last executing test programs: 4.725762243s ago: executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5416, &(0x7f0000001100)) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x45, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) write$char_usb(r1, &(0x7f0000000040)="e2", 0x2250) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f00000000c0)={0x8001, 0x2dbadf20, 0x8, 0xfffffffb, 0x5, "a6e04e3c5a3fed63ca658d7112eac59d92c51b", 0x2, 0x1}) r3 = syz_mount_image$ext4(&(0x7f0000000880)='ext2\x00', &(0x7f0000000500)='./file1\x00', 0x21000e, &(0x7f0000000380), 0xfe, 0x518, &(0x7f00000008c0)="$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") r4 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0xd567, &(0x7f0000000100)=0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r3) r6 = eventfd(0x0) read$eventfd(r6, &(0x7f0000000040), 0x8) ioctl$KDMKTONE(r0, 0x4b30, 0x4000000000007) r7 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r7, &(0x7f00000001c0)=@kern={0x10, 0x0, 0x2}, 0xc) syz_open_dev$ttys(0xc, 0x2, 0x0) io_submit(r5, 0x2, &(0x7f0000000280)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r4, &(0x7f0000000600)="fe85040000000000000037861d8f5130980bdca56cdedf1f670d9b3f11cc061d0ddb1c31a49af1528d2ca6bed5362a2a143f86c9db15fdf0ff39c57ccbd91af2eea859179e87631461a16d51363bccf2e087745e019475c4354c69309b6c1a2d2ce858b8ae535b655af701bb722b4777ae63b8fa7d5645d64330", 0x7a, 0x2, 0x0, 0x3, r6}]) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r8}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) io_submit(r5, 0x2, &(0x7f0000000480)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x5, 0x4, r6, &(0x7f0000000300)="e10c2106c115832b8492d30734151b46508ab983c82b5cf9ccd647ebf8de19a27d5969a3cf64a171a89be848855ca419e164d024cbd37e704d283c0769a8c00cbc640e306a843399b8077c87d1c9af88155756753cdae381784c05c7690026b67bab2afa59a84b6626d557882aec4eda281a618359d40b03cb24f83659b1980a11dd3b28e127d7ee44333bef3b70d2d2569721de53c6ea6467856315d38a8cd6fa108004d55590a5066d2bfdd2b46d81f4198472cff4fe64f761e0c337ad2afaf3fc206341e7db5a5a8504f9", 0xcc, 0x7f, 0x0, 0x3}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x2, 0x4, r9, &(0x7f0000001140)="dbe9c8a5c954e40dda86930dce779122c28cc4cd57f86b816410226affbef298977b4face909e76aeea7c1247e27d02d7710730a4a6855a1371ff2baf2a54debef0b13ee3e8158fc9056bbd0b23489c1200bc71acc192a65abf5e048aee0d96cf8eb77f3c6182b803146079f7c3b7f21a9114f1bd6b7545e10fd66bf6f7b3d7d71f503421098d73f5b3c6d700b0576a3621bb622a4f8046a1782477c7058e02928d14322278f4f2524c04026835445fea36f2f4bae90144bdf853998b7f9e21fdb798fb2d41032fe6b2ebd84f06f8daa2445c31eb5c770e268c59a117b3037d730d99e8c79b32d3e6b7b253e96e77f95650ba9c155ff2b999e202a99883f87d4682056adfb46be38320d946664518a5c4c236fce806f34334a35c5807099dc1e94d5778a6be9be87443fd64b02bb2fd47da4e5e6d2eab9579da8fd1e317608bbddbf3b4a3753cdc5a375959a8b9d3728e21c115f9992af08efbf78699c9441aac7e1204b4650acfd6cdf0afb8efe6b93f0c116d4ed92ef736b29242042f995e8c57975f08d7e533ca695590bd951e00da13dc981b25dc01447c5e42d7cc76984d4cda0eabc5d0080f2e94cf70585af369e65ab27a39fdb55ec8dc066ddff006ff8fd177ab2d4656bd309718873df1343a2354d9ab59f352b35c4df568f024dc8d3056d9a0dfafaabd2a4356ce4d1c859b6839f89f0e03891533f05b21491f8ff993b6039675b6d569670d4971a7c590b4737155511f3a79ffb6abbbf61574daabf8d0b4a29dbf5382c946deb55028ce7f4e37bba8b604820fa7634193c2ca1cff92066b2fc9df73aa0f32faa083c103e32430f2d35c91d1f7d5c591adfbae71312abc1dab37d9f8a8f82cc47e02eb704378caf7844b2d2110e8e4a0aba8197020e3f6e00ddd5fddd1b2c4ea34713260cf93883bf59e21f8a5b994f4cb0263ccf19b52b08030b5a516a0295976206888a8f9ce86d03e6c2ab76d231fad7def2a82115587240cf1f0c9bf42c3ca25c20a9804819ed320633766839c9e103b05c8539a5775d328dde9068a234ea5b05a6b0e4892712931165122e1921a5c5c4faf02afaa6c71840065d51936589075a8f9b6fc9860eca7ba64cdbd0098c90fc9b3585d6eae96544f213cdb9efab2fee0271f082acc11199bd5efec7a5e81c8ddabdc0926ff46db99eb39c1fb5ca01bbc207daa3e2bbb22736955aca8cb7ea9011785f88f00b73f301502d12c3bd6b6a163337817a424ae8b0e9bf55023de0bc4d4bdaae161a6103391650e5da4cc5e95614a7f32541eb972c9b86184b801950ce04cc3483ba1326a7c300f033dae9e74f1eeb2b15c49ab3134910e36b322ca4b0506cb0e72ebeafe42f8b80cebff94271e26a38ea45052f428b36c0156f363745e523f638a66c8542d90bc245a232e3befec202272abaf3a226564cd0b1b2c48a7a7d8573e370939257fb7a11262b74fa9955d6214966f395f3ea11fa428807c98899874338e330e67a564d597c6ba4403d6ad271a0889a7028d8ad0f7eae7db7d5775e1db9bc0c459002333389bae4e69140601c60d5a54af2f2a1d1c95bf9bb5c423bdd49171f7ecd062f61a733449c58b074dd02fe1b93fdbbe9d22415b915d6c042cca31d3f21dd7d2c40583f6da3412e5568a27baa24338d85fe167867b94f350da622dee2d1cc8eb5c254bd2a8f0048db61b884314624205a0b1394d0fb61caac06c9423a3da3cbdd2b4b60e3a8e8dc1c282be190c0f2bed58a884090458021d938c81a020c5db885635d825c433e1ea6b691888b109e725b0ff5c96eb3d8b3ed0b2b3514440d28ece433b73a4f1a1765f277ca333f08292c74e8051d1d1caead496119860031e7174d9c9fa9b14ad0b275753f17a64fb31f2e5d2cc8297ae3e22fa42e672bd8cb0c986b84542d9b5f9f70b1cb211e73a924d9f84db5d4118be62834a1dc039b86582ad924eb952a25c84aa7c5bd6b5a9e0fbbf2a4ce79212f9b5d4347f12f60b7aa950112172a05596d04dd3cdb9d1fa423145ce61a2a64d49e4ad55b1a5dc0534250ffd23a6e94f318c9584915782b961a6cade4cea2ee8938e6d5ac85827437e317767dab0432e244ef50b1f224fdf8ce1a0c08ad2e8296f2378a2f1aa711d79821507297a5ed73471a235f469d927603057dae50611073a161c9b8304f118ea635f8dd188d9e03c8b2a5de495d55f0941e11d7688bbccbfe94b127ae62ca89f8ec6d2b77ff885499f34e915c1136f1fd8684d3e48ed4400858e1fb81f0b112f9c16041eac6ec7d0b0ce998d08d82259cbe4a300ecfaa21d283e0455d7819edba4b056d484e29e8ad308f2836cfedad809bb3e0ed732eb268012ed7ab38c1a7f78b2697e50be4f3a03be6ddb719070ec629437ecaeda2647726c0e9826ba053d8adcf40cdab6bc5f0fe1f7ba50d5061250cacf88e97b0cfd062e077c7e27e5bf8c29ff180275263673be5f13f833d5d09072d2f9382c575aee70c90d2d0a22a38275a79acef5dd8ff95b235534e3597d5af9ab72ce7dbfb1a69f90631132b483957c2a73d51a9ebd55ae5fbfe556f6b9ab9cac9d87a574b0a91f4e01cec29321be07ff4805067d8f32a7541e8a121a014812dfe71f721618c610d519eb9c9bc555a08e01722ad7af79ae16d0b1f630c21ee8acff4c37ada883642fedcddb66e09cf76857f28e61014494d138466a24662a351228b64fdd7310e4a152868b705fb1d3a5c913843e127de40457dfbece0d554b8eec15fefc722446a4e098fe414a632ad97ac664c41d428f2e108f515c52dd1fb8415df3752ed249ffb7e4193a98cfe30988db9bc791a77279ee321818d16eb666d6ba156eec0aa82d620a03ae8f20b1a445a98dc327a8c24e82ef275c53f950d74a311c3fb22d4f0cd9313a178e8d581d526c0daf3c572b20e7e5da946b4e63c914a2cdae2d1aa066b7d728c5383103776ce0b5d9c3a5b43e7041ae4f74c28e82d2303e75a0f7e5990e9f978b9c264f3c4a45e6b687cb0c154ee3130cdc1d208594227964fdcc05211bc1dae0a421acba25d93c6438c2e158c5c32ce4a8d1aa7df103bf3e5a4c570fc764fef9a32d0cfc82214b896ca80a0a6265f59b48b7ff01feb65794b3a08d9c2362e0de5a23695a3b5adddfad40cdd3adc8bb480d2f162bb6657871ec4b56e4f5a21e3d010323f43d23fc7e4837d4cd6cb6cee14453fde1e0bbc6b247a484ed2d6a5c978193d824c794f95f729a78839ef27ae0111358ae432fcfd53593a76a653cf454e720ed6db200fd7b4f9425096dae374c78595cd106cd690aa55a5e97af1fcb8a20953d8bdb89d8f421db79c46eebad0965ab040caf993800c8347eb16b7a6441d1fa6a1941d80dbe6efc2b3addf1f914e695c1c1fab7f5a85d275b6f2671a796925847a45aaeb126ba9c1bc50672c8848c30de4a41cb5ded0d5800e31788564ea2b0d0f27307813e7101a07589d97ef031c60ce40c0437545f8d8d13e60f01bae0e9460084298e070e51b75e5e2993b2ed32c068a6630876530160bba1892f9be504977e1e44d679b6812c9f3b6fc6845746155cba8cf17f9f3cd92753e8271e931809b6f574e9d9203bb8dcbcec3869ecdd22c43ab6817b83c94f591c9d43b5533bfcd364a7e3ed17c4b1c7e9b699473206e92ecba5761c4d9993dcfd86e8d00c5b62d5bc9284faa217c44cd9c728ace8d70c1435f0f8b50eca08dbce628a3c2a175f59a63d5c6fa98a72f1a082d6c83b32d1b45a6e17cfdbbe08f46c081987a23eb3242e085721ff78584344f11612d506115c47285cee416b02d39c3f37f0c59fa84b2af7951192c1867124b5d7db112133b322b17d2236669abf0521651b1680f24729f2bacf2f5b92dc06f90bddd8116eda22fd8e8bc31382d310291a47e499fce631d2d73139445a367ece6dd87d9f728871dd7320c60d90e3f42a5979b16432a77df6166e1799373b9d49837fd68219f86d5d09ad79bdc7dc3fadba828d56276e2f08963ebc419ced21c7e550e46957b348dd19d0387ea9b77a07f39a4a55fb1642b813be4422670093bc682d240a3d53818344dcaf3704f1b7265eba40c10bc3b93f407b5f775d97de39529b4f82b59279760291f350f4e83e94e7cde9189083b547d95763f0c76692a35481d0ff1fb9e19712fc7c5e100763108b36b81281ece6201c7eb9cb2f61bf49389dabc99c47e462f85d461172f1fb9907b9d57b3a858b306fec2e51a168a10e464ba0e842fcff2f9b17f68abac94dbe9f9e262fc5c978e4243917eed88955e8bda678c2d43eb18fcfe4993a3771ced50d10895e81f580031bf42276732acd732a9b3fbe584eabb55a65eba4ad2d3a9ef474591c82ae11fb54180f310c15f5d360a7b54dceddc1278ef9302d0d3e765163ca557bd775f81f56d061550de517308c5ad06fb2a5a34427a2eb2d49bae8cadb0b352db132c87b5c75085803b1ddef904b876385368a3aaac4349ed06a3521fea5d74c661a3a6d632a66b528eeaec7dc29c4c2376c292b6426e0f7ddb4ed8b8360dd33c4dc4c7691c514409af9ce9bbd641db426b7edeed52b48b296edd4497562b4fb23428540c2a1e7c9132384c25132eca72f94e392f04baa37560d70ca85e88a541c710556419a904ece0fca63d164a4478c0cf1c5c275942ab264c88dd97336210e0f2656a162a62fbb6c3796b01e31cd01b4a70d35425acd35885c228e411c31f58241667479b18e70b416467cdc85c7f6b59ba077172b82142c4f101b4531a233f0a0a868b83d9a538bfce439e159d80459437b302cddf249021f70ba3dbf130730abb9a24f4c2268d6f47c3ab19d5f262e8fd228d622d034436f88621d91bec1a44f10795715d18c02321a72e30f2effaef7544d9b99106c92e69262268fbfe88a144ce9b84947f8717155a8a76b1a87565f915330fc193252201d460e252977dfe72e5a24a2965a752736d4c4f56a8dacc887d2b5f2ecb141b87c904a4b8d2ad4ecbcfa544c719de8b0c54c56e7aa1dfe181852cde8b0463110459a89772634623d0e448c30b38c61adf12b854cd278e2622ea3e7742911a6f54f5085997c528cf516f95393fc35e686927e2f396f3ef4a1ec8e6af47c47ce62b5e4a2fc4b916f99cfd99ef6041b6a04fcb6940815e0e580608cf1f2651c126109f4b33febcd845c5f6f6293512d16753a0bf9ec0761b2e5f62f9df3f94f9375f8e083ce2ffd3829e3ea38072ef63a26c030276b508c92cbde09a974130ff253a5e4d85ee694e7be5e24aee0a6f583d372ed429632659bde3bffd4d58302e13c4c60edd51c4d5fd1ac066b990fdb0041b058dd61ba5ff21a81e29eb383009f9725dcbc015b84c80a2ba2397b1bcb50199496551c82e9540040d3eb5c2a268b744426199aac765a74a9ed670e83aa04ccddb9b83dadde125102298d3ed7a160ab2363d0707024fe2324d09bb0874ca67946723d3cb901361fe552a38aea09a6a11c8b088345d0444af3771eb9c27c1222341a88ea785883356c357db9b878d3f7ee6ffcb51615173c21d33321bdc153b921282680319074918191ca2fc8e97938f38b183be189a3296a6fd11c74ad65e9f2c5665bc4d598d890fb15ba2b5b354a321561d99f513d3b34863743c7af0cd68d874eb0533fe862fe7b02a139a905048db09c65ad630145708b3bf73e69f75d66fdfe4cfb4add21fa82293bcd533a98b3ddfa9c335eaf0283e8f8604f8542ba1a08ebdaf0fa7c2c47b73b49d7aeb1e28bbb1614f50d0d90f9f91d33549ba7e11cfb81341202d5ebc7ead", 0x1000, 0xe8, 0x0, 0x1}]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r11}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_es_lookup_extent_enter\x00', r10}, 0x10) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002ac0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r12, 0x1, 0x26, &(0x7f0000003900), 0x4) unlinkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file1\x00', 0x0) 3.783125694s ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) bind$vsock_stream(r2, &(0x7f0000000440), 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20000081}], 0x1) setsockopt$sock_int(r3, 0x28, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 3.692953028s ago: executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000780), 0x48) r0 = socket(0x10, 0x803, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x1a6}, {&(0x7f0000000280)=""/85, 0x53}, {&(0x7f0000000fc0)=""/4096, 0xec}, {&(0x7f0000000400)=""/106, 0x3bc}, {&(0x7f0000000740)=""/73, 0x139}, {&(0x7f0000000200)=""/77, 0x6d8}, {&(0x7f00000007c0)=""/154, 0x4a}, {&(0x7f0000000100)=""/16, 0x5c0}], 0x320, &(0x7f0000000600)=""/191, 0xfffffffffffffe7f}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 3.404223054s ago: executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$packet(0x11, 0x0, 0x300) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000480)={[0xfffffffffffffffd]}, 0x0, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) getpid() timer_create(0x0, 0x0, 0x0) timer_getoverrun(0x0) timer_gettime(0x0, 0x0) clock_gettime(0x0, 0x0) clock_settime(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x90) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r3, r2, 0x25, 0x0, @void}, 0x10) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r0}, 0xc) 3.374601309s ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) bind$vsock_stream(r2, &(0x7f0000000440), 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20000081}], 0x1) setsockopt$sock_int(r3, 0x28, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 2.849245834s ago: executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000a40)={0x14}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000009240)={&(0x7f0000002a40)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {}, {0xb}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x14, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7787}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x44}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, 0xe}, 0x90) 2.62169871s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x2d) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 1.963511546s ago: executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f610500020c010a1f05fe060c10080008000f00fff3c00e140000001a00ffffba16a0aa1c09000014000000", 0x38}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 1.905580304s ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) bind$vsock_stream(r2, &(0x7f0000000440), 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20000081}], 0x1) setsockopt$sock_int(r3, 0x28, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 1.790479063s ago: executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)={@val={0x0, 0x86dd}, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "ec9700", 0x30, 0x2c, 0x0, @local, @mcast2, {[@fragment={0x3a}], @ndisc_redir={0x89, 0x2, 0x0, '\x00', @private0, @ipv4={'\x00', '\xff\xff', @multicast1}}}}}}, 0xfdef) 1.660401644s ago: executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x90}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x74, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x802c550a, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="c6", 0x33fe0}], 0x1}, 0xc0) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) recvmsg(r3, &(0x7f0000003b00)={0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f0000001980)=""/4096, 0x1000}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0xc8}}, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) close(r1) socket$rds(0x15, 0x5, 0x0) 1.578304957s ago: executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./bus\x00', 0x0, &(0x7f0000000100)={[{@numtail}, {@utf8}, {@fat=@errors_remount}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@shortname_lower}, {@uni_xlateno}, {@numtail}, {@utf8no}, {@rodir}]}, 0x1, 0x220, &(0x7f0000000b00)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) msync(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x4) 1.528104705s ago: executing program 0: clock_gettime(0x0, &(0x7f00000000c0)) ftruncate(0xffffffffffffffff, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) 1.523690506s ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) bind$vsock_stream(r2, &(0x7f0000000440), 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20000081}], 0x1) setsockopt$sock_int(r3, 0x28, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 1.475036573s ago: executing program 2: socket$pptp(0x18, 0x1, 0x2) socket$packet(0x11, 0x2, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@newqdisc={0x54, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) 1.089754755s ago: executing program 2: syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./file1\x00', 0x482, &(0x7f0000000bc0)=ANY=[], 0x1, 0x269, &(0x7f0000000700)="$eJzs3E9rI2UcB/Cfbe2/ZTc9iKAgPuhFL8O2vgAJsgtiQakbUQ/CrJ1q6JiUTKhExN2bV1/H4lFPgusb6MWbdy/Si+BlD2KkSbpN1sp62Gzq5vOBZH7hmS95hpmE3zyQHL//zWf7e1W2l3djYTXFQsTtuBexcVKNPDXaLgzq5Rh3O1699McvL7z7wYdv1be3r+2kdL1+47WtlNKVF3/8/MtvX/qpe+m97678sBJHGx8d/77169GzR88d/3Xj02aVmlVqtbspTzfb7W5+syzSbrPaz1J6pyzyqkjNVlV0Jsb3yvbBQS/lrd3L6wedoqpS3uql/aKXuu3U7fRS/knebKUsy9Ll9eBhGnd2dvL6rGfB1CydPHU69XwxItb+Mdy4M4tJAQCzdbH7/5OuRf8/Pfr/eXDS/6+PPr+T9P8AAAAAAAAAAAAAAPB/cK/fr/X7/drp9vSxEhGrEXH6etbzZDqc//k29sO91Yjy68PGYWO4HY7X96IZZRRxNWrx5+B6GBnW19/cvnY1DWzE3fLWKH/rsLE4md+MWmycn98c5lPc/X7xLP90rI/nt6IWz5yf37qfH3//5Xjl5bF8FrX4+eNoRxm7g+v6LP/VZkpvvL39QH5tsB8AAAA8CbJ037n371k2Ob4yyj10fWBluHg0tj7wwP31Ujy/NLvjBgAAgHlS9b7Yz8uy6CiewOL1iLgA05ibYjn+w86rj/qkrMU0DmfW30wAAMCjdtb0//s+vz3OCQEAAAAAAAAAAAAAAAAAAMAcehz/jjbrYwQAAAAAAAAAAAAAAAAAAAAAAICL4u8AAAD//2XOJYc=") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)={'#! ', './file1', [{0x20, '/!'