last executing test programs: 5.988473554s ago: executing program 2: perf_event_open$cgroup(&(0x7f0000002bc0)={0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 5.974994886s ago: executing program 2: socket$kcm(0x10, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) socket(0x8000000010, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448c8, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f00000001c0)={&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="f7", 0x1}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000"], 0x18}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000006d000100"/20, @ANYRES32=r3, @ANYBLOB="00ff0000000000201800348014003500"], 0x38}}, 0x0) 5.841105946s ago: executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x0, 0x4, 0x4, 0x8}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_io_uring_setup(0x239, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000000000000000000000001773347c000000000001000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000f60000000000000000000000000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000"]}, 0x108) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, 0x0, &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYBLOB="0000000000000000b7"], &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x90) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000030c0)=[{&(0x7f0000000000)=',', 0x1}], 0x1}, 0x8940) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) 5.789285425s ago: executing program 2: r0 = getuid() syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000ac0)={[], [{@dont_appraise}, {@dont_hash}, {@obj_role={'obj_role', 0x3d, '\\)-(*'}}, {@smackfsdef={'smackfsdef', 0x3d, 'ext4\x00'}}, {@audit}, {@uid_lt={'uid<', r0}}, {@fowner_gt={'fowner>', r0}}]}, 0x1, 0x54b, &(0x7f0000000540)="$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") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x11900}, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r2, 0x2def, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@jmp={0x7, 0x0, 0x0, 0xa}]}, &(0x7f0000000340)='syzkaller\x00', 0x9}, 0x90) clock_adjtime(0x0, &(0x7f00000002c0)={0x19b1, 0x0, 0x0, 0x0, 0x0, 0xa9, 0xffffffffffffffff}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)="ab2c00a4ab59dcd761fb186a86ac80902d576d0990acb320616d5322c496b8139240b4479c0e0cc9a0d3cc90c4bc8f14e6b111", 0x33}, 0x68) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x20, 0x10}, 0xc) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, &(0x7f0000000140)=""/15, 0xf, 0x10000, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000c80)="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", 0x34000, 0xbcff, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x42, 0x6, 0x8, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r6}, 0x48) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r8, 0x101, 0x0, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x2c}}, 0x0) 4.933962625s ago: executing program 2: openat$sndseq(0xffffffffffffff9c, 0x0, 0xe0c81) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100), 0xfecc) madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0, 0x14}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1, {0xee01, 0xee01}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f00000014c0)={{0x1, 0x1, 0x18, r1, {0x3}}, './file0\x00'}) sendmsg$IPSET_CMD_HEADER(r3, &(0x7f00000015c0)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x20, 0xc, 0x6, 0x3, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x6e9704600650e1de}, 0x10) sendmsg$NFT_BATCH(r2, &(0x7f0000001480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001440)={&(0x7f00000005c0)={{0x14}, [@NFT_MSG_NEWSET={0x14}, @NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x3d6f}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffff9}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1c}]}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x9}]}, @NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x81}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x2000000}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}]}, @NFT_MSG_DELOBJ={0xa4, 0x14, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_OBJ_USERDATA={0x5f, 0x8, "212301600e8fbc8757071c538a51bbc57bbe8e42a3db572e0de7dabb73e92459353b7bcd7efe6cdc4b3071d1a7e8e3bc4516b334da3344377745a8742353b25e020ef45ea2943f31fc04d7347ed292c46e07bd2d71a66908556133"}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x6}]}], {0x14}}, 0x170}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x601, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @payload={{0xc}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_BASE={0x8}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14713e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x3f, &(0x7f0000000080)=0x1, 0x4) bind$inet(r5, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r6 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r5, &(0x7f0000001840)=[{{0x0, 0x2000, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0xa, 0x0, 0x0) write$binfmt_elf64(r5, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r6], 0xc63b9e35) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x5f5e0ff}]}}, &(0x7f0000000f40)=""/4096, 0x26, 0x1000, 0xa}, 0x20) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000009240)={&(0x7f0000000880)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xb}}, [@filter_kind_options=@f_u32={{0x8}, {0x1c, 0x2, [@TCA_U32_MARK={0x10, 0xa, {0x3}}, @TCA_U32_HASH={0x8}]}}]}, 0x48}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r8, &(0x7f00000002c0), 0x40000000000009f, 0x0) 4.761230972s ago: executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, 0x1) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$ARCH_GET_FS(0xf, r1, 0x0, 0x1003) 1.965514249s ago: executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000440)={0x0, "28d7b07d54891881fe02c1203fe49607b9f26fdae8161583f065714f8a61d1f32c99064bbd27b2aa77459cff33a3a98350f1af9d51ed5bef3d63520d260804d0", 0x3}, 0x48, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='ceph\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)=',\x00', r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x18, 0x34, 0x9, 0x0, 0x0, {0x3}, [@typed={0x4}]}, 0x18}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x3c, &(0x7f0000000140)={0x0, 0x0}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x8, 0x2831cde6, 0x1, 0x4, 0xffffffffffffffff, 0x7ff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3, 0x3}, 0x48) r5 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1={0xff, 0x0}}}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={r4, &(0x7f00000004c0)="8aea78d69eef122166bf745c035f83e8bfca7552b2f257e15d8315da79cbfe4ec46f7e93f48a84b8c784e32cfe25f6f1041374a86ebbfeb4809ca9384664961024d9d7ddbef5f760a8c03225bf70890ea8ab43ad10e657146174e13cf9f9c05bef23a02c13cc1d510a220a88d36d154af630d850f6b639bf13a8688b238f85bc1d92aeb721c18d18f4adaf3fdb3eaae33956991a91c59aa3c684f7b78b45f4612476278f7779631089c7e82cf476e6644d0d2dd50c48e62f349ea67d37e803a04d5a1173a27325ea15b1ebcda9e7d68d902355acde5eaf46b02eebc4e396c3ce866295119527", &(0x7f00000005c0)=@tcp=r5, 0x4}, 0x20) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x34, r6, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0}]}]}, 0x34}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$inet_mptcp(0x2, 0x1, 0x106) sendto$inet(r8, 0x0, 0x0, 0x24048081, 0x0, 0x0) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) r9 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x28, r9, 0x205, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private}]}]}, 0x28}}, 0x0) 1.119266249s ago: executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001d40)={0x14, 0x2, 0x8, 0x301}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x0, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_ESTABLISHED={0x8}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8}]}]}, 0x4c}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) 1.108641471s ago: executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) pipe(0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000100000000000000000002", @ANYRES32=r0, @ANYBLOB='\b'], 0x20}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000380)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="600000000206030000000000000000000000000005000100070000000900020073797a3100000000140007800500150003000000080012400000000013000300686173683a6e65742c696661636500000500050002000000050004"], 0x60}}, 0x0) 373.221593ms ago: executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14}, {0x8, 0x2, 0x401}}]}, 0x40}}, 0x0) 372.738283ms ago: executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @window, @sack_perm, @sack_perm, @timestamp, @timestamp, @timestamp, @timestamp], 0x20000149) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x10, &(0x7f0000000100), 0x14) 368.971234ms ago: executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x4c}, {0x4}, {0x6}]}) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)={0x80, 0x8}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000040)={0x80, 0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)={{0xbc, 0x1}, 0x0, 0x3ff, 0x800, {0xff, 0x5}, 0x1}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000080), 0xc) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000000000004ef3ffffffffffffbe3000000000000095000000000000ad"], 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) modify_ldt$read(0x0, &(0x7f0000001880)=""/4096, 0x1000) write$UHID_INPUT(r3, &(0x7f0000002080)={0xc, {"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", 0x1000}}, 0x1006) 368.692524ms ago: executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x0, 0xf}) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0xb2) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup2(r0, r1) 330.662649ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b7020000000d0000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000006f6400000000000045040400010000001704000001000a00b7040000ff0100006a0a00fe0000000085000000be000000b70000000000000095000000000000009e17f199a68b06d83298a8cdc21ce784909b849d5550ad857d0454d8877a6db61d69f2ffcaa10350e11cb97c8adf1bc9a0c4eeceb9971e43405d621ffbc9ce000000d8ca56b50d0c010d631f6dde53a9a53608c10556e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6fbaa187b81d1106000000000fd60000fd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7e43c5cbd80450f859ce8122a79c3e40000b59b0fc46d6cec3c0802882add4e3179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3a32efa04137d4524847d2638da3261c8162bb7c7824be6195a66d2e17e122040e1100000000928612a29fc691e4f1f7bd053abb885f39381f1759410b1059f05684261f332d606834669b49ec99320ca7712d7e79bd5bf5ed818ecc7640917f6a559a47db608fcf9f6c131b84e41c354c66838f72b9e12d36e996f316f0812ca83efb30c7f6c6d57c4a64590401eec22523dd712c680013e87f649a1ede7142ca9d5d8a8c9f9b440fe4331ad5532c74d9a31a5d737537f7a2caa30581253d14dd3e92af7dc836686365ae01bdec561c0402b67801267a8df97d2f85426a5963d4fa3e26cc05972c162f223f000000d999e80de00fcbcc02d0aed7bb8f7ba337d59c14f39dcd4aad4139ef6425a9367f1bd1467fc6b95a4df7669839771ce9d5788029901e5a79d8b9990ace8f74087f25ad50c46088000000008000"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b}, 