last executing test programs: 12.985366516s ago: executing program 1: semop(0x0, &(0x7f0000000400)=[{0x0, 0xfc15}], 0x1) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x13aaf0f9068d0ebf, &(0x7f0000000080)={0x8, &(0x7f00000000c0)}) r1 = semget$private(0x0, 0x4000000009, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semop(r1, &(0x7f0000000000)=[{0x3, 0x7}], 0x1) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x5}, {0x5}, {0x6, 0x0, 0x0, 0x7ffffdc0}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000400)={0x0}) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x1, 0xd7, 0x0, 0x3}, {0x3, 0x9, 0x66, 0x3ff}, {0x81, 0x4, 0x6, 0x6}, {0xeeb, 0xf9, 0x0, 0x100}, {0x8001, 0x20, 0x80, 0x8}]}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x400, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user}, {@aname={'aname', 0x3d, '[N{/&'}}, {@cachetag={'cachetag', 0x3d, '#:%-'}}, {@loose}, {@cache_mmap}, {@access_user}, {@mmap}, {@cache_fscache}], [{@flag='dirsync'}, {@dont_appraise}]}}) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/msr', 0x0, 0x82) r7 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) futimesat(r6, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000580)={{r8, r9/1000+60000}, {r10, r11/1000+10000}}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0}) r13 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x7, 0x40, 0x7, 0xab8e}, {0x16, 0x9a, 0x1, 0x3}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r13, 0x40182103, &(0x7f0000000080)={r12, 0x0, r7, 0x4, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r6, 0x40182103, &(0x7f0000002480)={r12, 0x1, r6, 0x8}) r14 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r14, 0x541b, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000040)=[r14], 0x1) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f00000024c0)={r3, 0x0, r6, 0x3ff, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r5, 0x40182103, &(0x7f0000000200)={r12, 0x2, r2, 0x3, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={r12, 0x2483f4bfde1b1068, 0xffffffffffffffff, 0x3, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, &(0x7f0000000040)=r12) semop(r1, &(0x7f0000000240)=[{}], 0x4f) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x0, &(0x7f0000000040)}) 12.133868291s ago: executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ff00f5", 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0xff}]}}}}}}}}, 0x0) 12.104717036s ago: executing program 1: semop(0x0, &(0x7f0000000400)=[{0x0, 0xfc15}], 0x1) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x13aaf0f9068d0ebf, &(0x7f0000000080)={0x8, &(0x7f00000000c0)}) r1 = semget$private(0x0, 0x4000000009, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semop(r1, &(0x7f0000000000)=[{0x3, 0x7}], 0x1) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x5}, {0x5}, {0x6, 0x0, 0x0, 0x7ffffdc0}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000400)={0x0}) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x1, 0xd7, 0x0, 0x3}, {0x3, 0x9, 0x66, 0x3ff}, {0x81, 0x4, 0x6, 0x6}, {0xeeb, 0xf9, 0x0, 0x100}, {0x8001, 0x20, 0x80, 0x8}]}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x400, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user}, {@aname={'aname', 0x3d, '[N{/&'}}, {@cachetag={'cachetag', 0x3d, '#:%-'}}, {@loose}, {@cache_mmap}, {@access_user}, {@mmap}, {@cache_fscache}], [{@flag='dirsync'}, {@dont_appraise}]}}) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/msr', 0x0, 0x82) r7 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) futimesat(r6, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000580)={{r8, r9/1000+60000}, {r10, r11/1000+10000}}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0}) r13 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x7, 0x40, 0x7, 0xab8e}, {0x16, 0x9a, 0x1, 0x3}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r13, 0x40182103, &(0x7f0000000080)={r12, 0x0, r7, 0x4, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r6, 0x40182103, &(0x7f0000002480)={r12, 0x1, r6, 0x8}) r14 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r14, 0x541b, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000040)=[r14], 0x1) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f00000024c0)={r3, 0x0, r6, 0x3ff, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r5, 0x40182103, &(0x7f0000000200)={r12, 0x2, r2, 0x3, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={r12, 0x2483f4bfde1b1068, 0xffffffffffffffff, 0x3, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, &(0x7f0000000040)=r12) semop(r1, &(0x7f0000000240)=[{}], 0x4f) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x0, &(0x7f0000000040)}) 11.250438161s ago: executing program 1: semop(0x0, &(0x7f0000000400)=[{0x0, 0xfc15}], 0x1) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x13aaf0f9068d0ebf, &(0x7f0000000080)={0x8, &(0x7f00000000c0)}) r1 = semget$private(0x0, 0x4000000009, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semop(r1, &(0x7f0000000000)=[{0x3, 0x7}], 0x1) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x5}, {0x5}, {0x6, 0x0, 0x0, 0x7ffffdc0}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000400)={0x0}) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x1, 0xd7, 0x0, 0x3}, {0x3, 0x9, 0x66, 0x3ff}, {0x81, 0x4, 0x6, 0x6}, {0xeeb, 0xf9, 0x0, 0x100}, {0x8001, 0x20, 0x80, 0x8}]}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x400, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user}, {@aname={'aname', 0x3d, '[N{/&'}}, {@cachetag={'cachetag', 0x3d, '#:%-'}}, {@loose}, {@cache_mmap}, {@access_user}, {@mmap}, {@cache_fscache}], [{@flag='dirsync'}, {@dont_appraise}]}}) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/msr', 0x0, 0x82) r7 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) futimesat(r6, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000580)={{r8, r9/1000+60000}, {r10, r11/1000+10000}}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0}) r13 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x7, 0x40, 0x7, 0xab8e}, {0x16, 0x9a, 0x1, 0x3}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r13, 0x40182103, &(0x7f0000000080)={r12, 0x0, r7, 0x4, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r6, 0x40182103, &(0x7f0000002480)={r12, 0x1, r6, 0x8}) r14 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r14, 0x541b, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000040)=[r14], 0x1) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f00000024c0)={r3, 0x0, r6, 0x3ff, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r5, 0x40182103, &(0x7f0000000200)={r12, 0x2, r2, 0x3, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={r12, 0x2483f4bfde1b1068, 0xffffffffffffffff, 0x3, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, &(0x7f0000000040)=r12) semop(r1, &(0x7f0000000240)=[{}], 0x4f) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x0, &(0x7f0000000040)}) 10.389597547s ago: executing program 1: semop(0x0, &(0x7f0000000400)=[{0x0, 0xfc15}], 0x1) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x13aaf0f9068d0ebf, &(0x7f0000000080)={0x8, &(0x7f00000000c0)}) r1 = semget$private(0x0, 0x4000000009, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semop(r1, &(0x7f0000000000)=[{0x3, 0x7}], 0x1) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x5}, {0x5}, {0x6, 0x0, 0x0, 0x7ffffdc0}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000400)={0x0}) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x1, 0xd7, 0x0, 0x3}, {0x3, 0x9, 0x66, 0x3ff}, {0x81, 0x4, 0x6, 0x6}, {0xeeb, 0xf9, 0x0, 0x100}, {0x8001, 0x20, 0x80, 0x8}]}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x400, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user}, {@aname={'aname', 0x3d, '[N{/&'}}, {@cachetag={'cachetag', 0x3d, '#:%-'}}, {@loose}, {@cache_mmap}, {@access_user}, {@mmap}, {@cache_fscache}], [{@flag='dirsync'}, {@dont_appraise}]}}) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/msr', 0x0, 0x82) r7 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) futimesat(r6, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000580)={{r8, r9/1000+60000}, {r10, r11/1000+10000}}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0}) r13 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x7, 0x40, 0x7, 0xab8e}, {0x16, 0x9a, 0x1, 0x3}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r13, 0x40182103, &(0x7f0000000080)={r12, 0x0, r7, 0x4, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r6, 0x40182103, &(0x7f0000002480)={r12, 0x1, r6, 0x8}) r14 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r14, 0x541b, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000040)=[r14], 0x1) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f00000024c0)={r3, 0x0, r6, 0x3ff, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r5, 0x40182103, &(0x7f0000000200)={r12, 0x2, r2, 0x3, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={r12, 0x2483f4bfde1b1068, 0xffffffffffffffff, 0x3, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, &(0x7f0000000040)=r12) semop(r1, &(0x7f0000000240)=[{}], 0x4f) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x0, &(0x7f0000000040)}) 9.532624843s ago: executing program 1: ptrace(0x10, 0x1) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$ARCH_SET_GS(0x1e, r1, 0x0, 0x5003) 2.59557575s ago: executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x5c, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast2}}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0xcd}]}]}, 0x5c}}, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 2.475554039s ago: executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @masq={{0x9}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_USERDATA={0x5, 0x7, 0x1, 0x0, "9c"}]}], {0x14}}, 0x70}}, 0x0) 2.448675773s ago: executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000800)=ANY=[@ANYBLOB="00020201"], 0x18) sendmmsg$inet6(r0, &(0x7f00000007c0)=[{{&(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000300)='Y', 0x1}], 0x1}}], 0x1, 0x40) 2.418888858s ago: executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000016c0)={0x2, &(0x7f0000001680)=[{0x2}, {0x6}]}) 2.303486736s ago: executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000003c0)={'veth0_vlan\x00'}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000d80)={{}, &(0x7f0000000d00), &(0x7f0000000d40)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8b35, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x16, 0x5, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x1, 0xa000000}]}]}}, &(0x7f0000000180)=""/205, 0x3e, 0xcd, 0x1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x26e1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) close(r1) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)="5c00000011006bcc9e3be35c6e17aa31076b876c1d0000007ea60864160af36514001ac00400020208000200000001000064bc24eab556a705251e618294ff0051f60a84c9f4d4938037e786a6d0001000000e4509c5bbcd72c6c953", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 2.28290421s ago: executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace(0x10, 0x1) r0 = inotify_init1(0x0) preadv2(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) unlink(&(0x7f0000000000)='./cgroup\x00') fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$getenv(0x4205, r1, 0x1, &(0x7f0000000000)) 1.145886299s ago: executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x0, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019d13bd2321af3c2bd67ce68f15c0ec71d0e6adfefcf1d8f7faf75e0f226bd917060000007142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a49ef42d430f6296b72a83438810720a159cda90363db3d221e152dfca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed40000000022278d00031e5388ee5c867ddd58211d6ece3ccb0cd2b6d3cffd962867a3a2f624f992daa94a6a556f3218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa190000000000000000000000000000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1bfb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219ef00bb7b3de8f67ffcad3f6c3c2b1f03550000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f153b3d34889f40159e800ea2474b540500a30b23bcee46762e2093bcc9eae5ee3e980026c96f80ee1a00000000740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d961f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafcc5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac394c7bbdcd0e0eb52162e0c410ade7000026a4e739c60f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf3f704ec73754910fe050038ec9e47de89298b7bf4d769ccc18eedd9068ca1457870eb30d219e23ccc8e06dddeb61799257ab5000013c86ba99523d61a00000000c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230a6f8b2ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972fc4300001467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cffffff501d3a5dd7143fbf221fff161c12ca389cbe0000000000000fff2ecf631c6c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f397073943330baafd243c0c6ffe673bab4113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad9931b8c552b2c7c503f3d0e7ab0e958adb8629aeec90e6d1857da822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c22be89f44b032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2204c2e4f3ae200f279b512b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf708feeb708ab22b560cf8a4a6f31ba6d9b8cb0908000000000000001a342c010000000000e667a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935ae662082b56cf666e63a759e0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67be70c17b0f9c2eac765816c30c2e7133dca1c7669522e8dff8bc570a93fbdb688c3aef810000007a6ea6b11163392a19d87995b51cb6febd5f34a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2020000000000000008e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a4c6cde9951be10ba7dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab17744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d019ebf105eaf43083c29512bcedd79ca9bf24e063d0c273ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2db484f8673e0e97dd7e8a872148613c3a04f3d67f4375ba5c7f1b00ffffff7f000000000801f71d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cf0d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b000884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67856ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aaa967b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa96e2b8e7370baa16d4122c863709b08d4639a19a46ac90ac48a13ee9bcaa875fc700000000000003b40dc5c745fe2491e8425e600000000000000000000000000000000000000000000000000000000000000250318a44ad31baac0520a913301e630ae540f3289aebde8633f6f450c0738e16df6c7f1e0832a2a16fe6e39959735758248032cdf7320c6dc87b01e3f9a7811b200000000ae189de4b9b25f7c7a9c070000002af1c06315270de4a6605e4b4b58bef76fac54f11b84bd7bcd6b6a485edfb7684c770a39b38b08e18a51a4d4e66ca21c06a4b4198e1bc2ef990c9ba911efed626e5ee341a17bf8132b09000000d31df213c802d74797056fd3bca8b2d6cb134437cba0193ba4360bdcc98aad2560aa48291c4eb9d4e08ad7a9c5f04be1ab597124d84dfc7bd8cca8f68154a0ed356e773a797ca6d66748857b4abbf8830abeea2a46342e6a7378173cb29d5cdcd698a0203f78116b710008000000000000007c2d86b94472807c10eb9a8e2fb8bd79fe3a8316deff3ee641c9a080a2173642e673a672279bae4e7e28055da9497d7edb53be6e80482bd4d9a74b8dd4221fff0f0000705d7257ff7f76c78ba0b44ec0bdfa0d32d7042059b13a079639f14f9032b856d892ad6af5124c9c3130485e9682ff1f3c54e475d5bb496aef4bb537d7e191dfdeba109fdcf7864763f87a6d711cf52e520a6ce30e134c55e0caac037209d2f14fcddd00000000000000000000000000000000e609893bdce015e8ccfb36399844db61f6171b0b0e845e48728450c6ba4f7098f8e000676b59ab9f851f3ab77847ce05c89411277ec69c409b7ec50a3337a78675f38a568612c235ab5f2cd6d035d5f5f6a693c381adbbf7b37e37292783b2c7efe7d3a067906552f76d419e0300000000000000000000008f3a20b49fe7636806867283e35cff8d00e7b251bab3cf6377a24f8e8d4bda7503674bc94bf7f4d2fa6f25944bf0a186436d9f6831995976328a1fdc78492c65c1434855dc35c3cf7cf9610c5387794443c99b304799114132362849c3fa85d6379729ff9094933db0cfbe8887c50b87e1469fdf454cef4cbc5f7bf384000000000000a4e8c1a25f47c440144a9776be6cb40aafdb9d3cc8f6a6050974e1c4000000000000008b753f4e1bef9556efcc087a99dbf231167013a4b2eaf6338a0b100c98a331dffc09"], &(0x7f0000000140)='GPL\x00'}, 0x48) r4 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r4, r3}) sendmsg$kcm(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000880)="1a", 0x1a002}], 0x1}, 0x0) 1.116819684s ago: executing program 3: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) eventfd2(0x0, 0x0) socket(0x0, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0x0) lchown(&(0x7f00000006c0)='./file0\x00', 0xee01, 0xee01) chown(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 624.461672ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fb000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00'}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{}]}, 0x4) 612.192694ms ago: executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000100)='k', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000340)='0', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) shutdown(r0, 0x1) getsockopt$bt_hci(r0, 0x84, 0x7c, &(0x7f0000003140)=""/4111, &(0x7f0000000000)=0x100f) 576.92895ms ago: executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000240)='netlink_extack\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_newvlan={0x18, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r4}}, 0x18}}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000200)={@empty}, 0x14) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000101c0), 0x10010) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r5, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x1003, @empty, 0xffffff81}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000280)=ANY=[@ANYBLOB="bbd28ddcfbbbaaaaaaaaaa0086dd60003a0400043a00f58000000000000000000000000000bbff020000000000000000000000000001"], 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT=r3], 0xd8}, 0x1, 0x0, 0x0, 0x840}, 0x20000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x9e5d) r7 = syz_open_dev$usbfs(&(0x7f0000000080), 0x77, 0x101301) ioctl$USBDEVFS_CONNECTINFO(r7, 0x8004551a, &(0x7f0000002a40)) 560.511262ms ago: executing program 0: eventfd2(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000380), &(0x7f0000000800)='./file0\x00', 0x1480e, &(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYBLOB="7b8661ed218953b982a0ef93b473e34a9d26a31e1207d29bde93d374be6081b0a5e6be5bc547a53b0ea60c9d7e5e3e28252c814c0c552c76153935813fd6fbf8405d9aa6aaa355991a8c6a632d437634a3137e9f6a0957aa2aaec6a60d3e6eab75d9971e81767805a3e3695610145f82619597f6ef46a86eb972d154b643bed128a9c1380c1d26e5ae2d0e88b6ba670200d2185a4312d2f1329e34edb4e2f7ed8d9d7a4ad84792105572b64e89f8b2cb4e6e754528f9112fbea7b081629b455570ce1266805710f344d461c62d428b4ae3ccd1690a63d87394f3d398fd8f"], 0x0, 0x6ae, &(0x7f0000003180)="$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") write$vga_arbiter(r1, &(0x7f0000000000)=@other={'trylock', ' ', 'io+mem'}, 0xf) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) 471.493746ms ago: executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @empty, 0xa}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x3a) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/icmp6\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/120, 0x78}], 0x1, 0x7ffd, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x4}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x40]) 417.918444ms ago: executing program 0: iopl(0x3) mremap(&(0x7f0000d84000/0x2000)=nil, 0x7fffdf4dd000, 0x1002, 0x3, &(0x7f0000b22000/0x1000)=nil) r0 = getpid() r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00'}, 0x10) r2 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r2, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x2000, 0x0, 0x3) vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x1, 0x0) syz_io_uring_setup(0x25b3, &(0x7f0000000040)={0x0, 0x3c9b, 0x208, 0x0, 0x1}, &(0x7f00000000c0), &(0x7f0000000000)) 269.199548ms ago: executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x30, 0x0, 0x0, 0x8000}, {0x6}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="0c010000010100000000000000923b0001000000f800068014000500fc000000000000000000000000000000c4ff0380060002004e210000060001000000000008000100ac1414bb54000380060002000000000006000200000000000600020000000000060002000000000006000100000000000600010000000000060001000000000006000100000000000600020000000000060001000000000007e70200ac14140000000380000001004e23000044000380060001000000000006000100000000000600010000000000060001000005000000000200000000000600010000000000060002000000000006000200"], 0x10c}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/net/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd1l,'}, 0x30) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r3) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r4, 0xfffffffffffffffd, 0x58) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r5, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @window, @sack_perm, @sack_perm, @timestamp, @timestamp, @timestamp], 0x7) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x2e, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x58, &(0x7f0000000100)={[{@abort}, {@bh}, {@nomblk_io_submit}, {@stripe={'stripe', 0x3d, 0x4ffff}}, {@norecovery}, {@minixdf}, {@nobh}]}, 0xfe, 0x799, &(0x7f00000001c0)="$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") link(&(0x7f0000000b40)='./file1\x00', &(0x7f0000000b80)='./bus\x00') r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCINQ(r6, 0x541b, 0x0) 253.179911ms ago: executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000240)='netlink_extack\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_newvlan={0x18, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r4}}, 0x18}}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000200)={@empty}, 0x14) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000101c0), 0x10010) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r5, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x1003, @empty, 0xffffff81}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000280)=ANY=[@ANYBLOB="bbd28ddcfbbbaaaaaaaaaa0086dd60003a0400043a00f58000000000000000000000000000bbff020000000000000000000000000001"], 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT=r3], 0xd8}, 0x1, 0x0, 0x0, 0x840}, 0x20000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x9e5d) r7 = syz_open_dev$usbfs(&(0x7f0000000080), 0x77, 0x101301) ioctl$USBDEVFS_CONNECTINFO(r7, 0x8004551a, &(0x7f0000002a40)) 237.049843ms ago: executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x5000}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='syzkaller\x00'}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond0\x00', 0x4000}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89fb, &(0x7f0000000080)) 223.466615ms ago: executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x30, 0x0, 0x0, 0x8000}, {0x6}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="0c010000010100000000000000923b0001000000f800068014000500fc000000000000000000000000000000c4ff0380060002004e210000060001000000000008000100ac1414bb54000380060002000000000006000200000000000600020000000000060002000000000006000100000000000600010000000000060001000000000006000100000000000600020000000000060001000000000007e70200ac14140000000380000001004e23000044000380060001000000000006000100000000000600010000000000060001000005000000000200000000000600010000000000060002000000000006000200"], 0x10c}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b9eaafdc2a00e9bfde908990817b364e51afe9c8dab05b16a6437211f9f0570759f1cae63487ff68fffffffffffe8e3932e2b75a25a4cf8a9456aa8a701c318c67edb6e9330b53c0eeba8644311ba7541189070000f50c000000d8e5b1dc91c5499be2097784a94b6cc2d272ac751d8bce5db4862c1b2eab7007ceea158dbc329bab5f8450147b2b9629fdd6cdb5507d3a76dbaf6f93d161caa513f8aa41f795507856ea0015166c56ea0103220ed5a66834be086ef206a8606b04fc8462cbbe8233f308397006da8e243ec9fb19f3fab2b0f46d73a9f2d7c674cdbe4d7f76f5fbd05043e81f435fccf5063a93aa9b4c7f686705944ceafb57ab1bd88dc50dd21d8267"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/net/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd1l,'}, 0x30) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r3) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r4, 0xfffffffffffffffd, 0x58) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r5, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @window, @sack_perm, @sack_perm, @timestamp, @timestamp, @timestamp], 0x7) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x2e, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x58, &(0x7f0000000100)={[{@abort}, {@bh}, {@nomblk_io_submit}, {@stripe={'stripe', 0x3d, 0x4ffff}}, {@norecovery}, {@minixdf}, {@nobh}]}, 0xfe, 0x799, &(0x7f00000001c0)="$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") link(&(0x7f0000000b40)='./file1\x00', &(0x7f0000000b80)='./bus\x00') r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCINQ(r6, 0x541b, 0x0) 129.68939ms ago: executing program 3: r0 = socket$inet6(0xa, 0x2, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 119.810161ms ago: executing program 3: eventfd2(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000380), &(0x7f0000000800)='./file0\x00', 0x1480e, &(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYBLOB="7b8661ed218953b982a0ef93b473e34a9d26a31e1207d29bde93d374be6081b0a5e6be5bc547a53b0ea60c9d7e5e3e28252c814c0c552c76153935813fd6fbf8405d9aa6aaa355991a8c6a632d437634a3137e9f6a0957aa2aaec6a60d3e6eab75d9971e81767805a3e3695610145f82619597f6ef46a86eb972d154b643bed128a9c1380c1d26e5ae2d0e88b6ba670200d2185a4312d2f1329e34edb4e2f7ed8d9d7a4ad84792105572b64e89f8b2cb4e6e754528f9112fbea7b081629b455570ce1266805710f344d461c62d428b4ae3ccd1690a63d87394f3d398fd8f"], 0x0, 0x6ae, &(0x7f0000003180)="$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") write$vga_arbiter(r1, &(0x7f0000000000)=@other={'trylock', ' ', 'io+mem'}, 0xf) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) 104.228324ms ago: executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @empty, 0xa}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x3a) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/icmp6\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/120, 0x78}], 0x1, 0x7ffd, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x4}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x40]) 81.240348ms ago: executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x30, 0x0, 0x0, 0x8000}, {0x6}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="0c010000010100000000000000923b0001000000f800068014000500fc000000000000000000000000000000c4ff0380060002004e210000060001000000000008000100ac1414bb54000380060002000000000006000200000000000600020000000000060002000000000006000100000000000600010000000000060001000000000006000100000000000600020000000000060001000000000007e70200ac14140000000380000001004e23000044000380060001000000000006000100000000000600010000000000060001000005000000000200000000000600010000000000060002000000000006000200"], 0x10c}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/net/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd1l,'}, 0x30) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r3) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r4, 0xfffffffffffffffd, 0x58) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r5, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @window, @sack_perm, @sack_perm, @timestamp, @timestamp, @timestamp], 0x7) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x2e, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x58, &(0x7f0000000100)={[{@abort}, {@bh}, {@nomblk_io_submit}, {@stripe={'stripe', 0x3d, 0x4ffff}}, {@norecovery}, {@minixdf}, {@nobh}]}, 0xfe, 0x799, &(0x7f00000001c0)="$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") link(&(0x7f0000000b40)='./file1\x00', &(0x7f0000000b80)='./bus\x00') r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCINQ(r6, 0x541b, 0x0) 32.679885ms ago: executing program 3: eventfd2(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000380), &(0x7f0000000800)='./file0\x00', 0x1480e, &(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYBLOB="7b8661ed218953b982a0ef93b473e34a9d26a31e1207d29bde93d374be6081b0a5e6be5bc547a53b0ea60c9d7e5e3e28252c814c0c552c76153935813fd6fbf8405d9aa6aaa355991a8c6a632d437634a3137e9f6a0957aa2aaec6a60d3e6eab75d9971e81767805a3e3695610145f82619597f6ef46a86eb972d154b643bed128a9c1380c1d26e5ae2d0e88b6ba670200d2185a4312d2f1329e34edb4e2f7ed8d9d7a4ad84792105572b64e89f8b2cb4e6e754528f9112fbea7b081629b455570ce1266805710f344d461c62d428b4ae3ccd1690a63d87394f3d398fd8f"], 0x0, 0x6ae, &(0x7f0000003180)="$eJzs3V9v29YZx/EfZdlW3KEo1iEIjDQ5SdbBxjKFkhsHRgYsGk3Z3CRRIOXBBgYUWWMXQeR0SzJg8U3qm/0Bujewu97sYi9iwK77IgbsbgOK7W7Abjjwj2zJEqU4lpN1/X4EVBT58JyHZMoHlMVDAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAWc66bVcsNbzW1rbJ56wHfnPM8rS1WS2nE8uDvcwP9ytZ1qEslUq6lM669K3jxRfj/1zX5fTTZZXit5IO3rr4zt13i4VsfY1J6FXotA0+fX7w6H63u/vkJWJndOrm3yQVXiJow215oe81axuu8ULfrK2u2rc266Gpew033Ak7btM4gVvo+IFZcpZNZW1txbjlHX+rtbFea7i9mXe+V7XtVfOj+fRASyqHzqbXaHitjSQmXhzH3DGf/TQNcGvN+K27u2Lujd+vew+7u5VJWxIHVScFVW19WqlUq5XV22u379h2sWpXqwMz7JhlH9FQxNT/0eIrZqrnb+AsCnH9/5slNVRSS1valhn5crSuQL6aOcszvfr//i03r8veKd6Ka3hc/3tV/pL0g2zZopL6fyX9dCWv/ufkYmSSFUYtsXLmn+41m2Rk9FTPdaBHuq+uIu3qyRTaNjJXp9JK/is6y9pR337fkKuWPIXy5ampWjLHZHOM1rSqVdn6UJuqK5RRXZ4achVqR6E6cpN/UY4CuaqpI1+BjJbkaFlGFa1pTSsyclXWjnxtqaWN5CjG9vRQXe0mEXmvo6BKTsB8f1B1TEtDxTyb8bMXaTZZ/bep/19XUhRFL7LLnS/yYiQdTu0MDry6KLv+P6Wr55MNAAAAAAA4D1by7buV/O3+PUmR6l7Dtd90WgAAAAAAYIosRfO6LCu+/pf0nqyXv/4vnHdyAAAAAABgKqzkHjtL0kLyo37r+E6ol/kSYOY1pAgAAAAAAM4oufP/ypwUJYNWXJV1qut/AAAAAADwFfDbvjH2i70xdqPen/ULksL2vPXnf84rmLUO29vftvZr8ZLafhYz9AuATn3RejsbqDd5m5OUfHLcy1bWWzZecPLtg1WUvtybNNa/FZxIYG6m18CYBKy459Vi9kmf6Vq6yrVsEOIHBwUlS9JeFupewy07fuNuRbXa24WOu9355eOHv5KCo+3ce9jdLX/0SfdBkksyjufhftzoi4F0CqN3xnEuz5LxFpJ7LkZt8QXVe13+rtVcsJJ+7d72z6i2X+jvaNwBOO7zr7qeHrPrC2nswsHxcMySVYq3v1Keiw/ZwNYHs9ZxFpWTWz7qQORkUXq3qF/rRhpzY+lG+tbLL26nYJW+OyNVy8PHYCCLan8Wk/eF9a8T+2J8Ftm+WImz+EvcUE4WK6fLYuiIAMCbsndchZJBzIfqbq889E5qr1R3Jlf3e4PV/dkfoihZYUYqZn+bGNtLSfEZfclK6tCckhNrcXHEGd3O6kpJOWd0+wzVLe7rT1pOb6Zc7j32aCiL/0RRdLeS9Pv7E1X183iFz3P7DRvVmXgX3nq2/3P9O0p9vPvx7uNqdWXV/sC2b1c1m2xG9jYjag8AYMjkZ+xMjLA+0LU04tqDf7yfTg1UvG8e/aSgrI/0ibp6oJu9RwhcHd3qQt/PEG6mV63qu2o1F9+5e0E6GVvRzdyruvS7hoW+B730YmfVW2WwUi/0PV4GAID/J9cn1OHR9b80UP9vaimNWFoced09WMuzJwQeXdLnxVYmJ39v2nsDAICvBzf40lro/MYKAq/9YWVtrVLrbLom8J0fm8Bb33CN1+q4gbNZa224ph34Hd/xG6YdaN5bd0MTbrXbftAxdT8wbT/0tpMnv5vs0e+h26y1Op4TthtuLXSN47c6Nadj1r3QMe2tHza8cNMNkpXDtut4dc+pdTy/ZUJ/K3DcsjGh6/YFeutuq+PVvXiyZdqB16wFO+YnfmOr6Zp1N3QCr93x0wZ7fXmtuh80k2bLyaNrAQDA0+cHj+53u7tPTk5ciC/N0zmHyokZnpgb0SBjBAEA8D/muFyfYqXSOSYEAAAAAAAAAAAAAAAAAAAAAACGTL6l75QTs6NuFpSO5vzi7XjiO7PSpzq+xXCoHUtnzOdFdIbVC6ddq3dLxMGjL8YEXzia09v9/TGHUz8WeRN//4b0VjJH6ZxivGhxqn1dGHNwz2Pi+3vpHs2NiReOXDR/dCyK0//fIZ54/MecRVEUReNXnx/ch3PjNnBwoijpydwZDsHrPxcBeL3+GwAA//8fDzjD") write$vga_arbiter(r1, &(0x7f0000000000)=@other={'trylock', ' ', 'io+mem'}, 0xf) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) 0s ago: executing program 2: eventfd2(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000380), &(0x7f0000000800)='./file0\x00', 0x1480e, &(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYBLOB="7b8661ed218953b982a0ef93b473e34a9d26a31e1207d29bde93d374be6081b0a5e6be5bc547a53b0ea60c9d7e5e3e28252c814c0c552c76153935813fd6fbf8405d9aa6aaa355991a8c6a632d437634a3137e9f6a0957aa2aaec6a60d3e6eab75d9971e81767805a3e3695610145f82619597f6ef46a86eb972d154b643bed128a9c1380c1d26e5ae2d0e88b6ba670200d2185a4312d2f1329e34edb4e2f7ed8d9d7a4ad84792105572b64e89f8b2cb4e6e754528f9112fbea7b081629b455570ce1266805710f344d461c62d428b4ae3ccd1690a63d87394f3d398fd8f"], 0x0, 0x6ae, &(0x7f0000003180)="$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") write$vga_arbiter(r1, &(0x7f0000000000)=@other={'trylock', ' ', 'io+mem'}, 0xf) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) kernel console output (not intermixed with test programs): 6913169.055:2088): avc: denied { sqpoll } for pid=11137 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 217.018219][T11147] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 217.033324][ T40] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.139580][ T29] audit: type=1326 audit(1716913170.795:2089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11150 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd7072f4ee9 code=0x0 [ 217.180292][T11152] loop1: detected capacity change from 0 to 2048 [ 217.189807][ T40] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.234033][ T29] audit: type=1400 audit(1716913170.895:2090): avc: denied { setopt } for pid=11150 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 217.235043][T11152] loop1: p1 < > p4 [ 217.260963][ T40] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.276445][T11152] loop1: p4 size 8388608 extends beyond EOD, truncated [ 217.339513][T11170] loop2: detected capacity change from 0 to 2048 [ 217.354006][ T40] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.404912][T11170] loop2: p1 < > p4 [ 217.414877][T11170] loop2: p4 size 8388608 extends beyond EOD, truncated [ 217.425973][ T40] team0: left allmulticast mode [ 217.430918][ T40] team_slave_0: left allmulticast mode [ 217.436484][ T40] team_slave_1: left allmulticast mode [ 217.442082][ T40] team0: left promiscuous mode [ 217.446880][ T40] team_slave_0: left promiscuous mode [ 217.452382][ T40] team_slave_1: left promiscuous mode [ 217.457934][ T40] bridge0: port 3(team0) entered disabled state [ 217.464806][ T40] bridge_slave_1: left allmulticast mode [ 217.470434][ T40] bridge_slave_1: left promiscuous mode [ 217.476123][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.484084][ T40] bridge_slave_0: left allmulticast mode [ 217.489738][ T40] bridge_slave_0: left promiscuous mode [ 217.495702][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.589928][T11180] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.2'. [ 217.599470][T11180] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 217.736163][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 217.746233][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 