}, {0x20, '/'}, {0x20, '\xd9k'}, {0x20, '\x89,\b\x12\xa2\x1b\xe2\a\xc9\x1c\xb6_BM\xc4\xb1\xc0w\x90\x12hP\xbd%\xd9\xf2\x01\xbc\x80KZ\x8a\xf9\x94\xd1\xcf\xd2m\x1f\x95\xc2\xb1\xcbf\x10\xca:1\xf0\xddV|)'}]}, 0x49) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x802053, 0x0, 0xfc, 0x0, &(0x7f00000000c0)) 1.013230168s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x2d) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 940.320409ms ago: executing program 0: r0 = syz_io_uring_setup(0x7eb5, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}}) io_uring_enter(r0, 0xd81, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) write(r3, 0x0, 0x0) 901.685856ms ago: executing program 1: socket(0x40000000015, 0x5, 0x0) r0 = socket(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x200000000114, 0x2716, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 832.258047ms ago: executing program 1: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x320a, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x4}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x1e, 0x0, 0xa11f, 0x100, 0x0, 0x1}, 0x48) r4 = fsmount(r0, 0x1, 0x40) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18f2ffffff18c6603725f9f8cd1e", @ANYRES32=r5, @ANYRESDEC=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = dup3(r0, r1, 0x0) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)={0x2, 0x4, 0x8, 0x1, 0x80, r3, 0x8, '\x00', 0x0, r0, 0x4, 0x3, 0x3}, 0x48) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0xffffffffffffffff, 0xfff}, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x25, &(0x7f0000000ac0)=ANY=[@ANYBLOB="180000005afa00000800000000000000181100", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000b7080000000000007b8af8ff00000000b7080000ffff00007b8af0ff00000000bfa10000000000003c07010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000186000000d00000000000000ad950000950000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000000000000850000008600000085000000bb000000ed1b0001f0ff8ef1e9668066697b75ff020d8cf20effffbf91000000000000b7020000010000008500000084000000b700000000000000950000000200000063bc1dd40a2f64e5d23c8ae7ddbfde62a0a76428c4a406b5d12549ad2c10"], &(0x7f0000000100)='syzkaller\x00', 0x3, 0x29, &(0x7f0000000140)=""/41, 0x41100, 0x0, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f00000003c0)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000380)=[r5, r6, r7, r3, r0, r0, r8, r3, r2], &(0x7f0000000640)=[{0x1, 0x4, 0x8, 0x9}, {0x5, 0x3, 0x9, 0x4}, {0x5, 0x5, 0x1, 0xb}, {0x0, 0x1, 0x1, 0x7}, {0x0, 0x2, 0x2, 0x8}, {0x7fff, 0x5, 0x4, 0x8}, {0x2, 0x3, 0xb, 0x4}, {0x2, 0x2, 0x1, 0x8}], 0x10, 0xfffffff9}, 0x90) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)=@generic={&(0x7f00000018c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', r3}, 0x18) r9 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x7, 0x4, 0x8, 0x6, 0x0, r7, 0x7fffffff}, 0x48) r10 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r10, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000240), &(0x7f0000000a80)=@udp6=r10}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r9, &(0x7f0000000240), &(0x7f0000000a80)=@udp6=r10}, 0x20) r11 = syz_open_procfs(0x0, &(0x7f0000000300)='net/wireless\x00') preadv(r11, &(0x7f0000000400)=[{&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000004c0)=""/98, 0x62}, {&(0x7f0000000840)=""/220, 0xdc}], 0x3, 0xa2, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) pidfd_getfd(0xffffffffffffffff, r12, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x88800) r13 = syz_open_procfs(0x0, &(0x7f00000006c0)='pagemap\x00') lseek(r13, 0xfffffffffffffffe, 0x0) r14 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r14}, 0x10) readv(r13, &(0x7f0000000a40)=[{&(0x7f0000000940)=""/168, 0xa8}], 0x2) 789.738364ms ago: executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080), 0x4) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000002080)={0xc, {"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", 0x1000}}, 0x1006) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x3, 0x1, 0x79, 0x0, 0xffffffffffffffff, 0x2}, 0x48) openat$vcsu(0xffffffffffffff9c, 0x0, 0x94683, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=""/68}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000e40)=@base={0x13, 0x0, 0x1c, 0xffff7fff, 0x800, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x3}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000ec0)={0xffffffffffffffff, 0x8}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') write$UHID_CREATE2(r2, 0x0, 0x182) 757.144679ms ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) bind$vsock_stream(r2, &(0x7f0000000440), 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20000081}], 0x1) setsockopt$sock_int(r3, 0x28, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 665.107183ms ago: executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) statx(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x889, &(0x7f0000000480)) 624.64863ms ago: executing program 1: r0 = socket(0x2b, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) unshare(0x4020400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040), 0x55af) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 260.087049ms ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) bind$vsock_stream(r2, &(0x7f0000000440), 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20000081}], 0x1) setsockopt$sock_int(r3, 0x28, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 234.218992ms ago: executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000000240)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000400)=""/2, 0x2}}, 0x120) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001380)=""/155, 0x9b}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYRES32, @ANYBLOB], 0x38}}, 0x0) 172.708422ms ago: executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000580)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x10, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x6, 0x0, 0xfffffffffffffe00}) clock_adjtime(0x0, &(0x7f0000000700)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) 47.279613ms ago: executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x4}, 0x2) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000100)) 32.961235ms ago: executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sctp\x00') r1 = open_tree(r0, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r3, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/sctp\x00') 0s ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_PRIORITY={0x8}, @FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x5}]}, 0x2c}}, 0x0) kernel console output (not intermixed with test programs): : set [1, 0] type 2 family 0 port 6081 - 0 [ 47.628553][ T3128] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.639966][ T3114] veth1_macvtap: entered promiscuous mode [ 47.676069][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.686601][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.696571][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.707090][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.717314][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.727849][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.739625][ T3114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.742963][ T3108] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.749508][ T3115] veth0_vlan: entered promiscuous mode [ 47.778896][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.789389][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.799403][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.809983][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.820107][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.830619][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.868235][ T3114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.889307][ T3115] veth1_vlan: entered promiscuous mode [ 47.898186][ T3267] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 47.898184][ T3114] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.916389][ T3114] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.925109][ T3114] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.933972][ T3114] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.005353][ T3115] veth0_macvtap: entered promiscuous mode [ 48.027715][ T3115] veth1_macvtap: entered promiscuous mode [ 48.056683][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.067194][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.068980][ T3278] loop1: detected capacity change from 0 to 512 [ 48.077122][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.077143][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.103710][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.114158][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.124031][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.134480][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.146046][ T3278] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 48.159333][ T3278] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 48.165488][ T3284] loop4: detected capacity change from 0 to 2048 [ 48.183629][ T3278] EXT4-fs (loop1): 1 orphan inode deleted [ 48.184379][ T3115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.189583][ T3278] EXT4-fs (loop1): 1 truncate cleaned up [ 48.207229][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.214352][ T3278] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.217801][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.217820][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.250637][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.253463][ T3278] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, [ 48.260462][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.260483][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.260497][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.268770][ T3278] block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 48.279163][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.280187][ T3115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.328461][ T3284] EXT4-fs error (device loop4): ext4_orphan_get:1420: comm syz-executor.4: bad orphan inode 8192 [ 48.330063][ T3115] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.340157][ T3284] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.347933][ T3115] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.369445][ T3115] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.378268][ T3115] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.390489][ T29] kauditd_printk_skb: 61 callbacks suppressed [ 48.390506][ T29] audit: type=1400 audit(1717638107.854:155): avc: denied { create } for pid=3277 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 48.419315][ T3282] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 48.424172][ T29] audit: type=1400 audit(1717638107.854:156): avc: denied { ioctl } for pid=3277 comm="syz-executor.4" path="socket:[3039]" dev="sockfs" ino=3039 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 48.433757][ T3282] bridge_slave_1: left allmulticast mode [ 48.459586][ T3282] bridge_slave_1: left promiscuous mode [ 48.465374][ T3282] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.479423][ T3282] bridge_slave_0: left allmulticast mode [ 48.485148][ T3282] bridge_slave_0: left promiscuous mode [ 48.491010][ T3282] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.548227][ T3301] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 48.560796][ T29] audit: type=1400 audit(1717638108.024:157): avc: denied { getopt } for pid=3300 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 48.592786][ T3303] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 [ 48.599722][ T3278] syz-executor.1 (3278) used greatest stack depth: 11256 bytes left [ 48.629361][ T29] audit: type=1400 audit(1717638108.094:158): avc: denied { unmount } for pid=3117 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 48.651406][ T3117] EXT4-fs error (device loop1): __ext4_iget:4906: inode #11: block 524051: comm syz-executor.1: invalid block [ 48.668524][ T3117] EXT4-fs error (device loop1): __ext4_iget:4906: inode #11: block 524051: comm syz-executor.1: invalid block [ 48.683030][ T29] audit: type=1400 audit(1717638108.114:159): avc: denied { remove_name } for pid=3117 comm="syz-executor.1" name="bus" dev="loop1" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 48.706010][ T29] audit: type=1400 audit(1717638108.114:160): avc: denied { unlink } for pid=3117 comm="syz-executor.1" name="bus" dev="loop1" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 48.728264][ T29] audit: type=1400 audit(1717638108.114:161): avc: denied { ioctl } for pid=3305 comm="syz-executor.3" path="socket:[4117]" dev="sockfs" ino=4117 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 48.753346][ T29] audit: type=1400 audit(1717638108.114:162): avc: denied { write } for pid=3305 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 48.763467][ T3308] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 48.775557][ T29] audit: type=1400 audit(1717638108.224:163): avc: denied { write } for pid=3307 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 48.801086][ T29] audit: type=1400 audit(1717638108.224:164): avc: denied { write } for pid=3307 comm="syz-executor.0" path="socket:[4122]" dev="sockfs" ino=4122 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 48.850158][ T3308] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 48.878128][ T3308] syz-executor.0 (3308) used greatest stack depth: 11192 bytes left [ 48.926341][ T3319] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 49.076067][ T3334] sg_write: data in/out 2012/14 bytes for SCSI command 0x0-- guessing data in; [ 49.076067][ T3334] program syz-executor.0 not setting count and/or reply_len properly [ 49.078823][ T3333] loop3: detected capacity change from 0 to 512 [ 49.105733][ T3333] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 49.119719][ T3333] EXT4-fs (loop3): 1 orphan inode deleted [ 49.125498][ T3333] EXT4-fs (loop3): 1 truncate cleaned up [ 49.137124][ T3287] syz-executor.2 (3287) used greatest stack depth: 10424 bytes left [ 49.137254][ T3333] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.163708][ T3333] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 49.191207][ T3108] EXT4-fs error (device loop3): __ext4_iget:4906: inode #11: block 524051: comm syz-executor.3: invalid block [ 49.191359][ T3108] EXT4-fs error (device loop3): __ext4_iget:4906: inode #11: block 524051: comm syz-executor.3: invalid block [ 49.617657][ T3369] chnl_net:caif_netlink_parms(): no params data found [ 49.670912][ T3369] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.678405][ T3369] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.687231][ T3369] bridge_slave_0: entered allmulticast mode [ 49.693743][ T3369] bridge_slave_0: entered