0x42) 296.230885ms ago: executing program 3: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffbfd]}, 0x0, 0x8) r0 = gettid() r1 = getpid() pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket(0x0, 0x3, 0x1) getsockopt$nfc_llcp(r2, 0x65, 0x0, 0x0, 0xfffffffffffffee7) rt_tgsigqueueinfo(r1, r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x6}) rt_tgsigqueueinfo(r1, r0, 0x1d, &(0x7f0000000140)) rt_sigprocmask(0x1, &(0x7f0000000000)={[0x9e76]}, 0x0, 0x8) 266.13114ms ago: executing program 3: ptrace(0x10, 0x1) waitid(0x0, 0x0, 0x0, 0xc, &(0x7f0000000200)) 260.362301ms ago: executing program 0: r0 = fsopen(&(0x7f0000000100)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000000040)) fsconfig$FSCONFIG_SET_STRING(r0, 0x4, &(0x7f0000000080)='debugfs\x00', &(0x7f00000000c0)='\x00', 0x0) 254.294972ms ago: executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001d40)={0x14, 0x2, 0x8, 0x301}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x0, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_ESTABLISHED={0x8}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8}]}]}, 0x4c}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) 244.972903ms ago: executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="500000001800010000000000000000001d01000008000e00", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="1500010000000000000000007721f5438b20ffdf0300000008000900", @ANYBLOB='\b\x00\v'], 0x50}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x2, 0x4) timer_create(0x3, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) socket(0x10, 0x803, 0x4) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r2 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000300)={@loopback, @private0, @private2}) syz_emit_ethernet(0x4e, &(0x7f0000003a80)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6060aca700180000fe800000000000000000000000000093ff0200000000000000000000000056000000fc"], 0x0) 239.291074ms ago: executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x70, &(0x7f0000000100), &(0x7f0000000140)=0x8) 231.515865ms ago: executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x8, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x4, 0x5, 0xc2}}}}}}}, 0x0) 211.499418ms ago: executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() tgkill(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x42, 0x0, "e541bd3d3aa6a2d875e9671e8a9f35ac63186c7244fc3b3801e79b8e5545b90f2dbec29f15cec2fd7e55d0345bce05c13ed90158fbdeb70322ea3188f81890e3db00"}, 0xd8) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./control\x00', 0x0) readlink(&(0x7f00000000c0)='./bus\x00', &(0x7f0000001200)=""/4096, 0x1000) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7800007, 0x12, r3, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x81fd) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_mptcp_buf(r5, 0x11c, 0x4, &(0x7f0000000fc0)=""/99, &(0x7f0000000000)=0x63) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x4, &(0x7f0000000180)=[{}, {0x1, 0x0, 0x80}, {0x81, 0x5, 0x20, 0xa877}, {0x6, 0x40}]}) listen(r2, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0x2}}}}}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) 205.259249ms ago: executing program 1: bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) gettid() perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x80, 0x1, 0x0, 0x4, 0x0, 0x3b2a2dbd65de93c4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/2122], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) 163.362876ms ago: executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_pwait2(0xffffffffffffffff, 0xffffffffffffffff, 0x1, &(0x7f0000000940), 0x0, 0xfffffffffffffe94) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x1426, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r1) syz_genetlink_get_family_id$mptcp(&(0x7f0000001d40), r1) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9f08001004ac3bfc1bf04a", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000800030006000000"], 0x1c}}, 0x4c014) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)={0x1}) write(r2, 0x0, 0xfffffffffffffffc) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r4, 0x0, 0x1, &(0x7f0000000080)=0x2, 0x4) getsockopt$WPAN_SECURITY(r4, 0x0, 0x1, 0x0, &(0x7f0000000040)) connect$bt_sco(r3, &(0x7f0000000400), 0x2) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f00000000c0)={0x2, 0xfffe, @local}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xf, 0x4, 0x8, 0x9}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0xe, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00'}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) close_range(r7, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x408) 152.428677ms ago: executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000400)=@gcm_128={{0x303, 0x38}, "8385d5f985270c08", "ff0000000000000000000600", '\x00', "d656898a4c9ae4cd"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0xffffffff, 0x4) 102.765794ms ago: executing program 0: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'syzkaller1\x00'}) 87.080897ms ago: executing program 0: socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001a40)='P', 0x1) r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0x408e, &(0x7f00000000c0)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@barrier_val={'barrier', 0x3d, 0x449}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x80}}, {@stripe={'stripe', 0x3d, 0x4000}}, {@block_validity}, {@quota}]}, 0x3, 0x434, &(0x7f0000000940)="$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") ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x50, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0xf9, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r2 = open(0x0, 0x4003e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r3 = memfd_create(&(0x7f00000002c0)='system.skckpr\x02\x13otonam', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x4000051, r3, 0x0) write$binfmt_misc(r3, &(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRES8, @ANYRESHEX, @ANYBLOB="d9b6c5cf0c703768681c901ef953cb5e1afc1903e4af091caef73b57b932130ed229e03c860b485aa605f3a59415c51a242ab22315618301abc757077babf151949f2b95ab4164305c59bf8f125e2326ea986db2a5517360056458"], 0x100) symlink(&(0x7f0000001000)='.\x00', &(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000280)='./file0\x00', 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180)=0x100000001, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x11a, 0x4, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00'}, 0x10) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newnexthop={0x24, 0x68, 0xa898cf170ab9f9b9, 0x0, 0x0, {}, [@NHA_ID={0x8, 0x1, 0x2}, @NHA_FDB={0x4}]}, 0x24}}, 0x0) 61.514001ms ago: executing program 1: r0 = open(&(0x7f0000000180)='./bus\x00', 0xa37e, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000480)={0x0, 0x1, 0x0, 0x7}) 51.957282ms ago: executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f00000000c0)='./bus\x00', 0xa08886, &(0x7f0000000040)=ANY=[], 0x3, 0x2b9, &(0x7f0000000ac0)="$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") ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300), 0x16) r4 = dup3(r3, r1, 0x0) sendfile(r3, r2, 0x0, 0x8038) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x23, &(0x7f0000000680)=ANY=[@ANYBLOB="180000003f000000000000000300000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000ffffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, &(0x7f0000000080), 0x41000, 0x46, '\x00', 0x0, 0x25, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[r3, r1, r4, r3, r4], 0x0, 0x10, 0xfff}, 0x90) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, 0x2, 0x1ff, 0x0, 0x100, 0x5, 0x440000, r7}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0xfec0ffff00000000, 0xff02}, 0x0, r7}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000000)={@local, 0x1f, r7}) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) getsockopt$inet6_mreq(r6, 0x29, 0x15, &(0x7f00000001c0)={@remote, 0x0}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r8, &(0x7f0000000340)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES64=r2, @ANYBLOB="000428bd5700fbdbdf259a00000008000100", @ANYBLOB="975e7eb36ef0838c1a3bb67a1c1406a21730e279a21fb9a7295b1817b7c28e9474005cc4f3462ae782dd73c4f239cc1d6c7e8fc08da88cb2fe2b243d29bfbe87741d10f4616520bb7457db976c1f5bdbae9897d51bd8a43ccb3fd2e670591a2f9e5100966e883596df2e6db6a31668d8b21b007e7d5890a6b7a625b57958586ebd23bb0ce5078adbd49f05c2e61e3548cacc3e5a501cd3c9f4", @ANYBLOB="8400029c33e350a99b812ee0c22167804000010024e900006c625f74785f6d617070696e67000000000000050051818d698103000300000008f504000000000000000000", @ANYRES32=r4, @ANYRESHEX=r9, @ANYRES32=r9, @ANYRESHEX=r2], 0xa0}, 0x1, 0x0, 0x0, 0x80}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000180)={r5, r7, 0x25, 0x3, @val=@perf_event={0x10001}}, 0x40) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a5", 0x71) sendfile(r1, r2, 0x0, 0xef84) 0s ago: executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000180), r1) sendmsg$NFC_CMD_GET_TARGET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r1) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r1) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000006000000080001"], 0x28}}, 0x0) kernel console output (not intermixed with test programs): trongly recommended to keep mac addresses unique to avoid problems! [ 78.907145][ T6262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.917579][ T6262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.928005][ T6262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.938716][ T6262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.948657][ T6262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.959777][ T6262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.972008][ T6262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.993833][ T6262] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.002590][ T6262] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.011585][ T6262] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.020930][ T6262] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.050662][ T6385] __nla_validate_parse: 2 callbacks suppressed [ 79.050678][ T6385] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 79.227704][ T6409] loop4: detected capacity change from 0 to 512 [ 79.236903][ T6409] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 79.252123][ T6409] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 79.270326][ T6409] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.384276][ T6126] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.460475][ T6418] xt_CT: You must