217.756696][ T40] bond0 (unregistering): Released all slaves [ 217.784300][T11159] chnl_net:caif_netlink_parms(): no params data found [ 217.795460][T11184] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 217.835341][T11190] process 'syz-executor.0' launched './file0' with NULL argv: empty string added [ 217.868920][ T40] hsr_slave_0: left promiscuous mode [ 217.875768][ T40] hsr_slave_1: left promiscuous mode [ 217.883334][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 217.890776][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 217.899622][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 217.907049][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 217.916129][ T40] veth1_macvtap: left promiscuous mode [ 217.921701][ T40] veth0_macvtap: left promiscuous mode [ 217.927354][ T40] veth1_vlan: left promiscuous mode [ 217.932569][ T40] veth0_vlan: left promiscuous mode [ 218.028450][ T29] audit: type=1400 audit(1716913171.695:2091): avc: denied { write } for pid=11209 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 218.051771][T11213] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.2'. [ 218.063367][T11213] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 218.094472][ T40] team0 (unregistering): Port device team_slave_1 removed [ 218.105684][ T40] team0 (unregistering): Port device team_slave_0 removed [ 218.155563][T11159] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.162606][T11159] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.189963][T11159] bridge_slave_0: entered allmulticast mode [ 218.200188][T11159] bridge_slave_0: entered promiscuous mode [ 218.207148][T11159] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.214309][T11159] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.221522][T11159] bridge_slave_1: entered allmulticast mode [ 218.228140][T11159] bridge_slave_1: entered promiscuous mode [ 218.234314][T11218] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 218.260012][T11159] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.281281][T11159] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.323772][T11159] team0: Port device team_slave_0 added [ 218.332710][T11159] team0: Port device team_slave_1 added [ 218.366653][T11159] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.368354][T11230] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.2'. [ 218.373799][T11159] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.384411][T11230] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 218.409172][T11159] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.429995][T11159] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.437095][T11159] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.463000][T11159] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.500093][T11159] hsr_slave_0: entered promiscuous mode [ 218.500431][ T29] audit: type=1326 audit(1716913172.165:2092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11235 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fca6574fee9 code=0x0 [ 218.529655][T11159] hsr_slave_1: entered promiscuous mode [ 218.779912][T11159] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 218.788638][T11159] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 218.798087][T11159] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 218.807724][T11159] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 218.824455][T11159] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.831514][T11159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.838866][T11159] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.845953][T11159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.855266][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.863400][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.897529][T11159] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.911257][T11159] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.920865][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.927929][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.949197][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.956268][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.007256][T11159] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.125617][T11159] veth0_vlan: entered promiscuous mode [ 219.133274][T11159] veth1_vlan: entered promiscuous mode [ 219.145803][T11159] veth0_macvtap: entered promiscuous mode [ 219.156324][T11159] veth1_macvtap: entered promiscuous mode [ 219.165771][T11159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.176246][T11159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.186189][T11159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.196669][T11159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.206470][T11159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.216865][T11159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.226654][T11159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.237420][T11159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.248051][T11159] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.258379][T11159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.268876][T11159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.278692][T11159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.289212][T11159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.299064][T11159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.309458][T11159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.319294][T11159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.329773][T11159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.341709][T11159] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.351394][T11159] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.360254][T11159] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.369025][T11159] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.377721][T11159] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.559547][T11292] loop1: detected capacity change from 0 to 2048 [ 219.604078][T11292] loop1: p1 < > p4 [ 219.608589][T11292] loop1: p4 size 8388608 extends beyond EOD, truncated [ 219.688483][T11297] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.0'. [ 219.699068][T11297] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 219.752787][ T29] audit: type=1326 audit(1716913173.415:2093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11302 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc6b8b21ee9 code=0x0 [ 219.786018][T11305] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.1'. [ 219.795874][T11305] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 219.816608][ T29] audit: type=1326 audit(1716913173.485:2094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11306 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8b989caee9 code=0x0 [ 219.925166][ T29] audit: type=1326 audit(1716913173.595:2095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11312 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd7072f4ee9 code=0x0 [ 220.407678][ T29] audit: type=1326 audit(1716913174.075:2096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11315 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa1d6583ee9 code=0x0 [ 220.596630][ T29] audit: type=1326 audit(1716913174.265:2097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11318 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc6b8b21ee9 code=0x0 [ 220.897674][T11344] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.918742][T11328] chnl_net:caif_netlink_parms(): no params data found [ 220.954719][T11344] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.961933][T11344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.970711][T11328] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.977834][T11328] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.985148][T11328] bridge_slave_0: entered allmulticast mode [ 220.991602][T11328] bridge_slave_0: entered promiscuous mode [ 221.004592][ T50] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.017240][T11328] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.024306][T11328] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.031422][T11328] bridge_slave_1: entered allmulticast mode [ 221.037782][T11328] bridge_slave_1: entered promiscuous mode [ 221.056042][T11328] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.069113][ T50] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.082703][T11328] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.097517][ T29] audit: type=1326 audit(1716913174.765:2098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11353 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd7072f4ee9 code=0x0 [ 221.124854][ T50] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.140238][T11328] team0: Port device team_slave_0 added [ 221.146904][T11328] team0: Port device team_slave_1 added [ 221.162333][T11328] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.169282][T11328] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.195177][T11328] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.209134][ T50] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.220346][T11328] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.227313][T11328] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.253248][T11328] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.279281][T11328] hsr_slave_0: entered promiscuous mode [ 221.285404][T11328] hsr_slave_1: entered promiscuous mode [ 221.291267][T11328] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.299088][T11328] Cannot create hsr debugfs directory [ 221.329290][ T50] bridge_slave_1: left allmulticast mode [ 221.335025][ T50] bridge_slave_1: left promiscuous mode [ 221.340651][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.348349][ T50] bridge_slave_0: left allmulticast mode [ 221.354178][ T50] bridge_slave_0: left promiscuous mode [ 221.359815][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.455863][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 221.466049][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 221.476104][ T50] bond0 (unregistering): Released all slaves [ 221.555616][ T50] hsr_slave_0: left promiscuous mode [ 221.561265][ T50] hsr_slave_1: left promiscuous mode [ 221.566886][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 221.574295][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 221.581886][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 221.589291][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 221.598539][ T50] veth1_macvtap: left promiscuous mode [ 221.604113][ T50] veth0_macvtap: left promiscuous mode [ 221.609585][ T50] veth1_vlan: left promiscuous mode [ 221.614831][ T50] veth0_vlan: left promiscuous mode [ 221.686385][ T50] team0 (unregistering): Port device team_slave_1 removed [ 221.697587][ T50] team0 (unregistering): Port device team_slave_0 removed [ 221.915270][T11328] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 221.925281][T11328] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 221.934203][T11328] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 221.943669][T11328] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 221.954281][T11368] netlink: 'syz-executor.3': attribute type 63 has an invalid length. [ 221.962453][T11368] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 222.006637][T11328] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.019156][T11328] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.034958][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.042002][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.050355][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.057456][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.073398][T11328] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.122840][T11328] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.180848][T11328] veth0_vlan: entered promiscuous mode [ 222.191284][T11328] veth1_vlan: entered promiscuous mode [ 222.206117][T11328] veth0_macvtap: entered promiscuous mode [ 222.214594][T11328] veth1_macvtap: entered promiscuous mode [ 222.225855][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.236358][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.246232][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.256821][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.266657][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.277083][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.286910][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.297310][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.308089][T11328] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.319039][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.329478][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.339309][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.349774][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.360329][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.371074][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.380968][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.391431][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.403457][T11328] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.413262][T11328] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.422058][T11328] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.430861][T11328] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.439694][T11328] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.461853][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 222.461865][ T29] audit: type=1400 audit(1716913176.125:2102): avc: denied { setopt } for pid=11387 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 222.541967][T11393] loop1: detected capacity change from 0 to 2048 [ 222.565164][ T29] audit: type=1326 audit(1716913176.235:2103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11400 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc6b8b21ee9 code=0x0 [ 222.604252][T11393] loop1: p1 < > p4 [ 222.608277][T11393] loop1: p4 size 8388608 extends beyond EOD, truncated [ 222.668275][ T29] audit: type=1326 audit(1716913176.335:2104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11407 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa1d6583ee9 code=0x0 [ 222.708201][T11411] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.750121][T11411] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.757300][T11411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.785140][T11414] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.854421][ T29] audit: type=1326 audit(1716913176.525:2105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11415 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd7072f4ee9 code=0x0 [ 222.865093][T11414] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.884978][T11414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.917223][T11418] 9pnet_fd: Insufficient options for proto=fd [ 223.082042][T11431] loop1: detected capacity change from 0 to 1024 [ 223.089523][T11431] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 223.101459][T11431] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 223.115670][T11431] Quota error (device loop1): write_blk: dquota write failed [ 223.123080][T11431] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 223.133649][T11431] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 0 [ 223.145570][T11431] EXT4-fs error (device loop1): ext4_free_blocks:6590: comm syz-executor.1: Freeing blocks not in datazone - block = 0, count = 4096 [ 223.159596][T11431] EXT4-fs error (device loop1): ext4_read_inode_bitmap:140: comm syz-executor.1: Invalid inode bitmap blk 0 in block_group 0 [ 223.172693][ T11] Quota error (device loop1): do_check_range: Getting block 0 out of range 1-8 [ 223.172744][T11431] EXT4-fs error (device loop1) in ext4_free_inode:362: Corrupt filesystem [ 223.181717][ T11] EXT4-fs error (device loop1): ext4_release_dquot:6883: comm kworker/u8:0: Failed to release dquot type 0 [ 223.191438][T11431] EXT4-fs (loop1): 1 orphan inode deleted [ 223.238215][T11431] syz-executor.1 (11431) used greatest stack depth: 9616 bytes left [ 223.329561][ T29] audit: type=1326 audit(1716913176.995:2106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11438 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f50ad0f8ee9 code=0x0 [ 223.411883][T11441] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.457466][T11441] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.464625][T11441] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.509422][T11446] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.517165][T11448] 9pnet_fd: Insufficient options for proto=fd [ 223.587228][T11454] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.594380][T11454] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.625716][ T29] audit: type=1326 