea_ino [ 87.507789][ T6209] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 12 (err -117) [ 87.520749][ T6209] EXT4-fs (loop2): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.538901][ T29] audit: type=1400 audit(1718648735.558:1252): avc: denied { write } for pid=6208 comm="syz-executor.2" name="bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 87.560884][ T29] audit: type=1400 audit(1718648735.568:1253): avc: denied { add_name } for pid=6208 comm="syz-executor.2" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 87.582350][ T29] audit: type=1400 audit(1718648735.568:1254): avc: denied { link } for pid=6208 comm="syz-executor.2" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop2" ino=22 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 87.625559][ T29] audit: type=1400 audit(1718648735.568:1255): avc: denied { remove_name } for pid=6208 comm="syz-executor.2" name="file0" dev="loop2" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 87.648188][ T29] audit: type=1400 audit(1718648735.568:1256): avc: denied { rename } for pid=6208 comm="syz-executor.2" name="file0" dev="loop2" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 87.671155][ T5992] EXT4-fs (loop2): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 87.739069][ T29] audit: type=1400 audit(1718648735.768:1257): avc: denied { read } for pid=6213 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 87.790249][ T29] audit: type=1400 audit(1718648735.818:1258): avc: denied { setopt } for pid=6213 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 87.810272][ T6215] loop2: detected capacity change from 0 to 164 [ 89.358046][ T6239] netlink: 1304 bytes leftover after parsing attributes in process `syz-executor.4'. [ 89.535170][ T6248] netlink: zone id is out of range [ 89.540498][ T6248] netlink: set zone limit has 8 unknown bytes [ 89.632356][ T6255] loop2: detected capacity change from 0 to 164 [ 89.707056][ T6256] wg0 speed is unknown, defaulting to 1000 [ 89.767139][ T6256] chnl_net:caif_netlink_parms(): no params data found [ 89.805273][ T6256] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.812383][ T6256] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.819680][ T6256] bridge_slave_0: entered allmulticast mode [ 89.822298][ T6285] RDS: rds_bind could not find a transport for fec0:ffff::1, load rds_tcp or rds_rdma? [ 89.826153][ T6256] bridge_slave_0: entered promiscuous mode [ 89.843287][ T6256] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.850416][ T6256] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.857620][ T6256] bridge_slave_1: entered allmulticast mode [ 89.864136][ T6256] bridge_slave_1: entered promiscuous mode [ 89.867112][ T6287] loop2: detected capacity change from 0 to 1024 [ 89.884192][ T6287] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.899221][ T36] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.910742][ T5992] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.922831][ T6256] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 89.933135][ T6256] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.952103][ T6256] team0: Port device team_slave_0 added [ 89.958531][ T6256] team0: Port device team_slave_1 added [ 89.969781][ T6291] loop2: detected capacity change from 0 to 512 [ 89.977485][ T6291] EXT4-fs: Ignoring removed mblk_io_submit option [ 89.985354][ T6291] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.2: corrupted in-inode xattr: invalid ea_ino [ 89.985424][ T36] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.000767][ T6291] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 12 (err -117) [ 90.022112][ T6291] EXT4-fs (loop2): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.022922][ T6256] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.041607][ T6256] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.067652][ T6256] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.079468][ T6256] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.086417][ T6256] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.112410][ T6256] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.126130][ T36] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.144835][ T5992] EXT4-fs (loop2): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 90.161468][ T6256] hsr_slave_0: entered promiscuous mode [ 90.167512][ T6256] hsr_slave_1: entered promiscuous mode [ 90.173515][ T6256] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 90.181668][ T6256] Cannot create hsr debugfs directory [ 90.189791][ T36] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.261292][ T36] bridge_slave_1: left allmulticast mode [ 90.266983][ T36] bridge_slave_1: left promiscuous mode [ 90.272874][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.282234][ T36] bridge_slave_0: left allmulticast mode [ 90.287897][ T36] bridge_slave_0: left promiscuous mode [ 90.293685][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.336200][ T6300] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 90.401960][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 90.412585][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 90.422776][ T36] bond0 (unregistering): Released all slaves [ 90.488462][ T6312] loop2: detected capacity change from 0 to 1024 [ 90.498042][ T6312] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.521584][ T5992] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.551424][ T36] hsr_slave_0: left promiscuous mode [ 90.557181][ T36] hsr_slave_1: left promiscuous mode [ 90.563078][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 90.570708][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 90.578320][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 90.585776][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 90.597646][ T36] veth1_macvtap: left promiscuous mode [ 90.603166][ T36] veth0_macvtap: left promiscuous mode [ 90.608760][ T36] veth1_vlan: left promiscuous mode [ 90.614002][ T36] veth0_vlan: left promiscuous mode [ 90.693692][ T36] team0 (unregistering): Port device team_slave_1 removed [ 90.705482][ T36] team0 (unregistering): Port device team_slave_0 removed [ 90.756812][ T6317] loop2: detected capacity change from 0 to 164 [ 90.901261][ T6256] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 90.909889][ T6256] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 90.918489][ T6256] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 90.927058][ T6256] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 90.963173][ T6256] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.975624][ T6256] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.986595][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.993792][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.006295][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.013612][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.038189][ T6256] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 91.087187][ T6256] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.191368][ T6256] veth0_vlan: entered promiscuous mode [ 91.199951][ T6256] veth1_vlan: entered promiscuous mode [ 91.215056][ T6256] veth0_macvtap: entered promiscuous mode [ 91.222425][ T6256] veth1_macvtap: entered promiscuous mode [ 91.232135][ T6256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.242650][ T6256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.252501][ T6256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.262990][ T6256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.272821][ T6256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.283272][ T6256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.293088][ T6256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.303539][ T6256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.314249][ T6256] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.325235][ T6256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.335713][ T6256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.345579][ T6256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.356006][ T6256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.366008][ T6256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.376488][ T6256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.386331][ T6256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.396862][ T6256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.407910][ T6256] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.418140][ T6256] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.426945][ T6256] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.435764][ T6256] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.444536][ T6256] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.500868][ T6344] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 91.608787][ T6356] loop4: detected capacity change from 0 to 1024 [ 91.618435][ T6356] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.641938][ T6256] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.741821][ T6371] loop4: detected capacity change from 0 to 164 [ 92.675208][ T6388] loop2: detected capacity change from 0 to 1024 [ 92.686206][ T6388] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.708622][ T5992] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.047263][ T6405] loop2: detected capacity change from 0 to 128 [ 93.269861][ T6415] loop2: detected capacity change from 0 to 8192 [ 93.319277][ T6415] loop2: p1 < > p4 < > [ 93.338834][ T29] audit: type=1400 audit(1718648741.358:1259): avc: denied { write } for pid=6414 comm="syz-executor.2" name="loop2p1" dev="devtmpfs" ino=993 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 93.362099][ T29] audit: type=1400 audit(1718648741.358:1260): avc: denied { open } for pid=6414 comm="syz-executor.2" path="/dev/loop2p1" dev="devtmpfs" ino=993 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 93.704973][ T6438] netlink: 1304 bytes leftover after parsing attributes in process `syz-executor.2'. [ 94.353365][ T6440] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 94.798609][ T6464] loop2: detected capacity change from 0 to 8192 [ 95.569864][ T29] audit: type=1326 audit(1718648743.598:1261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6478 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70e6ed8f29 code=0x7ffc0000 [ 95.636704][ T29] audit: type=1326 audit(1718648743.598:1262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6478 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70e6ed8f29 code=0x7ffc0000 [ 95.660695][ T29] audit: type=1326 audit(1718648743.598:1263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6478 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70e6ed8f29 code=0x7ffc0000 [ 95.684991][ T29] audit: type=1326 audit(1718648743.598:1264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6478 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70e6ed8f29 code=0x7ffc0000 [ 95.709144][ T29] audit: type=1326 audit(1718648743.598:1265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6478 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f70e6ed8f29 code=0x7ffc0000 [ 95.732988][ T29] audit: type=1326 audit(1718648743.598:1266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6478 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70e6ed8f29 code=0x7ffc0000 [ 95.756948][ T29] audit: type=1326 audit(1718648743.598:1267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6478 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70e6ed8f29 code=0x7ffc0000 [ 95.781005][ T29] audit: type=1326 audit(1718648743.598:1268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6478 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f70e6ed8f29 code=0x7ffc0000 [ 95.814271][ T6483] tipc: Invalid UDP bearer configuration [ 95.814283][ T6483] tipc: Enabling of bearer rejected, failed to enable media [ 