specify a L4 protocol and not use inversions on it [ 79.542161][ T6426] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 79.733352][ T6440] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 79.743868][ T6441] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 79.792497][ T6449] loop1: detected capacity change from 0 to 512 [ 79.801023][ T6449] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 79.810612][ T6450] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 79.817124][ T6450] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 79.825346][ T6450] vhci_hcd vhci_hcd.0: Device attached [ 79.833531][ T6449] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 79.846066][ T6449] ext4 filesystem being mounted at /root/syzkaller-testdir2513781401/syzkaller.rGUXLw/158/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.863846][ T6449] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 0 [ 79.881493][ T4906] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 79.940754][ T6457] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 79.997474][ T6461] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 80.095430][ T35] usb 9-1: new high-speed USB device number 2 using vhci_hcd [ 80.114988][ T6482] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 80.137117][ T6484] 9pnet: p9_errstr2errno: server reported unknown error õ’ôD€B [ 86.640607][ T7013] dump_stack_lvl+0xf2/0x150 [ 86.645198][ T7013] dump_stack+0x15/0x20 [ 86.649351][ T7013] dump_header+0x83/0x2d0 [ 86.653658][ T7013] oom_kill_process+0x33e/0x4c0 [ 86.658518][ T7013] out_of_memory+0x9af/0xbe0 [ 86.663097][ T7013] mem_cgroup_out_of_memory+0x13e/0x190 [ 86.668662][ T7013] try_charge_memcg+0x745/0xcd0 [ 86.673531][ T7013] ? get_page_from_freelist+0x1a2a/0x1a70 [ 86.679417][ T7013] obj_cgroup_charge_pages+0xbd/0x1d0 [ 86.684862][ T7013] __memcg_kmem_charge_page+0x9d/0x170 [ 86.690367][ T7013] __alloc_pages_noprof+0x1bc/0x360 [ 86.695550][ T7013] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 86.700936][ T7013] alloc_pages_noprof+0xe1/0x100 [ 86.705887][ T7013] __vmalloc_node_range_noprof+0x719/0xef0 [ 86.711704][ T7013] kvmalloc_node_noprof+0x121/0x170 [ 86.716962][ T7013] ? ip_set_alloc+0x1f/0x30 [ 86.721457][ T7013] ip_set_alloc+0x1f/0x30 [ 86.725805][ T7013] hash_netiface_create+0x273/0x730 [ 86.730999][ T7013] ? __nla_parse+0x40/0x60 [ 86.735551][ T7013] ? __pfx_hash_netiface_create+0x10/0x10 [ 86.741431][ T7013] ip_set_create+0x359/0x8a0 [ 86.746016][ T7013] ? memchr+0x1/0x50 [ 86.749979][ T7013] ? __nla_parse+0x40/0x60 [ 86.754385][ T7013] nfnetlink_rcv_msg+0x4a9/0x570 [ 86.759500][ T7013] netlink_rcv_skb+0x12c/0x230 [ 86.764301][ T7013] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 86.769843][ T7013] nfnetlink_rcv+0x16c/0x15b0 [ 86.774581][ T7013] ? skb_release_data+0x583/0x5a0 [ 86.779628][ T7013] ? kmem_cache_free+0xd8/0x280 [ 86.784544][ T7013] ? nlmon_xmit+0x51/0x60 [ 86.788874][ T7013] ? __kfree_skb+0x102/0x150 [ 86.793473][ T7013] ? consume_skb+0x57/0x180 [ 86.797966][ T7013] ? nlmon_xmit+0x51/0x60 [ 86.802329][ T7013] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 86.807603][ T7013] ? __dev_queue_xmit+0xb21/0x1e50 [ 86.812700][ T7013] ? ref_tracker_free+0x3a5/0x410 [ 86.817799][ T7013] ? __netlink_deliver_tap+0x495/0x4c0 [ 86.823381][ T7013] netlink_unicast+0x58d/0x660 [ 86.828173][ T7013] netlink_sendmsg+0x5ca/0x6e0 [ 86.832938][ T7013] ? __pfx_netlink_sendmsg+0x10/0x10 [ 86.838218][ T7013] __sock_sendmsg+0x140/0x180 [ 86.842894][ T7013] ____sys_sendmsg+0x312/0x410 [ 86.847667][ T7013] __sys_sendmsg+0x1e9/0x280 [ 86.852244][ T7013] ? futex_wait+0x18e/0x1c0 [ 86.856787][ T7013] __x64_sys_sendmsg+0x46/0x50 [ 86.861540][ T7013] x64_sys_call+0xb25/0x2d70 [ 86.866168][ T7013] do_syscall_64+0xc9/0x1c0 [ 86.870685][ T7013] ? clear_bhb_loop+0x55/0xb0 [ 86.875354][ T7013] ? clear_bhb_loop+0x55/0xb0 [ 86.880031][ T7013] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.885919][ T7013] RIP: 0033:0x7f5b8ed060a9 [ 86.890343][ T7013] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 86.909944][ T7013] RSP: 002b:00007f5b8e0800c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 86.918474][ T7013] RAX: ffffffffffffffda RBX: 00007f5b8ee3cf80 RCX: 00007f5b8ed060a9 [ 86.926445][ T7013] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 86.934438][ T7013] RBP: 00007f5b8ed75074 R08: 0000000000000000 R09: 0000000000000000 [ 86.942395][ T7013] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 86.950353][ T7013] R13: 000000000000000b R14: 00007f5b8ee3cf80 R15: 00007ffd46563a08 [ 86.958423][ T7013] [ 86.961877][ T7013] memory: usage 307200kB, limit 307200kB, failcnt 1697 [ 86.969139][ T7013] memory+swap: usage 307848kB, limit 9007199254740988kB, failcnt 0 [ 86.977049][ T7013] kmem: usage 307164kB, limit 9007199254740988kB, failcnt 0 [ 86.984358][ T7013] Memory cgroup stats for /syz4: [ 86.984619][ T7013] cache 36864 [ 86.992830][ T7013] rss 0 [ 86.995582][ T7013] shmem 0 [ 86.998496][ T7013] mapped_file 0 [ 87.001936][ T7013] dirty 0 [ 87.004879][ T7013] writeback 0 [ 87.008158][ T7013] workingset_refault_anon 131 [ 87.012818][ T7013] workingset_refault_file 14 [ 87.017412][ T7013] swap 663552 [ 87.020719][ T7013] swapcached 0 [ 87.024109][ T7013] pgpgin 65531 [ 87.027463][ T7013] pgpgout 65522 [ 87.030924][ T7013] pgfault 76382 [ 87.034351][ T7013] pgmajfault 86 [ 87.037788][ T7013] inactive_anon 0 [ 87.041406][ T7013] active_anon 0 [ 87.044860][ T7013] inactive_file 20480 [ 87.046213][ T7038] loop1: detected capacity change from 0 to 512 [ 87.048826][ T7013] active_file 16384 [ 87.048834][ T7013] unevictable 0 [ 87.048840][ T7013] hierarchical_memory_limit 314572800 [ 87.048849][ T7013] hierarchical_memsw_limit 9223372036854771712 [ 87.059900][ T7038] EXT4-fs (loop1): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 87.062362][ T7013] total_cache 36864 [ 87.062371][ T7013] total_rss 0 [ 87.080259][ T7040] loop3: detected capacity change from 0 to 512 [ 87.086257][ T7013] total_shmem 0 [ 87.086266][ T7013] total_mapped_file 0 [ 87.086272][ T7013] total_dirty 0 [ 87.086278][ T7013] total_writeback 0 [ 87.086284][ T7013] total_workingset_refault_anon 131 [ 87.086291][ T7013] total_workingset_refault_file 14 [ 87.091490][ T7040] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 87.093320][ T7013] total_swap 663552 [ 87.093328][ T7013] total_swapcached 0 [ 87.093334][ T7013] total_pgpgin 65531 [ 87.093340][ T7013] total_pgpgout 65522 [ 87.093346][ T7013] total_pgfault 76382 [ 87.093352][ T7013] total_pgmajfault 86 [ 87.093358][ T7013] total_inactive_anon 0 [ 87.093394][ T7013] total_active_anon 0 [ 87.117408][ T7040] EXT4-fs (loop3): failed to open journal device unknown-block(0,3) -6 [ 87.119505][ T7013] total_inactive_file 20480 [ 87.177933][ T7013] total_active_file 16384 [ 87.182236][ T7013] total_unevictable 0 [ 87.186246][ T7013] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz4,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=7011,uid=0 [ 87.201489][ T7013] Memory cgroup out of memory: Killed process 7011 (syz-executor.4) total-vm:48752kB, anon-rss:384kB, file-rss:8976kB, shmem-rss:128kB, UID:0 pgtables:104kB oom_score_adj:1000 [ 87.263458][ T4906] EXT4-fs (loop1): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 87.413897][ T6126] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.427183][ T7051] loop1: detected capacity change from 0 to 128 [ 87.514693][ T7058] loop1: detected capacity change from 0 to 764 [ 87.525738][ T7058] iso9660: Unknown parameter '' [ 87.537146][ T29] kauditd_printk_skb: 480 callbacks suppressed [ 87.537157][ T29] audit: type=1400 audit(1718996064.038:8464): avc: denied { setopt } for pid=7064 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 87.575537][ T29] audit: type=1326 audit(1718996064.078:8465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7057 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f86337df0a9 code=0x0 [ 87.602696][ T29] audit: type=1400 audit(1718996064.098:8466): avc: denied { getopt } for pid=7064 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 87.607905][ T7068] loop0: detected capacity change from 0 to 512 [ 87.632362][ T7068] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 87.646609][ T7068] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (20904!=33349) [ 87.659534][ T7068] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 87.668843][ T7068] EXT4-fs (loop0): orphan cleanup on readonly fs [ 87.675974][ T7068] EXT4-fs error (device loop0): ext4_map_blocks:580: inode #2: block 4: comm syz-executor.0: lblock 0 mapped to illegal pblock 4 (length 1) [ 87.691634][ T29] audit: type=1400 audit(1718996064.198:8467): avc: denied { connect } for pid=7057 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 87.691788][ T7068] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -117 [ 87.721812][ T7068] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 87.738517][ T7074] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 87.806390][ T4114] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.857035][ T7080] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 87.866939][ T29] audit: type=1400 audit(1718996064.368:8468): avc: denied { read } for pid=7079 comm="syz-executor.0" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 87.892449][ T29] audit: type=1400 audit(1718996064.388:8469): avc: denied { open } for pid=7079 comm="syz-executor.0" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 87.936112][ T7082] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 88.102103][ T7105] loop4: detected capacity change from 0 to 8192 [ 88.119870][ T29] audit: type=1400 audit(1718996064.618:8470): avc: denied { accept } for pid=7102 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 88.165117][ T7105] loop4: p1 < > p2 p3 p4 < p5 > [ 88.177185][ T7105] loop4: p3 size 16744448 extends beyond EOD, truncated [ 88.280795][ T7110] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 88.318025][ T7114] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7114 comm=syz-executor.4 [ 88.331226][ T7114] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 88.421411][ T7124] tmpfs: Bad value for 'mpol' [ 88.607444][ T29] audit: type=1400 audit(1718996065.108:8471): avc: denied { create } for pid=7141 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 88.645884][ T29] audit: type=1400 audit(1718996065.108:8472): avc: denied { write } for pid=7141 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 88.667158][ T29] audit: type=1400 audit(1718996065.108:8473): avc: denied { nlmsg_write } for pid=7141 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 88.874386][ T7162] loop4: detected capacity change from 0 to 8192 [ 88.914953][ T7162] loop4: p1 p2 p3 p4 [ 88.919125][ T7162] loop4: p1 start 17760256 is beyond EOD, truncated [ 88.925761][ T7162] loop4: p2 size 64053 extends beyond EOD, truncated [ 88.933005][ T7162] loop4: p3 start 458496 is beyond