audit(1716913177.295:2107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11455 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa1d6583ee9 code=0x0 [ 223.736581][T11468] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.792144][T11468] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.799290][T11468] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.863882][T11486] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 223.880186][ T29] audit: type=1400 audit(1716913177.545:2108): avc: denied { read write } for pid=11483 comm="syz-executor.0" name="rdma_cm" dev="devtmpfs" ino=225 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 223.926972][T11492] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.964731][T11496] loop0: detected capacity change from 0 to 1024 [ 223.972379][T11496] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 223.984466][T11496] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 223.998468][T11496] EXT4-fs error (device loop0): ext4_acquire_dquot:6860: comm syz-executor.0: Failed to acquire dquot type 0 [ 224.013222][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.020353][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.023550][T11496] EXT4-fs error (device loop0): ext4_free_blocks:6590: comm syz-executor.0: Freeing blocks not in datazone - block = 0, count = 4096 [ 224.045041][T11496] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 0 in block_group 0 [ 224.058659][T11496] EXT4-fs error (device loop0) in ext4_free_inode:362: Corrupt filesystem [ 224.068034][ T50] EXT4-fs error (device loop0): ext4_release_dquot:6883: comm kworker/u8:3: Failed to release dquot type 0 [ 224.079853][T11496] EXT4-fs (loop0): 1 orphan inode deleted [ 224.100972][T11503] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.177053][T11503] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.184150][T11503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.219599][T11511] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 224.335621][T11529] netlink: 'syz-executor.3': attribute type 298 has an invalid length. [ 224.375552][T11535] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 224.628812][T11560] netlink: 'syz-executor.3': attribute type 298 has an invalid length. [ 224.733852][T11577] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 224.745048][T11579] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 224.933240][T11587] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 225.006171][T11596] netlink: 'syz-executor.3': attribute type 298 has an invalid length. [ 225.077329][T11600] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 225.174194][T11607] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 225.206144][T11612] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 225.314350][T11617] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 225.368050][T11619] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.470179][T11631] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 225.862917][T11661] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 226.386453][T11679] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 227.573361][T11740] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 228.058129][ T29] kauditd_printk_skb: 5335 callbacks suppressed [ 228.058142][ T29] audit: type=1326 audit(1716913181.725:7441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11758 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc6b8b21ee9 code=0x0 [ 228.126600][T11763] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 228.448039][ T29] audit: type=1326 audit(1716913182.115:7442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11781 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd7072f4ee9 code=0x0 [ 228.667410][T11785] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 228.838951][T11797] syz-executor.4 (11797): attempted to duplicate a private mapping with mremap. This is not supported. [ 228.852010][ T29] audit: type=1400 audit(1716913182.515:7443): avc: denied { mounton } for pid=11796 comm="syz-executor.4" path="/root/syzkaller-testdir2478729762/syzkaller.gYVUoI/48/file0" dev="configfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 228.959301][T11808] loop0: detected capacity change from 0 to 512 [ 228.976390][T11808] EXT4-fs mount: 20 callbacks suppressed [ 228.976404][T11808] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 228.995409][T11808] ext4 filesystem being mounted at /root/syzkaller-testdir4042783167/syzkaller.EaJdNJ/63/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 229.039697][T10826] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.093558][T11820] loop4: detected capacity change from 0 to 128 [ 229.184723][T11826] loop0: detected capacity change from 0 to 128 [ 229.237358][T11832] loop4: detected capacity change from 0 to 128 [ 229.256052][ T29] audit: type=1326 audit(1716913182.925:7444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11833 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f50ad0f8ee9 code=0x0 [ 229.301123][T11837] loop3: detected capacity change from 0 to 128 [ 229.309609][T11838] loop4: detected capacity change from 0 to 128 [ 229.329141][T11840] loop0: detected capacity change from 0 to 512 [ 229.346044][T11840] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 229.359834][T11840] ext4 filesystem being mounted at /root/syzkaller-testdir4042783167/syzkaller.EaJdNJ/68/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 229.411325][T10826] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.415663][T11846] loop3: detected capacity change from 0 to 128 [ 229.462163][T11852] loop0: detected capacity change from 0 to 128 [ 229.464484][T11853] loop4: detected capacity change from 0 to 128 [ 229.488298][T11855] loop3: detected capacity change from 0 to 128 [ 229.590959][T11867] loop3: detected capacity change from 0 to 764 [ 229.598695][T11867] rock: directory entry would overflow storage [ 229.604882][T11867] rock: sig=0x4654, size=5, remaining=4 [ 229.610908][ T29] audit: type=1400 audit(1716913183.275:7445): avc: denied { mount } for pid=11866 comm="syz-executor.3" name="/" dev="loop3" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 229.641585][ T29] audit: type=1400 audit(1716913183.305:7446): avc: denied { ioctl } for pid=11866 comm="syz-executor.3" path="/dev/virtual_nci" dev="devtmpfs" ino=108 ioctlcmd=0x0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 229.659673][T11878] loop4: detected capacity change from 0 to 128 [ 229.668915][T11877] loop0: detected capacity change from 0 to 512 [ 229.680801][T11877] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 229.687288][ T29] audit: type=1400 audit(1716913183.345:7447): avc: denied { unmount } for pid=10714 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 229.690618][T11877] EXT4-fs error (device loop0): ext4_get_journal_inode:5752: comm syz-executor.0: inode #67108864: comm syz-executor.0: iget: illegal inode # [ 229.725612][T11877] EXT4-fs (loop0): no journal found [ 229.730938][T11877] EXT4-fs (loop0): can't get journal size [ 229.737613][T11877] EXT4-fs (loop0): failed to initialize system zone (-22) [ 229.745911][T11877] EXT4-fs (loop0): mount failed [ 229.762571][T11881] loop3: detected capacity change from 0 to 512 [ 229.786295][T11881] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 229.799434][T11881] ext4 filesystem being mounted at /root/syzkaller-testdir3136679354/syzkaller.upcXue/118/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 229.817250][T11885] loop4: detected capacity change from 0 to 128 [ 229.830184][ T29] audit: type=1400 audit(1716913183.495:7448): avc: denied { create } for pid=11886 comm="syz-executor.0" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 229.861521][ T29] audit: type=1400 audit(1716913183.495:7449): avc: denied { write } for pid=11886 comm="syz-executor.0" name="file0" dev="tmpfs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 229.867350][T11887] loop0: detected capacity change from 0 to 512 [ 229.884155][ T29] audit: type=1400 audit(1716913183.495:7450): avc: denied { open } for pid=11886 comm="syz-executor.0" path="/root/syzkaller-testdir4042783167/syzkaller.EaJdNJ/74/file1/file0" dev="tmpfs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 229.894698][T11887] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz-executor.0: invalid indirect mapped block 256 (level 1) [ 229.932389][T11887] EXT4-fs (loop0): Remounting filesystem read-only [ 229.933456][T10714] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.939015][T11887] EXT4-fs (loop0): 1 truncate cleaned up [ 229.954217][T11887] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 229.966237][T11887] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 229.972907][T11887] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.015681][T11894] loop3: detected capacity change from 0 to 128 [ 230.039496][T11890] loop4: detected capacity change from 0 to 512 [ 230.058750][T11890] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz-executor.4: invalid indirect mapped block 256 (level 1) [ 230.073081][T11890] EXT4-fs (loop4): Remounting filesystem read-only [ 230.081111][T11890] EXT4-fs (loop4): 1 truncate cleaned up [ 230.088464][T11890] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.105956][T11890] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 230.113037][T11890] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.144951][T11906] loop3: detected capacity change from 0 to 128 [ 230.168811][T11911] loop1: detected capacity change from 0 to 128 [ 230.224802][T11913] loop0: detected capacity change from 0 to 512 [ 230.232497][T11913] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz-executor.0: invalid indirect mapped block 256 (level 1) [ 230.250187][T11913] EXT4-fs (loop0): Remounting filesystem read-only [ 230.260660][T11913] EXT4-fs (loop0): 1 truncate cleaned up [ 230.266834][T11913] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.279117][T11913] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 230.286096][T11913] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.396841][T11941] loop3: detected capacity change from 0 to 764 [ 230.435787][T11941] rock: directory entry would overflow storage [ 230.441999][T11941] rock: sig=0x4654, size=5, remaining=4 [ 230.682303][T11978] loop4: detected capacity change from 0 to 512 [ 230.689844][T11978] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz-executor.4: invalid indirect mapped block 256 (level 1) [ 230.703669][T11978] EXT4-fs (loop4): Remounting filesystem read-only [ 230.710194][T11978] EXT4-fs (loop4): 1 truncate cleaned up [ 230.716486][T11978] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.728594][T11978] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 230.735500][T11978] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.768151][T11983] loop3: detected capacity change from 0 to 512 [ 230.777145][T11983] EXT4-fs: Ignoring removed mblk_io_submit option [ 230.783627][T11983] EXT4-fs: Ignoring removed bh option [ 230.791361][T11983] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 230.800540][T11983] EXT4-fs (loop3): orphan cleanup on readonly fs [ 230.806909][T11983] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 230.815816][T11983] EXT4-fs error (device loop3): ext4_clear_blocks:883: inode #13: comm syz-executor.3: attempt to clear invalid blocks 2 len 1 [ 230.830060][T11983] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 230.847453][T11983] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz-executor.3: invalid indirect mapped block 1819239214 (level 0) [ 230.864903][T11983] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz-executor.3: invalid indirect mapped block 1819239214 (level 1) [ 230.884713][T11983] EXT4-fs (loop3): 1 truncate cleaned up [ 230.893258][T11983] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 230.925450][T11983] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 230.936214][T11983] batman_adv: batadv0: Adding interface: ip6gretap1 [ 230.942840][T11983] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.968511][T11983] batman_adv: batadv0: Not using interface ip6gretap1 (retrying later): interface not active [ 230.992513][T10714] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.194272][T12031] loop1: detected capacity change from 0 to 512 [ 231.201679][T12031] EXT4-fs: Ignoring removed mblk_io_submit option [ 231.208270][T12031] EXT4-fs: Ignoring removed bh option [ 231.216109][T12031] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 231.224381][T12031] EXT4-fs (loop1): orphan cleanup on readonly fs [ 231.230865][T12031] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 231.239480][T12031] EXT4-fs error (device loop1): ext4_clear_blocks:883: inode #13: comm syz-executor.1: attempt to clear invalid blocks 2 len 1 [ 231.254886][T12031] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 231.271228][T12031] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 0) [ 231.286691][T12040] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 231.288701][T12031] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 1) [ 231.294834][T12040] __nla_validate_parse: 12 callbacks suppressed [ 231.294847][T12040] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. [ 231.319740][T12031] EXT4-fs (loop1): 1 truncate cleaned up [ 231.330717][T12031] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 231.362792][T12031] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 231.372996][T12031] batman_adv: batadv0: Adding interface: ip6gretap1 [ 231.375455][T12046] loop4: detected capacity change from 0 to 2048 [ 231.379647][T12031] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.411598][T12031] batman_adv: batadv0: Not using interface ip6gretap1 (retrying later): interface not active [ 231.435793][T12046] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.448244][T11328] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.466366][T11159] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.522668][T12059] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 231.542666][T12059] vlan2: entered promiscuous mode [ 231.547857][T12059] veth3: entered promiscuous mode [ 231.555424][T12059] veth3: left promiscuous mode [ 231.658488][T12076] bond0: (slave veth0): Error: Device can not be enslaved while up [ 231.682761][T12080] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 231.691037][T12080] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.4'. [ 231.766835][T12091] loop0: detected capacity change from 0 to 512 [ 231.778992][T12091] EXT4-fs: Ignoring removed mblk_io_submit option [ 231.785452][T12091] EXT4-fs: Ignoring removed bh option [ 231.799743][T12091] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 231.817651][T12091] EXT4-fs (loop0): orphan cleanup on readonly fs [ 231.824022][T12091] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -13 [ 231.836364][T12091] EXT4-fs error (device loop0): ext4_clear_blocks:883: inode #13: comm syz-executor.0: attempt to clear invalid blocks 2 len 1 [ 231.853171][T12091] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 231.866134][T12104] bond0: (slave veth0): Error: Device can not be enslaved while up [ 231.877902][T12091] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz-executor.0: invalid indirect mapped block 1819239214 (level 0) [ 231.894990][T12091] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz-executor.0: invalid indirect mapped block 1819239214 (level 1) [ 231.919516][T12091] EXT4-fs (loop0): 1 truncate cleaned up [ 231.922657][T12101] syzkaller0: entered promiscuous mode [ 231.926407][T12091] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 231.930607][T12101] syzkaller0: entered allmulticast mode [ 231.966868][T12107] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 231.980394][T12109] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 231.996337][T12091] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 232.007354][T12091] batman_adv: batadv0: Adding interface: ip6gretap1 [ 232.013995][T12091] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.039753][T12091] batman_adv: batadv0: Not using interface ip6gretap1 (retrying later): interface not active [ 232.053090][T12113] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 232.066741][T10826] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.078854][T12107] vlan2: entered promiscuous mode [ 232.083948][T12107] veth3: entered promiscuous mode [ 232.090329][T12107] veth3: left promiscuous mode [ 232.101381][T12109] vlan2: entered promiscuous mode [ 232.106477][T12109] veth3: entered promiscuous mode [ 232.114471][T12109] veth3: left promiscuous mode [ 232.134597][T12113] vlan2: entered promiscuous mode [ 232.139647][T12113] veth5: entered promiscuous mode [ 232.155136][T12113] veth5: left promiscuous mode [ 232.270660][T12139] loop4: detected capacity change from 0 to 512 [ 232.295617][T12135] syzkaller0: entered promiscuous mode [ 232.301092][T12135] syzkaller0: entered allmulticast mode [ 232.307925][T12139] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.331235][T12139] ext4 filesystem being mounted at /root/syzkaller-testdir2478729762/syzkaller.gYVUoI/88/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 232.358568][T12153] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 232.367881][T12153] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 232.377197][T12155] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 232.386644][T12155] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 232.407823][T12155] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 50938 - 0 [ 232.416644][T12155] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 50938 - 0 [ 232.417382][T12139] loop4: detected capacity change from 512 to 0 [ 232.425433][T12155] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 50938 - 0 [ 232.425463][T12155] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 50938 - 0 [ 232.442035][T12139] syz-executor.4: attempt to access beyond end of device [ 232.442035][T12139] loop4: rw=12288, sector=12, nr_sectors = 4 limit=0 [ 232.450805][T12155] geneve2: entered allmulticast mode [ 232.464649][T12139] syz-executor.4: attempt to access beyond end of device [ 232.464649][T12139] loop4: rw=524288, sector=140, nr_sectors = 4 limit=0 [ 232.485448][T12153] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 52829 - 0 [ 232.492254][T12139] syz-executor.4: attempt to access beyond end of device [ 232.492254][T12139] loop4: rw=524288, sector=144, nr_sectors = 4 limit=0 [ 232.494239][T12153] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 52829 - 0 [ 232.494270][T12153] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 52829 - 0 [ 232.508846][T12139] syz-executor.4: attempt to access beyond end of device [ 232.508846][T12139] loop4: rw=12288, sector=136, nr_sectors = 4 limit=0 [ 232.516729][T12153] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 52829 - 0 [ 232.522415][T12153] geneve2: entered allmulticast mode [ 232.532082][T12139] EXT4-fs error (device loop4): ext4_get_inode_loc:4495: inode #2: block 34: comm syz-executor.4: unable to read itable block [ 232.569880][T12139] syz-executor.4: attempt to access beyond end of device [ 232.569880][T12139] loop4: rw=14337, sector=0, nr_sectors = 4 limit=0 [ 232.583395][T12139] Buffer I/O error on dev loop4, logical block 0, lost sync page write [ 232.592854][T12139] EXT4-fs (loop4): I/O error while writing superblock [ 232.600055][T12139] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5731: IO failure [ 232.613825][T12139] syz-executor.4: attempt to access beyond end of device [ 232.613825][T12139] loop4: rw=14337, sector=0, nr_sectors = 4 limit=0 [ 232.627355][T12139] Buffer I/O error on dev loop4, logical block 0, lost sync page write [ 232.636584][T12139] EXT4-fs (loop4): I/O error while writing superblock [ 232.643440][T12139] EXT4-fs error (device loop4): ext4_dirty_inode:5935: inode #2: comm syz-executor.4: mark_inode_dirty error [ 232.656419][T12139] syz-executor.4: attempt to access beyond end of device [ 232.656419][T12139] loop4: rw=14337, sector=0, nr_sectors = 4 limit=0 [ 232.669956][T12139] Buffer I/O error on dev loop4, logical block 0, lost sync page write [ 232.681710][T12139] EXT4-fs (loop4): I/O error while writing superblock [ 232.697850][T12160] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 34864 - 0 [ 232.705577][T11159] syz-executor.4: attempt to access beyond end of device [ 232.705577][T11159] loop4: rw=12288, sector=12, nr_sectors = 4 limit=0 [ 232.706654][T12160] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 34864 - 0 [ 232.729038][T12160] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 34864 - 0 [ 232.737853][T12160] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 34864 - 0 [ 232.746978][T12160] geneve2: entered allmulticast mode [ 232.759455][ T50] kworker/u8:3: attempt to access beyond end of device [ 232.759455][ T50] loop4: rw=524288, sector=140, nr_sectors = 4 limit=0 [ 232.776255][T12162] vlan2: entered promiscuous mode [ 232.778591][ T50] kworker/u8:3: attempt to access beyond end of device [ 232.778591][ T50] loop4: rw=524288, sector=144, nr_sectors = 4 limit=0 [ 232.781347][T12162] veth5: entered promiscuous mode [ 232.801709][T12162] veth5: left promiscuous mode [ 232.802477][ T50] EXT4-fs error (device loop4): __ext4_get_inode_loc_noinmem:4480: inode #4: block 34: comm kworker/u8:3: unable to read itable block [ 232.821653][ T50] Buffer I/O error on dev loop4, logical block 0, lost sync page write [ 232.835578][ T50] EXT4-fs (loop4): I/O error while writing superblock [ 232.843317][ T50] EXT4-fs error (device loop4): __ext4_get_inode_loc_noinmem:4480: inode #18: block 35: comm kworker/u8:3: unable to read itable block [ 232.858177][ T50] Buffer I/O error on dev loop4, logical block 0, lost sync page write [ 232.866539][ T50] EXT4-fs (loop4): I/O error while writing superblock [ 232.874673][ T50] EXT4-fs error (device loop4): __ext4_get_inode_loc_noinmem:4480: inode #2: block 34: comm kworker/u8:3: unable to read itable block [ 232.888544][ T50] Buffer I/O error on dev loop4, logical block 0, lost sync page write [ 232.897877][ T50] EXT4-fs (loop4): I/O error while writing superblock [ 232.909035][T11159] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.925687][T11159] Buffer I/O error on dev loop4, logical block 0, lost sync page write [ 232.934006][T11159] EXT4-fs (loop4): I/O error while writing superblock [ 232.940978][T12145] Buffer I/O error on dev loop4, logical block 12, lost sync page write [ 233.175111][ T1542] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.279023][ T1542] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.330266][ T1542] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.356767][ T1542] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.422826][ T1542] bridge_slave_1: left allmulticast mode [ 233.428590][ T1542] bridge_slave_1: left promiscuous mode [ 233.434299][ T1542] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.442159][ T1542] bridge_slave_0: left allmulticast mode [ 233.447940][ T1542] bridge_slave_0: left promiscuous mode [ 233.453760][ T1542] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.535574][ T1542] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 233.545533][ T1542] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 233.556024][ T1542] bond0 (unregistering): Released all slaves [ 233.591829][T12195] chnl_net:caif_netlink_parms(): no params data found [ 233.630688][T12195] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.637826][T12195] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.645291][T12195] bridge_slave_0: entered allmulticast mode [ 233.651488][T12195] bridge_slave_0: entered promiscuous mode [ 233.658301][T12195] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.665508][T12195] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.672864][T12195] bridge_slave_1: entered allmulticast mode [ 233.679253][T12195] bridge_slave_1: entered promiscuous mode [ 233.698483][ T1542] hsr_slave_0: left promiscuous mode [ 233.704289][ T1542] hsr_slave_1: left promiscuous mode [ 233.709973][ T1542] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 233.717429][ T1542] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 233.726055][ T1542] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 233.733434][ T1542] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 233.760915][ T1542] veth1_macvtap: left promiscuous mode [ 233.766543][ T1542] veth0_macvtap: left promiscuous mode [ 233.772043][ T1542] veth1_vlan: left promiscuous mode [ 233.777301][ T1542] veth0_vlan: left promiscuous mode [ 233.878747][ T1542] team0 (unregistering): Port device team_slave_1 removed [ 233.895280][ T1542] team0 (unregistering): Port device team_slave_0 removed [ 233.943184][T12195] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.963011][T12195] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.001697][T12195] team0: Port device team_slave_0 added [ 234.015361][T12195] team0: Port device team_slave_1 added [ 234.025534][T12241] loop1: detected capacity change from 0 to 512 [ 234.046186][T12195] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.053251][T12195] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.079243][T12195] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.095501][T12195] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.102440][T12195] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.128407][T12195] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.149658][T12241] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 234.165403][T12241] ext4 filesystem being mounted at /root/syzkaller-testdir1255079478/syzkaller.nilIJ0/90/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 234.187078][T12195] hsr_slave_0: entered promiscuous mode [ 234.193127][T12195] hsr_slave_1: entered promiscuous mode [ 234.233568][T12241] loop1: detected capacity change from 512 to 0 [ 234.248205][T12241] EXT4-fs error (device loop1): ext4_get_inode_loc:4495: inode #2: block 34: comm syz-executor.1: unable to read itable block [ 234.263219][T12241] Buffer I/O error on dev loop1, logical block 0, lost sync page write [ 234.271953][T12241] EXT4-fs (loop1): I/O error while writing superblock [ 234.278739][T12241] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5731: IO failure [ 234.291137][T12241] Buffer I/O error on dev loop1, logical block 0, lost sync page write [ 234.300336][T12241] EXT4-fs (loop1): I/O error while writing superblock [ 234.307252][T12241] EXT4-fs error (device loop1): ext4_dirty_inode:5935: inode #2: comm syz-executor.1: mark_inode_dirty error [ 234.319526][T12241] EXT4-fs (loop1): I/O error while writing superblock [ 234.338142][T11328] EXT4-fs error (device loop1): ext4_get_inode_loc:4495: inode #2: block 34: comm syz-executor.1: unable to read itable block [ 234.351764][T11328] EXT4-fs (loop1): I/O error while writing superblock [ 234.358691][T11328] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5731: IO failure [ 234.360320][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 234.360331][ T29] audit: type=1326 audit(1716913188.025:7459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12259 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fd7072f4ee9 code=0x0 [ 234.367682][T11328] EXT4-fs (loop1): I/O error while writing superblock [ 234.403608][T11328] EXT4-fs error (device loop1): ext4_dirty_inode:5935: inode #2: comm syz-executor.1: mark_inode_dirty error [ 234.415436][T11328] EXT4-fs (loop1): I/O error while writing superblock [ 234.425776][ T28] EXT4-fs error (device loop1): __ext4_get_inode_loc_noinmem:4480: inode #4: block 34: comm kworker/u8:1: unable to read itable block [ 234.439829][ T28] EXT4-fs (loop1): I/O error while writing superblock [ 234.446658][ T28] EXT4-fs error (device loop1): __ext4_get_inode_loc_noinmem:4480: inode #18: block 35: comm kworker/u8:1: unable to read itable block [ 234.460543][ T28] EXT4-fs (loop1): I/O error while writing superblock [ 234.467459][ T28] EXT4-fs error (device loop1): __ext4_get_inode_loc_noinmem:4480: inode #2: block 34: comm kworker/u8:1: unable to read itable block [ 234.481214][ T28] EXT4-fs (loop1): I/O error while writing superblock [ 234.625344][T12195] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 234.633966][T12195] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 234.642502][T12195] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 234.651182][T12195] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 234.664640][T12195] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.671758][T12195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.679007][T12195] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.686052][T12195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.694523][ T970] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.702408][ T970] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.730942][T12195] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.742640][T12195] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.751333][ T3562] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.758424][ T3562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.775288][ T4890] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.782421][ T4890] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.799673][T12195] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 234.810051][T12195] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.866345][ T1542] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.876651][ T1542] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 52829 - 0 [ 234.900613][T12195] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.936893][ T1542] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.947275][ T1542] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 52829 - 0 [ 234.999948][ T1542] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.010353][ T1542] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 52829 - 0 [ 235.048583][ T1542] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.058896][ T1542] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 52829 - 0 [ 235.093764][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 235.120496][T12267] chnl_net:caif_netlink_parms(): no params data found [ 235.144344][ T1542] bridge_slave_1: left allmulticast mode [ 235.150017][ T1542] bridge_slave_1: left promiscuous mode [ 235.156179][ T1542] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.165275][ T1542] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.230390][ T1542] batman_adv: batadv0: Removing interface: ip6gretap1 [ 235.306397][ T1542] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 235.323099][ T1542] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 235.333326][ T1542] bond0 (unregistering): Released all slaves [ 235.343235][T12195] veth0_vlan: entered promiscuous mode [ 235.359940][T12195] veth1_vlan: entered promiscuous mode [ 235.378092][T12267] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.385664][T12267] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.392831][T12267] bridge_slave_0: entered allmulticast mode [ 235.399686][T12267] bridge_slave_0: entered promiscuous mode [ 235.406598][T12267] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.413664][T12267] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.420868][T12267] bridge_slave_1: entered allmulticast mode [ 235.427496][T12267] bridge_slave_1: entered promiscuous mode [ 235.450004][ T1542] hsr_slave_0: left promiscuous mode [ 235.456244][ T1542] hsr_slave_1: left promiscuous mode [ 235.462067][ T1542] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 235.469508][ T1542] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 235.478424][ T1542] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 235.485933][ T1542] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 235.496526][ T1542] veth1_macvtap: left promiscuous mode [ 235.501997][ T1542] veth0_macvtap: left promiscuous mode [ 235.507712][ T1542] veth1_vlan: left promiscuous mode [ 235.512907][ T1542] veth0_vlan: left promiscuous mode [ 235.595298][ T1542] team0 (unregistering): Port device team_slave_1 removed [ 235.605418][ T1542] team0 (unregistering): Port device team_slave_0 removed [ 235.646341][T12267] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.656756][T12267] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.678435][T12267] team0: Port device team_slave_0 added [ 235.688203][T12267] team0: Port device team_slave_1 added [ 235.703925][T12267] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.710874][T12267] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.736850][T12267] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.748024][T12267] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.755017][T12267] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.780947][T12267] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.793309][T12195] veth0_macvtap: entered promiscuous mode [ 235.801426][T12195] veth1_macvtap: entered promiscuous mode [ 235.826952][T12267] hsr_slave_0: entered promiscuous mode [ 235.832967][T12267] hsr_slave_1: entered promiscuous mode [ 235.838999][T12267] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 235.846590][T12267] Cannot create hsr debugfs directory [ 235.861429][T12195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.871900][T12195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.881731][T12195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.892171][T12195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.901968][T12195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.912445][T12195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.923338][T12195] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.942166][T12195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.952623][T12195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.962451][T12195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.972921][T12195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.982758][T12195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.993231][T12195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.003829][T12195] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.026220][T12195] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.034958][T12195] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.043894][T12195] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.051932][ T29] audit: type=1326 audit(1716913189.715:7460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12324 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc6b8b21ee9 code=0x0 [ 236.052564][T12195] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.256846][T12337] IPv6: NLM_F_CREATE should be specified when creating new route [ 236.264705][T12337] IPv6: Can't replace route, no match found [ 236.287651][T12339] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 52819 - 0 [ 236.296485][T12339] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 52819 - 0 [ 236.305290][T12339] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 52819 - 0 [ 236.314106][T12339] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 52819 - 0 [ 236.322974][T12339] geneve2: entered allmulticast mode [ 236.343085][T12267] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 236.351692][T12267] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 236.352548][T12341] 9pnet: p9_errstr2errno: server reported unknown error ÿÿÿ [ 236.371750][T12267] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 236.381166][T12267] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 236.420094][T12267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.432242][T12267] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.442425][ T5289] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.449524][ T5289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.459916][ T4890] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.467167][ T4890] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.487659][T12267] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 236.498017][T12267] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.547490][T12351] vlan2: entered promiscuous mode [ 236.552520][T12351] dummy0: entered promiscuous mode [ 236.557772][T12351] vlan2: entered allmulticast mode [ 236.562885][T12351] dummy0: entered allmulticast mode [ 236.583814][T12351] dummy0: left allmulticast mode [ 236.588752][T12351] dummy0: left promiscuous mode [ 236.628688][T12267] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.628820][T12356] __nla_validate_parse: 47 callbacks suppressed [ 236.628921][T12356] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 236.651166][T12356] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 236.671385][T12356] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 236.680750][T12356] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 236.746924][T12369] vlan2: entered promiscuous mode [ 236.746939][T12369] dummy0: entered promiscuous mode [ 236.747046][T12369] vlan2: entered allmulticast mode [ 236.762180][T12369] dummy0: entered allmulticast mode [ 236.767884][T12369] dummy0: left allmulticast mode [ 236.767900][T12369] dummy0: left promiscuous mode [ 236.795589][T12267] veth0_vlan: entered promiscuous mode [ 236.805908][T12267] veth1_vlan: entered promiscuous mode [ 236.821982][T12267] veth0_macvtap: entered promiscuous mode [ 236.830370][T12267] veth1_macvtap: entered promiscuous mode [ 236.841592][T12267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.852085][T12267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.861973][T12267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.872405][T12267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.882274][T12267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.892731][T12267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.902615][T12267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.913069][T12267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.924948][T12267] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.934216][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 236.947129][T12267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.950583][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 236.957576][T12267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.977365][T12267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.987800][T12267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.997673][T12267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 237.008099][T12267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.017915][T12267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 237.028479][T12267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.041204][T12267] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.049576][T12267] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.058429][T12267] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.067251][T12267] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.076384][T12267] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.172784][T12386] netlink: 67 bytes leftover after parsing attributes in process `syz-executor.1'. [ 237.182112][T12386] IPv6: NLM_F_CREATE should be specified when creating new route [ 237.190274][T12386] IPv6: Can't replace route, no match found [ 237.256709][T12392] loop1: detected capacity change from 0 to 128 [ 237.795495][T12405] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 237.842100][T12411] netlink: 67 bytes leftover after parsing attributes in process `syz-executor.0'. [ 237.851494][T12411] IPv6: NLM_F_CREATE should be specified when creating new route [ 237.860401][T12411] IPv6: Can't replace route, no match found [ 237.958971][T12423] vlan0: entered promiscuous mode [ 237.964033][T12423] dummy0: entered promiscuous mode [ 237.969214][T12423] vlan0: entered allmulticast mode [ 237.974369][T12423] dummy0: entered allmulticast mode [ 237.981132][T12423] dummy0: left allmulticast mode [ 237.986094][T12423] dummy0: left promiscuous mode [ 238.149737][ T1542] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.160306][ T1542] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 50938 - 0 [ 238.243410][ T1542] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.253807][ T1542] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 50938 - 0 [ 238.326759][ T1542] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.337164][ T1542] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 50938 - 0 [ 238.386978][ T1542] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.397280][ T1542] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 50938 - 0 [ 238.451802][T12433] chnl_net:caif_netlink_parms(): no params data found [ 238.477426][T12453] loop1: detected capacity change from 0 to 1764 [ 238.492975][T12433] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.493026][ T29] audit: type=1400 audit(1716913192.155:7461): avc: denied { remount } for pid=12452 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 238.500071][T12433] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.528397][T12433] bridge_slave_0: entered allmulticast mode [ 238.534895][T12433] bridge_slave_0: entered promiscuous mode [ 238.543412][T12433] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.550568][T12433] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.557672][T12433] bridge_slave_1: entered allmulticast mode [ 238.565434][T12433] bridge_slave_1: entered promiscuous mode [ 238.591658][T12458] vlan2: entered promiscuous mode [ 238.596778][T12458] dummy0: entered promiscuous mode [ 238.601967][T12458] vlan2: entered allmulticast mode [ 238.607201][T12458] dummy0: entered allmulticast mode [ 238.613948][T12458] dummy0: left allmulticast mode [ 238.618912][T12458] dummy0: left promiscuous mode [ 238.629044][T12433] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.638299][ T1542] bridge_slave_1: left allmulticast mode [ 238.643969][ T1542] bridge_slave_1: left promiscuous mode [ 238.649596][ T1542] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.657649][ T1542] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.702235][ T1542] batman_adv: batadv0: Removing interface: ip6gretap1 [ 238.766369][ T1542] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 238.776637][ T1542] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 238.786553][ T1542] bond0 (unregistering): Released all slaves [ 238.795518][ T1542] bond1 (unregistering): Released all slaves [ 238.803816][ T1542] bond2 (unregistering): Released all slaves [ 238.812075][ T1542] bond3 (unregistering): Released all slaves [ 238.821901][T12433] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.847684][T12433] team0: Port device team_slave_0 added [ 238.856614][ T29] audit: type=1400 audit(1716913192.525:7462): avc: denied { create } for pid=12461 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=isdn_socket permissive=1 [ 238.858388][T12433] team0: Port device team_slave_1 added [ 238.897321][T12433] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.899958][T12464] loop1: detected capacity change from 0 to 128 [ 238.904341][T12433] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.904365][T12433] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.905083][T12433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.914975][T12464] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 238.936561][T12433] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.949066][T12464] ext4 filesystem being mounted at /root/syzkaller-testdir2206334951/syzkaller.jnOuSD/18/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 238.954039][T12433] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.018966][T12267] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 239.034777][T12433] hsr_slave_0: entered promiscuous mode [ 239.040794][T12433] hsr_slave_1: entered promiscuous mode [ 239.047755][T12433] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.055468][T12433] Cannot create hsr debugfs directory [ 239.062456][ T1542] hsr_slave_0: left promiscuous mode [ 239.074226][ T1542] hsr_slave_1: left promiscuous mode [ 239.083838][ T1542] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 239.091281][ T1542] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 239.104094][ T1542] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 239.111480][ T1542] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 239.115081][T12468] loop0: detected capacity change from 0 to 8192 [ 239.129477][ T1542] veth1_macvtap: left promiscuous mode [ 239.134969][ T1542] veth0_macvtap: left promiscuous mode [ 239.140508][ T1542] veth1_vlan: left promiscuous mode [ 239.145842][ T1542] veth0_vlan: left promiscuous mode [ 239.166335][T12472] vhci_hcd: invalid port number 0 [ 239.232408][T12477] loop1: detected capacity change from 0 to 1764 [ 239.280651][ T1542] team0 (unregistering): Port device team_slave_1 removed [ 239.291027][ T1542] team0 (unregistering): Port device team_slave_0 removed [ 239.378399][T12485] EXT4-fs (sda1): re-mounted 5941fea2-f5fa-4b4e-b5ef-9af118b27b95 r/w. Quota mode: none. [ 239.469982][T12501] loop0: detected capacity change from 0 to 128 [ 239.478747][T12501] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 239.490977][T12501] ext4 filesystem being mounted at /root/syzkaller-testdir4042783167/syzkaller.EaJdNJ/145/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 239.510995][T10826] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 239.558292][T12504] loop0: detected capacity change from 0 to 128 [ 239.567015][T12504] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 239.579170][T12504] ext4 filesystem being mounted at /root/syzkaller-testdir4042783167/syzkaller.EaJdNJ/146/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 239.600442][T10826] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 239.680439][T12509] loop0: detected capacity change from 0 to 1764 [ 239.680710][T12433] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 239.695164][T12433] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 239.704254][T12433] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 239.712850][T12433] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 239.746291][T12433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.759497][T12433] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.769167][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.776271][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.784299][ T29] audit: type=1400 audit(1716913193.445:7463): avc: denied { read } for pid=12512 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 239.815016][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.822072][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.871889][T12433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.937631][T12521] loop0: detected capacity change from 0 to 8192 [ 239.947272][T12433] veth0_vlan: entered promiscuous mode [ 239.957375][T12433] veth1_vlan: entered promiscuous mode [ 239.972956][T12433] veth0_macvtap: entered promiscuous mode [ 239.980593][T12433] veth1_macvtap: entered promiscuous mode [ 239.991297][T12433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.001783][T12433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.011642][T12433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.022142][T12433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.032006][T12433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.042666][T12433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.052565][T12433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.063045][T12433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.074693][T12433] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.085414][T12433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 240.095870][T12433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.105810][T12433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 240.116300][T12433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.126240][T12433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 240.136781][T12433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.146601][T12433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 240.157033][T12433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.167644][T12433] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.177454][T12433] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.186181][T12433] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.194940][T12433] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.203652][T12433] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.269100][T12530] loop0: detected capacity change from 0 to 8192 [ 240.427413][ T29] audit: type=1326 audit(1716913194.095:7464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12547 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6799d5dee9 code=0x7ffc0000 [ 240.455626][ T29] audit: type=1326 audit(1716913194.095:7465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12547 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6799d5dee9 code=0x7ffc0000 [ 240.479822][ T29] audit: type=1326 audit(1716913194.115:7466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12547 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6799d5dee9 code=0x7ffc0000 [ 240.503814][ T29] audit: type=1326 audit(1716913194.115:7467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12547 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6799d5dee9 code=0x7ffc0000 [ 240.528286][ T29] audit: type=1326 audit(1716913194.125:7468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12547 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6799d5dee9 code=0x7ffc0000 [ 240.552389][ T29] audit: type=1326 audit(1716913194.145:7469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12547 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6799d5dee9 code=0x7ffc0000 [ 240.576376][ T29] audit: type=1326 audit(1716913194.145:7470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12547 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6799d5b667 code=0x7ffc0000 [ 240.600391][ T29] audit: type=1326 audit(1716913194.145:7471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12547 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6799d21329 code=0x7ffc0000 [ 240.624358][ T29] audit: type=1326 audit(1716913194.145:7472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12547 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6799d5b667 code=0x7ffc0000 [ 241.626946][T12578] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 241.664803][T12582] EXT4-fs (sda1): re-mounted 5941fea2-f5fa-4b4e-b5ef-9af118b27b95 r/w. Quota mode: none. [ 242.648824][T12597] 9pnet_fd: Insufficient options for proto=fd [ 242.905539][T12601] 9pnet_fd: Insufficient options for proto=fd [ 243.377765][T12611] 9pnet_fd: Insufficient options for proto=fd [ 243.398304][T12613] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 243.411988][T12614] 9pnet_fd: Insufficient options for proto=fd [ 243.530041][T12619] 9pnet_fd: Insufficient options for proto=fd [ 243.676798][T12622] loop3: detected capacity change from 0 to 8192 [ 244.134716][T12630] loop4: detected capacity change from 0 to 8192 [ 244.383160][T12637] 9pnet_fd: Insufficient options for proto=fd [ 244.609162][ T50] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.677661][ T50] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.737125][ T50] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.786419][ T50] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.839825][T12641] chnl_net:caif_netlink_parms(): no params data found [ 244.871571][T12641] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.878679][T12641] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.886252][T12641] bridge_slave_0: entered allmulticast mode [ 244.892779][T12641] bridge_slave_0: entered promiscuous mode [ 244.899699][T12641] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.906902][T12641] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.914151][T12641] bridge_slave_1: entered allmulticast mode [ 244.920735][T12641] bridge_slave_1: entered promiscuous mode [ 244.940122][T12641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.950519][T12641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.975756][T12641] team0: Port device team_slave_0 added [ 244.984683][T12641] team0: Port device team_slave_1 added [ 244.990532][ T50] batadv0: left allmulticast mode [ 244.995606][ T50] batadv0: left promiscuous mode [ 245.000589][ T50] bridge0: port 3(batadv0) entered disabled state [ 245.007703][ T50] bridge_slave_1: left allmulticast mode [ 245.013401][ T50] bridge_slave_1: left promiscuous mode [ 245.019044][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.026609][ T50] bridge_slave_0: left allmulticast mode [ 245.032233][ T50] bridge_slave_0: left promiscuous mode [ 245.037979][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.091940][T12662] 9pnet_fd: Insufficient options for proto=fd [ 245.099266][ T29] kauditd_printk_skb: 124 callbacks suppressed [ 245.099277][ T29] audit: type=1326 audit(1716913198.765:7597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12659 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc6b8b21ee9 code=0x0 [ 245.137648][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 245.148044][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 245.158292][ T50] bond0 (unregistering): Released all slaves [ 245.166654][ T50] bond1 (unregistering): Released all slaves [ 245.188803][T12641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.195806][T12641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.202514][ C0] TCP: request_sock_subflow_v6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 245.221762][T12641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.243644][T12641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.250586][T12641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.276640][T12641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.289034][T12668] 9pnet_fd: Insufficient options for proto=fd [ 245.296497][ T29] audit: type=1326 audit(1716913198.965:7598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12663 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6799d5dee9 code=0x0 [ 245.326138][T12641] hsr_slave_0: entered promiscuous mode [ 245.332057][T12641] hsr_slave_1: entered promiscuous mode [ 245.337867][T12641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 245.345466][T12641] Cannot create hsr debugfs directory [ 245.377562][ T50] hsr_slave_0: left promiscuous mode [ 245.383178][ T50] hsr_slave_1: left promiscuous mode [ 245.388840][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 245.396740][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 245.404453][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 245.411866][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 245.420963][ T50] veth1_macvtap: left promiscuous mode [ 245.426479][ T50] veth0_macvtap: left promiscuous mode [ 245.432113][ T50] veth1_vlan: left promiscuous mode [ 245.437363][ T50] veth0_vlan: left promiscuous mode [ 245.441663][T12674] 9pnet_fd: Insufficient options for proto=fd [ 245.450623][ T29] audit: type=1326 audit(1716913199.115:7599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12669 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5331340ee9 code=0x0 [ 245.519542][ T50] team0 (unregistering): Port device team_slave_1 removed [ 245.530523][ T50] team0 (unregistering): Port device team_slave_0 removed [ 245.808758][T12641] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 245.817180][T12641] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 245.826473][T12641] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 245.835695][T12641] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 245.869567][T12641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.880804][T12641] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.890663][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.897733][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.914786][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.921837][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.939365][T12641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.996113][T12641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.072814][T12641] veth0_vlan: entered promiscuous mode [ 246.081511][T12641] veth1_vlan: entered promiscuous mode [ 246.099246][T12641] veth0_macvtap: entered promiscuous mode [ 246.107637][T12641] veth1_macvtap: entered promiscuous mode [ 246.119336][T12641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.129930][T12641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.139901][T12641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.150383][T12641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.160379][T12641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.170826][T12641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.180720][T12641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.191177][T12641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.203196][T12641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.213448][T12641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 246.223920][T12641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.233805][T12641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 246.244232][T12641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.254117][T12641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 246.264543][T12641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.274494][T12641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 246.284999][T12641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.297461][T12641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.304846][ C1] TCP: request_sock_subflow_v6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 246.306120][T12641] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.323653][T12641] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.332391][T12641] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.341187][T12641] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.456661][T12693] chnl_net:caif_netlink_parms(): no params data found [ 246.489138][T12693] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.496360][T12693] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.503835][T12693] bridge_slave_0: entered allmulticast mode [ 246.510223][T12693] bridge_slave_0: entered promiscuous mode [ 246.517680][T12693] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.524859][T12693] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.532239][T12693] bridge_slave_1: entered allmulticast mode [ 246.538841][T12693] bridge_slave_1: entered promiscuous mode [ 246.541319][T12716] 9pnet_fd: Insufficient options for proto=fd [ 246.558204][T12693] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.568975][ T29] audit: type=1326 audit(1716913200.235:7600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12699 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5331340ee9 code=0x0 [ 246.569649][T12693] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.612758][T12693] team0: Port device team_slave_0 added [ 246.619378][T12693] team0: Port device team_slave_1 added [ 246.633209][T12693] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.640166][T12693] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.666088][T12693] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.677853][T12693] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.684841][T12693] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.710833][T12693] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.743211][T12693] hsr_slave_0: entered promiscuous mode [ 246.751373][T12693] hsr_slave_1: entered promiscuous mode [ 246.758587][T12693] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.766243][T12693] Cannot create hsr debugfs directory [ 246.827884][T12693] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.838224][T12693] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 34864 - 0 [ 246.947946][T12693] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.958395][T12693] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 34864 - 0 [ 247.018471][T12693] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.028780][T12693] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 34864 - 0 [ 247.050999][ T50] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.151553][T12693] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.161868][T12693] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 34864 - 0 [ 247.188010][ T50] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.247748][T12740] loop4: detected capacity change from 0 to 128 [ 247.257416][T12740] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 247.261820][T12693] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 247.273723][T12740] ext4 filesystem being mounted at /root/syzkaller-testdir1211795965/syzkaller.xLTnpt/28/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 247.327685][T12740] EXT4-fs warning (device loop4): ext4_group_extend:1885: will only finish group (8193 blocks, 8129 new) [ 247.339090][T12740] EXT4-fs warning (device loop4): ext4_group_extend:1890: can't read last block, resize aborted [ 247.340285][ T50] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.360922][T12195] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 247.373190][T12693] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 247.386070][T12693] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 247.394826][T12693] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 247.420703][ T50] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.479972][T12728] chnl_net:caif_netlink_parms(): no params data found [ 247.512532][ T50] bridge_slave_1: left allmulticast mode [ 247.518263][ T50] bridge_slave_1: left promiscuous mode [ 247.523971][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.531681][ T50] bridge_slave_0: left allmulticast mode [ 247.537338][ T50] bridge_slave_0: left promiscuous mode [ 247.542991][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.565056][T12751] loop4: detected capacity change from 0 to 128 [ 247.573931][T12751] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 247.586760][T12751] ext4 filesystem being mounted at /root/syzkaller-testdir1211795965/syzkaller.xLTnpt/31/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 247.626285][T12751] EXT4-fs warning (device loop4): ext4_group_extend:1885: will only finish group (8193 blocks, 8129 new) [ 247.638012][T12751] EXT4-fs warning (device loop4): ext4_group_extend:1890: can't read last block, resize aborted [ 247.656213][T12195] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 247.666442][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 247.676425][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 247.686919][ T50] bond0 (unregistering): Released all slaves [ 247.718498][T12693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.731926][T12728] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.739209][T12728] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.746393][T12728] bridge_slave_0: entered allmulticast mode [ 247.752668][T12728] bridge_slave_0: entered promiscuous mode [ 247.764754][T12693] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.771980][T12728] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.779065][T12728] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.786856][T12728] bridge_slave_1: entered allmulticast mode [ 247.793286][T12728] bridge_slave_1: entered promiscuous mode [ 247.808051][ T50] hsr_slave_0: left promiscuous mode [ 247.814438][ T50] hsr_slave_1: left promiscuous mode [ 247.820365][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 247.827865][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 247.835556][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 247.842961][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 247.851716][ T50] veth1_macvtap: left promiscuous mode [ 247.857188][ T50] veth0_macvtap: left promiscuous mode [ 247.862669][ T50] veth1_vlan: left promiscuous mode [ 247.867938][ T50] veth0_vlan: left promiscuous mode [ 247.948688][ T50] team0 (unregistering): Port device team_slave_1 removed [ 247.960057][ T50] team0 (unregistering): Port device team_slave_0 removed [ 247.978029][T12765] 9pnet_fd: Insufficient options for proto=fd [ 247.985762][ T29] audit: type=1326 audit(1716913201.655:7601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12762 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5331340ee9 code=0x0 [ 248.021406][ T3364] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.028445][ T3364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.039035][ T3364] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.046173][ T3364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.065327][T12728] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.076814][T12728] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.108818][T12728] team0: Port device team_slave_0 added [ 248.121279][T12728] team0: Port device team_slave_1 added [ 248.142340][T12728] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.149339][T12728] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.162447][T12776] loop2: detected capacity change from 0 to 128 [ 248.175319][T12728] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.182132][T12728] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.199064][T12728] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.224982][T12728] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.240683][T12776] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 248.254014][T12776] ext4 filesystem being mounted at /root/syzkaller-testdir508526035/syzkaller.qgVwra/5/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 248.294922][T12776] EXT4-fs warning (device loop2): ext4_group_extend:1885: will only finish group (8193 blocks, 8129 new) [ 248.307324][T12776] EXT4-fs warning (device loop2): ext4_group_extend:1890: can't read last block, resize aborted [ 248.321025][T12728] hsr_slave_0: entered promiscuous mode [ 248.327919][T12728] hsr_slave_1: entered promiscuous mode [ 248.333925][T12728] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.334571][T12641] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 248.341516][T12728] Cannot create hsr debugfs directory [ 248.372472][T12693] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.425638][ T50] bridge_slave_1: left allmulticast mode [ 248.431306][ T50] bridge_slave_1: left promiscuous mode [ 248.437123][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.445795][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.485469][ T50] batman_adv: batadv0: Removing interface: ip6gretap1 [ 248.546675][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 248.556709][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 248.566469][ T50] bond0 (unregistering): Released all slaves [ 248.608424][T12693] veth0_vlan: entered promiscuous mode [ 248.617050][T12693] veth1_vlan: entered promiscuous mode [ 248.630716][T12693] veth0_macvtap: entered promiscuous mode [ 248.638238][T12693] veth1_macvtap: entered promiscuous mode [ 