96.189912][ T4824] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.201694][ T6523] loop2: detected capacity change from 0 to 512 [ 96.248587][ T6523] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #15: comm syz-executor.2: pblk 0 bad header/extent: invalid magic - magic 7973, entries 27514, max 27745(0), depth 25964(25964) [ 96.284951][ T6523] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 96.307606][ T4824] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.319379][ T6523] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.345151][ T5992] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.372509][ T4824] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.407660][ T6537] loop2: detected capacity change from 0 to 512 [ 96.419008][ T6537] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 96.428944][ T6537] System zones: 0-5 [ 96.436106][ T4824] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.447538][ T6537] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.462120][ T6537] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 161: padding at end of block bitmap is not set [ 96.469020][ T6527] wg0 speed is unknown, defaulting to 1000 [ 96.487399][ T5992] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.540069][ T4824] bridge_slave_1: left allmulticast mode [ 96.545843][ T4824] bridge_slave_1: left promiscuous mode [ 96.551572][ T4824] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.561649][ T4824] bridge_slave_0: left allmulticast mode [ 96.567313][ T4824] bridge_slave_0: left promiscuous mode [ 96.573111][ T4824] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.591966][ T6551] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 96.721477][ T4824] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 96.732081][ T4824] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 96.742266][ T4824] bond0 (unregistering): Released all slaves [ 96.753240][ T6527] chnl_net:caif_netlink_parms(): no params data found [ 96.786388][ T6527] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.793485][ T6527] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.800714][ T6527] bridge_slave_0: entered allmulticast mode [ 96.807136][ T6527] bridge_slave_0: entered promiscuous mode [ 96.814163][ T6527] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.821245][ T6527] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.828431][ T6527] bridge_slave_1: entered allmulticast mode [ 96.834912][ T6527] bridge_slave_1: entered promiscuous mode [ 96.851865][ T4824] hsr_slave_0: left promiscuous mode [ 96.857542][ T4824] hsr_slave_1: left promiscuous mode [ 96.863328][ T4824] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 96.870805][ T4824] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 96.879725][ T4824] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 96.887166][ T4824] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 96.896282][ T4824] veth1_macvtap: left promiscuous mode [ 96.901804][ T4824] veth0_macvtap: left promiscuous mode [ 96.907286][ T4824] veth1_vlan: left promiscuous mode [ 96.912516][ T4824] veth0_vlan: left promiscuous mode [ 97.001301][ T6516] syz-executor.4 (6516) used greatest stack depth: 9592 bytes left [ 97.009771][ T4824] team0 (unregistering): Port device team_slave_1 removed [ 97.021484][ T4824] team0 (unregistering): Port device team_slave_0 removed [ 97.060028][ T6527] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.072396][ T6527] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.097164][ T6527] team0: Port device team_slave_0 added [ 97.105009][ T6527] team0: Port device team_slave_1 added [ 97.122886][ T6527] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.129964][ T6527] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.155878][ T6527] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.167239][ T6527] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.174321][ T6527] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.200273][ T6527] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.227216][ T6527] hsr_slave_0: entered promiscuous mode [ 97.233400][ T6527] hsr_slave_1: entered promiscuous mode [ 97.492772][ T6527] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 97.502751][ T6527] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 97.511406][ T6527] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 97.520463][ T6527] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 97.558667][ T6527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.573257][ T6527] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.583675][ T3179] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.590807][ T3179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.612008][ T3179] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.619180][ T3179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.686407][ T6527] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.809602][ T6582] hub 9-0:1.0: USB hub found [ 97.814264][ T6582] hub 9-0:1.0: 8 ports detected [ 98.135605][ T6527] veth0_vlan: entered promiscuous mode [ 98.145229][ T6527] veth1_vlan: entered promiscuous mode [ 98.162230][ T6527] veth0_macvtap: entered promiscuous mode [ 98.169873][ T6527] veth1_macvtap: entered promiscuous mode [ 98.179745][ T6527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.190287][ T6527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.200163][ T6527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.210673][ T6527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.220537][ T6527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.230954][ T6527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.241102][ T6527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.251632][ T6527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.262566][ T6527] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.272823][ T6527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.283386][ T6527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.293225][ T6527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.303742][ T6527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.313620][ T6527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.324038][ T6527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.333850][ T6527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.344254][ T6527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.355511][ T6527] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 98.375371][ T6527] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.384186][ T6527] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.392994][ T6527] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.401729][ T6527] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.632136][ T6600] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 98.674978][ T6606] loop2: detected capacity change from 0 to 764 [ 98.683069][ T6606] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 98.745584][ T29] kauditd_printk_skb: 46 callbacks suppressed [ 98.745598][ T29] audit: type=1326 audit(1718648746.768:1315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6611 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb68f7b4f29 code=0x0 [ 98.810190][ T29] audit: type=1400 audit(1718648746.838:1316): avc: denied { map } for pid=6615 comm="syz-executor.1" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 98.967279][ T6621] wg0 speed is unknown, defaulting to 1000 [ 99.043455][ T6634] hub 9-0:1.0: USB hub found [ 99.048216][ T6634] hub 9-0:1.0: 8 ports detected [ 99.100233][ T6621] chnl_net:caif_netlink_parms(): no params data found [ 99.153102][ T6621] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.160479][ T6621] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.170160][ T6621] bridge_slave_0: entered allmulticast mode [ 99.177072][ T6621] bridge_slave_0: entered promiscuous mode [ 99.185100][ T6621] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.192212][ T6621] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.203349][ T6621] bridge_slave_1: entered allmulticast mode [ 99.210433][ T6621] bridge_slave_1: entered promiscuous mode [ 99.247055][ T6621] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.260170][ T6621] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.294282][ T6621] team0: Port device team_slave_0 added [ 99.301328][ T6621] team0: Port device team_slave_1 added [ 99.323646][ T6621] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.330760][ T6621] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.356783][ T6621] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.368299][ T6621] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.375259][ T6621] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.401232][ T6621] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.431727][ T6643] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 99.433630][ T6621] hsr_slave_0: entered promiscuous mode [ 99.451177][ T6621] hsr_slave_1: entered promiscuous mode [ 99.457339][ T6621] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.465854][ T6621] Cannot create hsr debugfs directory [ 99.523334][ T6621] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.544474][ T6650] loop1: detected capacity change from 0 to 764 [ 99.552512][ T6650] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 99.602621][ T6621] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.682001][ T6621] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.692026][ T29] audit: type=1400 audit(1718648747.708:1317): avc: denied { setopt } for pid=6661 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 99.713211][ T3182] kernel write not supported for file /6661/timerslack_ns (pid: 3182 comm: kworker/1:5) [ 99.766686][ T6621] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.800946][ T6669] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 99.812155][ T6671] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 99.820478][ T6671] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 99.831894][ T6671] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 99.840137][ T6671] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 99.872808][ T6621] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 99.886318][ T6677] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 99.895838][ T6621] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 99.915220][ T6621] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 99.924256][ T6621] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 99.941562][ T6621] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.948640][ T6621] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.987381][ T6621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.998247][ T3179] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.015615][ T6621] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.026438][ T3177] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.033575][ T3177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.045478][ T3177] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.052565][ T3177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.080832][ T6621] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 100.134186][ T6621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.180349][ T6704] loop1: detected capacity change from 0 to 512 [ 100.187945][ T6704] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 100.199123][ T6704] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz-executor.1: iget: bad i_size value: -67835469387268086 [ 100.205594][ T6621] veth0_vlan: entered promiscuous mode [ 100.222765][ T6704] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 100.225241][ T6621] veth1_vlan: entered promiscuous mode [ 100.235645][ T6704] EXT4-fs (loop1): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.253855][ T6621] veth0_macvtap: entered promiscuous mode [ 