promiscuous mode [ 49.701665][ T3369] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.708975][ T3369] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.717064][ T3369] bridge_slave_1: entered allmulticast mode [ 49.723595][ T3369] bridge_slave_1: entered promiscuous mode [ 49.748127][ T3369] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.762360][ T3369] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.784215][ T3369] team0: Port device team_slave_0 added [ 49.791278][ T3369] team0: Port device team_slave_1 added [ 49.812167][ T3369] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.819235][ T3369] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.845275][ T3369] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.860563][ T3369] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.867664][ T3369] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.893852][ T3369] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.931629][ T3399] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 49.950411][ T3369] hsr_slave_0: entered promiscuous mode [ 49.956906][ T3369] hsr_slave_1: entered promiscuous mode [ 49.963038][ T3369] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.972176][ T3369] Cannot create hsr debugfs directory [ 50.069111][ T3369] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.143731][ T3114] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.313328][ T3427] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 50.422057][ T3437] syz-executor.0 (3437): /proc/3436/oom_adj is deprecated, please use /proc/3436/oom_score_adj instead. [ 50.522702][ T3443] syzkaller0: entered promiscuous mode [ 50.529109][ T3443] syzkaller0: entered allmulticast mode [ 50.657966][ T3460] loop0: detected capacity change from 0 to 512 [ 50.665677][ T3460] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 50.679202][ T3460] EXT4-fs (loop0): 1 orphan inode deleted [ 50.685019][ T3460] EXT4-fs (loop0): 1 truncate cleaned up [ 50.691774][ T3460] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.707352][ T3460] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 50.731927][ T3115] EXT4-fs error (device loop0): __ext4_iget:4906: inode #11: block 524051: comm syz-executor.0: invalid block [ 50.744074][ T3115] EXT4-fs error (device loop0): __ext4_iget:4906: inode #11: block 524051: comm syz-executor.0: invalid block [ 51.576723][ T3117] Trying to write to read-only block-device loop1 [ 51.583981][ T3117] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.596479][ T66] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.802973][ T3478] chnl_net:caif_netlink_parms(): no params data found [ 51.840885][ T3478] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.848027][ T3478] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.855497][ T3478] bridge_slave_0: entered allmulticast mode [ 51.862386][ T3478] bridge_slave_0: entered promiscuous mode [ 51.869648][ T3478] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.876843][ T3478] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.884119][ T3478] bridge_slave_1: entered allmulticast mode [ 51.890728][ T3478] bridge_slave_1: entered promiscuous mode [ 51.909540][ T3478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.920318][ T3478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.941264][ T3478] team0: Port device team_slave_0 added [ 51.950691][ T3478] team0: Port device team_slave_1 added [ 51.978202][ T3478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.985201][ T3478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.011297][ T3478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.023469][ T3478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.030485][ T3478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.056798][ T3478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.087043][ T3478] hsr_slave_0: entered promiscuous mode [ 52.094102][ T3478] hsr_slave_1: entered promiscuous mode [ 52.100779][ T3478] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.108657][ T3478] Cannot create hsr debugfs directory [ 52.364589][ T3511] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 52.836643][ T28] Trying to write to read-only block-device loop3 [ 52.843783][ T3108] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.921629][ T3369] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.971498][ T3369] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.017551][ T36] Trying to write to read-only block-device loop0 [ 53.027931][ T3115] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.043336][ T3369] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.106627][ T3517] chnl_net:caif_netlink_parms(): no params data found [ 53.164531][ T3517] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.172518][ T3517] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.180689][ T3517] bridge_slave_0: entered allmulticast mode [ 53.187637][ T3517] bridge_slave_0: entered promiscuous mode [ 53.197751][ T3517] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.205010][ T3517] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.212654][ T3517] bridge_slave_1: entered allmulticast mode [ 53.219278][ T3517] bridge_slave_1: entered promiscuous mode [ 53.229342][ T3369] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 53.262891][ T3369] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 53.275188][ T66] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.293782][ T3517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.305238][ T3369] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 53.321970][ T3517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.335639][ T66] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.351813][ T3369] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 53.383982][ T3517] team0: Port device team_slave_0 added [ 53.391053][ T3517] team0: Port device team_slave_1 added [ 53.410785][ T66] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.432206][ T3517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.439264][ T3517] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.465292][ T3517] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.490335][ T3517] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.497354][ T3517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.523305][ T3517] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.637744][ T3517] hsr_slave_0: entered promiscuous mode [ 53.644191][ T3517] hsr_slave_1: entered promiscuous mode [ 53.652081][ T3517] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.662682][ T3517] Cannot create hsr debugfs directory [ 53.673769][ T29] kauditd_printk_skb: 51 callbacks suppressed [ 53.673784][ T29] audit: type=1400 audit(1717638113.134:216): avc: denied { read } for pid=2823 comm="dhcpcd" name="n26" dev="tmpfs" ino=781 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 53.732234][ T3531] chnl_net:caif_netlink_parms(): no params data found [ 53.744785][ T29] audit: type=1400 audit(1717638113.134:217): avc: denied { open } for pid=2823 comm="dhcpcd" path="/run/udev/data/n26" dev="tmpfs" ino=781 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 53.767754][ T29] audit: type=1400 audit(1717638113.134:218): avc: denied { getattr } for pid=2823 comm="dhcpcd" path="/run/udev/data/n26" dev="tmpfs" ino=781 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 53.803725][ T3369] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.857172][ T3369] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.870575][ T66] bridge_slave_1: left allmulticast mode [ 53.876313][ T66] bridge_slave_1: left promiscuous mode [ 53.882077][ T66] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.894397][ T66] bridge_slave_0: left allmulticast mode [ 53.900142][ T66] bridge_slave_0: left promiscuous mode [ 53.905983][ T66] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.916851][ T29] audit: type=1400 audit(1717638113.384:219): avc: denied { create } for pid=3549 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 53.939411][ T29] audit: type=1400 audit(1717638113.384:220): avc: denied { write } for pid=3549 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth1.link" dev="tmpfs" ino=789 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 53.965906][ T29] audit: type=1400 audit(1717638113.384:221): avc: denied { append } for pid=3549 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" dev="tmpfs" ino=789 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 53.990694][ T29] audit: type=1400 audit(1717638113.404:222): avc: denied { unlink } for pid=3561 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=789 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 53.994499][ T3545] loop4: detected capacity change from 0 to 65536 [ 54.030022][ T29] audit: type=1400 audit(1717638113.484:223): avc: denied { mount } for pid=3543 comm="syz-executor.4" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 54.148323][ T66] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 54.158866][ T66] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 54.169227][ T66] bond0 (unregistering): Released all slaves [ 54.218102][ T29] audit: type=1400 audit(1717638113.674:224): avc: denied { unmount } for pid=3114 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 54.229186][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.245830][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.257184][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.264297][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.272395][ T3531] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.279507][ T29] audit: type=1400 audit(1717638113.734:225): avc: denied { search } for pid=2823 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 54.279572][ T3531] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.279719][ T3531] bridge_slave_0: entered allmulticast mode [ 54.316024][ T3531] bridge_slave_0: entered promiscuous mode [ 54.327127][ T66] hsr_slave_0: left promiscuous mode [ 54.333695][ T66] hsr_slave_1: left promiscuous mode [ 54.340560][ T66] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 54.348170][ T66] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 54.360070][ T66] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.367954][ T66] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.379977][ T66] veth1_macvtap: left promiscuous mode [ 54.385567][ T66] veth0_macvtap: left promiscuous mode [ 54.391318][ T66] veth1_vlan: left promiscuous mode [ 54.396736][ T66] veth0_vlan: left promiscuous mode [ 54.500544][ T66] team0 (unregistering): Port device team_slave_1 removed [ 54.511823][ T66] team0 (unregistering): Port device team_slave_0 removed [ 54.559780][ T3531] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.567019][ T3531] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.578297][ T3531] bridge_slave_1: entered allmulticast mode [ 54.585241][ T3531] bridge_slave_1: entered promiscuous mode [ 54.650647][ T3531] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.689250][ T3531] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.704533][ T3478] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 54.719674][ T3517] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.738158][ T3478] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 54.757298][ T3478] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 54.766518][ T3478] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 54.777570][ T3531] team0: Port device team_slave_0 added [ 54.788050][ T3531] team0: Port device team_slave_1 added [ 54.797668][ T3517] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.825261][ T3531] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.832249][ T3531] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.858826][ T3531] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.878090][ T3531] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.885079][ T3531] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.911204][ T3531] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.929474][ T3369] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.940720][ T3517] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.974543][ T3531] hsr_slave_0: entered promiscuous mode [ 54.981081][ T3531] hsr_slave_1: entered promiscuous mode [ 54.987593][ T3531] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.995154][ T3531] Cannot create hsr debugfs directory [ 55.012412][ T3517] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.088754][ T3478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.118952][ T67] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.135316][ T3517] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 55.149514][ T3478] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.165789][ T67] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.177834][ T3517] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 55.195509][ T3517] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 55.204860][ T3517] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 55.230258][ T3183] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.237371][ T3183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.258169][ T67] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.277061][ T3183] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.284152][ T3183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.302399][ T67] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.319331][ T3369] veth0_vlan: entered promiscuous mode [ 55.350045][ T3369] veth1_vlan: entered promiscuous mode [ 55.433201][ T3517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.447617][ T3634] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 55.449087][ T67] bridge_slave_1: left allmulticast mode [ 55.465123][ T67] bridge_slave_1: left promiscuous mode [ 55.470848][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.480234][ T67] bridge_slave_0: left allmulticast mode [ 55.486027][ T67] bridge_slave_0: left promiscuous mode [ 55.491649][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.500440][ T67] bridge_slave_1: left allmulticast mode [ 55.506156][ T67] bridge_slave_1: left promiscuous mode [ 55.511862][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.520011][ T67] bridge_slave_0: left allmulticast mode [ 55.525682][ T67] bridge_slave_0: left promiscuous mode [ 55.531397][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.539488][ T67] bridge_slave_1: left allmulticast mode [ 55.545143][ T67] bridge_slave_1: left promiscuous mode [ 55.550898][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.558695][ T67] bridge_slave_0: left allmulticast mode [ 55.564352][ T67] bridge_slave_0: left promiscuous mode [ 55.570181][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.868524][ T67] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 55.879027][ T67] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 55.889981][ T67] bond0 (unregistering): Released all slaves [ 55.899726][ T67] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 55.910052][ T67] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 55.920740][ T67] bond0 (unregistering): Released all slaves [ 55.930180][ T67] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 55.940739][ T67] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 55.951289][ T67] bond0 (unregistering): Released all slaves [ 55.960693][ T3369] veth0_macvtap: entered promiscuous mode [ 55.974797][ T3478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.031672][ T3369] veth1_macvtap: entered promiscuous mode [ 56.053582][ T3517] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.070932][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.078075][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.100672][ T3369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.112067][ T3369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.121966][ T3369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.132617][ T3369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.142721][ T3369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.153727][ T3369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.163779][ T3369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.174351][ T3369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.185251][ T3369] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.206333][ T3369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.216805][ T3369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.226664][ T3369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.237098][ T3369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.247013][ T3369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.257629][ T3369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.267457][ T3369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.277939][ T3369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.291950][ T3369] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.305850][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.313054][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.323827][ T3369] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.332793][ T3369] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.341589][ T3369] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.350386][ T3369] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.426522][ T67] hsr_slave_0: left promiscuous mode [ 56.438398][ T67] hsr_slave_1: left promiscuous mode [ 56.453198][ T67] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 56.460977][ T67] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 56.471650][ T67] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 56.479270][ T67] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 56.498744][ T67] hsr_slave_0: left promiscuous mode [ 56.504496][ T67] hsr_slave_1: left promiscuous mode [ 56.510638][ T67] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 56.518115][ T67] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 56.530030][ T67] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 56.537507][ T67] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 56.546830][ T67] hsr_slave_0: left promiscuous mode [ 56.552467][ T67] hsr_slave_1: left promiscuous mode [ 56.558764][ T67] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 56.566308][ T67] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 56.573918][ T67] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 56.581407][ T67] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 56.593245][ T67] veth1_macvtap: left promiscuous mode [ 56.598861][ T67] veth0_macvtap: left promiscuous mode [ 56.604386][ T67] veth1_vlan: left promiscuous mode [ 56.609660][ T67] veth0_vlan: left promiscuous mode [ 56.615666][ T67] veth1_macvtap: left promiscuous mode [ 56.621180][ T67] veth0_macvtap: left promiscuous mode [ 56.626749][ T67] veth1_vlan: left promiscuous mode [ 56.631990][ T67] veth0_vlan: left promiscuous mode [ 56.638566][ T67] veth1_macvtap: left promiscuous mode [ 56.644079][ T67] veth0_macvtap: left promiscuous mode [ 56.649832][ T67] veth1_vlan: left promiscuous mode [ 56.655166][ T67] veth0_vlan: left promiscuous mode [ 56.834547][ T67] team0 (unregistering): Port device team_slave_1 removed [ 56.845526][ T67] team0 (unregistering): Port device team_slave_0 removed [ 56.915106][ T67] team0 (unregistering): Port device team_slave_1 removed [ 56.925820][ T67] team0 (unregistering): Port device team_slave_0 removed [ 56.993247][ T67] team0 (unregistering): Port device team_slave_1 removed [ 57.004434][ T67] team0 (unregistering): Port device team_slave_0 removed [ 57.048382][ T3517] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.121866][ T3478] veth0_vlan: entered promiscuous mode [ 57.139708][ T3531] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 57.157757][ T3531] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 57.188510][ T3531] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 57.200116][ T3531] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 57.219189][ T3685] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure [ 57.240233][ T3478] veth1_vlan: entered promiscuous mode [ 57.252751][ T3517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.289765][ T3698] loop4: detected capacity change from 0 to 2048 [ 57.329058][ T3478] veth0_macvtap: entered promiscuous mode [ 57.349094][ T3698] EXT4-fs error (device loop4): ext4_orphan_get:1420: comm syz-executor.4: bad orphan inode 8192 [ 57.362003][ T3698] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.376287][ T3478] veth1_macvtap: entered promiscuous mode [ 57.406952][ T3478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.417467][ T3478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.427479][ T3478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.437989][ T3478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.453197][ T3478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.472817][ T3531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.482111][ T3716] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 57.496941][ T3478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.507506][ T3478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.517346][ T3478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.527877][ T3478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.548147][ T3478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.568518][ T3478] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.577383][ T3478] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.586203][ T3478] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.594911][ T3478] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.601312][ T3114] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.620988][ T3531] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.645816][ T3517] veth0_vlan: entered promiscuous mode [ 57.664603][ T3517] veth1_vlan: entered promiscuous mode [ 57.687615][ T3210] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.694797][ T3210] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.749137][ T3517] veth0_macvtap: entered promiscuous mode [ 57.759065][ T3727] loop4: detected capacity change from 0 to 164 [ 57.766827][ T3183] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.773932][ T3183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.784190][ T3727] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 57.805630][ T3531] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 57.816057][ T3531] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.836363][ T3517] veth1_macvtap: entered promiscuous mode [ 57.878371][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.889039][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.897291][ T3096] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 57.898969][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.918848][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.928687][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.939397][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.996051][ T3517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.012515][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.022994][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.032996][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.043783][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.053662][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.064120][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.075805][ T3517] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.094885][ T3517] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.103792][ T3517] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.112651][ T3517] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.121480][ T3517] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.163860][ T3750] loop1: detected capacity change from 0 to 512 [ 58.208692][ T3531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.430158][ T3531] veth0_vlan: entered promiscuous mode [ 58.452931][ T3531] veth1_vlan: entered promiscuous mode [ 58.464519][ T3776] bridge0: port 3(veth0) entered blocking state [ 58.470955][ T3776] bridge0: port 3(veth0) entered disabled state [ 58.478552][ T3776] veth0: entered allmulticast mode [ 58.484472][ T3776] veth0: entered promiscuous mode [ 58.490829][ T3776] bridge0: port 3(veth0) entered blocking state [ 58.497143][ T3776] bridge0: port 3(veth0) entered forwarding state [ 58.512252][ T3531] veth0_macvtap: entered promiscuous mode [ 58.524616][ T3531] veth1_macvtap: entered promiscuous mode [ 58.556254][ T3531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.566790][ T3531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.576628][ T3531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.587177][ T3531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.597185][ T3531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.607834][ T3531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.617669][ T3531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.628318][ T3531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.641757][ T3531] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.685409][ T3531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.696473][ T3531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.706509][ T3531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.717132][ T3531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.726973][ T3531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.737506][ T3531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.742372][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 58.742388][ T29] audit: type=1400 audit(1717638118.204:264): avc: denied { ioctl } for pid=3781 comm="syz-executor.1" path="/dev/usbmon0" dev="devtmpfs" ino=117 ioctlcmd=0x9208 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 58.747322][ T3531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.789428][ T3531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.794502][ T29] audit: type=1400 audit(1717638118.254:265): avc: denied { create } for pid=3781 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 58.801503][ T3531] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.835339][ T3531] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.844151][ T3531] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.853100][ T3531] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.862035][ T3531] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.961097][ T29] audit: type=1400 audit(1717638118.424:266): avc: denied { create } for pid=3793 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 59.022252][ T29] audit: type=1400 audit(1717638118.454:267): avc: denied { ioctl } for pid=3793 comm="syz-executor.3" path="socket:[7392]" dev="sockfs" ino=7392 ioctlcmd=0x890c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 59.023709][ T3790] IPv6: NLM_F_CREATE should be specified when creating new route [ 59.070967][ T3790] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 59.249237][ T3822] loop0: detected capacity change from 0 to 512 [ 59.263358][ T3822] ======================================================= [ 59.263358][ T3822] WARNING: The mand mount option has been deprecated and [ 59.263358][ T3822] and is ignored by this kernel. Remove the mand [ 59.263358][ T3822] option from the mount to silence this warning. [ 59.263358][ T3822] ======================================================= [ 59.347834][ T3822] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 59.363335][ T3822] EXT4-fs (loop0): write access unavailable, skipping orphan cleanup [ 59.381199][ T3822] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 59.506994][ T3837] EXT4-fs error (device loop0): ext4_lookup:1858: inode #2: comm syz-executor.0: deleted inode referenced: 12 [ 59.560882][ T3822] EXT4-fs error (device loop0): ext4_lookup:1858: inode #2: comm syz-executor.0: deleted inode referenced: 12 [ 59.605613][ T29] audit: type=1400 audit(1717638119.064:268): avc: denied { remount } for pid=3820 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 59.605631][ T3822] ext4: Unknown parameter '_^5Ñ HðÌdxbÂm[P¬]ÂÁ¨f_Êx½ômoccUµ\õ짘 1‰™ðPŽãž¹ù°¬d' [ 59.641393][ T3531] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.778012][ T3846] loop0: detected capacity change from 0 to 512 [ 59.856369][ T29] audit: type=1326 audit(1717638119.314:269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3852 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdbc9a4ff69 code=0x7ffc0000 [ 59.880386][ T29] audit: type=1326 audit(1717638119.314:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3852 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdbc9a4ff69 code=0x7ffc0000 [ 59.946087][ T29] audit: type=1326 audit(1717638119.324:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3852 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdbc9a4ff69 code=0x7ffc0000 [ 59.970153][ T29] audit: type=1326 audit(1717638119.324:272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3852 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdbc9a4ff69 code=0x7ffc0000 [ 59.994226][ T29] audit: type=1326 audit(1717638119.324:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3852 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdbc9a4ff69 code=0x7ffc0000 [ 60.219894][ T3825] loop4: detected capacity change from 0 to 65536 [ 60.477127][ T3887] loop2: detected capacity change from 0 to 256 [ 60.585325][ T3891] loop1: detected capacity change from 0 to 128 [ 60.621874][ T3891] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (16076!