248.649710][T12693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.660157][T12693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.669970][T12693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.680452][T12693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.690272][T12693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.700708][T12693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.710629][T12693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.721177][T12693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.733255][T12693] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.749265][T12693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.759755][T12693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.769746][T12693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.780296][T12693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.790191][T12693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.800623][T12693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.810440][T12693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.816801][T12793] loop4: detected capacity change from 0 to 512 [ 248.820847][T12693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.838533][T12693] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.846343][T12793] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 248.846969][T12693] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.859095][T12793] ext4 filesystem being mounted at /root/syzkaller-testdir1211795965/syzkaller.xLTnpt/37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 248.867692][T12693] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.891070][T12693] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.899785][T12693] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.911987][ T50] hsr_slave_0: left promiscuous mode [ 248.918044][ T50] hsr_slave_1: left promiscuous mode [ 248.923926][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 248.931401][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 248.939825][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 248.947268][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 248.956145][ T50] veth1_macvtap: left promiscuous mode [ 248.961616][ T50] veth0_macvtap: left promiscuous mode [ 248.967224][ T50] veth1_vlan: left promiscuous mode [ 248.972404][ T50] veth0_vlan: left promiscuous mode [ 249.045324][ T50] team0 (unregistering): Port device team_slave_1 removed [ 249.056550][ T50] team0 (unregistering): Port device team_slave_0 removed [ 249.099977][T12195] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.132688][T12799] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 249.153541][ T29] audit: type=1400 audit(1716913202.815:7602): avc: denied { mounton } for pid=12800 comm="syz-executor.4" path="/proc/12800/task" dev="proc" ino=50842 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 249.197909][T12806] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 249.204303][T12728] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 249.220631][T12728] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 249.230355][T12728] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 249.256616][T12728] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 249.312033][T12728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.324997][T12728] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.337024][ T3398] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.344149][ T3398] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.356409][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.363532][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.408435][T12828] 9pnet_fd: Insufficient options for proto=fd [ 249.416423][ T29] audit: type=1326 audit(1716913203.085:7603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12816 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff580b89ee9 code=0x0 [ 249.485869][T12728] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.531053][T12844] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 249.576338][T12728] veth0_vlan: entered promiscuous mode [ 249.587702][T12728] veth1_vlan: entered promiscuous mode [ 249.607757][T12728] veth0_macvtap: entered promiscuous mode [ 249.625354][T12728] veth1_macvtap: entered promiscuous mode [ 249.637503][T12728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.647987][T12728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.657837][T12728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.668310][T12728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.678239][T12728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.688762][T12728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.698616][T12728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.709090][T12728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.727382][T12728] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.741360][T12728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.751828][T12728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.761796][T12728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.761809][T12728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.761833][T12728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.761846][T12728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.761856][T12728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.761868][T12728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.824530][T12728] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.836808][T12728] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.845599][T12728] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.845627][T12728] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.845656][T12728] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.011755][T12885] 9pnet_fd: Insufficient options for proto=fd [ 250.018892][ T29] audit: type=1326 audit(1716913203.685:7604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12873 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6450e4bee9 code=0x0 [ 250.079392][ T29] audit: type=1400 audit(1716913203.745:7605): avc: denied { bind } for pid=12886 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 250.099249][ T29] audit: type=1400 audit(1716913203.745:7606): avc: denied { listen } for pid=12886 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 250.119328][ T29] audit: type=1400 audit(1716913203.745:7607): avc: denied { read } for pid=12886 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 250.489233][ T29] audit: type=1400 audit(1716913204.155:7608): avc: denied { create } for pid=12921 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 250.806179][T12936] loop3: detected capacity change from 0 to 512 [ 250.878692][T12938] loop2: detected capacity change from 0 to 512 [ 250.958025][T12940] xt_ecn: cannot match TCP bits for non-tcp packets [ 251.038512][T12942] xt_ecn: cannot match TCP bits for non-tcp packets [ 251.054969][T12944] loop3: detected capacity change from 0 to 512 [ 251.112387][T12946] loop2: detected capacity change from 0 to 512 [ 251.250596][T12944] xt_ecn: cannot match TCP bits for non-tcp packets [ 251.282250][T12950] xt_ecn: cannot match TCP bits for non-tcp packets [ 251.319803][T12952] loop3: detected capacity change from 0 to 512 [ 251.333063][T12954] loop0: detected capacity change from 0 to 512 [ 251.470809][T12964] loop4: detected capacity change from 0 to 512 [ 251.485951][T12968] xt_ecn: cannot match TCP bits for non-tcp packets [ 251.498732][T12967] xt_ecn: cannot match TCP bits for non-tcp packets [ 251.511337][T12966] loop2: detected capacity change from 0 to 512 [ 251.528672][T12964] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 251.544949][T12964] ext4 filesystem being mounted at /root/syzkaller-testdir1211795965/syzkaller.xLTnpt/59/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 251.578112][T12966] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 251.598661][T12966] ext4 filesystem being mounted at /root/syzkaller-testdir508526035/syzkaller.qgVwra/24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 251.619801][T12195] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 251.633094][T12641] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 251.693221][T12976] loop2: detected capacity change from 0 to 512 [ 251.707988][T12980] loop3: detected capacity change from 0 to 512 [ 251.709629][T12981] loop0: detected capacity change from 0 to 512 [ 251.850742][T12988] xt_ecn: cannot match TCP bits for non-tcp packets [ 251.875589][T12989] xt_ecn: cannot match TCP bits for non-tcp packets [ 251.888476][T12990] xt_ecn: cannot match TCP bits for non-tcp packets [ 252.065097][T12996] loop3: detected capacity change from 0 to 512 [ 252.086980][T12996] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.109264][T13003] loop2: detected capacity change from 0 to 512 [ 252.111944][T12996] ext4 filesystem being mounted at /root/syzkaller-testdir2381695766/syzkaller.DgRJVv/9/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 252.135813][T13003] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.148887][T13003] ext4 filesystem being mounted at /root/syzkaller-testdir508526035/syzkaller.qgVwra/26/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 252.208777][T13013] loop0: detected capacity change from 0 to 512 [ 252.225062][T13013] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 252.237672][T13013] ext4 filesystem being mounted at /root/syzkaller-testdir1480300832/syzkaller.lA6f5l/16/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 252.260429][T12693] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 252.300920][T13019] loop0: detected capacity change from 0 to 512 [ 252.460342][T13019] xt_ecn: cannot match TCP bits for non-tcp packets [ 252.559606][T13028] IPVS: Error connecting to the multicast addr [ 252.580616][T13030] loop4: detected capacity change from 0 to 512 [ 252.637276][T13040] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 252.728090][T13051] IPVS: Error connecting to the multicast addr [ 252.901913][T12728] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.017449][T12641] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.046817][T13073] netlink: 66 bytes leftover after parsing attributes in process `syz-executor.3'. [ 253.081658][T13079] loop0: detected capacity change from 0 to 512 [ 253.115940][ T29] audit: type=1400 audit(1716914486.786:7609): avc: denied { read } for pid=13088 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 253.136166][ T29] audit: type=1326 audit(1716914486.806:7610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13087 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5331340ee9 code=0x0 [ 253.136409][T13079] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 253.172722][T13079] ext4 filesystem being mounted at /root/syzkaller-testdir1480300832/syzkaller.lA6f5l/35/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 253.244486][ T29] audit: type=1400 audit(1716914742.907:7611): avc: denied { getopt } for pid=13101 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 253.355332][ T29] audit: type=1326 audit(1716914743.017:7612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13120 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3b49cddee9 code=0x0 [ 253.417132][T13124] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 253.532516][T13144] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 253.552607][T13146] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 253.570167][T13148] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 253.602785][T13151] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 253.711249][T13173] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 253.725804][T13174] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 253.757169][T13176] loop2: detected capacity change from 0 to 2048 [ 253.784114][T13176] loop2: p1 < > p4 [ 253.788398][T13176] loop2: p4 size 8388608 extends beyond EOD, truncated [ 253.823462][T13181] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 253.900452][ T29] audit: type=1400 audit(1716914999.558:7613): avc: denied { lock } for pid=13188 comm="syz-executor.3" path="socket:[52847]" dev="sockfs" ino=52847 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 253.935116][T12693] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.019137][T13203] loop0: detected capacity change from 0 to 1024 [ 254.035516][T13203] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.056797][T12693] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.173986][T13220] loop2: detected capacity change from 0 to 512 [ 254.199718][T13220] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.217316][T13220] ext4 filesystem being mounted at /root/syzkaller-testdir508526035/syzkaller.qgVwra/50/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 254.222298][T13229] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 254.289181][ T29] audit: type=1400 audit(1716914999.948:7614): avc: denied { bind } for pid=13233 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 254.309043][ T29] audit: type=1400 audit(1716914999.948:7615): avc: denied { name_bind } for pid=13233 comm="syz-executor.3" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 254.309120][ T29] audit: type=1400 audit(1716914999.948:7616): avc: denied { node_bind } for pid=13233 comm="syz-executor.3" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 254.417739][T13248] loop3: detected capacity change from 0 to 512 [ 254.436877][T13248] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.449741][T13248] ext4 filesystem being mounted at /root/syzkaller-testdir2381695766/syzkaller.DgRJVv/51/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 254.564786][T13264] loop0: detected capacity change from 0 to 2048 [ 254.654035][T13269] loop0: detected capacity change from 0 to 2048 [ 254.734336][T13271] loop0: detected capacity change from 0 to 2048 [ 254.835633][T13275] loop0: detected capacity change from 0 to 2048 [ 254.976071][T13285] loop0: detected capacity change from 0 to 164 [ 254.983984][T13285] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 255.009520][T12641] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.089426][T13290] netdevsim netdevsim2 netdevsim2: Unsupported IPsec algorithm [ 255.114580][T13295] loop2: detected capacity change from 0 to 164 [ 255.122078][T13295] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 255.254771][T12728] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.327887][T13306] loop3: detected capacity change from 0 to 2048 [ 255.354789][T13310] loop2: detected capacity change from 0 to 2048 [ 255.413432][T13314] loop3: detected capacity change from 0 to 164 [ 255.421630][T13314] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 255.474330][T13318] loop2: detected capacity change from 0 to 2048 [ 255.532717][T13320] loop2: detected capacity change from 0 to 164 [ 255.540243][T13320] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 255.544995][T13322] loop3: detected capacity change from 0 to 164 [ 255.556449][T13322] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 255.585436][T13320] ================================================================== [ 255.593549][T13320] BUG: KCSAN: data-race in pcpu_alloc_noprof / pcpu_block_update_hint_alloc [ 255.602253][T13320] [ 255.604577][T13320] read-write to 0xffffffff8841e6ac of 4 bytes by task 13322 on cpu 1: [ 255.612749][T13320] pcpu_block_update_hint_alloc+0x5db/0x6a0 [ 255.618645][T13320] pcpu_alloc_area+0x488/0x4b0 [ 255.623414][T13320] pcpu_alloc_noprof+0x4b3/0x10c0 [ 255.628532][T13320] bpf_map_alloc_percpu+0xad/0x210 [ 255.633643][T13320] prealloc_init+0x19f/0x470 [ 255.638237][T13320] htab_map_alloc+0x630/0x8e0 [ 255.642912][T13320] map_create+0x83c/0xb90 [ 255.647240][T13320] __sys_bpf+0x667/0x7a0 [ 255.651478][T13320] __x64_sys_bpf+0x43/0x50 [ 255.655893][T13320] x64_sys_call+0x2655/0x2d70 [ 255.660572][T13320] do_syscall_64+0xc9/0x1c0 [ 255.665077][T13320] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 255.670969][T13320] [ 255.673277][T13320] read to 0xffffffff8841e6ac of 4 bytes by task 13320 on cpu 0: [ 255.680890][T13320] pcpu_alloc_noprof+0x9a7/0x10c0 [ 255.685914][T13320] bpf_map_alloc_percpu+0xad/0x210 [ 255.691042][T13320] prealloc_init+0x19f/0x470 [ 255.695652][T13320] htab_map_alloc+0x630/0x8e0 [ 255.700325][T13320] map_create+0x83c/0xb90 [ 255.704643][T13320] __sys_bpf+0x667/0x7a0 [ 255.708874][T13320] __x64_sys_bpf+0x43/0x50 [ 255.713286][T13320] x64_sys_call+0x2655/0x2d70 [ 255.717959][T13320] do_syscall_64+0xc9/0x1c0 [ 255.722460][T13320] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 255.728346][T13320] [ 255.730652][T13320] value changed: 0x00000004 -> 0xfffffffc [ 255.736349][T13320] [ 255.738654][T13320] Reported by Kernel Concurrency Sanitizer on: [ 255.744794][T13320] CPU: 0 PID: 13320 Comm: syz-executor.2 Not tainted 6.10.0-rc1-syzkaller-00013-g2bfcfd584ff5 #0 [ 255.755292][T13320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 255.765345][T13320] ================================================================== 2024/05/28 16:50:01 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 255.781524][ T29] audit: type=1400 audit(1716915001.438:7617): avc: denied { write } for pid=3075 comm="syz-fuzzer" path="pipe:[662]" dev="pipefs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1