EOD, truncated [ 88.940028][ T7162] loop4: p4 size 50331648 extends beyond EOD, truncated [ 89.144257][ T7172] loop4: detected capacity change from 0 to 1024 [ 89.153008][ T7172] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 89.162844][ T7172] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 89.174329][ T7172] EXT4-fs error (device loop4): ext4_get_journal_inode:5752: inode #32: comm syz-executor.4: iget: special inode unallocated [ 89.188306][ T7172] EXT4-fs (loop4): no journal found [ 89.193611][ T7172] EXT4-fs (loop4): can't get journal size [ 89.201469][ T7172] EXT4-fs error (device loop4): ext4_protect_reserved_inode:160: inode #32: comm syz-executor.4: iget: special inode unallocated [ 89.216875][ T7172] EXT4-fs (loop4): failed to initialize system zone (-117) [ 89.224197][ T7172] EXT4-fs (loop4): mount failed [ 89.298660][ T7176] loop1: detected capacity change from 0 to 512 [ 89.319451][ T7176] EXT4-fs: Ignoring removed i_version option [ 89.325568][ T7176] EXT4-fs: Ignoring removed nobh option [ 89.335600][ T7176] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 89.387014][ T7176] EXT4-fs (loop1): 1 truncate cleaned up [ 89.393330][ T7176] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.467838][ T7178] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 89.528582][ T7183] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 89.548552][ T7184] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 89.555154][ T7184] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 89.562763][ T7184] vhci_hcd vhci_hcd.0: Device attached [ 89.598484][ T7188] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 89.633734][ T7191] tmpfs: Bad value for 'mpol' [ 89.711607][ T7193] loop0: detected capacity change from 0 to 8192 [ 89.755136][ T7193] loop0: p1 < > p2 p3 p4 < p5 > [ 89.761385][ T7193] loop0: p3 size 16744448 extends beyond EOD, truncated [ 89.834795][ T35] usb 9-1: new high-speed USB device number 3 using vhci_hcd [ 89.854095][ T7195] loop0: detected capacity change from 0 to 512 [ 89.862044][ T7195] EXT4-fs (loop0): external journal device major/minor numbers have changed [ 89.887223][ T7195] EXT4-fs (loop0): failed to open journal device unknown-block(0,3) -6 [ 89.952470][ T4906] syz-executor.1 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 89.963654][ T4906] CPU: 0 PID: 4906 Comm: syz-executor.1 Tainted: G W 6.10.0-rc4-syzkaller-00164-g66cc544fd75c #0 [ 89.975621][ T4906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 89.985665][ T4906] Call Trace: [ 89.988948][ T4906] [ 89.991892][ T4906] dump_stack_lvl+0xf2/0x150 [ 89.996522][ T4906] dump_stack+0x15/0x20 [ 90.000711][ T4906] dump_header+0x83/0x2d0 [ 90.005030][ T4906] oom_kill_process+0x33e/0x4c0 [ 90.009882][ T4906] out_of_memory+0x9af/0xbe0 [ 90.014458][ T4906] mem_cgroup_out_of_memory+0x13e/0x190 [ 90.020082][ T4906] try_charge_memcg+0x745/0xcd0 [ 90.025010][ T4906] ? _raw_spin_unlock+0x26/0x50 [ 90.029908][ T4906] ? radix_tree_lookup+0xf9/0x150 [ 90.034969][ T4906] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 90.041040][ T4906] __read_swap_cache_async+0x2b9/0x520 [ 90.046711][ T4906] swap_cluster_readahead+0x276/0x3f0 [ 90.052098][ T4906] swapin_readahead+0xe2/0x7a0 [ 90.056856][ T4906] ? __filemap_get_folio+0x420/0x5b0 [ 90.062132][ T4906] ? swap_cache_get_folio+0x6e/0x210 [ 90.067492][ T4906] do_swap_page+0x3bc/0x1840 [ 90.072076][ T4906] ? __rcu_read_lock+0x36/0x50 [ 90.076952][ T4906] handle_mm_fault+0x809/0x2a80 [ 90.081798][ T4906] exc_page_fault+0x296/0x650 [ 90.086541][ T4906] asm_exc_page_fault+0x26/0x30 [ 90.091377][ T4906] RIP: 0010:__get_user_8+0x11/0x20 [ 90.096478][ T4906] Code: ca c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 48 89 c2 48 c1 fa 3f 48 09 d0 0f 01 cb <48> 8b 10 31 c0 0f 01 ca c3 cc cc cc cc 66 90 90 90 90 90 90 90 90 [ 90.116072][ T4906] RSP: 0000:ffffc9000121fe38 EFLAGS: 00050202 [ 90.122122][ T4906] RAX: 0000555593062da8 RBX: ffffc9000121fe40 RCX: ffffffff814b1b64 [ 90.130076][ T4906] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff888101f73b70 [ 90.138044][ T4906] RBP: ffffc9000121fef0 R08: 0001888101f73b77 R09: 0000000000000000 [ 90.146001][ T4906] R10: 0001ffffffffffff R11: ffffffff81181c70 R12: ffff888101f73180 [ 90.153957][ T4906] R13: ffff888101f73b70 R14: ffffc9000121ff58 R15: ffffc9000121ffd8 [ 90.161916][ T4906] ? __pfx_perf_trace_sched_switch+0x10/0x10 [ 90.167978][ T4906] ? __rseq_handle_notify_resume+0xb4/0xc00 [ 90.173875][ T4906] __rseq_handle_notify_resume+0xc8/0xc00 [ 90.179652][ T4906] ? mem_cgroup_handle_over_high+0x2d/0x1d0 [ 90.185549][ T4906] syscall_exit_to_user_mode+0x90/0x130 [ 90.191147][ T4906] do_syscall_64+0xd6/0x1c0 [ 90.195699][ T4906] ? clear_bhb_loop+0x55/0xb0 [ 90.200368][ T4906] ? clear_bhb_loop+0x55/0xb0 [ 90.205108][ T4906] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.211044][ T4906] RIP: 0033:0x7f863380a473 [ 90.215466][ T4906] Code: 00 00 00 00 0f 1f 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 8e fa 0d 00 00 74 14 b8 e6 00 00 00 0f 05 d8 c3 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 [ 90.235077][ T4906] RSP: 002b:00007fff56b85948 EFLAGS: 00000202 ORIG_RAX: 00000000000000e6 [ 90.243480][ T4906] RAX: 0000000000000000 RBX: 000000000000021d RCX: 00007f863380a473 [ 90.251439][ T4906] RDX: 00007fff56b85960 RSI: 0000000000000000 RDI: 0000000000000000 [ 90.259393][ T4906] RBP: 00007fff56b859dc R08: 0000000036efcfad R09: 7fffffffffffffff [ 90.267348][ T4906] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000032 [ 90.275303][ T4906] R13: 0000000000015e24 R14: 0000000000015c89 R15: 0000000000000005 [ 90.283333][ T4906] [ 90.286444][ T4906] memory: usage 307192kB, limit 307200kB, failcnt 4556 [ 90.293292][ T4906] memory+swap: usage 307808kB, limit 9007199254740988kB, failcnt 0 [ 90.301199][ T4906] kmem: usage 307160kB, limit 9007199254740988kB, failcnt 0 [ 90.306286][ T7185] vhci_hcd: connection reset by peer [ 90.308498][ T4906] Memory cgroup stats for /syz1: [ 90.313892][ T4906] cache 8192 [ 90.314031][ T40] vhci_hcd: stop threads [ 90.318841][ T4906] rss 8192 [ 90.318849][ T4906] shmem 0 [ 90.322016][ T40] vhci_hcd: release socket [ 90.326235][ T4906] mapped_file 0 [ 90.326243][ T4906] dirty 0 [ 90.326249][ T4906] writeback 8192 [ 90.326255][ T4906] workingset_refault_anon 370 [ 90.326310][ T4906] workingset_refault_file 13 [ 90.326318][ T4906] swap 630784 [ 90.326324][ T4906] swapcached 20480 [ 90.326330][ T4906] pgpgin 77874 [ 90.326337][ T4906] pgpgout 77867 [ 90.326344][ T4906] pgfault 103266 [ 90.326350][ T4906] pgmajfault 158 [ 90.326356][ T4906] inactive_anon 8192 [ 90.326363][ T4906] active_anon 0 [ 90.326369][ T4906] inactive_file 8192 [ 90.326455][ T4906] active_file 0 [ 90.326461][ T4906] unevictable 0 [ 90.326468][ T4906] hierarchical_memory_limit 314572800 [ 90.326477][ T4906] hierarchical_memsw_limit 9223372036854771712 [ 90.326486][ T4906] total_cache 8192 [ 90.326493][ T4906] total_rss 8192 [ 90.326500][ T4906] total_shmem 0 [ 90.326507][ T4906] total_mapped_file 0 [ 90.326514][ T4906] total_dirty 0 [ 90.326520][ T4906] total_writeback 8192 [ 90.326571][ T4906] total_workingset_refault_anon 370 [ 90.326584][ T4906] total_workingset_refault_file 13 [ 90.326593][ T4906] total_swap 630784 [ 90.326600][ T4906] total_swapcached 20480 [ 90.326608][ T4906] total_pgpgin 77874 [ 90.326615][ T4906] total_pgpgout 77867 [ 90.326622][ T4906] total_pgfault 103266 [ 90.326640][ T4906] total_pgmajfault 158 [ 90.326647][ T4906] total_inactive_anon 8192 [ 90.326655][ T4906] total_active_anon 0 [ 90.326662][ T4906] total_inactive_file 8192 [ 90.326670][ T4906] total_active_file 0 [ 90.326677][ T4906] total_unevictable 0 [ 90.326685][ T4906] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=7174,uid=0 [ 90.326795][ T4906] Memory cgroup out of memory: Killed process 7174 (syz-executor.1) total-vm:48752kB, anon-rss:420kB, file-rss:9004kB, shmem-rss:128kB, UID:0 pgtables:100kB oom_score_adj:1000 [ 90.521045][ T40] vhci_hcd: disconnect device [ 90.603619][ T7208] loop0: detected capacity change from 0 to 1024 [ 90.614706][ T7208] EXT4-fs: Ignoring removed orlov option [ 90.620442][ T7208] EXT4-fs: Ignoring removed nomblk_io_submit option [ 90.631265][ T7208] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a84ec018, mo2=0002] [ 90.640142][ T7208] System zones: 0-1, 3-36 [ 90.645777][ T7208] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.646722][ T4906] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.678953][ T4114] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.760267][ T7219] loop1: detected capacity change from 0 to 764 [ 90.767938][ T7219] iso9660: Unknown parameter '' [ 90.863335][ T7236] loop3: detected capacity change from 0 to 128 [ 90.870773][ T7237] bridge0: port 3(team0) entered disabled state [ 90.872240][ T7236] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 90.877480][ T7237] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.877980][ T7237] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.890616][ T7236] ext4 filesystem being mounted at /root/syzkaller-testdir4216547956/syzkaller.PLBEDU/99/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 90.900189][ T7237] bridge0: entered allmulticast mode [ 90.947607][ T6262] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 90.980503][ T7237] team0: left allmulticast mode [ 90.985795][ T7237] team_slave_0: left allmulticast mode [ 90.991314][ T7237] team_slave_1: left allmulticast mode [ 90.997065][ T7237] team0: left promiscuous mode [ 91.001966][ T7237] team_slave_0: left promiscuous mode [ 91.007754][ T7237] team_slave_1: left promiscuous mode [ 91.013514][ T7237] bridge0: port 3(team0) entered disabled state [ 91.021718][ T7237] bridge_slave_1: left allmulticast mode [ 91.027566][ T7237] bridge_slave_1: left promiscuous mode [ 91.033409][ T7237] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.043808][ T7237] bridge_slave_0: left allmulticast mode [ 91.049757][ T7237] bridge_slave_0: left promiscuous mode [ 91.056314][ T7237] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.192218][ T7271] loop3: detected capacity change from 0 to 256 [ 91.355449][ T7310] loop4: detected capacity change from 0 to 512 [ 91.366419][ T7312] loop3: detected capacity change from 0 to 512 [ 91.373729][ T7312] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 91.376330][ T7310] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.384594][ T7312] EXT4-fs (loop3): 1 truncate cleaned up [ 91.397565][ T7310] ext4 filesystem being mounted at /root/syzkaller-testdir786167256/syzkaller.TuOKsq/108/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.403690][ T7312] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.430983][ T6126] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.459193][ T7312] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 91.473874][ T6262] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.558655][ T7335] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 