=39978) [ 60.641846][ T3891] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 60.656958][ T3899] IPv6: NLM_F_CREATE should be specified when creating new route [ 60.658782][ T3891] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz-executor.1: Block bitmap for bg 0 marked uninitialized [ 60.664796][ T3899] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 60.727341][ T3478] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 60.748067][ T3907] loop4: detected capacity change from 0 to 512 [ 60.750830][ T3906] loop0: detected capacity change from 0 to 2048 [ 60.764227][ T3907] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 60.783469][ T3907] EXT4-fs (loop4): orphan cleanup on readonly fs [ 60.790611][ T3907] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 248: padding at end of block bitmap is not set [ 60.813172][ T3907] EXT4-fs error (device loop4): ext4_acquire_dquot:6860: comm syz-executor.4: Failed to acquire dquot type 1 [ 60.817764][ C1] hrtimer: interrupt took 49523 ns [ 60.825342][ T3907] EXT4-fs (loop4): 1 truncate cleaned up [ 60.839483][ T3906] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 60.842889][ T3907] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 60.853081][ T3906] bridge_slave_1: left allmulticast mode [ 60.867185][ T3906] bridge_slave_1: left promiscuous mode [ 60.872843][ T3906] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.880998][ T3906] bridge_slave_0: left allmulticast mode [ 60.886754][ T3906] bridge_slave_0: left promiscuous mode [ 60.892513][ T3906] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.009801][ T3907] EXT4-fs error (device loop4): ext4_lookup:1858: inode #2: comm syz-executor.4: deleted inode referenced: 12 [ 61.055278][ T3907] EXT4-fs error (device loop4): ext4_lookup:1858: inode #2: comm syz-executor.4: deleted inode referenced: 12 [ 61.085078][ T3907] ext4: Unknown parameter '_^5Ñ HðÌdxbÂm[P¬]ÂÁ¨f_Êx½ômoccUµ\õ짘 1‰™ðPŽãž¹ù°¬d' [ 61.109271][ T3907] syz-executor.4 (3907) used greatest stack depth: 9400 bytes left [ 61.131669][ T3114] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.267515][ T3927] loop4: detected capacity change from 0 to 512 [ 61.285939][ T3927] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 61.302656][ T3927] EXT4-fs (loop4): 1 orphan inode deleted [ 61.308512][ T3927] EXT4-fs (loop4): 1 truncate cleaned up [ 61.326323][ T3927] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.355663][ T3927] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 61.420645][ T3114] EXT4-fs error (device loop4): __ext4_iget:4906: inode #11: block 524051: comm syz-executor.4: invalid block [ 61.458298][ T3114] EXT4-fs error (device loop4): __ext4_iget:4906: inode #11: block 524051: comm syz-executor.4: invalid block [ 61.492168][ T3919] loop1: detected capacity change from 0 to 65536 [ 61.746634][ T50] Trying to write to read-only block-device loop4 [ 61.753677][ T3114] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.950339][ T3955] tipc: Invalid UDP bearer configuration [ 61.950351][ T3955] tipc: Enabling of bearer rejected, failed to enable media [ 62.002768][ T67] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.071732][ T67] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.082604][ T3969] loop2: detected capacity change from 0 to 256 [ 62.135485][ T3972] syzkaller0: entered promiscuous mode [ 62.141045][ T3972] syzkaller0: entered allmulticast mode [ 62.155783][ T67] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.221916][ T67] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.389282][ T67] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 62.411249][ T67] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 62.422864][ T67] bond0 (unregistering): Released all slaves [ 62.431609][ T3988] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 62.443567][ T3994] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 62.453204][ T3994] tipc: Started in network mode [ 62.458335][ T3994] tipc: Node identity cgroup.pn, cluster identity 8 [ 62.503120][ T4003] loop1: detected capacity change from 0 to 2048 [ 62.512036][ T4005] loop3: detected capacity change from 0 to 256 [ 62.524186][ T3958] chnl_net:caif_netlink_parms(): no params data found [ 62.559554][ T67] hsr_slave_0: left promiscuous mode [ 62.565421][ T67] hsr_slave_1: left promiscuous mode [ 62.573428][ T67] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 62.580933][ T67] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 62.606898][ T67] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 62.614410][ T67] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 62.616665][ T4003] loop1: unable to read partition table [ 62.628032][ T4003] loop1: partition table beyond EOD, truncated [ 62.634400][ T4003] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 62.646845][ T67] veth1_macvtap: left promiscuous mode [ 62.652352][ T67] veth0_macvtap: left promiscuous mode [ 62.657936][ T67] veth1_vlan: left promiscuous mode [ 62.663216][ T67] veth0_vlan: left promiscuous mode [ 62.756107][ T67] team0 (unregistering): Port device team_slave_1 removed [ 62.768530][ T67] team0 (unregistering): Port device team_slave_0 removed [ 62.815129][ T4023] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 62.825280][ T4023] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 62.842881][ T3958] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.850434][ T3958] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.859386][ T3958] bridge_slave_0: entered allmulticast mode [ 62.866757][ T3958] bridge_slave_0: entered promiscuous mode [ 62.875838][ T3958] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.882944][ T3958] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.891511][ T3958] bridge_slave_1: entered allmulticast mode [ 62.898261][ T3958] bridge_slave_1: entered promiscuous mode [ 62.915797][ T3958] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.928129][ T3958] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.962053][ T4031] loop3: detected capacity change from 0 to 512 [ 62.969944][ T3958] team0: Port device team_slave_0 added [ 62.976802][ T3958] team0: Port device team_slave_1 added [ 62.984718][ T4031] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 62.994762][ T4031] EXT4-fs (loop3): write access unavailable, skipping orphan cleanup [ 63.003536][ T4031] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 63.019134][ T3958] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.026191][ T3958] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.048827][ T4031] EXT4-fs error (device loop3): ext4_lookup:1858: inode #2: comm syz-executor.3: deleted inode referenced: 12 [ 63.052111][ T3958] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.067962][ T4031] EXT4-fs error (device loop3): ext4_lookup:1858: inode #2: comm syz-executor.3: deleted inode referenced: 12 [ 63.075190][ T3958] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.093409][ T3958] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.119530][ T3958] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.138919][ T4031] ext4: Unknown parameter '_^5Ñ HðÌdxbÂm[P¬]ÂÁ¨f_Êx½ômoccUµ\õ짘 1‰™ðPŽãž¹ù°¬d' [ 63.156920][ T3958] hsr_slave_0: entered promiscuous mode [ 63.163235][ T3958] hsr_slave_1: entered promiscuous mode [ 63.170546][ T3517] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.235202][ T4041] tipc: Invalid UDP bearer configuration [ 63.235218][ T4041] tipc: Enabling of bearer rejected, failed to enable media [ 63.331467][ T4054] loop1: detected capacity change from 0 to 2048 [ 63.341233][ T4056] loop3: detected capacity change from 0 to 512 [ 63.399187][ T4054] loop1: unable to read partition table [ 63.405670][ T4054] loop1: partition table beyond EOD, truncated [ 63.412555][ T4054] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 63.434914][ T4054] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 63.465466][ T3958] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 63.474425][ T3958] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 63.484219][ T3958] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 63.492991][ T3958] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 63.545168][ T4067] tipc: Invalid UDP bearer configuration [ 63.545183][ T4067] tipc: Enabling of bearer rejected, failed to enable media [ 63.580210][ T3958] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.614469][ T3958] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.626403][ T3210] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.633504][ T3210] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.673784][ T3210] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.680936][ T3210] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.765766][ T4093] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 63.775232][ T4088] loop2: detected capacity change from 0 to 2048 [ 63.791474][ T3958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.867894][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 63.867911][ T29] audit: type=1326 audit(1717638123.334:299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4098 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4f1baedf69 code=0x0 [ 63.869624][ T4088] loop2: unable to read partition table [ 63.921585][ T4088] loop2: partition table beyond EOD, truncated [ 63.927922][ T4088] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 64.008672][ T4088] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 64.026189][ T4088] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 64.050807][ T3958] veth0_vlan: entered promiscuous mode [ 64.067634][ T3958] veth1_vlan: entered promiscuous mode [ 64.086772][ T3958] veth0_macvtap: entered promiscuous mode [ 64.099351][ T3958] veth1_macvtap: entered promiscuous mode [ 64.110367][ T3958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.120898][ T3958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.130864][ T3958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.141533][ T3958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.151418][ T3958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.161934][ T3958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.171812][ T3958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.182520][ T3958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.198881][ T3958] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.212274][ T3958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.222841][ T3958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.232692][ T3958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.243208][ T3958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.253113][ T3958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.263755][ T3958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.273634][ T3958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.284099][ T3958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.295240][ T3958] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.305661][ T3958] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.314425][ T3958] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.323164][ T3958] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.331906][ T3958] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.347837][ T4130] loop2: detected capacity change from 0 to 256 [ 64.363864][ T4130] FAT-fs (loop2): Directory bread(block 64) failed [ 64.370970][ T4130] FAT-fs (loop2): Directory bread(block 65) failed [ 64.380863][ T4130] FAT-fs (loop2): Directory bread(block 66) failed [ 64.387641][ T4130] FAT-fs (loop2): Directory bread(block 67) failed [ 64.397172][ T4130] FAT-fs (loop2): Directory bread(block 68) failed [ 64.407802][ T4130] FAT-fs (loop2): Directory bread(block 69) failed [ 64.414425][ T4130] FAT-fs (loop2): Directory bread(block 70) failed [ 64.428594][ T4130] FAT-fs (loop2): Directory bread(block 71) failed [ 64.445276][ T4130] FAT-fs (loop2): Directory bread(block 72) failed [ 64.461683][ T4130] FAT-fs (loop2): Directory bread(block 73) failed [ 64.531869][ T67] kworker/u8:5: attempt to access beyond end of device [ 64.531869][ T67] loop2: rw=1, sector=1224, nr_sectors = 4 limit=256 [ 64.549156][ T4143] loop1: detected capacity change from 0 to 2048 [ 64.587067][ T29] audit: type=1400 audit(1717638124.044:300): avc: denied { setopt } for pid=4145 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 64.644108][ T4143] loop1: unable to read partition table [ 64.650004][ T4143] loop1: partition table beyond EOD, truncated [ 64.656254][ T4143] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 64.686386][ T4150] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 64.723121][ T4143] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 64.848415][ T4158] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 64.920567][ T4161] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 64.975975][ T29] audit: type=1326 audit(1717638124.384:301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4151 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1470ad3f69 code=0x0 [ 65.066496][ T4161] dummy0: entered promiscuous mode [ 65.151354][ T4177] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 65.167604][ T4177] team0: Device dummy0 failed to register rx_handler [ 65.277526][ T29] audit: type=1326 audit(1717638124.744:302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4180 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9ecba8df69 code=0x0 [ 65.321513][ T4183] loop2: detected capacity change from 0 to 2048 [ 65.337597][ T4183] EXT4-fs error (device loop2): ext4_orphan_get:1420: comm syz-executor.2: bad orphan inode 8192 [ 65.349289][ T4183] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.366278][ T4183] bridge_slave_1: left allmulticast mode [ 65.372240][ T4183] bridge_slave_1: left promiscuous mode [ 65.377965][ T4183] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.386223][ T4183] bridge_slave_0: left allmulticast mode [ 65.391975][ T4183] bridge_slave_0: left promiscuous mode [ 65.397841][ T4183] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.534548][ T3369] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.635543][ T4202] loop2: detected capacity change from 0 to 256 [ 65.644814][ T29] audit: type=1400 audit(1717638125.104:303): avc: denied { create } for pid=4201 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 65.675766][ T4202] FAT-fs (loop2): Directory bread(block 64) failed [ 65.688095][ T29] audit: type=1400 audit(1717638125.154:304): avc: denied { setopt } for pid=4204 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 65.737445][ T4202] FAT-fs (loop2): Directory bread(block 65) failed [ 65.765241][ T4202] FAT-fs (loop2): Directory bread(block 66) failed [ 65.779656][ T29] audit: type=1400 audit(1717638125.244:305): avc: denied { setopt } for pid=4212 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 65.808451][ T4202] FAT-fs (loop2): Directory bread(block 67) failed [ 65.818163][ T29] audit: type=1400 audit(1717638125.244:306): avc: denied { bind } for pid=4212 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 65.824261][ T4202] FAT-fs (loop2): Directory bread(block 68) failed [ 65.863690][ T4202] FAT-fs (loop2): Directory bread(block 69) failed [ 65.880544][ T4202] FAT-fs (loop2): Directory bread(block 70) failed [ 65.895217][ T4202] FAT-fs (loop2): Directory bread(block 71) failed [ 65.910632][ T4202] FAT-fs (loop2): Directory bread(block 72) failed [ 65.924864][ T4202] FAT-fs (loop2): Directory bread(block 73) failed [ 65.932051][ T4216] syzkaller0: entered promiscuous mode [ 65.938014][ T4216] syzkaller0: entered allmulticast mode [ 66.029897][ T28] kworker/u8:1: attempt to access beyond end of device [ 66.029897][ T28] loop2: rw=1, sector=1224, nr_sectors = 4 limit=256 [ 66.167043][ T4219] loop2: detected capacity change from 0 to 2048 [ 66.182754][ T4219] EXT4-fs error (device loop2): ext4_orphan_get:1420: comm syz-executor.2: bad orphan inode 8192 [ 66.208335][ T4219] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.283976][ T3369] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.325691][ T4227] loop1: detected capacity change from 0 to 1024 [ 66.333226][ T4227] EXT4-fs: Ignoring removed orlov option [ 66.339197][ T4227] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 66.349067][ T4227] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 66.349593][ T4214] loop3: detected capacity change from 0 to 65536 [ 66.359959][ T4227] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 66.377950][ T4227] EXT4-fs (loop1): invalid journal inode [ 66.383644][ T4227] EXT4-fs (loop1): can't get journal size [ 66.391997][ T4227] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 66.426119][ T3478] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.440372][ T29] audit: type=1400 audit(1717638125.904:307): avc: denied { read write } for pid=4233 comm="syz-executor.2" name="ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 66.466350][ T29] audit: type=1400 audit(1717638125.904:308): avc: denied { open } for pid=4233 comm="syz-executor.2" path="/dev/ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 66.547135][ T4243] loop0: detected capacity change from 0 to 256 [ 66.614862][ T4247] loop2: detected capacity change from 0 to 2048 [ 66.640358][ T4249] loop1: detected capacity change from 0 to 2048 [ 66.692885][ T4249] veth0: left allmulticast mode [ 66.698007][ T4249] veth0: left promiscuous mode [ 66.702880][ T4249] bridge0: port 3(veth0) entered disabled state [ 66.722619][ T4249] bridge_slave_1: left allmulticast mode [ 66.728341][ T4249] bridge_slave_1: left promiscuous mode [ 66.734023][ T4249] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.742764][ T4247] loop2: unable to read partition table [ 66.749964][ T4247] loop2: partition table beyond EOD, truncated [ 66.756340][ T4247] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 66.764689][ T4249] bridge_slave_0: left allmulticast mode [ 66.770543][ T4249] bridge_slave_0: left promiscuous mode [ 66.776371][ T4249] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.024628][ T4297] xt_CONNSECMARK: invalid mode: 0 [ 67.064301][ T4300] SELinux: Context system_u:object_r:ping_exec_t:s0 is not valid (left unmapped). [ 67.677380][ T4342] loop2: detected capacity change from 0 to 256 [ 67.687329][ T4342] FAT-fs (loop2): Directory bread(block 1285) failed [ 67.695176][ T4342] FAT-fs (loop2): Directory bread(block 1285) failed [ 67.702067][ T4342] FAT-fs (loop2): Directory bread(block 1285) failed [ 67.702212][ T4344] loop0: detected capacity change from 0 to 2048 [ 67.710073][ T4342] FAT-fs (loop2): Directory bread(block 1285) failed [ 67.723919][ T4342] FAT-fs (loop2): Directory bread(block 1285) failed [ 67.730824][ T4342] FAT-fs (loop2): Directory bread(block 1285) failed [ 67.737962][ T4342] FAT-fs (loop2): Directory bread(block 1285) failed [ 67.745513][ T4342] FAT-fs (loop2): Directory bread(block 1285) failed [ 67.753439][ T4342] FAT-fs (loop2): Directory bread(block 1285) failed [ 67.760297][ T4342] FAT-fs (loop2): Directory bread(block 1285) failed [ 67.762342][ T4344] loop0: unable to read partition table [ 67.773154][ T4344] loop0: partition table beyond EOD, truncated [ 67.779367][ T4344] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 67.867194][ T4348] xt_CONNSECMARK: invalid mode: 0 [ 67.932345][ T4359] __nla_validate_parse: 7 callbacks suppressed [ 67.932359][ T4359] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 67.950134][ T4354] loop3: detected capacity change from 0 to 1024 [ 67.963218][ T4359] dummy0: entered promiscuous mode [ 67.968568][ T4354] EXT4-fs: Ignoring removed nomblk_io_submit option [ 67.976819][ T4362] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 67.980684][ T4363] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 68.072944][ T4373] loop3: detected capacity change from 0 to 2048 [ 68.135336][ T4386] loop1: detected capacity change from 0 to 256 [ 68.135718][ T4387] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 68.187117][ T4373] loop3: unable to read partition table [ 68.193089][ T4373] loop3: partition table beyond EOD, truncated [ 68.199328][ T4373] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 68.262705][ T4373] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 68.272399][ T4373] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 68.278232][ T4402] loop0: detected capacity change from 0 to 1024 [ 68.289626][ T4402] EXT4-fs: Ignoring removed orlov option [ 68.295314][ T4402] EXT4-fs: Ignoring removed nomblk_io_submit option [ 69.166601][ T29] kauditd_printk_skb: 22 callbacks suppressed [ 69.166625][ T29] audit: type=1326 audit(1717638128.624:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4438 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdbc9a4ff69 code=0x7ffc0000 [ 69.197473][ T29] audit: type=1326 audit(1717638128.634:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4438 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdbc9a4ff69 code=0x7ffc0000 [ 69.221481][ T29] audit: type=1326 audit(1717638128.634:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4438 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fdbc9a4ff69 code=0x7ffc0000 [ 69.245582][ T29] audit: type=1326 audit(1717638128.634:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4438 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdbc9a4ff69 code=0x7ffc0000 [ 69.269504][ T29] audit: type=1326 audit(1717638128.634:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4438 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdbc9a4ff69 code=0x7ffc0000 [ 69.295072][ T29] audit: type=1400 audit(1717638128.744:336): avc: denied { bind } for pid=4444 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 69.392782][ T4449] process 'syz-executor.3' launched './file2' with NULL argv: empty string added [ 69.489961][ T29] audit: type=1400 audit(1717638128.954:337): avc: denied { create } for pid=4462 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 69.509830][ T29] audit: type=1400 audit(1717638128.954:338): avc: denied { write } for pid=4462 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 69.562520][ T29] audit: type=1400 audit(1717638129.024:339): avc: denied { nlmsg_read } for pid=4473 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 69.802028][ T4499] loop3: detected capacity change from 0 to 256 [ 69.935488][ T29] audit: type=1400 audit(1717638129.394:340): avc: denied { create } for pid=4516 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 70.564243][ T4547] loop0: detected capacity change from 0 to 2048 [ 70.615214][ T4555] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 70.660424][ T4547] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 70.694208][ T4565] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 70.827997][ T4586] loop0: detected capacity change from 0 to 1024 [ 70.835863][ T4586] EXT4-fs: Ignoring removed nomblk_io_submit option [ 70.924765][ T4591] loop1: detected capacity change from 0 to 764 [ 70.939319][ T4591] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 70.947421][ T4596] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 71.061615][ T4608] loop3: detected capacity change from 0 to 1024 [ 71.084970][ T4608] EXT4-fs: Ignoring removed orlov option [ 71.090832][ T4608] EXT4-fs: Ignoring removed nomblk_io_submit option [ 71.123696][ T4622] loop1: detected capacity change from 0 to 1024 [ 71.132660][ T4622] EXT4-fs: Ignoring removed nomblk_io_submit option [ 71.168064][ T4627] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 71.236648][ T4638] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 71.269675][ T4642] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 71.298857][ T4650] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 71.321783][ T4642] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0x3 [ 71.381036][ T4656] loop0: detected capacity change from 0 to 1024 [ 71.389203][ T4656] EXT4-fs: Ignoring removed nomblk_io_submit option [ 71.542975][ T4676] batadv_slave_0: entered promiscuous mode [ 71.549688][ T4676] batadv_slave_0: left promiscuous mode [ 71.610802][ T4685] loop4: detected capacity change from 0 to 1024 [ 71.619233][ T4685] EXT4-fs: Ignoring removed nomblk_io_submit option [ 71.730840][ T4701] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4701 comm=syz-executor.4 [ 71.908816][ T4716] loop4: detected capacity change from 0 to 1024 [ 71.919195][ T4716] EXT4-fs: Ignoring removed orlov option [ 71.924897][ T4716] EXT4-fs: Ignoring removed nomblk_io_submit option [ 71.961934][ T4722] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 72.102345][ T4734] loop3: detected capacity change from 0 to 1024 [ 72.114352][ T4734] EXT4-fs: Ignoring removed orlov option [ 72.120119][ T4734] EXT4-fs: Ignoring removed nomblk_io_submit option [ 72.294591][ T4749] cgroup2: Unexpected value for 'nsdelegate' [ 72.305740][ T4749] loop4: detected capacity change from 0 to 512 [ 72.418277][ T4753] loop4: detected capacity change from 0 to 1024 [ 72.425833][ T4753] EXT4-fs: Ignoring removed orlov option [ 72.431523][ T4753] EXT4-fs: Ignoring removed nomblk_io_submit option [ 72.512515][ T4766] batadv_slave_0: entered promiscuous mode [ 72.519759][ T4766] batadv_slave_0: left promiscuous mode [ 72.573429][ T4774] loop4: detected capacity change from 0 to 256 [ 72.607446][ T4775] dvmrp0: entered allmulticast mode [ 72.624450][ T4774] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.635096][ T4774] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.646212][ T4778] mmap: syz-executor.0 (4778) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 72.952237][ T4806] loop2: detected capacity change from 0 to 2048 [ 72.985716][ T4806] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.008219][ T4806] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.045552][ T4806] __nla_validate_parse: 3 callbacks suppressed [ 73.045629][ T4806] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 73.103853][ T4817] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 73.113454][ T4817] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 73.607873][ T4853] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2561 sclass=netlink_route_socket pid=4853 comm=syz-executor.0 [ 74.006121][ T4868] loop4: detected capacity change from 0 to 128 [ 74.575008][ T4910] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 74.611237][ T4910] loop0: detected capacity change from 0 to 256 [ 74.667715][ T4910] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 74.694805][ T4893] chnl_net:caif_netlink_parms(): no params data found [ 74.765598][ T4893] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.773389][ T4893] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.783169][ T4893] bridge_slave_0: entered allmulticast mode [ 74.789868][ T4893] bridge_slave_0: entered promiscuous mode [ 74.797339][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 74.797351][ T29] audit: type=1400 audit(1717638134.264:385): avc: denied { mount } for pid=4923 comm="syz-executor.0" name="/" dev="rpc_pipefs" ino=11544 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 74.827650][ T29] audit: type=1326 audit(1717638134.294:386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4914 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9ecba8df69 code=0x0 [ 74.853319][ T4893] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.860483][ T4893] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.869086][ T4893] bridge_slave_1: entered allmulticast mode [ 74.875626][ T4893] bridge_slave_1: entered promiscuous mode [ 74.890599][ T36] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.909000][ T4893] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.915056][ T4924] loop0: detected capacity change from 0 to 1024 [ 74.925576][ T4924] ext4: Unknown parameter 'smackfsfloor' [ 74.928906][ T4893] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.944419][ T36] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.957933][ T29] audit: type=1400 audit(1717638134.424:387): avc: denied { ioctl } for pid=4923 comm="syz-executor.0" path="socket:[11562]" dev="sockfs" ino=11562 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 74.997802][ T4928] loop2: detected capacity change from 0 to 1024 [ 75.007942][ T36] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.015196][ T4928] EXT4-fs: Ignoring removed orlov option [ 75.024138][ T4928] EXT4-fs: Ignoring removed nomblk_io_submit option [ 75.030021][ T4932] sctp: [Deprecated]: syz-executor.0 (pid 4932) Use of struct sctp_assoc_value in delayed_ack socket option. [ 75.030021][ T4932] Use struct sctp_sack_info instead [ 75.033296][ T4928] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a84ec018, mo2=0002] [ 75.055785][ T4928] System zones: 0-1, 3-36 [ 75.061569][ T4893] team0: Port device team_slave_0 added [ 75.064939][ T4928] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.069793][ T4893] team0: Port device team_slave_1 added [ 75.088847][ T4936] loop0: detected capacity change from 0 to 512 [ 75.100028][ T29] audit: type=1400 audit(1717638134.564:388): avc: denied { create } for pid=4927 comm="syz-executor.2" name=131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D338 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 75.141919][ T36] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.159127][ T4893] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.166201][ T4893] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.192794][ T4893] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.204230][ T4893] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.211226][ T4893] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.237492][ T4893] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.296330][ T4893] hsr_slave_0: entered promiscuous mode [ 75.302590][ T4893] hsr_slave_1: entered promiscuous mode [ 75.308834][ T4893] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.316592][ T4893] Cannot create hsr debugfs directory [ 75.322353][ T36] bridge_slave_0: left allmulticast mode [ 75.328106][ T36] bridge_slave_0: left promiscuous mode [ 75.330187][ T29] audit: type=1326 audit(1717638134.794:389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4951 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4f1baedf69 code=0x0 [ 75.333781][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.377753][ T4955] loop0: detected capacity change from 0 to 128 [ 75.441315][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 75.451771][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 75.462272][ T36] bond0 (unregistering): Released all slaves [ 75.571112][ T36] hsr_slave_0: left promiscuous mode [ 75.577521][ T36] hsr_slave_1: left promiscuous mode [ 75.583454][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 75.591053][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 75.599842][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 75.607364][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 75.616988][ T36] veth1_macvtap: left promiscuous mode [ 75.622535][ T36] veth0_macvtap: left promiscuous mode [ 75.628335][ T36] veth1_vlan: left promiscuous mode [ 75.633587][ T36] veth0_vlan: left promiscuous mode [ 75.728779][ T36] team0 (unregistering): Port device team_slave_1 removed [ 75.739564][ T36] team0 (unregistering): Port device team_slave_0 removed [ 75.802114][ T4962] syzkaller0: entered promiscuous mode [ 75.807760][ T4962] syzkaller0: entered allmulticast mode [ 75.868016][ T3369] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.971673][ T4981] serio: Serial port pts0 [ 76.030233][ T4893] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 76.043184][ T4893] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 76.054375][ T4893] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 76.063441][ T4893] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 76.089786][ T4967] chnl_net:caif_netlink_parms(): no params data found [ 76.109759][ T4990] loop1: detected capacity change from 0 to 1024 [ 76.166148][ T4967] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.173309][ T4967] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.182006][ T4967] bridge_slave_0: entered allmulticast mode [ 76.188835][ T4967] bridge_slave_0: entered promiscuous mode [ 76.201919][ T4967] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.209066][ T4967] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.221144][ T4967] bridge_slave_1: entered allmulticast mode [ 76.228010][ T4967] bridge_slave_1: entered promiscuous mode [ 76.271369][ T4893] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.276493][ T5003] sctp: [Deprecated]: syz-executor.2 (pid 5003) Use of struct sctp_assoc_value in delayed_ack socket option. [ 76.276493][ T5003] Use struct sctp_sack_info instead [ 76.298369][ T4967] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.317995][ T4967] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.337865][ T4893] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.383454][ T3184] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.390676][ T3184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.409863][ T4967] team0: Port device team_slave_0 added [ 76.423289][ T4967] team0: Port device team_slave_1 added [ 76.443078][ T3184] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.450194][ T3184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.484982][ T36] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.538509][ T4967] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.545520][ T4967] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.571691][ T4967] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.597479][ T4967] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.604501][ T4967] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.630636][ T4967] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.657611][ T36] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.672429][ T29] audit: type=1400 audit(1717638136.134:390): avc: denied { read write } for pid=5024 comm="syz-executor.1" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 76.722150][ T29] audit: type=1400 audit(1717638136.164:391): avc: denied { open } for pid=5024 comm="syz-executor.1" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 76.750647][ T5031] loop1: detected capacity change from 0 to 512 [ 76.752234][ T4967] hsr_slave_0: entered promiscuous mode [ 76.766451][ T4967] hsr_slave_1: entered promiscuous mode [ 76.778663][ T36] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.845137][ T36] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.874107][ T29] audit: type=1400 audit(1717638136.334:392): avc: denied { mounton } for pid=5045 comm="syz-executor.1" path="/proc/5045/task" dev="proc" ino=12069 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 76.897920][ T29] audit: type=1400 audit(1717638136.334:393): avc: denied { mount } for pid=5045 comm="syz-executor.1" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 76.939990][ T4893] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.030008][ T5064] loop2: detected capacity change from 0 to 256 [ 77.052381][ T29] audit: type=1400 audit(1717638136.514:394): avc: denied { watch watch_reads } for pid=5063 comm="syz-executor.2" path="/root/syzkaller-testdir2151585629/syzkaller.FrAAeN/140/file0/file0" dev="loop2" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 77.096844][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 77.107871][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 77.118695][ T36] bond0 (unregistering): Released all slaves [ 77.183221][ T5080] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 77.191423][ T5080] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 77.234363][ T4893] veth0_vlan: entered promiscuous mode [ 77.253754][ T36] hsr_slave_0: left promiscuous mode [ 77.265164][ T36] hsr_slave_1: left promiscuous mode [ 77.273943][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 77.281606][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 77.291795][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 77.299347][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 77.310821][ T36] veth1_macvtap: left promiscuous mode [ 77.316377][ T36] veth0_macvtap: left promiscuous mode [ 77.321984][ T36] veth1_vlan: left promiscuous mode [ 77.327386][ T36] veth0_vlan: left promiscuous mode [ 77.453669][ T36] team0 (unregistering): Port device team_slave_1 removed [ 77.473298][ T36] team0 (unregistering): Port device team_slave_0 removed [ 77.524481][ T4893] veth1_vlan: entered promiscuous mode [ 77.547262][ T4893] veth0_macvtap: entered promiscuous mode [ 77.554907][ T4893] veth1_macvtap: entered promiscuous mode [ 77.565778][ T4893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.576462][ T4893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.586344][ T4893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.596936][ T4893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.606844][ T4893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.617318][ T4893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.628072][ T4893] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.639880][ T4893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.650379][ T4893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.660239][ T4893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.670714][ T4893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.680629][ T4893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.691091][ T4893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.702056][ T4893] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.714500][ T4893] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 77.733094][ T4893] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 77.751470][ T4893] wireguard: wg0: Could not create IPv4 socket [ 77.759233][ T4893] wireguard: wg1: Could not create IPv4 socket [ 77.767048][ T4893] wireguard: wg2: Could not create IPv4 socket [ 77.815934][ T4967] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 77.825038][ T4967] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 77.832763][ T5123] 9pnet_fd: Insufficient options for proto=fd [ 77.835501][ T4967] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 77.849840][ T4967] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 77.851529][ T5123] loop4: detected capacity change from 0 to 2048 [ 77.864470][ T5123] EXT4-fs: Ignoring removed bh option [ 77.869927][ T5123] EXT4-fs: Ignoring removed nomblk_io_submit option [ 77.876684][ T5123] EXT4-fs: Ignoring removed nobh option [ 77.904215][ T4967] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.919120][ T4967] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.938318][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.945622][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.966726][ T3187] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.973918][ T3187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.074525][ T4967] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.162325][ T4967] veth0_vlan: entered promiscuous mode [ 78.178448][ T4967] veth1_vlan: entered promiscuous mode [ 78.198965][ T4967] veth0_macvtap: entered promiscuous mode [ 78.213315][ T4967] veth1_macvtap: entered promiscuous mode [ 78.225484][ T4967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.235993][ T4967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.246152][ T4967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.256662][ T4967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.266537][ T4967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.277055][ T4967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.286983][ T4967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.297532][ T4967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.311857][ T4967] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.322335][ T4967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.333050][ T4967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.342903][ T4967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.353459][ T4967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.363380][ T4967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.373838][ T4967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.383761][ T4967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.394232][ T4967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.405613][ T4967] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.434042][ T4967] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 78.454767][ T5164] loop4: detected capacity change from 0 to 1024 [ 78.462318][ T4967] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 78.479970][ T4967] wireguard: wg0: Could not create IPv4 socket [ 78.488981][ T4967] wireguard: wg1: Could not create IPv4 socket [ 78.496389][ T4967] wireguard: wg2: Could not create IPv4 socket [ 78.595356][ T5190] all: renamed from lo (while UP) [ 78.815026][ T5231] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 78.873181][ T5237] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 79.004108][ T5261] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 79.227675][ T5289] tun0: tun_chr_ioctl cmd 1074025676 [ 79.233028][ T5289] tun0: owner set to 536871360 [ 79.475445][ T5308] syzkaller0: entered promiscuous mode [ 79.481094][ T5308] syzkaller0: entered allmulticast mode [ 79.628950][ T5315] 9pnet_fd: Insufficient options for proto=fd [ 79.649402][ T5315] loop4: detected capacity change from 0 to 2048 [ 79.657047][ T5315] EXT4-fs: Ignoring removed bh option [ 79.662681][ T5315] EXT4-fs: Ignoring removed nomblk_io_submit option [ 79.669899][ T5315] EXT4-fs: Ignoring removed nobh option [ 79.714097][ T5320] all: renamed from lo (while UP) [ 79.813034][ T5332] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 80.063699][ T5340] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 80.096455][ T5346] 9pnet_fd: Insufficient options for proto=fd [ 80.115187][ T5346] loop1: detected capacity change from 0 to 2048 [ 80.123999][ T5346] EXT4-fs: Ignoring removed bh option [ 80.129527][ T5346] EXT4-fs: Ignoring removed nomblk_io_submit option [ 80.137960][ T5346] EXT4-fs: Ignoring removed nobh option [ 80.214822][ T5356] tun0: tun_chr_ioctl cmd 1074025676 [ 80.220261][ T5356] tun0: owner set to 536871360 [ 80.277243][ T5366] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 80.290547][ T5360] loop0: detected capacity change from 0 to 8192 [ 80.317881][ T5371] dccp_invalid_packet: P.Data Offset(0) too small [ 80.337047][ T5360] loop0: p4 < > [ 80.444571][ T5388] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 80.453110][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 80.453126][ T29] audit: type=1400 audit(1717638139.914:404): avc: denied { setattr } for pid=5387 comm="syz-executor.1" path="/dev/bus/usb/007/001" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 80.638094][ T5393] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 80.689234][ T5396] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 80.746609][ T5407] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 80.753828][ T29] audit: type=1400 audit(1717638140.214:405): avc: denied { read } for pid=5408 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 80.769959][ T5412] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 80.814300][ T5419] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 80.832497][ T29] audit: type=1326 audit(1717638140.284:406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5420 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f007a9cef69 code=0x0 [ 80.840514][ T5425] loop1: detected capacity change from 0 to 164 [ 80.866104][ T5425] isofs_fill_super: root inode is not a directory. Corrupted media? [ 80.905588][ T29] audit: type=1400 audit(1717638140.364:407): avc: denied { create } for pid=5431 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 80.925573][ T29] audit: type=1400 audit(1717638140.364:408): avc: denied { bind } for pid=5431 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 80.945569][ T29] audit: type=1400 audit(1717638140.364:409): avc: denied { listen } for pid=5431 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 80.965810][ T29] audit: type=1400 audit(1717638140.364:410): avc: denied { connect } for pid=5431 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 80.985789][ T29] audit: type=1400 audit(1717638140.364:411): avc: denied { write } for pid=5431 comm="syz-executor.4" path="socket:[13168]" dev="sockfs" ino=13168 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 81.011119][ T29] audit: type=1326 audit(1717638140.474:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5434 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f39cbef69 code=0x7ffc0000 [ 81.035105][ T29] audit: type=1326 audit(1717638140.474:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5434 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f39cbef69 code=0x7ffc0000 [ 81.066851][ T5439] loop4: detected capacity change from 0 to 8192 [ 81.104219][ T5442] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 81.133760][ T5444] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 81.164674][ T5448] syzkaller0: entered promiscuous mode [ 81.196469][ T5448] syzkaller0 (unregistering): left promiscuous mode [ 81.213773][ T5455] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 81.309643][ T5469] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 81.431740][ T5478] loop3: detected capacity change from 0 to 512 [ 81.640123][ T5503] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 81.706479][ T5515] loop1: detected capacity change from 0 to 512 [ 81.714021][ T5515] EXT4-fs: Ignoring removed mblk_io_submit option [ 81.756701][ T5521] loop0: detected capacity change from 0 to 256 [ 81.809317][ T5528] loop1: detected capacity change from 0 to 164 [ 81.847092][ T5528] isofs_fill_super: root inode is not a directory. Corrupted media? [ 81.934474][ T5546] loop0: detected capacity change from 0 to 512 [ 81.936881][ T5544] syzkaller0: entered promiscuous mode [ 81.979380][ T5544] syzkaller0 (unregistering): left promiscuous mode [ 82.038806][ T5565] loop1: detected capacity change from 0 to 164 [ 82.047208][ T5563] loop2: detected capacity change from 0 to 1024 [ 82.047215][ T5565] isofs_fill_super: root inode is not a directory. Corrupted media? [ 82.048957][ T5563] EXT4-fs: Ignoring removed i_version option [ 82.086764][ T5563] EXT4-fs error (device loop2): __ext4_get_inode_loc:4357: comm syz-executor.2: Invalid inode table block 0 in block_group 0 [ 82.101034][ T5563] EXT4-fs (loop2): Remounting filesystem read-only [ 82.107765][ T5563] EXT4-fs (loop2): get root inode failed [ 82.113613][ T5563] EXT4-fs (loop2): mount failed [ 82.291007][ T5590] loop2: detected capacity change from 0 to 512 [ 82.299865][ T5590] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 82.309985][ T5590] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 82.319768][ T5590] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz-executor.2: bg 0: block 18: invalid block bitmap [ 82.334184][ T5590] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 82.343755][ T5590] EXT4-fs (loop2): 1 truncate cleaned up [ 82.350057][ T5590] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.365196][ T5590] ext2 filesystem being mounted at /root/syzkaller-testdir2151585629/syzkaller.FrAAeN/192/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.391012][ T5590] EXT4-fs error (device loop2): ext4_map_blocks:580: inode #2: block 3: comm syz-executor.2: lblock 0 mapped to illegal pblock 3 (length 1) [ 82.443046][ T3369] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.642498][ T5621] SELinux: Context system_u:object_r:gpg_agent_exec_t:s0 is not valid (left unmapped). [ 82.714418][ T5618] Failed to initialize the IGMP autojoin socket (err -2) [ 82.788122][ T5618] chnl_net:caif_netlink_parms(): no params data found [ 82.871142][ T5618] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.878485][ T5618] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.881506][ T5647] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 82.894466][ T5618] bridge_slave_0: entered allmulticast mode [ 82.901661][ T5618] bridge_slave_0: entered promiscuous mode [ 82.911093][ T5618] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.918305][ T5618] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.925604][ T5618] bridge_slave_1: entered allmulticast mode [ 82.936029][ T5618] bridge_slave_1: entered promiscuous mode [ 82.960212][ T5618] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.975808][ T5618] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 83.011284][ T5618] team0: Port device team_slave_0 added [ 83.021176][ T5618] team0: Port device team_slave_1 added [ 83.068241][ T5618] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 83.075219][ T5618] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.101245][ T5618] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 83.118168][ T5618] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 83.125219][ T5618] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.151286][ T5618] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 83.224472][ T5618] hsr_slave_0: entered promiscuous mode [ 83.240646][ T5618] hsr_slave_1: entered promiscuous mode [ 83.265413][ T5618] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 83.274280][ T5618] Cannot create hsr debugfs directory [ 83.305645][ T5677] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5677 comm=syz-executor.2 [ 83.378818][ T5677] Zero length message leads to an empty skb [ 83.620556][ T66] bridge_slave_1: left allmulticast mode [ 83.626293][ T66] bridge_slave_1: left promiscuous mode [ 83.632074][ T66] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.706376][ T66] bridge_slave_0: left allmulticast mode [ 83.712053][ T66] bridge_slave_0: left promiscuous mode [ 83.717700][ T5679] loop1: detected capacity change from 0 to 8192 [ 83.717991][ T66] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.839067][ T66] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 83.849593][ T66] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 83.859733][ T66] bond0 (unregistering): Released all slaves [ 83.878070][ T5618] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.916454][ T5666] Failed to initialize the IGMP autojoin socket (err -2) [ 83.951869][ T5618] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.988955][ T66] hsr_slave_0: left promiscuous mode [ 83.994870][ T66] hsr_slave_1: left promiscuous mode [ 84.001199][ T66] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 84.008640][ T66] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 84.016826][ T66] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 84.024335][ T66] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 84.052273][ T66] veth1_macvtap: left promiscuous mode [ 84.057808][ T66] veth0_macvtap: left promiscuous mode [ 84.063885][ T66] veth1_vlan: left promiscuous mode [ 84.069194][ T66] veth0_vlan: left promiscuous mode [ 84.097816][ T5690] loop0: detected capacity change from 0 to 1024 [ 84.105698][ T5690] EXT4-fs: Ignoring removed i_version option [ 84.161114][ T66] team0 (unregistering): Port device team_slave_1 removed [ 84.173237][ T66] team0 (unregistering): Port device team_slave_0 removed [ 84.222151][ T5618] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.308777][ T5618] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.332233][ T5696] __nla_validate_parse: 4 callbacks suppressed [ 84.332251][ T5696] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 84.371199][ T5698] ICMPv6: Received fragmented ndisc packet. Carefully consider disabling suppress_frag_ndisc. [ 84.425752][ T5618] netdevsim netdevsim3 netdevsim0: renamed from eth5 [ 84.448201][ T5618] netdevsim netdevsim3 netdevsim1: renamed from eth6 [ 84.463368][ T5618] netdevsim netdevsim3 netdevsim2: renamed from eth7 [ 84.491865][ T5618] netdevsim netdevsim3 netdevsim3: renamed from eth8 [ 84.519957][ T5699] Failed to initialize the IGMP autojoin socket (err -2) [ 84.602138][ T5719] loop2: detected capacity change from 0 to 256 [ 84.624384][ T5719] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 84.654700][ T5721] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 84.725388][ T5721] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.732642][ T5721] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.878376][ T5721] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 84.890058][ T5721] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.002597][ T5723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.012612][ T5723] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.023294][ T5723] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 85.083210][ T5757] loop2: detected capacity change from 0 to 128 [ 85.111240][ T5618] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.137196][ T3190] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.144303][ T3190] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.266469][ T3185] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.273607][ T3185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.312526][ T5728] Failed to initialize the IGMP autojoin socket (err -2) [ 85.340058][ T5618] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 85.441417][ T5618] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.610473][ T5618] veth0_vlan: entered promiscuous mode [ 85.619015][ T5618] veth1_vlan: entered promiscuous mode [ 85.649579][ T5618] veth0_macvtap: entered promiscuous mode [ 85.660504][ T5618] veth1_macvtap: entered promiscuous mode [ 85.680464][ T5618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.680510][ T5793] Failed to initialize the IGMP autojoin socket (err -2) [ 85.690985][ T5618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.708057][ T5618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.718523][ T5618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.728344][ T5618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.739219][ T5618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.751851][ T5618] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.763922][ T5618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 85.774576][ T5618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.784497][ T5618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 85.795076][ T5618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.805013][ T5618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 85.815633][ T5618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.828670][ T5618] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.839524][ T5618] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 85.860493][ T5618] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 85.877901][ T5618] wireguard: wg0: Could not create IPv4 socket [ 85.887737][ T5618] wireguard: wg1: Could not create IPv4 socket [ 85.895000][ T5618] wireguard: wg2: Could not create IPv4 socket [ 85.919242][ T29] kauditd_printk_skb: 246 callbacks suppressed [ 85.919310][ T29] audit: type=1400 audit(1717638145.384:660): avc: denied { read write } for pid=5804 comm="syz-executor.3" name="uhid" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 85.921367][ T3184] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 85.925567][ T29] audit: type=1400 audit(1717638145.384:661): avc: denied { open } for pid=5804 comm="syz-executor.3" path="/dev/uhid" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 85.949270][ T3184] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 85.989882][ T3184] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 86.119720][ T50] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.154132][ T29] audit: type=1400 audit(1717638145.614:662): avc: denied { mounton } for pid=5812 comm="syz-executor.0" path="/root/syzkaller-testdir1268004066/syzkaller.n3SWS6/49/file0" dev="proc" ino=4026532881 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=dir permissive=1 [ 86.200586][ T50] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.212658][ T5819] loop0: detected capacity change from 0 to 256 [ 86.226846][ T29] audit: type=1400 audit(1717638145.614:663): avc: denied { unmount } for pid=4967 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 86.244919][ T5819] FAT-fs (loop0): bogus number of FAT sectors [ 86.253057][ T5819] FAT-fs (loop0): Can't find a valid FAT filesystem [ 86.260849][ T5822] netlink: 'syz-executor.3': attribute type 298 has an invalid length. [ 86.289883][ T50] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.325033][ T5831] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5831 comm=syz-executor.2 [ 86.325289][ T5831] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 86.354061][ T50] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.429555][ T5820] Failed to initialize the IGMP autojoin socket (err -2) [ 86.438319][ T5742] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.445746][ T5742] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.447800][ T5810] Failed to initialize the IGMP autojoin socket (err -2) [ 86.456638][ T5742] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 86.533537][ T50] dvmrp0 (unregistering): left allmulticast mode [ 86.588767][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 86.599748][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 86.609800][ T50] bond0 (unregistering): Released all slaves [ 86.767410][ T50] hsr_slave_0: left promiscuous mode [ 86.777110][ T50] hsr_slave_1: left promiscuous mode [ 86.783062][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 86.790511][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 86.799208][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 86.806687][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 86.816201][ T50] veth1_macvtap: left promiscuous mode [ 86.821816][ T50] veth0_macvtap: left promiscuous mode [ 86.827399][ T50] veth1_vlan: left promiscuous mode [ 86.832699][ T50] veth0_vlan: left promiscuous mode [ 86.955389][ T50] team0 (unregistering): Port device team_slave_1 removed [ 86.967016][ T50] team0 (unregistering): Port device team_slave_0 removed [ 87.074276][ T5858] Failed to initialize the IGMP autojoin socket (err -2) [ 87.074310][ T5862] Failed to initialize the IGMP autojoin socket (err -2) [ 87.376792][ T5878] Failed to initialize the IGMP autojoin socket (err -2) [ 87.449008][ T5888] Failed to initialize the IGMP autojoin socket (err -2) [ 87.607803][ T5898] Failed to initialize the IGMP autojoin socket (err -2) [ 87.818398][ T5908] Failed to initialize the IGMP autojoin socket (err -2) [ 87.945175][ T5918] Failed to initialize the IGMP autojoin socket (err -2) [ 88.159131][ T5928] Failed to initialize the IGMP autojoin socket (err -2) [ 88.282178][ T5938] Failed to initialize the IGMP autojoin socket (err -2) [ 88.492674][ T5948] Failed to initialize the IGMP autojoin socket (err -2) [ 88.603540][ T5958] Failed to initialize the IGMP autojoin socket (err -2) [ 88.817391][ T5968] Failed to initialize the IGMP autojoin socket (err -2) [ 88.864552][ T29] audit: type=1400 audit(1717638148.324:664): avc: denied { write } for pid=3076 comm="syz-fuzzer" path="pipe:[492]" dev="pipefs" ino=492 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 89.279240][ T36] bridge_slave_1: left allmulticast mode [ 89.284903][ T36] bridge_slave_1: left promiscuous mode [ 89.290670][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.298792][ T36] bridge_slave_0: left allmulticast mode [ 89.304431][ T36] bridge_slave_0: left promiscuous mode [ 89.310477][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.488634][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 89.498270][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 89.507662][ T36] bond0 (unregistering): Released all slaves [ 89.628937][ T36] hsr_slave_0: left promiscuous mode [ 89.635103][ T36] hsr_slave_1: left promiscuous mode [ 89.641132][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 89.648850][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 89.690486][ T36] team0 (unregistering): Port device team_slave_1 removed [ 89.701601][ T36] team0 (unregistering): Port device team_slave_0 removed [ 90.090050][ T36] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.179843][ T36] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.238937][ T36] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.318985][ T36] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.428558][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 90.440277][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 90.450415][ T36] bond0 (unregistering): Released all slaves [ 90.497207][ T36] tipc: Left network mode [ 90.548734][ T36] hsr_slave_0: left promiscuous mode [ 90.554426][ T36] hsr_slave_1: left promiscuous mode [ 90.560249][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 90.567685][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 90.575285][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 90.582734][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 90.592214][ T36] dummy0: left promiscuous mode [ 90.597205][ T36] veth1_macvtap: left promiscuous mode [ 90.602740][ T36] veth0_macvtap: left promiscuous mode [ 90.608512][ T36] veth1_vlan: left promiscuous mode [ 90.613770][ T36] veth0_vlan: left promiscuous mode [ 90.706110][ T36] team0 (unregistering): Port device team_slave_1 removed [ 90.716843][ T36] team0 (unregistering): Port device team_slave_0 removed [ 91.047640][ T36] bridge_slave_1: left allmulticast mode [ 91.053302][ T36] bridge_slave_1: left promiscuous mode [ 91.059030][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.067105][ T36] bridge_slave_0: left allmulticast mode [ 91.072805][ T36] bridge_slave_0: left promiscuous mode [ 91.078684][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.179610][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 91.189840][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 91.199843][ T36] bond0 (unregistering): Released all slaves [ 91.348212][ T36] hsr_slave_0: left promiscuous mode [ 91.353943][ T36] hsr_slave_1: left promiscuous mode [ 91.359662][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 91.367160][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 91.374672][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 91.382076][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 91.390976][ T36] veth1_macvtap: left promiscuous mode [ 91.396515][ T36] veth0_macvtap: left promiscuous mode [ 91.402133][ T36] veth1_vlan: left promiscuous mode [ 91.407412][ T36] veth0_vlan: left promiscuous mode [ 91.485439][ T36] team0 (unregistering): Port device team_slave_1 removed [ 91.496176][ T36] team0 (unregistering): Port device team_slave_0 removed [ 113.056080][ T0] ================================================================== [ 113.064196][ T0] BUG: KCSAN: data-race in __tmigr_cpu_activate / tmigr_update_events [ 113.072353][ T0] [ 113.074680][ T0] write to 0xffff888237c205e4 of 1 bytes by task 0 on cpu 0: [ 113.082064][ T0] __tmigr_cpu_activate+0x55/0x1f0 [ 113.087201][ T0] tmigr_cpu_activate+0x8a/0xc0 [ 113.092064][ T0] timer_clear_idle+0x28/0x100 [ 113.096825][ T0] tick_nohz_restart_sched_tick+0x22/0x110 [ 113.102651][ T0] tick_nohz_idle_exit+0xfe/0x1d0 [ 113.107685][ T0] do_idle+0x1ee/0x230 [ 113.111772][ T0] cpu_startup_entry+0x25/0x30 [ 113.116543][ T0] rest_init+0xef/0xf0 [ 113.120700][ T0] start_kernel+0x581/0x5e0 [ 113.125218][ T0] x86_64_start_reservations+0x2a/0x30 [ 113.130786][ T0] x86_64_start_kernel+0x94/0xa0 [ 113.135835][ T0] common_startup_64+0x12c/0x137 [ 113.140788][ T0] [ 113.143134][ T0] read to 0xffff888237c205e4 of 1 bytes by task 0 on cpu 1: [ 113.150420][ T0] tmigr_update_events+0x41d/0x5d0 [ 113.155628][ T0] __tmigr_cpu_deactivate+0x283/0x470 [ 113.161008][ T0] tmigr_cpu_deactivate+0x66/0x180 [ 113.166289][ T0] __get_next_timer_interrupt+0x137/0x530 [ 113.172061][ T0] timer_base_try_to_set_idle+0x54/0x60 [ 113.177608][ T0] tick_nohz_idle_stop_tick+0x15b/0x640 [ 113.183173][ T0] do_idle+0x178/0x230 [ 113.187253][ T0] cpu_startup_entry+0x25/0x30 [ 113.192111][ T0] start_secondary+0x94/0xa0 [ 113.196702][ T0] common_startup_64+0x12c/0x137 [ 113.201652][ T0] [ 113.204062][ T0] value changed: 0x00 -> 0x01 [ 113.208730][ T0] [ 113.211073][ T0] Reported by Kernel Concurrency Sanitizer on: [ 113.217319][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 6.10.0-rc2-syzkaller-00097-g2df0193e62cf #0 [ 113.227030][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 113.237089][ T0] ==================================================================