100.258824][ T6704] ext2 filesystem being mounted at /root/syzkaller-testdir1546531206/syzkaller.tQvZX6/29/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.264363][ T6621] veth1_macvtap: entered promiscuous mode [ 100.287523][ T6621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.298150][ T6621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.308185][ T6621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.318714][ T6621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.328510][ T6621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.338998][ T6621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.348877][ T6621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.359375][ T6621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.369310][ T6621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.379755][ T6621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.391207][ T6527] EXT4-fs (loop1): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 100.393857][ T6621] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.411649][ T6621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.422124][ T6621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.432030][ T6621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.442452][ T6621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.452293][ T6621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.462758][ T6621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.472590][ T6621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.483028][ T6621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.492847][ T6621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.503430][ T6621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.514465][ T6621] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.524604][ T6621] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.533501][ T6621] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.542209][ T6621] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.551056][ T6621] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.605269][ T6717] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 100.654839][ T6721] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 100.877536][ T29] audit: type=1326 audit(2000000000.060:1318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6756 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1236e3f29 code=0x7ffc0000 [ 100.902781][ T29] audit: type=1326 audit(2000000000.060:1319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6756 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1236e3f29 code=0x7ffc0000 [ 100.926789][ T29] audit: type=1326 audit(2000000000.060:1320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6756 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb1236e3f29 code=0x7ffc0000 [ 100.950772][ T29] audit: type=1326 audit(2000000000.090:1321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6756 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1236e3f29 code=0x7ffc0000 [ 100.974780][ T29] audit: type=1326 audit(2000000000.090:1322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6756 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1236e3f29 code=0x7ffc0000 [ 101.008095][ T29] audit: type=1326 audit(2000000000.190:1323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6756 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fb1236e3f29 code=0x7ffc0000 [ 101.031880][ T29] audit: type=1326 audit(2000000000.190:1324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6756 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1236e3f29 code=0x7ffc0000 [ 101.110607][ T6770] loop2: detected capacity change from 0 to 164 [ 101.818948][ T6802] loop2: detected capacity change from 0 to 8192 [ 102.117202][ T6818] loop3: detected capacity change from 0 to 512 [ 102.130733][ T6818] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 102.139085][ T6818] EXT4-fs (loop3): mount failed [ 102.299900][ T6824] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 102.348141][ T3177] kernel write not supported for file /6828/timerslack_ns (pid: 3177 comm: kworker/1:3) [ 102.396647][ T6835] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 102.447434][ T6825] wg0 speed is unknown, defaulting to 1000 [ 102.517744][ T6825] chnl_net:caif_netlink_parms(): no params data found [ 102.558698][ T6825] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.565960][ T6825] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.573506][ T6825] bridge_slave_0: entered allmulticast mode [ 102.580026][ T6825] bridge_slave_0: entered promiscuous mode [ 102.587075][ T6825] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.594237][ T6825] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.601787][ T6825] bridge_slave_1: entered allmulticast mode [ 102.608387][ T6825] bridge_slave_1: entered promiscuous mode [ 102.628515][ T6825] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.657491][ T6825] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.684261][ T6825] team0: Port device team_slave_0 added [ 102.693429][ T6825] team0: Port device team_slave_1 added [ 102.711573][ T6825] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 102.718554][ T6825] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.748057][ T6825] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 102.759593][ T6825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.766566][ T6825] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.792480][ T6825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.817970][ T6825] hsr_slave_0: entered promiscuous mode [ 102.824242][ T6825] hsr_slave_1: entered promiscuous mode [ 102.830154][ T6825] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 102.837757][ T6825] Cannot create hsr debugfs directory [ 102.903950][ T6825] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.932430][ T6849] loop2: detected capacity change from 0 to 512 [ 102.950329][ T6849] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.963043][ T6849] ext4 filesystem being mounted at /root/syzkaller-testdir1806113593/syzkaller.Dqtwcw/149/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.980830][ T6849] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz-executor.2: corrupted inode contents [ 102.993145][ T6849] EXT4-fs error (device loop2): ext4_dirty_inode:5935: inode #2: comm syz-executor.2: mark_inode_dirty error [ 103.005050][ T6849] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz-executor.2: corrupted inode contents [ 103.017308][ T6849] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor.2: mark_inode_dirty error [ 103.036459][ T5992] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.117163][ T6858] loop2: detected capacity change from 0 to 512 [ 103.126256][ T6858] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: invalid ea_ino [ 103.140274][ T6858] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 103.153823][ T6858] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.173619][ T5992] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.397867][ T6881] loop2: detected capacity change from 0 to 160 [ 103.489106][ T6886] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 104.475686][ T6825] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.551992][ T4828] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.583292][ T6825] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.626783][ T4828] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.662191][ T6825] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.693566][ T4828] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.707555][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 104.707570][ T29] audit: type=1400 audit(2000000003.900:1404): avc: denied { read } for pid=6922 comm="syz-executor.2" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 104.736855][ T29] audit: type=1400 audit(2000000003.900:1405): avc: denied { open } for pid=6922 comm="syz-executor.2" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 104.758447][ T6924] 9pnet: p9_errstr2errno: server reported unknown error s0000010 [ 104.786964][ T6825] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 104.802138][ T6825] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 104.824625][ T4828] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.836732][ T6825] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 104.836875][ T29] audit: type=1400 audit(2000000004.020:1406): avc: denied { accept } for pid=6932 comm="syz-executor.2" lport=44193 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 104.866073][ T6917] wg0 speed is unknown, defaulting to 1000 [ 104.871470][ T6825] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 104.915564][ T4828] bridge_slave_1: left allmulticast mode [ 104.921341][ T4828] bridge_slave_1: left promiscuous mode [ 104.927030][ T4828] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.934700][ T4828] bridge_slave_0: left allmulticast mode [ 104.940437][ T4828] bridge_slave_0: left promiscuous mode [ 104.946078][ T4828] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.033777][ T4828] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 105.044722][ T4828] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 105.057198][ T4828] bond0 (unregistering): Released all slaves [ 105.121540][ T6917] chnl_net:caif_netlink_parms(): no params data found [ 105.146952][ T4828] hsr_slave_0: left promiscuous mode [ 105.155333][ T6955] loop2: detected capacity change from 0 to 512 [ 105.161829][ T4828] hsr_slave_1: left promiscuous mode [ 105.167533][ T4828] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 105.169241][ T6955] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 105.175084][ T4828] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 105.183000][ T6955] EXT4-fs (loop2): mount failed [ 105.194078][ T4828] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 105.201606][ T4828] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 105.212020][ T4828] veth1_macvtap: left promiscuous mode [ 105.217543][ T4828] veth0_macvtap: left promiscuous mode [ 105.221071][ T6959] 9pnet: p9_errstr2errno: server reported unknown error s0000010 [ 105.223150][ T4828] veth1_vlan: left promiscuous mode [ 105.236640][ T4828] veth0_vlan: left promiscuous mode [ 105.366171][ T4828] team0 (unregistering): Port device team_slave_1 removed [ 105.377615][ T4828] team0 (unregistering): Port device team_slave_0 removed [ 105.437524][ T6825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.480685][ T6825] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.518216][ T3513] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.525406][ T3513] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.538503][ T6966] loop2: detected capacity change from 0 to 512 [ 105.547411][ T3513] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.554579][ T3513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.563282][ T6966] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.563563][ T6917] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.576096][ T6966] ext4 filesystem being mounted at /root/syzkaller-testdir1806113593/syzkaller.Dqtwcw/183/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.582939][ T6917] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.606887][ T6966] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz-executor.2: corrupted inode contents [ 105.607443][ T6917] bridge_slave_0: entered allmulticast mode [ 105.619511][ T6966] EXT4-fs error (device loop2): ext4_dirty_inode:5935: inode #2: comm syz-executor.2: mark_inode_dirty error [ 105.628220][ T6917] bridge_slave_0: entered promiscuous mode [ 105.636791][ T6966] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz-executor.2: corrupted inode contents [ 105.644600][ T6917] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.656724][ T6966] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor.2: mark_inode_dirty error [ 105.661594][ T6917] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.681120][ T6917] bridge_slave_1: entered allmulticast mode [ 105.687854][ T6917] bridge_slave_1: entered promiscuous mode [ 105.719209][ T5992] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.744203][ T6825] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 105.761686][ T6917] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.802455][ T6917] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.827131][ T29] audit: type=1400 audit(2000000005.010:1407): avc: denied { write } for pid=6971 comm="syz-executor.2" name="ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 105.879614][ T6973] loop3: detected capacity change from 0 to 8192 [ 105.887844][ T6973] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 105.901450][ T6973] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=6973 comm=syz-executor.3 [ 105.917134][ T6917] team0: Port device team_slave_0 added [ 105.928314][ T6825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.935969][ T4828] bridge_slave_1: left allmulticast mode [ 105.941648][ T4828] bridge_slave_1: left promiscuous mode [ 105.947266][ T4828] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.955178][ T4828] bridge_slave_0: left allmulticast mode [ 105.960879][ T4828] bridge_slave_0: left promiscuous mode [ 105.966649][ T4828] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.003528][ T6983] loop2: detected capacity change from 0 to 1024 [ 106.014020][ T6983] EXT4-fs: Ignoring removed nomblk_io_submit option [ 106.020992][ T6983] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 106.034422][ T6983] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.111650][ T4828] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 106.121818][ T4828] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 106.132408][ T4828] bond0 (unregistering): Released all slaves [ 106.140907][ T6917] team0: Port device team_slave_1 added [ 106.147017][ T6988] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 106.175540][ T6917] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.182710][ T6917] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.208750][ T6917] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.221162][ T6917] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.228148][ T6917] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.254293][ T6917] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.297777][ T6917] hsr_slave_0: entered promiscuous mode [ 106.304152][ T6917] hsr_slave_1: entered promiscuous mode [ 106.311437][ T6917] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 106.319284][ T6917] Cannot create hsr debugfs directory [ 106.327144][ T4828] hsr_slave_0: left promiscuous mode [ 106.341131][ T4828] hsr_slave_1: left promiscuous mode [ 106.350516][ T4828] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 106.357936][ T4828] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 106.369661][ T4828] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 106.377108][ T4828] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 106.378620][ T29] audit: type=1400 audit(2000000005.560:1408): avc: denied { read } for pid=7002 comm="syz-executor.3" name="file0" dev="sda1" ino=1951 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 106.406767][ T29] audit: type=1400 audit(2000000005.560:1409): avc: denied { ioctl } for pid=7002 comm="syz-executor.3" path="/root/syzkaller-testdir2947377848/syzkaller.xY1o8g/35/file0" dev="sda1" ino=1951 ioctlcmd=0x1271 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 106.439889][ T4828] veth1_macvtap: left promiscuous mode [ 106.445435][ T4828] veth0_macvtap: left promiscuous mode [ 106.451017][ T4828] veth1_vlan: left promiscuous mode [ 106.456254][ T4828] veth0_vlan: left promiscuous mode [ 106.551404][ T4828] team0 (unregistering): Port device team_slave_1 removed [ 106.562680][ T4828] team0 (unregistering): Port device team_slave_0 removed [ 106.667657][ T6825] veth0_vlan: entered promiscuous mode [ 106.680286][ T6825] veth1_vlan: entered promiscuous mode [ 106.696815][ T6825] veth0_macvtap: entered promiscuous mode [ 106.704634][ T6825] veth1_macvtap: entered promiscuous mode [ 106.715611][ T6825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.726258][ T6825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.736355][ T6825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.745249][ T7021] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 106.746787][ T6825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.764783][ T6825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.775487][ T6825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.785382][ T6825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.795786][ T6825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.806617][ T6825] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.816438][ T7023] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 106.835306][ T6825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 106.845758][ T6825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.855596][ T6825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 106.866034][ T6825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.873461][ T7025] loop3: detected capacity change from 0 to 128 [ 106.876249][ T6825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 106.884528][ T7025] FAT-fs (loop3): bogus number of FAT sectors [ 106.892760][ T6825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.892779][ T6825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 106.892796][ T6825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.898984][ T7025] FAT-fs (loop3): Can't find a valid FAT filesystem [ 106.909864][ T6825] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.932187][ T4830] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 20 with max blocks 4 with error 28 [ 106.937045][ T6825] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.942772][ T4830] EXT4-fs (loop2): This should not happen!! Data will be lost [ 106.942772][ T4830] [ 106.942788][ T4830] EXT4-fs (loop2): Total free blocks count 0 [ 106.942801][ T4830] EXT4-fs (loop2): Free/Dirty block details [ 106.942813][ T4830] EXT4-fs (loop2): free_blocks=0 [ 106.942824][ T4830] EXT4-fs (loop2): dirty_blocks=0 [ 106.942836][ T4830] EXT4-fs (loop2): Block reservation details [ 106.942847][ T4830] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 106.981931][ T5992] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.985497][ T6825] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.025469][ T6825] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.034166][ T6825] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.194343][ T7038] loop1: detected capacity change from 0 to 256 [ 107.206372][ T7038] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 107.216513][ T7033] loop2: detected capacity change from 0 to 8192 [ 107.227105][ T6917] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 107.235500][ T7033] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 107.236450][ T6917] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 107.253318][ T7033] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=7033 comm=syz-executor.2 [ 107.271275][ T6917] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 107.281646][ T6917] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 107.338394][ T6917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.353161][ T6917] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.370074][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.377296][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.396696][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.403794][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.410229][ T7052] loop2: detected capacity change from 0 to 512 [ 107.413304][ T29] audit: type=1400 audit(2000000006.590:1410): avc: denied { watch watch_reads } for pid=7049 comm="syz-executor.1" path=2F6D656D66643A59FFFF202864656C6574656429 dev="tmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 107.445271][ T7052] EXT4-fs (loop2): ea_inode feature is not supported for Hurd [ 107.459191][ T6917] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 107.469690][ T6917] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 107.519816][ T7061] loop1: detected capacity change from 0 to 2048 [ 107.549853][ T7061] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.560603][ T7052] loop2: detected capacity change from 0 to 2048 [ 107.573991][ T7052] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 107.578309][ T7061] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 107.583801][ T7052] EXT4-fs (loop2): group descriptors corrupted! [ 107.599958][ T6917] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.613697][ T7061] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 117 [ 107.626123][ T7061] EXT4-fs (loop1): This should not happen!! Data will be lost [ 107.626123][ T7061] [ 107.649401][ T6825] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.696627][ T6917] veth0_vlan: entered promiscuous mode [ 107.706938][ T6917] veth1_vlan: entered promiscuous mode [ 107.726041][ T29] audit: type=1400 audit(2000000006.910:1411): avc: denied { getopt } for pid=7077 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 107.734719][ T6917] veth0_macvtap: entered promiscuous mode [ 107.757255][ T7080] sch_fq: defrate 0 ignored. [ 107.763920][ T6917] veth1_macvtap: entered promiscuous mode [ 107.775458][ T6917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.786051][ T6917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.795907][ T6917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.806425][ T6917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.816269][ T6917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.827064][ T6917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.836945][ T6917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.847807][ T6917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.857659][ T6917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.868088][ T6917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.881750][ T7085] Invalid ELF section name index: 0 || e_shstrndx (0) >= e_shnum (0) [ 107.902708][ T6917] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.912885][ T6917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.923467][ T6917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.929163][ T29] audit: type=1400 audit(2000000007.070:1412): avc: denied { module_load } for pid=7081 comm="syz-executor.1" path=2F6D656D66643A1037202864656C6574656429 dev="tmpfs" ino=1104 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=system permissive=1 [ 107.933298][ T6917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.969796][ T6917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.979655][ T6917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.990103][ T6917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.999982][ T6917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.010741][ T6917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.020613][ T6917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.031106][ T6917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.042738][ T6917] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.057797][ T50] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.092505][ T6917] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.101324][ T6917] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.110093][ T6917] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.118920][ T6917] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.153212][ T50] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.206477][ T7112] loop0: detected capacity change from 0 to 512 [ 108.217358][ T29] audit: type=1400 audit(2000000007.400:1413): avc: denied { listen } for pid=7109 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 108.243109][ T7112] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 108.257401][ T50] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.273393][ T7118] sch_fq: defrate 0 ignored. [ 108.285845][ T7093] wg0 speed is unknown, defaulting to 1000 [ 108.294360][ T7122] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 108.299324][ T7112] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #17: comm syz-executor.0: iget: bad i_size value: -6917529027641081756 [ 108.317400][ T7112] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 17 (err -117) [ 108.332522][ T50] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.332577][ T7112] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.360239][ T7122] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 108.367279][ T7112] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 65: padding at end of block bitmap is not set [ 108.368376][ T7122] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 108.390950][ T7112] EXT4-fs error (device loop0): ext4_acquire_dquot:6860: comm syz-executor.0: Failed to acquire dquot type 0 [ 108.413108][ T7112] EXT4-fs error (device loop0): ext4_acquire_dquot:6860: comm syz-executor.0: Failed to acquire dquot type 0 [ 108.425115][ T7122] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 108.445209][ T7122] bond1 (unregistering): Released all slaves [ 108.455257][ T7112] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 108.496632][ T7131] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 108.550977][ T7093] chnl_net:caif_netlink_parms(): no params data found [ 108.582612][ T50] bridge_slave_1: left allmulticast mode [ 108.588289][ T50] bridge_slave_1: left promiscuous mode [ 108.593995][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.601891][ T50] bridge_slave_0: left allmulticast mode [ 108.607534][ T50] bridge_slave_0: left promiscuous mode [ 108.613256][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.667317][ T6917] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.761954][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 108.772821][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 108.783440][ T50] bond0 (unregistering): Released all slaves [ 108.815995][ T7093] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.823102][ T7093] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.830306][ T7093] bridge_slave_0: entered allmulticast mode [ 108.836804][ T7093] bridge_slave_0: entered promiscuous mode [ 108.844062][ T7093] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.851190][ T7093] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.858437][ T7093] bridge_slave_1: entered allmulticast mode [ 108.864838][ T7093] bridge_slave_1: entered promiscuous mode [ 108.891680][ T7093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.902803][ T7093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.927400][ T7093] team0: Port device team_slave_0 added [ 108.933409][ T7153] sch_fq: defrate 0 ignored. [ 108.942938][ T7093] team0: Port device team_slave_1 added [ 108.963270][ T50] hsr_slave_0: left promiscuous mode [ 108.969630][ T50] hsr_slave_1: left promiscuous mode [ 108.973212][ T7159] loop0: detected capacity change from 0 to 128 [ 108.980364][ T7157] loop2: detected capacity change from 0 to 1024 [ 108.982861][ T7159] FAT-fs (loop0): bogus number of FAT sectors [ 108.988591][ T7157] EXT4-fs: Ignoring removed mblk_io_submit option [ 108.993596][ T7159] FAT-fs (loop0): Can't find a valid FAT filesystem [ 108.995782][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 109.003223][ T7157] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.006933][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 109.039396][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 109.046957][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 109.056166][ T50] veth1_macvtap: left promiscuous mode [ 109.061689][ T50] veth0_macvtap: left promiscuous mode [ 109.067186][ T50] veth1_vlan: left promiscuous mode [ 109.072417][ T50] veth0_vlan: left promiscuous mode [ 109.111375][ T5992] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.174959][ T50] team0 (unregistering): Port device team_slave_1 removed [ 109.185657][ T50] team0 (unregistering): Port device team_slave_0 removed [ 109.229427][ T7093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.236389][ T7093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.262362][ T7093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.274074][ T7164] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 109.282622][ T7093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.289613][ T7093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.315744][ T7093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.381620][ T7093] hsr_slave_0: entered promiscuous mode [ 109.387770][ T7093] hsr_slave_1: entered promiscuous mode [ 109.702526][ T7093] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 109.711165][ T7093] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 109.719665][ T7093] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 109.728065][ T7093] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 109.742781][ T7093] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.749929][ T7093] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.779632][ T7093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.791719][ T7093] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.799713][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.819602][ T908] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.826695][ T908] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.835733][ T908] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.842844][ T908] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.867902][ T7093] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 109.878428][ T7093] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 109.930485][ T7093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.996594][ T7093] veth0_vlan: entered promiscuous mode [ 110.006218][ T7093] veth1_vlan: entered promiscuous mode [ 110.022907][ T7093] veth0_macvtap: entered promiscuous mode [ 110.030640][ T7093] veth1_macvtap: entered promiscuous mode [ 110.041537][ T7093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.051986][ T7093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.061805][ T7093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.072296][ T7093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.082256][ T7093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.092740][ T7093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.102575][ T7093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.113042][ T7093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.122855][ T7093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.133279][ T7093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.144032][ T7093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.155668][ T7093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.166237][ T7093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.176174][ T7093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.186649][ T7093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.196484][ T7093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.206923][ T7093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.216740][ T7093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.227225][ T7093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.237052][ T7093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.247595][ T7093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.258183][ T7093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.268730][ T7093] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.277449][ T7093] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.286407][ T7093] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.295234][ T7093] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.336767][ T7194] loop3: detected capacity change from 0 to 256 [ 110.397478][ T7194] wg0 speed is unknown, defaulting to 1000 [ 110.630734][ T7213] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 110.642189][ T29] kauditd_printk_skb: 63 callbacks suppressed [ 110.642220][ T29] audit: type=1400 audit(2000000009.830:1473): avc: denied { setopt } for pid=7215 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 110.672823][ T29] audit: type=1400 audit(2000000009.860:1474): avc: denied { name_bind } for pid=7212 comm="syz-executor.3" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 110.971583][ T7223] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 110.990665][ T7223] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. [ 111.000806][ T7228] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 111.001483][ T7227] loop2: detected capacity change from 0 to 256 [ 111.035608][ T7233] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. [ 111.104424][ T7227] wg0 speed is unknown, defaulting to 1000 [ 111.183289][ T7249] Invalid ELF section name index: 0 || e_shstrndx (0) >= e_shnum (0) [ 111.281679][ T7253] IPv6: Can't replace route, no match found [ 111.287670][ T7251] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 111.322452][ T7255] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 111.350394][ T7257] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 111.358739][ T7257] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.1'. [ 111.431990][ T7260] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 111.441319][ T7260] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 111.452370][ T7260] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 65023 - 0 [ 111.461267][ T7260] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 65023 - 0 [ 111.470088][ T7260] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 65023 - 0 [ 111.478926][ T7260] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 65023 - 0 [ 111.488006][ T7260] vxlan1: entered promiscuous mode [ 111.725994][ T29] audit: type=1400 audit(2000000010.910:1475): avc: denied { write } for pid=7263 comm="syz-executor.0" name="urandom" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 111.848373][ T7270] loop0: detected capacity change from 0 to 256 [ 111.915616][ T7270] wg0 speed is unknown, defaulting to 1000 [ 112.272837][ T7283] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 112.295071][ T7283] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 112.303045][ T7283] bond1: (slave batadv2): Enslaving as a backup interface with an up link [ 112.317164][ T7283] bond1 (unregistering): (slave batadv2): Releasing backup interface [ 112.328375][ T7283] bond1 (unregistering): Released all slaves [ 112.408358][ T7294] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 112.584529][ T7302] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 112.645766][ T7312] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. [ 112.697929][ T7316] netlink: 12432 bytes leftover after parsing attributes in process `syz-executor.2'. [ 112.722019][ T7318] loop2: detected capacity change from 0 to 512 [ 112.730014][ T7318] EXT4-fs (loop2): filesystem is read-only [ 112.908508][ T7328] loop2: detected capacity change from 0 to 8192 [ 112.917205][ T7328] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 113.011131][ T7330] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 113.047616][ T7336] loop2: detected capacity change from 0 to 2048 [ 113.060210][ T7336] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.074224][ T29] audit: type=1400 audit(2000000012.260:1476): avc: denied { setopt } for pid=7335 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 113.095499][ T29] audit: type=1400 audit(2000000012.260:1477): avc: denied { setattr } for pid=7335 