91.620008][ T7351] loop3: detected capacity change from 0 to 512 [ 91.630946][ T7351] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 91.652494][ T7351] EXT4-fs (loop3): 1 truncate cleaned up [ 91.658859][ T7351] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.715077][ T7351] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 91.772573][ T6262] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.789243][ T7374] loop4: detected capacity change from 0 to 764 [ 91.806722][ T7374] iso9660: Unknown parameter '' [ 91.829433][ T7383] loop1: detected capacity change from 0 to 1024 [ 91.843371][ T7383] EXT4-fs: Ignoring removed orlov option [ 91.849075][ T7383] EXT4-fs: Ignoring removed nomblk_io_submit option [ 91.857918][ T7388] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 91.869100][ T7383] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a84ec018, mo2=0002] [ 91.877905][ T7383] System zones: 0-1, 3-36 [ 91.883030][ T7383] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.925831][ T4906] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.944976][ T7397] loop0: detected capacity change from 0 to 512 [ 91.952557][ T7397] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 91.963808][ T7397] EXT4-fs (loop0): 1 truncate cleaned up [ 91.969877][ T7397] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.009602][ T7397] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 92.023535][ T4114] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.694701][ T29] kauditd_printk_skb: 829 callbacks suppressed [ 92.700965][ T29] audit: type=1400 audit(1718996069.188:9303): avc: denied { ioctl } for pid=7419 comm="syz-executor.4" path="socket:[21832]" dev="sockfs" ino=21832 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 92.850366][ T29] audit: type=1326 audit(1718996069.348:9304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7421 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b8ed060a9 code=0x7ffc0000 [ 92.875038][ T29] audit: type=1326 audit(1718996069.348:9305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7421 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b8ed060a9 code=0x7ffc0000 [ 92.905502][ T29] audit: type=1326 audit(1718996069.398:9306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7421 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5b8ed060a9 code=0x7ffc0000 [ 92.929602][ T29] audit: type=1326 audit(1718996069.398:9307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7421 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b8ed060a9 code=0x7ffc0000 [ 92.954101][ T29] audit: type=1326 audit(1718996069.398:9308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7421 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b8ed060a9 code=0x7ffc0000 [ 92.978506][ T29] audit: type=1326 audit(1718996069.398:9309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7421 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5b8ed060a9 code=0x7ffc0000 [ 93.002558][ T29] audit: type=1326 audit(1718996069.398:9310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7421 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b8ed060a9 code=0x7ffc0000 [ 93.026995][ T29] audit: type=1326 audit(1718996069.398:9311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7421 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5b8ed03827 code=0x7ffc0000 [ 93.050890][ T29] audit: type=1326 audit(1718996069.398:9312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7421 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5b8ecc94e9 code=0x7ffc0000 [ 93.122729][ T7429] loop1: detected capacity change from 0 to 1024 [ 93.141391][ T7429] EXT4-fs: Ignoring removed nobh option [ 93.148617][ T7429] EXT4-fs: quotafile must be on filesystem root [ 93.220168][ C1] sd 0:0:1:0: [sda] tag#881 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 93.224702][ T7442] loop0: detected capacity change from 0 to 764 [ 93.230444][ C1] sd 0:0:1:0: [sda] tag#881 CDB: Read(6) 08 00 00 00 00 00 [ 93.247483][ T7442] iso9660: Unknown parameter '' [ 93.733663][ T7464] loop1: detected capacity change from 0 to 512 [ 93.741386][ T7464] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 93.752782][ T7464] EXT4-fs (loop1): 1 truncate cleaned up [ 93.759013][ T7464] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.796033][ T7464] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 93.809396][ T4906] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.864578][ T7471] loop1: detected capacity change from 0 to 1024 [ 93.872247][ T7471] EXT4-fs: Ignoring removed nobh option [ 93.877868][ T7471] EXT4-fs: quotafile must be on filesystem root [ 94.072279][ T7478] loop0: detected capacity change from 0 to 128 [ 94.080260][ T7478] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 94.097187][ T7475] bridge0: entered promiscuous mode [ 94.102423][ T7475] bridge0: entered allmulticast mode [ 94.160444][ T7485] loop1: detected capacity change from 0 to 512 [ 94.186675][ T7485] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.190611][ T7494] loop0: detected capacity change from 0 to 512 [ 94.200262][ T7485] ext4 filesystem being mounted at /root/syzkaller-testdir2513781401/syzkaller.rGUXLw/266/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.206576][ T7494] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 94.238246][ T7494] EXT4-fs (loop0): 1 orphan inode deleted [ 94.244037][ T7494] EXT4-fs (loop0): 1 truncate cleaned up [ 94.250503][ T7494] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.265223][ T4906] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.291168][ T7494] EXT4-fs error (device loop0): ext4_lookup:1854: inode #15: comm syz-executor.0: iget: bad extra_isize 46 (inode size 256) [ 94.291290][ T7497] loop4: detected capacity change from 0 to 512 [ 94.305093][ T7494] EXT4-fs (loop0): Remounting filesystem read-only [ 94.313487][ T7497] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: invalid ea_ino [ 94.331827][ T7497] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 94.346099][ T7497] EXT4-fs (loop4): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.352984][ T7494] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 94.408313][ T6126] EXT4-fs (loop4): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 94.453448][ T4114] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.479288][ T7521] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 94.554082][ T7532] loop0: detected capacity change from 0 to 128 [ 94.562911][ T7532] ext4 filesystem being mounted at /root/syzkaller-testdir2123134364/syzkaller.2b1R4N/319/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 94.751271][ T7539] loop0: detected capacity change from 0 to 512 [ 94.760423][ T7539] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: invalid ea_ino [ 94.777967][ T7539] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 94.874173][ T7547] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 94.921602][ C1] sd 0:0:1:0: [sda] tag#884 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 94.931902][ C1] sd 0:0:1:0: [sda] tag#884 CDB: Read(6) 08 00 00 00 00 00 [ 94.945030][ T35] vhci_hcd: vhci_device speed not set [ 95.113440][ T7582] loop1: detected capacity change from 0 to 128 [ 95.122522][ T7582] ext4 filesystem being mounted at /root/syzkaller-testdir2513781401/syzkaller.rGUXLw/286/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 95.162084][ T7569] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 95.224500][ T7585] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(7) [ 95.231023][ T7585] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 95.238631][ T7585] vhci_hcd vhci_hcd.0: Device attached [ 95.268146][ C1] sd 0:0:1:0: [sda] tag#852 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 95.278396][ C1] sd 0:0:1:0: [sda] tag#852 CDB: Read(6) 08 00 00 00 00 00 [ 95.479660][ T7613] loop4: detected capacity change from 0 to 1024 [ 95.487085][ T7613] EXT4-fs: Ignoring removed nobh option [ 95.492670][ T7613] EXT4-fs: quotafile must be on filesystem root [ 95.504839][ T4875] usb 1-1: new high-speed USB device number 2 using vhci_hcd [ 95.881861][ T7586] vhci_hcd: connection reset by peer [ 95.908513][ T40] vhci_hcd: stop threads [ 95.912780][ T40] vhci_hcd: release socket [ 95.917291][ T40] vhci_hcd: disconnect device [ 95.938477][ T7620] loop1: detected capacity change from 0 to 512 [ 95.978137][ T7620] EXT4-fs: Ignoring removed i_version option [ 95.984172][ T7620] EXT4-fs: Ignoring removed nobh option [ 96.005804][ T7620] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 96.026093][ T7620] EXT4-fs (loop1): 1 truncate cleaned up [ 96.610095][ T7641] loop4: detected capacity change from 0 to 1024 [ 96.626883][ T7641] EXT4-fs: Ignoring removed nobh option [ 96.639182][ T7641] EXT4-fs: quotafile must be on filesystem root [ 96.719724][ T7647] __nla_validate_parse: 1 callbacks suppressed [ 96.719799][ T7647] netlink: 348 bytes leftover after parsing attributes in process `syz-executor.3'. [ 96.954259][ T7676] netlink: 348 bytes leftover after parsing attributes in process `syz-executor.3'. [ 97.017310][ T7683] tipc: Started in network mode [ 97.022199][ T7683] tipc: Node identity fec0ffff00000000000000000000001, cluster identity 4711 [ 97.031079][ T7683] tipc: Enabling of bearer rejected, failed to enable media [ 97.059839][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 97.067324][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 97.075918][ T9] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 97.151841][ T7695] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 97.308104][ T7708] loop0: detected capacity change from 0 to 1024 [ 97.316104][ T7708] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 97.327864][ T7708] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 97.342718][ T7708] EXT4-fs error (device loop0): ext4_acquire_dquot:6860: comm syz-executor.0: Failed to acquire dquot type 0 [ 97.359393][ T7708] EXT4-fs error (device loop0): ext4_free_blocks:6590: comm syz-executor.0: Freeing blocks not in datazone - block = 0, count = 4096 [ 97.373272][ T7708] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 0 in block_group 0 [ 97.387526][ T28] EXT4-fs error (device loop0): ext4_release_dquot:6883: comm kworker/u8:1: Failed to release dquot type 0 [ 97.397700][ T7708] EXT4-fs error (device loop0) in ext4_free_inode:362: Corrupt filesystem [ 97.409250][ T7708] EXT4-fs (loop0): 1 orphan inode deleted [ 97.418826][ T7708] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 97.442154][ T7708] EXT4-fs error (device loop0): ext4_lookup:1854: inode #15: comm syz-executor.0: iget: bad extra_isize 65535 (inode size 256) [ 97.478204][ T1486] EXT4-fs error (device loop0): ext4_release_dquot:6883: comm kworker/u8:5: Failed to release dquot type 0 [ 97.542272][ T7712] loop0: detected capacity change from 0 to 128 [ 97.550100][ T7712] FAT-fs (loop0): Directory bread(block 