comm="syz-executor.2" name="file0" dev="loop2" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 113.155213][ T5992] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.607361][ T3195] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.704393][ T3195] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.787868][ T7367] wg0 speed is unknown, defaulting to 1000 [ 113.798412][ T3195] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.846775][ T3195] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.868784][ T7367] chnl_net:caif_netlink_parms(): no params data found [ 113.906061][ T7367] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.913225][ T7367] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.920721][ T7367] bridge_slave_0: entered allmulticast mode [ 113.927202][ T7367] bridge_slave_0: entered promiscuous mode [ 113.935928][ T7367] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.943011][ T7367] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.950337][ T7367] bridge_slave_1: entered allmulticast mode [ 113.956728][ T7367] bridge_slave_1: entered promiscuous mode [ 113.980699][ T7367] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.990084][ T3195] bridge_slave_1: left allmulticast mode [ 113.995773][ T3195] bridge_slave_1: left promiscuous mode [ 114.001441][ T3195] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.009497][ T3195] bridge_slave_0: left allmulticast mode [ 114.015181][ T3195] bridge_slave_0: left promiscuous mode [ 114.020834][ T3195] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.133681][ T3195] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 114.144926][ T3195] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 114.155000][ T3195] bond0 (unregistering): Released all slaves [ 114.166897][ T7367] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.192452][ T7367] team0: Port device team_slave_0 added [ 114.199747][ T7367] team0: Port device team_slave_1 added [ 114.219239][ T7367] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.226192][ T7367] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.252529][ T7367] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.264303][ T7367] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.271305][ T7367] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.297276][ T7367] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.319855][ T29] audit: type=1400 audit(2000000013.510:1478): avc: denied { name_bind } for pid=7398 comm="syz-executor.2" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 114.344462][ T7367] hsr_slave_0: entered promiscuous mode [ 114.350685][ T7367] hsr_slave_1: entered promiscuous mode [ 114.356642][ T7367] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.364217][ T7367] Cannot create hsr debugfs directory [ 114.372757][ T3195] hsr_slave_0: left promiscuous mode [ 114.378425][ T3195] hsr_slave_1: left promiscuous mode [ 114.384216][ T3195] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 114.391691][ T3195] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 114.399310][ T3195] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 114.406726][ T3195] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 114.416658][ T3195] veth1_macvtap: left promiscuous mode [ 114.422183][ T3195] veth0_macvtap: left promiscuous mode [ 114.427733][ T3195] veth1_vlan: left promiscuous mode [ 114.433099][ T3195] veth0_vlan: left promiscuous mode [ 114.548593][ T3195] team0 (unregistering): Port device team_slave_1 removed [ 114.558867][ T3195] team0 (unregistering): Port device team_slave_0 removed [ 114.661543][ T7401] wg0 speed is unknown, defaulting to 1000 [ 114.712833][ T7401] chnl_net:caif_netlink_parms(): no params data found [ 114.746448][ T7401] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.753579][ T7401] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.760914][ T7401] bridge_slave_0: entered allmulticast mode [ 114.767432][ T7401] bridge_slave_0: entered promiscuous mode [ 114.774633][ T7401] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.781729][ T7401] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.788990][ T7401] bridge_slave_1: entered allmulticast mode [ 114.795348][ T7401] bridge_slave_1: entered promiscuous mode [ 114.815222][ T7401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.825737][ T7401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.844655][ T7401] team0: Port device team_slave_0 added [ 114.851585][ T7401] team0: Port device team_slave_1 added [ 114.866596][ T7401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.873624][ T7401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.899732][ T7401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.910893][ T7401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.917820][ T7401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.943855][ T7401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.979629][ T7401] hsr_slave_0: entered promiscuous mode [ 114.985769][ T7401] hsr_slave_1: entered promiscuous mode [ 114.992266][ T7401] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.999891][ T7401] Cannot create hsr debugfs directory [ 115.036560][ T7367] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 115.048184][ T7367] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 115.059606][ T7367] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 115.072778][ T7367] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 115.101305][ T7401] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.139356][ T7367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.152703][ T7367] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.171015][ T3181] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.178177][ T3181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.186739][ T3181] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.193824][ T3181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.250872][ T7367] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.315154][ T7367] veth0_vlan: entered promiscuous mode [ 115.326774][ T7367] veth1_vlan: entered promiscuous mode [ 115.342571][ T7367] veth0_macvtap: entered promiscuous mode [ 115.350764][ T7367] veth1_macvtap: entered promiscuous mode [ 115.363138][ T7367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.373692][ T7367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.383700][ T7367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.394221][ T7367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.404042][ T7367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.414552][ T7367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.424362][ T7367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.434843][ T7367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.444824][ T7367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.455356][ T7367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.466343][ T7367] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.482360][ T7367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.492993][ T7367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.502984][ T7367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.513484][ T7367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.523503][ T7367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.533953][ T7367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.543756][ T7367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.554161][ T7367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.563995][ T7367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.574507][ T7367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.585236][ T7367] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.596858][ T7367] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.605713][ T7367] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.614583][ T7367] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.623296][ T7367] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.676641][ T7440] loop0: detected capacity change from 0 to 256 [ 115.713566][ T29] audit: type=1400 audit(2000000014.900:1479): avc: denied { setopt } for pid=7445 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 115.733931][ T29] audit: type=1400 audit(2000000014.900:1480): avc: denied { read } for pid=7445 comm="syz-executor.2" path="socket:[23775]" dev="sockfs" ino=23775 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 115.796106][ T7440] wg0 speed is unknown, defaulting to 1000 [ 115.921281][ T7464] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.0'. [ 115.956579][ T29] audit: type=1400 audit(2000000015.140:1481): avc: denied { listen } for pid=7467 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 116.050024][ T7473] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 116.059339][ T7473] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 116.069943][ T7473] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 65023 - 0 [ 116.078870][ T7473] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 65023 - 0 [ 116.087655][ T7473] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 65023 - 0 [ 116.096614][ T7473] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 65023 - 0 [ 116.105812][ T7473] vxlan0: entered promiscuous mode [ 116.711265][ T7480] loop2: detected capacity change from 0 to 256 [ 116.732742][ T7401] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.769688][ T7480] wg0 speed is unknown, defaulting to 1000 [ 116.786751][ T7401] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.831617][ T7401] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.870909][ T7487] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.2'. [ 116.896879][ T3195] bridge_slave_1: left allmulticast mode [ 116.901140][ T29] audit: type=1400 audit(2000000016.090:1482): avc: denied { mount } for pid=7488 comm="syz-executor.2" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 116.902559][ T3195] bridge_slave_1: left promiscuous mode [ 116.930758][ T3195] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.938447][ T3195] bridge_slave_0: left allmulticast mode [ 116.942572][ T29] audit: type=1400 audit(2000000016.130:1483): avc: denied { unmount } for pid=5992 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 116.944357][ T3195] bridge_slave_0: left promiscuous mode [ 116.969971][ T3195] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.101630][ T3195] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 117.114890][ T3195] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 117.126457][ T3195] bond0 (unregistering): Released all slaves [ 117.144807][ T7401] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 117.154001][ T7401] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 117.167916][ T7401] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 117.179132][ T7401] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 117.223600][ T3195] hsr_slave_0: left promiscuous mode [ 117.231030][ T3195] hsr_slave_1: left promiscuous mode [ 117.237030][ T3195] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 117.244845][ T3195] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 117.253842][ T3195] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 117.261326][ T3195] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 117.271058][ T3195] veth1_macvtap: left promiscuous mode [ 117.276641][ T3195] veth0_macvtap: left promiscuous mode [ 117.282229][ T3195] veth1_vlan: left promiscuous mode [ 117.287487][ T3195] veth0_vlan: left promiscuous mode [ 117.373354][ T3195] team0 (unregistering): Port device team_slave_1 removed [ 117.383398][ T3195] team0 (unregistering): Port device team_slave_0 removed [ 117.429973][ T7401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.445661][ T7401] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.455477][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.462565][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.474487][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.481712][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.547457][ T7401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.615762][ T7401] veth0_vlan: entered promiscuous mode [ 117.624472][ T7401] veth1_vlan: entered promiscuous mode [ 117.643129][ T7401] veth0_macvtap: entered promiscuous mode [ 117.651440][ T7401] veth1_macvtap: entered promiscuous mode [ 117.662273][ T7401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.672866][ T7401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.682770][ T7401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.693228][ T7401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.703035][ T7401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.713479][ T7401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.723332][ T7401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.733821][ T7401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.743649][ T7401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.754065][ T7401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.764827][ T7401] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.775093][ T7401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.785664][ T7401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.795549][ T7401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.806080][ T7401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.815930][ T7401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.826442][ T7401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.836308][ T7401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.846883][ T7401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.856837][ T7401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.867277][ T7401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.878474][ T7401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.891958][ T7401] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.897334][ T7521] loop0: detected capacity change from 0 to 256 [ 117.900737][ T7401] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.915780][ T7401] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.920903][ T29] audit: type=1400 audit(2000000017.100:1484): avc: denied { mount } for pid=7520 comm="syz-executor.0" name="/" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 117.924515][ T7401] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.962270][ T29] audit: type=1400 audit(2000000017.140:1485): avc: denied { unmount } for pid=7367 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 118.102665][ T7539] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.0'. [ 118.257255][ T7570] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.0'. [ 118.268287][ T7572] loop2: detected capacity change from 0 to 256 [ 118.370236][ T7594] loop2: detected capacity change from 0 to 1024 [ 118.381986][ T7594] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.430709][ T5992] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.451319][ T7609] loop3: detected capacity change from 0 to 256 [ 118.460366][ T7611] loop0: detected capacity change from 0 to 128 [ 118.467742][ T7611] FAT-fs (loop0): Unrecognized mount option "" or missing value [ 118.593861][ T7628] tmpfs: Unknown parameter 'contextt/tun' [ 118.752798][ T7639] TCP: Unexpected MD5 Hash found for 0.0.0.0.0->255.255.255.255.20002 [FR.] [ 118.763291][ T7637] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 118.771394][ T7637] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 118.863681][ T7649] loop3: detected capacity change from 0 to 1024 [ 118.871650][ T7649] EXT4-fs: Ignoring removed nomblk_io_submit option [ 118.890341][ T7649] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.904477][ T29] audit: type=1400 audit(2000000018.090:1486): avc: denied { unlink } for pid=7648 comm="syz-executor.3" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 118.937283][ T7401] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.140547][ T29] audit: type=1400 audit(2000000018.330:1487): avc: denied { relabelfrom } for pid=7697 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 119.160777][ T29] audit: type=1400 audit(2000000018.330:1488): avc: denied { relabelto } for pid=7697 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 119.206589][ T7710] TCP: Unexpected MD5 Hash found for 0.0.0.0.0->255.255.255.255.20002 [FR.] [ 119.321679][ T7730] SELinux: security_context_str_to_sid (^\{$:/!) failed with errno=-22 [ 119.393315][ T7730] loop2: detected capacity change from 0 to 1024 [ 119.400896][ T7730] EXT4-fs: Ignoring removed nomblk_io_submit option [ 119.407493][ T7730] EXT4-fs: Ignoring removed bh option [ 119.413485][ T7730] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (28593!=20869) [ 119.423102][ T7730] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 119.434100][ T7730] JBD2: no valid journal superblock found [ 119.439945][ T7730] EXT4-fs (loop2): Could not load journal inode [ 119.781868][ T7757] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 120.203794][ T7791] loop0: detected capacity change from 0 to 1024 [ 120.211321][ T7791] EXT4-fs: Ignoring removed nomblk_io_submit option [ 120.220447][ T7791] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.241440][ T7367] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.326100][ T7784] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 120.604804][ T7807] loop0: detected capacity change from 0 to 1024 [ 120.663190][ T7807] loop0: detected capacity change from 0 to 128 [ 120.976505][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 120.976522][ T29] audit: type=1400 audit(2000000020.160:1504): avc: denied { read } for pid=7812 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 121.036044][ T7822] loop2: detected capacity change from 0 to 128 [ 121.043814][ T7822] FAT-fs (loop2): Unrecognized mount option "" or missing value [ 121.377216][ T29] audit: type=1400 audit(2000000020.560:1505): avc: denied { getopt } for pid=7826 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 121.585543][ T7842] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 121.665878][ T29] audit: type=1326 audit(2000000020.850:1506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7839 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb68f7b4f29 code=0x0 [ 121.772138][ T7843] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 121.834513][ T7849] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 121.844037][ T7849] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 121.868049][ T7851] loop3: detected capacity change from 0 to 128 [ 121.875649][ T7851] FAT-fs (loop3): Unrecognized mount option "" or missing value [ 122.243964][ T7859] SELinux: security_context_str_to_sid (^\{$:/!) failed with errno=-22 [ 122.259157][ T7859] loop3: detected capacity change from 0 to 1024 [ 122.266754][ T7859] EXT4-fs: Ignoring removed nomblk_io_submit option [ 122.273428][ T7859] EXT4-fs: Ignoring removed bh option [ 122.279281][ T7859] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (28593!=20869) [ 122.289058][ T7859] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 122.299952][ T7859] JBD2: no valid journal superblock found [ 122.305735][ T7859] EXT4-fs (loop3): Could not load journal inode [ 122.318046][ T4824] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.381986][ T4824] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.462510][ T4824] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.501875][ T4824] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.538880][ T7862] wg0 speed is unknown, defaulting to 1000 [ 122.657815][ T7862] chnl_net:caif_netlink_parms(): no params data found [ 122.678890][ T4824] bridge_slave_1: left allmulticast mode [ 122.684560][ T4824] bridge_slave_1: left promiscuous mode [ 122.690287][ T4824] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.699607][ T4824] bridge_slave_0: left allmulticast mode [ 122.705258][ T4824] bridge_slave_0: left promiscuous mode [ 122.710917][ T4824] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.852249][ T4824] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 122.862663][ T4824] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 122.874166][ T4824] bond0 (unregistering): Released all slaves [ 122.916749][ T7862] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.923981][ T7862] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.931438][ T7862] bridge_slave_0: entered allmulticast mode [ 122.937886][ T7862] bridge_slave_0: entered promiscuous mode [ 122.945012][ T7862] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.952137][ T7862] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.960028][ T7862] bridge_slave_1: entered allmulticast mode [ 122.966593][ T7862] bridge_slave_1: entered promiscuous mode [ 122.990325][ T7862] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.999426][ T7879] wg0 speed is unknown, defaulting to 1000 [ 123.003059][ T7862] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.016502][ T4824] hsr_slave_0: left promiscuous mode [ 123.022216][ T4824] hsr_slave_1: left promiscuous mode [ 123.027855][ T4824] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 123.035464][ T4824] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 123.042899][ T4824] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 123.050392][ T4824] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 123.059575][ T4824] veth1_macvtap: left promiscuous mode [ 123.065034][ T4824] veth0_macvtap: left promiscuous mode [ 123.070586][ T4824] veth1_vlan: left promiscuous mode [ 123.075819][ T4824] veth0_vlan: left promiscuous mode [ 123.158091][ T4824] team0 (unregistering): Port device team_slave_1 removed [ 123.169061][ T4824] team0 (unregistering): Port device team_slave_0 removed [ 123.224721][ T7862] team0: Port device team_slave_0 added [ 123.231986][ T7862] team0: Port device team_slave_1 added [ 123.257125][ T7862] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.264105][ T7862] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.290173][ T7862] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.302248][ T7862] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.309348][ T7862] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.335323][ T7862] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.361500][ T7862] hsr_slave_0: entered promiscuous mode [ 123.367552][ T7862] hsr_slave_1: entered promiscuous mode [ 123.416274][ T7879] chnl_net:caif_netlink_parms(): no params data found [ 123.470077][ T7879] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.477189][ T7879] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.484564][ T7879] bridge_slave_0: entered allmulticast mode [ 123.491029][ T7879] bridge_slave_0: entered promiscuous mode [ 123.497970][ T7879] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.505121][ T7879] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.512291][ T7879] bridge_slave_1: entered allmulticast mode [ 123.518630][ T7879] bridge_slave_1: entered promiscuous mode [ 123.536085][ T7879] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.549658][ T7879] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.570930][ T7879] team0: Port device team_slave_0 added [ 123.577741][ T7879] team0: Port device team_slave_1 added [ 123.595616][ T7879] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.602678][ T7879] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.628763][ T7879] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.640051][ T7879] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.646982][ T7879] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.672960][ T7879] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.709293][ T7879] hsr_slave_0: entered promiscuous mode [ 123.715606][ T7879] hsr_slave_1: entered promiscuous mode [ 123.723428][ T7879] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.730993][ T7879] Cannot create hsr debugfs directory [ 123.760186][ T4824] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.816450][ T7862] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 123.825979][ T7862] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 123.837005][ T4824] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.847928][ T7862] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 123.856367][ T7862] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 123.888978][ T4824] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.906689][ T7862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.920109][ T7862] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.929257][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.936318][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.945192][ T29] audit: type=1326 audit(2000000023.140:1507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7920 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb68f7b4f29 code=0x0 [ 123.972187][ T4824] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.985956][ T3181] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.993022][ T3181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.061414][ T4824] bridge_slave_1: left allmulticast mode [ 124.067177][ T4824] bridge_slave_1: left promiscuous mode [ 124.072882][ T4824] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.080923][ T4824] bridge_slave_0: left allmulticast mode [ 124.086554][ T4824] bridge_slave_0: left promiscuous mode [ 124.092277][ T4824] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.191517][ T4824] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 124.201996][ T4824] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 124.212204][ T4824] bond0 (unregistering): Released all slaves [ 124.221258][ T7922] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 124.236175][ T7862] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.343510][ T4824] hsr_slave_0: left promiscuous mode [ 124.349466][ T4824] hsr_slave_1: left promiscuous mode [ 124.355266][ T4824] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 124.362801][ T4824] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 124.370536][ T4824] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 124.378050][ T4824] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 124.387368][ T4824] veth1_macvtap: left promiscuous mode [ 124.392948][ T4824] veth0_macvtap: left promiscuous mode [ 124.398520][ T4824] veth1_vlan: left promiscuous mode [ 124.403807][ T4824] veth0_vlan: left promiscuous mode [ 124.489202][ T4824] team0 (unregistering): Port device team_slave_1 removed [ 124.500392][ T4824] team0 (unregistering): Port device team_slave_0 removed [ 124.546383][ T7862] veth0_vlan: entered promiscuous mode [ 124.554661][ T7862] veth1_vlan: entered promiscuous mode [ 124.571074][ T7862] veth0_macvtap: entered promiscuous mode [ 124.582147][ T7862] veth1_macvtap: entered promiscuous mode [ 124.592436][ T7862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.602890][ T7862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.612712][ T7862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.623127][ T7862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.632973][ T7862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.643396][ T7862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.653189][ T7862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.663604][ T7862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.675121][ T7862] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.683694][ T7862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.694189][ T7862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.704271][ T7862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.714954][ T7862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.724890][ T7862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.735613][ T7862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.745480][ T7862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.756186][ T7862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.766834][ T7862] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.793485][ T7862] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.802313][ T7862] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.811058][ T7862] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.819862][ T7862] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.837304][ T7879] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 124.847716][ T7879] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 124.856828][ T7879] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 124.866517][ T7879] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 124.915125][ T7948] loop4: detected capacity change from 0 to 512 [ 124.919254][ T29] audit: type=1400 audit(2000000024.100:1508): avc: denied { read } for pid=7947 comm="iou-wrk-7948" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 124.950803][ T7879] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.950971][ T7948] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.969339][ T7879] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.970710][ T7948] ext4 filesystem being mounted at /root/syzkaller-testdir1802051813/syzkaller.z0fWhn/0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.984039][ T908] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.998215][ T908] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.007999][ T908] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.015091][ T908] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.024041][ T7862] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.048246][ T7879] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 125.058738][ T7879] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 125.108186][ T7957] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) [ 125.137593][ T7879] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.233122][ T7879] veth0_vlan: entered promiscuous mode [ 125.249562][ T7879] veth1_vlan: entered promiscuous mode [ 125.272372][ T7879] veth0_macvtap: entered promiscuous mode [ 125.280176][ T7879] veth1_macvtap: entered promiscuous mode [ 125.291141][ T7879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.301664][ T7879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.311670][ T7879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.322192][ T7879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.332078][ T7879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.337177][ T7974] loop4: detected capacity change from 0 to 8192 [ 125.342547][ T7879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.358975][ T7879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.369456][ T7879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.370755][ T7974] FAT-fs (loop4): Unrecognized mount option "bZr [ 125.370755][ T7974] Zq)d" or missing value [ 125.379290][ T7879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.379307][ T7879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.411811][ T7879] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.422939][ T7879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.433425][ T7879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.443283][ T7879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.453737][ T7879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.463568][ T7879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.474020][ T7879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.483913][ T7879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.494346][ T7879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.504165][ T7879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.514582][ T7879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.525371][ T7879] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.536756][ T7879] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.545650][ T7879] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.554566][ T7879] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.563343][ T7879] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.659332][ T7985] loop3: detected capacity change from 0 to 2048 [ 125.672168][ T7985] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 125.707681][ T7879] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.749914][ T29] audit: type=1326 audit(2000000024.940:1509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7982 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f29e57b3f29 code=0x0 [ 125.779433][ T7993] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 125.856436][ T7988] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. [ 125.876735][ T29] audit: type=1326 audit(2000000025.060:1510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7999 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9d9a18f29 code=0x7ffc0000 [ 125.903254][ T29] audit: type=1326 audit(2000000025.060:1511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7999 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9d9a18f29 code=0x7ffc0000 [ 125.927228][ T29] audit: type=1326 audit(2000000025.060:1512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7999 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff9d9a18f29 code=0x7ffc0000 [ 125.951376][ T29] audit: type=1326 audit(2000000025.090:1513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7999 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9d9a18f29 code=0x7ffc0000 [ 126.036628][ T8003] ================================================================== [ 126.036664][ T8003] BUG: KCSAN: data-race in n_tty_receive_char / n_tty_write [ 126.051976][ T8003] [ 126.051984][ T8003] write to 0xffffc900001ef028 of 8 bytes by task 4828 on cpu 0: [ 126.052002][ T8003] n_tty_receive_char+0x4c4/0x680 [ 126.052036][ T8003] n_tty_receive_buf_standard+0x4bd/0x2e30 [ 126.072779][ T8003] n_tty_receive_buf_common+0x83a/0xbe0 [ 126.078324][ T8003] n_tty_receive_buf2+0x33/0x40 [ 126.083202][ T8003] tty_ldisc_receive_buf+0x63/0x100 [ 126.088420][ T8003] tty_port_default_receive_buf+0x59/0x90 [ 126.094179][ T8003] flush_to_ldisc+0x1ce/0x410 [ 126.098878][ T8003] process_scheduled_works+0x483/0x9a0 [ 126.104353][ T8003] worker_thread+0x526/0x730 [ 126.108948][ T8003] kthread+0x1d1/0x210 [ 126.113027][ T8003] ret_from_fork+0x4b/0x60 [ 126.117446][ T8003] ret_from_fork_asm+0x1a/0x30 [ 126.122218][ T8003] [ 126.124546][ T8003] read to 0xffffc900001ef028 of 8 bytes by task 8003 on cpu 1: [ 126.132088][ T8003] n_tty_write+0x162/0xb90 [ 126.136515][ T8003] file_tty_write+0x386/0x690 [ 126.141202][ T8003] tty_write+0x28/0x30 [ 126.145279][ T8003] vfs_write+0x78f/0x900 [ 126.149530][ T8003] ksys_write+0xeb/0x1b0 [ 126.153778][ T8003] __x64_sys_write+0x42/0x50 [ 126.158378][ T8003] x64_sys_call+0x27ef/0x2d70 [ 126.163071][ T8003] do_syscall_64+0xc9/0x1c0 [ 126.167575][ T8003] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.173481][ T8003] [ 126.175831][ T8003] value changed: 0x0000000000000007 -> 0x0000000000000008 [ 126.182935][ T8003] 2033/05/18 03:33:45 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 126.185248][ T8003] Reported by Kernel Concurrency Sanitizer on: [ 126.191387][ T8003] CPU: 1 PID: 8003 Comm: syz-executor.3 Tainted: G W 6.10.0-rc4-syzkaller #0 [ 126.201566][ T8003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 126.211617][ T8003] ================================================================== [ 126.228118][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 126.228131][ T29] audit: type=1400 audit(2000000025.410:1538): avc: denied { write } for pid=3075 comm="syz-fuzzer" path="pipe:[554]" dev="pipefs" ino=554 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1