11554) failed [ 97.557165][ T7712] FAT-fs (loop0): Directory bread(block 11555) failed [ 97.564057][ T7712] FAT-fs (loop0): Directory bread(block 11556) failed [ 97.570882][ T7712] FAT-fs (loop0): Directory bread(block 11557) failed [ 97.578122][ T7712] FAT-fs (loop0): Directory bread(block 11558) failed [ 97.585356][ T7712] FAT-fs (loop0): Directory bread(block 11559) failed [ 97.592212][ T7712] FAT-fs (loop0): Directory bread(block 11560) failed [ 97.599095][ T7712] FAT-fs (loop0): Directory bread(block 11561) failed [ 97.606657][ T7712] FAT-fs (loop0): Directory bread(block 11562) failed [ 97.613519][ T7712] FAT-fs (loop0): Directory bread(block 11563) failed [ 97.679664][ T7714] loop4: detected capacity change from 0 to 1024 [ 97.690409][ T7714] EXT4-fs: Ignoring removed i_version option [ 97.747952][ T7722] netlink: get zone limit has 8 unknown bytes [ 97.853671][ T29] kauditd_printk_skb: 1117 callbacks suppressed [ 97.853685][ T29] audit: type=1400 audit(1718996074.348:10426): avc: denied { write } for pid=7733 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 97.880573][ T29] audit: type=1400 audit(1718996074.348:10427): avc: denied { read } for pid=7733 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 97.921926][ T7746] loop0: detected capacity change from 0 to 512 [ 97.926454][ T7748] netlink: get zone limit has 8 unknown bytes [ 97.942208][ T7746] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: bad e_name length [ 97.963580][ T7746] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 97.995960][ T29] audit: type=1326 audit(1718996074.498:10428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7756 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efde42990a9 code=0x0 [ 98.217927][ T7776] netlink: get zone limit has 8 unknown bytes [ 98.302012][ T7782] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 98.310129][ T7782] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. [ 98.641914][ T7793] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 98.652472][ T7793] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 98.661810][ T7793] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 98.688171][ T7797] netlink: 105120 bytes leftover after parsing attributes in process `syz-executor.0'. [ 98.697930][ T7797] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 98.706088][ T7797] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.0'. [ 98.749497][ T7801] netlink: get zone limit has 8 unknown bytes [ 98.776214][ T7808] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 98.854464][ T7818] loop0: detected capacity change from 0 to 512 [ 98.861670][ T7814] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 98.868248][ T7814] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 98.875891][ T7814] vhci_hcd vhci_hcd.0: Device attached [ 98.888674][ T7818] EXT4-fs: Ignoring removed i_version option [ 98.894757][ T7818] EXT4-fs: Ignoring removed nobh option [ 98.908476][ T7818] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 98.927277][ T7818] EXT4-fs (loop0): 1 truncate cleaned up [ 98.934360][ T7818] EXT4-fs mount: 14 callbacks suppressed [ 98.934374][ T7818] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.935261][ T7828] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 99.144750][ T9] usb 9-1: new high-speed USB device number 4 using vhci_hcd [ 99.514815][ T7817] vhci_hcd: connection reset by peer [ 99.520231][ T40] vhci_hcd: stop threads [ 99.524496][ T40] vhci_hcd: release socket [ 99.528931][ T40] vhci_hcd: disconnect device [ 99.654526][ T7836] netlink: get zone limit has 8 unknown bytes [ 99.659084][ T7811] syz-executor.0 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 99.671932][ T7811] CPU: 0 PID: 7811 Comm: syz-executor.0 Tainted: G W 6.10.0-rc4-syzkaller-00164-g66cc544fd75c #0 [ 99.683828][ T7811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 99.693908][ T7811] Call Trace: [ 99.697226][ T7811] [ 99.700255][ T7811] dump_stack_lvl+0xf2/0x150 [ 99.704853][ T7811] dump_stack+0x15/0x20 [ 99.709029][ T7811] dump_header+0x83/0x2d0 [ 99.713351][ T7811] oom_kill_process+0x33e/0x4c0 [ 99.718195][ T7811] out_of_memory+0x9af/0xbe0 [ 99.722775][ T7811] mem_cgroup_out_of_memory+0x13e/0x190 [ 99.728313][ T7811] try_charge_memcg+0x745/0xcd0 [ 99.733153][ T7811] ? _raw_spin_unlock+0x26/0x50 [ 99.737992][ T7811] ? radix_tree_lookup+0xf9/0x150 [ 99.743005][ T7811] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 99.749063][ T7811] __read_swap_cache_async+0x2b9/0x520 [ 99.754518][ T7811] swap_cluster_readahead+0x276/0x3f0 [ 99.759907][ T7811] swapin_readahead+0xe2/0x7a0 [ 99.764663][ T7811] ? __filemap_get_folio+0x420/0x5b0 [ 99.770036][ T7811] ? swap_cache_get_folio+0x6e/0x210 [ 99.775313][ T7811] do_swap_page+0x3bc/0x1840 [ 99.779992][ T7811] ? cgroup_rstat_updated+0x99/0x550 [ 99.785287][ T7811] ? __rcu_read_lock+0x36/0x50 [ 99.790088][ T7811] handle_mm_fault+0x809/0x2a80 [ 99.794968][ T7811] ? mas_walk+0x204/0x320 [ 99.799292][ T7811] exc_page_fault+0x3b9/0x650 [ 99.804019][ T7811] asm_exc_page_fault+0x26/0x30 [ 99.808883][ T7811] RIP: 0033:0x7f338fa5cc84 [ 99.813281][ T7811] Code: 4c 24 0c 48 89 dd 45 31 ed 89 c3 48 89 54 24 18 45 89 f4 44 88 7c 24 0b 49 89 ff 44 89 e0 4c 89 ea 4d 8b 6f 28 4c 03 6c c5 00 <80> 3d 15 74 17 00 00 0f 85 6f 01 00 00 b8 00 00 00 80 4c 01 e8 48 [ 99.832876][ T7811] RSP: 002b:00007ffdd7d9be50 EFLAGS: 00010286 [ 99.838968][ T7811] RAX: 0000000000000002 RBX: 0000000000000001 RCX: 0000001b2c720000 [ 99.846924][ T7811] RDX: ffffffff83e0bf2d RSI: 0000000000001eec RDI: ffffffff83e0beeb [ 99.854879][ T7811] RBP: 00007f338f423008 R08: 0000001b2cd20000 R09: 0000000000000000 [ 99.862835][ T7811] R10: 0000000083e0beeb R11: 0000000083e0beef R12: 0000000000000002 [ 99.870862][ T7811] R13: ffffffff8166d972 R14: ffffffff83e0beeb R15: 00007f338fbd8018 [ 99.878817][ T7811] ? __pfx___sys_sendmsg+0xb/0x10 [ 99.883903][ T7811] ? __fdget+0x12/0x110 [ 99.888048][ T7811] ? __sys_sendmsg+0x3d/0x280 [ 99.892777][ T7811] ? __pfx___sys_sendmsg+0xb/0x10 [ 99.897806][ T7811] [ 99.900900][ T7811] memory: usage 307200kB, limit 307200kB, failcnt 2142 [ 99.907765][ T7811] memory+swap: usage 307848kB, limit 9007199254740988kB, failcnt 0 [ 99.915786][ T7811] kmem: usage 307112kB, limit 9007199254740988kB, failcnt 0 [ 99.923121][ T7811] Memory cgroup stats for /syz0: [ 99.923375][ T7811] cache 40960 [ 99.931622][ T7811] rss 4096 [ 99.934662][ T7811] shmem 0 [ 99.937615][ T7811] mapped_file 0 [ 99.941094][ T7811] dirty 0 [ 99.944018][ T7811] writeback 24576 [ 99.944019][ T29] audit: type=1326 audit(1718996076.438:10429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7843 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efde42990a9 code=0x0 [ 99.947639][ T7811] workingset_refault_anon 140 [ 99.947647][ T7811] workingset_refault_file 20 [ 99.947653][ T7811] swap 667648 [ 99.979296][ T7845] loop1: detected capacity change from 0 to 128 [ 99.980307][ T7811] swapcached 36864 [ 99.980315][ T7811] pgpgin 70256 [ 99.985838][ T7845] FAT-fs (loop1): Directory bread(block 11554) failed [ 99.989839][ T7811] pgpgout 70237 [ 99.999562][ T7845] FAT-fs (loop1): Directory bread(block 11555) failed [ 100.003649][ T7811] pgfault 101426 [ 100.003657][ T7811] pgmajfault 80 [ 100.008213][ T7845] FAT-fs (loop1): Directory bread(block 11556) failed [ 100.013827][ T7811] inactive_anon 8192 [ 100.013835][ T7811] active_anon 0 [ 100.018109][ T7845] FAT-fs (loop1): Directory bread(block 11557) failed [ 100.020783][ T7811] inactive_file 12288 [ 100.020791][ T7811] active_file 28672 [ 100.028580][ T7845] FAT-fs (loop1): Directory bread(block 11558) failed [ 100.031398][ T7811] unevictable 0 [ 100.031406][ T7811] hierarchical_memory_limit 314572800 [ 100.035523][ T7845] FAT-fs (loop1): Directory bread(block 11559) failed [ 100.041568][ T7811] hierarchical_memsw_limit 9223372036854771712 [ 100.041578][ T7811] total_cache 40960 [ 100.041585][ T7811] total_rss 4096 [ 100.045870][ T7845] FAT-fs (loop1): Directory bread(block 11560) failed [ 100.049335][ T7811] total_shmem 0 [ 100.049343][ T7811] total_mapped_file 0 [ 100.057411][ T7845] FAT-fs (loop1): Directory bread(block 11561) failed [ 100.059504][ T7811] total_dirty 0 [ 100.059511][ T7811] total_writeback 24576 [ 100.059519][ T7811] total_workingset_refault_anon 140 [ 100.065982][ T7845] FAT-fs (loop1): Directory bread(block 11562) failed [ 100.071611][ T7811] total_workingset_refault_file 20 [ 100.071620][ T7811] total_swap 667648 [ 100.071627][ T7811] total_swapcached 36864 [ 100.078643][ T7845] FAT-fs (loop1): Directory bread(block 11563) failed [ 100.081531][ T7811] total_pgpgin 70256 [ 100.081539][ T7811] total_pgpgout 70237 [ 100.081546][ T7811] total_pgfault 101426 [ 100.157951][ T7811] total_pgmajfault 80 [ 100.161905][ T7811] total_inactive_anon 8192 [ 100.166300][ T7811] total_active_anon 0 [ 100.170283][ T7811] total_inactive_file 12288 [ 100.174791][ T7811] total_active_file 28672 [ 100.179105][ T7811] total_unevictable 0 [ 100.183142][ T7811] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=7811,uid=0 [ 100.198272][ T7811] Memory cgroup out of memory: Killed process 7811 (syz-executor.0) total-vm:48752kB, anon-rss:424kB, file-rss:8996kB, shmem-rss:128kB, UID:0 pgtables:104kB oom_score_adj:1000 [ 100.325230][ T7856] Process accounting resumed [ 100.395959][ T4114] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.625958][ T4875] vhci_hcd: vhci_device speed not set [ 100.819558][ T7874] loop3: detected capacity change from 0 to 128 [ 100.827721][ T7874] FAT-fs (loop3): Directory bread(block 11554) failed [ 100.834558][ T7874] FAT-fs (loop3): Directory bread(block 11555) failed [ 100.841376][ T7874] FAT-fs (loop3): Directory bread(block 11556) failed [ 100.848230][ T7874] FAT-fs (loop3): Directory bread(block 11557) failed [ 100.855060][ T7874] FAT-fs (loop3): Directory bread(block 11558) failed [ 100.861857][ T7874] FAT-fs (loop3): Directory bread(block 11559) failed [ 100.868624][ T7874] FAT-fs (loop3): Directory bread(block 11560) failed [ 100.875401][ T7874] FAT-fs (loop3): Directory bread(block 11561) failed [ 100.882288][ T7874] FAT-fs (loop3): Directory bread(block 11562) failed [ 100.889133][ T7874] FAT-fs (loop3): Directory bread(block 11563) failed [ 100.934341][ T7876] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 100.962105][ T7879] loop3: detected capacity change from 0 to 1024 [ 100.969879][ T7879] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 100.981816][ T7879] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 100.994529][ T7882] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(7) [ 100.996610][ T7879] Quota error (device loop3): write_blk: dquota write failed [ 101.002014][ T7882] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 101.009394][ T7879] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 101.016953][ T7882] vhci_hcd vhci_hcd.0: Device attached [ 101.028045][ T7879] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz-executor.3: Failed to acquire dquot type 0 [ 101.044022][ T7879] EXT4-fs error (device loop3): ext4_free_blocks:6590: comm syz-executor.3: Freeing blocks not in datazone - block = 0, count = 4096 [ 101.058170][ T7879] EXT4-fs error (device loop3): ext4_read_inode_bitmap:140: comm syz-executor.3: Invalid inode bitmap blk 0 in block_group 0 [ 101.071229][ T7879] EXT4-fs error (device loop3) in ext4_free_inode:362: Corrupt filesystem [ 101.079854][ T7879] EXT4-fs (loop3): 1 orphan inode deleted [ 101.080847][ T1486] Quota error (device loop3): do_check_range: Getting block 0 out of range 1-8 [ 101.085933][ T7879] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.107574][ T1486] EXT4-fs error (device loop3): ext4_release_dquot:6883: comm kworker/u8:5: Failed to release dquot type 0 [ 101.121368][ T7879] EXT4-fs error (device loop3): ext4_lookup:1854: inode #15: comm syz-executor.3: iget: bad extra_isize 65535 (inode size 256) [ 101.143165][ T6262] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.146967][ T7886] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 101.160802][ T28] Quota error (device loop3): do_check_range: Getting block 0 out of range 1-8 [ 101.169832][ T28] EXT4-fs error (device loop3): ext4_release_dquot:6883: comm kworker/u8:1: Failed to release dquot type 0 [ 101.292554][ T29] audit: type=1326 audit(1718996077.788:10430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7899 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efde42990a9 code=0x0 [ 101.345204][ T7886] loop4: detected capacity change from 0 to 128 [ 101.351915][ T7886] FAT-fs (loop4): Unrecognized mount option "shorname=winnt" or missing value [ 101.382991][ T29] audit: type=1400 audit(1718996077.878:10431): avc: denied { write } for pid=7887 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 101.425881][ T7905] loop4: detected capacity change from 0 to 512 [ 101.433433][ T7905] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 101.444580][ T7905] EXT4-fs (loop4): 1 orphan inode deleted [ 101.450374][ T7905] EXT4-fs (loop4): 1 truncate cleaned up [ 101.456171][ T4875] usb 1-1: device descriptor read/64, error -110 [ 101.457411][ T7905] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.482815][ T7905] EXT4-fs error (device loop4): ext4_lookup:1854: inode #15: comm syz-executor.4: iget: bad extra_isize 46 (inode size 256) [ 101.496229][ T7905] EXT4-fs (loop4): Remounting filesystem read-only [ 101.506424][ T7905] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 101.580072][ T6126] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.654180][ T7883] vhci_hcd: connection reset by peer [ 101.659770][ T28] vhci_hcd: stop threads [ 101.664024][ T28] vhci_hcd: release socket [ 101.668474][ T28] vhci_hcd: disconnect device [ 101.674697][ T7911] sch_tbf: burst 5729 is lower than device lo mtu (65550) ! [ 101.809367][ T7916] Process accounting resumed [ 102.075781][ T7918] __nla_validate_parse: 3 callbacks suppressed [ 102.075798][ T7918] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 102.092955][ T7918] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 102.122364][ T7920] loop1: detected capacity change from 0 to 736 [ 102.662859][ T7952] loop0: detected capacity change from 0 to 736 [ 102.771885][ T7956] bond3: entered allmulticast mode [ 102.777227][ T7956] 8021q: adding VLAN 0 to HW filter on device bond3 [ 102.893098][ T7964] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 102.953542][ T7965] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(7) [ 102.960161][ T7965] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 102.968541][ T7965] vhci_hcd vhci_hcd.0: Device attached [ 103.127168][ T7973] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 103.212471][ T7981] Process accounting resumed [ 103.293115][ T7973] loop1: detected capacity change from 0 to 128 [ 103.299639][ T7973] FAT-fs (loop1): Unrecognized mount option "shorname=winnt" or missing value [ 103.443025][ T7991] bond3: entered allmulticast mode [ 103.448654][ T7991] 8021q: adding VLAN 0 to HW filter on device bond3 [ 103.456981][ T7991] bridge0: port 3(bond3) entered blocking state [ 103.463261][ T7991] bridge0: port 3(bond3) entered disabled state [ 103.470559][ T7991] bond3: entered promiscuous mode [ 103.475849][ T7991] bridge0: port 3(bond3) entered blocking state [ 103.482179][ T7991] bridge0: port 3(bond3) entered forwarding state [ 103.546834][ T29] kauditd_printk_skb: 94 callbacks suppressed [ 103.546912][ T29] audit: type=1326 audit(1718996080.048:10526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7997 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f86337df0a9 code=0x0 [ 103.644749][ T7966] vhci_hcd: connection closed [ 103.723470][ T1486] vhci_hcd: stop threads [ 103.732442][ T1486] vhci_hcd: release socket [ 103.736969][ T1486] vhci_hcd: disconnect device [ 103.796134][ T3178] bridge0: port 3(bond3) entered disabled state [ 104.304811][ T9] vhci_hcd: vhci_device speed not set [ 104.373554][ T8011] loop0: detected capacity change from 0 to 2048 [ 104.493638][ T8011] loop0: p1 p2 < > p3 p4 < p5 > [ 104.498684][ T8011] loop0: partition table partially beyond EOD, truncated [ 104.507035][ T8011] loop0: p1 start 2305 is beyond EOD, truncated [ 104.513314][ T8011] loop0: p2 start 4294902784 is beyond EOD, truncated [ 104.520189][ T8011] loop0: p3 start 4278191616 is beyond EOD, truncated [ 104.534241][ T8011] loop0: p5 start 2305 is beyond EOD, truncated [ 104.544776][ T1486] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.576214][ T8022] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 104.576315][ T8020] IPVS: stopping backup sync thread 8022 ... [ 104.628990][ T1486] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.651166][ T29] audit: type=1326 audit(1718996081.148:10527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8027 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f86337df0a9 code=0x0 [ 104.737443][ T1486] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.765136][ T8035] loop4: detected capacity change from 0 to 512 [ 104.804353][ T8035] EXT4-fs: Ignoring removed i_version option [ 104.810393][ T8035] EXT4-fs: Ignoring removed nobh option [ 104.824848][ T1486] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.875349][ T8035] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 104.914172][ T8016] chnl_net:caif_netlink_parms(): no params data found [ 104.944696][ T1486] bridge_slave_1: left allmulticast mode [ 104.950399][ T1486] bridge_slave_1: left promiscuous mode [ 104.956185][ T1486] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.976262][ T1486] bridge_slave_0: left allmulticast mode [ 104.981979][ T1486] bridge_slave_0: left promiscuous mode [ 104.987941][ T1486] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.001770][ T8035] EXT4-fs (loop4): 1 truncate cleaned up [ 105.011722][ T8035] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.077740][ T1486] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 105.086889][ T8043] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 105.098953][ T1486] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 105.109808][ T1486] bond0 (unregistering): Released all slaves [ 105.153587][ T8051] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(7) [ 105.160115][ T8051] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 105.167853][ T8051] vhci_hcd vhci_hcd.0: Device attached [ 105.179321][ T8016] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.186427][ T8016] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.210259][ T8016] bridge_slave_0: entered allmulticast mode [ 105.219910][ T8016] bridge_slave_0: entered promiscuous mode [ 105.231020][ T8016] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.238193][ T8016] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.248276][ T8016] bridge_slave_1: entered allmulticast mode [ 105.301020][ T8016] bridge_slave_1: entered promiscuous mode [ 105.328156][ T1486] hsr_slave_0: left promiscuous mode [ 105.333859][ T1486] hsr_slave_1: left promiscuous mode [ 105.340684][ T1486] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 105.348144][ T1486] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 105.355987][ T1486] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 105.363393][ T1486] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 105.372725][ T1486] veth1_macvtap: left promiscuous mode [ 105.378419][ T1486] veth0_macvtap: left promiscuous mode [ 105.384041][ T1486] veth1_vlan: left promiscuous mode [ 105.389330][ T1486] veth0_vlan: left promiscuous mode [ 105.676220][ T29] audit: type=1326 audit(1718996082.168:10528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8063 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f86337df0a9 code=0x0 [ 105.694569][ T3184] usb 7-1: new high-speed USB device number 2 using vhci_hcd [ 105.754815][ T1486] team0 (unregistering): Port device team_slave_1 removed [ 105.765394][ T1486] team0 (unregistering): Port device team_slave_0 removed [ 105.782506][ T8052] vhci_hcd: connection reset by peer [ 105.788776][ T40] vhci_hcd: stop threads [ 105.793029][ T40] vhci_hcd: release socket [ 105.797464][ T40] vhci_hcd: disconnect device [ 105.835946][ T8016] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.847756][ T8016] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.876641][ T8016] team0: Port device team_slave_0 added [ 105.883226][ T8016] team0: Port device team_slave_1 added [ 105.906967][ T8016] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.913962][ T8016] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.940476][ T8016] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 105.954159][ T8016] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 105.961188][ T8016] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.987109][ T8016] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.014928][ T8016] hsr_slave_0: entered promiscuous mode [ 106.021934][ T8016] hsr_slave_1: entered promiscuous mode [ 106.027916][ T8016] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 106.035599][ T8016] Cannot create hsr debugfs directory [ 106.151213][ T6126] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.211039][ T8072] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8072 comm=syz-executor.4 [ 106.275943][ T8084] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 106.348585][ T8098] loop3: detected capacity change from 0 to 128 [ 106.381385][ T8016] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 106.392185][ T8016] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 106.403813][ T8016] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 106.414706][ T8016] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 106.424271][ T8101] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 106.452032][ T8101] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 106.468981][ T8103] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8103 comm=syz-executor.1 [ 106.499873][ T8101] loop3: detected capacity change from 0 to 512 [ 106.509038][ T8101] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 106.520879][ T8016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.551402][ T8016] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.572208][ T29] audit: type=1400 audit(1718996083.068:10529): avc: denied { write } for pid=8090 comm="syz-executor.0" path="socket:[23944]" dev="sockfs" ino=23944 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 106.611775][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.618870][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.625818][ T4875] usb 1-1: enqueue for inactive port 0 [ 106.627961][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.638904][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.640803][ T4875] usb 1-1: enqueue for inactive port 0 [ 106.666356][ T8016] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 106.676763][ T8016] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 106.744186][ T8016] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.746659][ T4875] vhci_hcd: vhci_device speed not set [ 106.843058][ T8016] veth0_vlan: entered promiscuous mode [ 106.851839][ T8016] veth1_vlan: entered promiscuous mode [ 106.879942][ T8016] veth0_macvtap: entered promiscuous mode [ 106.886241][ T8135] loop0: detected capacity change from 0 to 128 [ 106.890290][ T8016] veth1_macvtap: entered promiscuous mode [ 106.905378][ T8016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.916103][ T8016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.926091][ T8016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.936571][ T8016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.946431][ T8016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.956935][ T8016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.966810][ T8016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.977285][ T8016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.987151][ T8016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.997573][ T8016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.009294][ T8016] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.023443][ T8016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.034029][ T8016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.044121][ T8016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.055201][ T8016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.065118][ T8016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.075578][ T8016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.086038][ T8016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.096559][ T8016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.106451][ T8016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.117430][ T8016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.120671][ T29] audit: type=1400 audit(1718996083.618:10530): avc: denied { transition } for pid=8144 comm="syz-executor.4" path="/root/syzkaller-testdir786167256/syzkaller.TuOKsq/179/file2" dev="sda1" ino=1960 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process permissive=1 [ 107.129376][ T8016] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.155406][ T29] audit: type=1400 audit(1718996083.618:10531): avc: denied { entrypoint } for pid=8144 comm="syz-executor.4" path="/root/syzkaller-testdir786167256/syzkaller.TuOKsq/179/file2" dev="sda1" ino=1960 scontext=system_u:object_r:hugetlbfs_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 107.155438][ T29] audit: type=1400 audit(1718996083.618:10532): avc: denied { noatsecure } for pid=8144 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process permissive=1 [ 107.218102][ T8016] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.226986][ T8016] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.235726][ T8016] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.245512][ T8016] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.401112][ T29] audit: type=1400 audit(1718996083.898:10533): avc: denied { mount } for pid=8169 comm="syz-executor.2" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 107.423916][ T29] audit: type=1400 audit(1718996083.898:10534): avc: denied { remount } for pid=8169 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 107.445009][ T29] audit: type=1400 audit(1718996083.908:10535): avc: denied { unmount } for pid=8016 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 107.537755][ T8181] loop2: detected capacity change from 0 to 2364 [ 107.810633][ T8188] chnl_net:caif_netlink_parms(): no params data found [ 107.839757][ T55] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.886457][ T8188] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.893573][ T8188] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.917793][ T8188] bridge_slave_0: entered allmulticast mode [ 107.927565][ T8188] bridge_slave_0: entered promiscuous mode [ 107.934476][ T8188] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.941543][ T8188] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.949647][ T8188] bridge_slave_1: entered allmulticast mode [ 107.956239][ T8188] bridge_slave_1: entered promiscuous mode [ 107.978139][ T55] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.999158][ T8188] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.010132][ T8188] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.042151][ T8188] team0: Port device team_slave_0 added [ 108.056428][ T8188] team0: Port device team_slave_1 added [ 108.077461][ T55] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.101675][ T8188] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.108681][ T8188] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.134777][ T8188] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.145969][ T8188] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.152920][ T8188] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.178902][ T8188] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.208858][ T55] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.221579][ T8188] hsr_slave_0: entered promiscuous mode [ 108.227845][ T8188] hsr_slave_1: entered promiscuous mode [ 108.234592][ T8188] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.242792][ T8188] Cannot create hsr debugfs directory [ 108.246156][ T8258] random: crng reseeded on system resumption [ 108.256190][ T8256] netlink: 280 bytes leftover after parsing attributes in process `syz-executor.0'. [ 108.319336][ T55] bond3: left promiscuous mode [ 108.324290][ T55] bridge0: port 3(bond3) entered disabled state [ 108.332703][ T55] bridge_slave_1: left allmulticast mode [ 108.338399][ T55] bridge_slave_1: left promiscuous mode [ 108.344218][ T55] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.353192][ T55] bridge_slave_0: left allmulticast mode [ 108.358941][ T55] bridge_slave_0: left promiscuous mode [ 108.364589][ T55] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.468097][ T55] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 108.478194][ T55] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 108.488784][ T55] bond0 (unregistering): (slave team0): Releasing backup interface [ 108.498223][ T55] bond0 (unregistering): Released all slaves [ 108.506532][ T55] bond1 (unregistering): Released all slaves [ 108.515206][ T55] bond2 (unregistering): Released all slaves [ 108.524201][ T55] bond3 (unregistering): Released all slaves [ 108.543021][ T8265] netlink: 484 bytes leftover after parsing attributes in process `syz-executor.0'. [ 108.554012][ T8265] netlink: 162 bytes leftover after parsing attributes in process `syz-executor.0'. [ 108.592304][ T8283] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 108.628545][ T55] hsr_slave_0: left promiscuous mode [ 108.639948][ T55] hsr_slave_1: left promiscuous mode [ 108.650277][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 108.657852][ T55] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 108.669740][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 108.677399][ T55] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 108.692654][ T55] veth1_macvtap: left promiscuous mode [ 108.698260][ T55] veth0_macvtap: left promiscuous mode [ 108.703752][ T55] veth1_vlan: left promiscuous mode [ 108.709194][ T55] veth0_vlan: left allmulticast mode [ 108.714487][ T55] veth0_vlan: left promiscuous mode [ 108.857089][ T55] batadv_slave_0 (unregistering): left allmulticast mode [ 108.869587][ T55] team0 (unregistering): Port device team_slave_1 removed [ 108.892833][ T55] team0 (unregistering): Port device team_slave_0 removed [ 108.963403][ T8307] netlink: 484 bytes leftover after parsing attributes in process `syz-executor.2'. [ 108.984311][ T8313] loop0: detected capacity change from 0 to 2364 [ 108.990841][ T8307] netlink: 162 bytes leftover after parsing attributes in process `syz-executor.2'. [ 109.000519][ T8308] tap0: tun_chr_ioctl cmd 1074025676 [ 109.005867][ T8308] tap0: owner set to 0 [ 109.015830][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 109.015842][ T29] audit: type=1400 audit(1718996085.518:10550): avc: denied { mount } for pid=8312 comm="syz-executor.0" name="/" dev="loop0" ino=1920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 109.065933][ T29] audit: type=1400 audit(1718996085.558:10551): avc: denied { unmount } for pid=4114 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 109.240446][ T29] audit: type=1400 audit(1718996085.738:10552): avc: denied { read } for pid=8320 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 109.270133][ T8323] veth1_macvtap: left promiscuous mode [ 109.290232][ T8323] veth1_macvtap: entered promiscuous mode [ 109.296190][ T8323] macsec0: entered promiscuous mode [ 109.301517][ T8323] macsec0: entered allmulticast mode [ 109.306953][ T8323] veth1_macvtap: entered allmulticast mode [ 109.316666][ T29] audit: type=1400 audit(1718996085.788:10553): avc: denied { create } for pid=8324 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_tcpdiag_socket permissive=1 [ 109.338279][ T29] audit: type=1400 audit(1718996085.808:10554): avc: denied { create } for pid=8324 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=rawip_socket permissive=1 [ 109.365966][ T29] audit: type=1400 audit(1718996085.818:10555): avc: denied { create } for pid=8324 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_generic_socket permissive=1 [ 109.387585][ T29] audit: type=1400 audit(1718996085.818:10556): avc: denied { write } for pid=8324 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_generic_socket permissive=1 [ 109.409070][ T29] audit: type=1400 audit(1718996085.818:10557): avc: denied { write } for pid=8324 comm="syz-executor.0" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=rawip_socket permissive=1 [ 109.430571][ T29] audit: type=1400 audit(1718996085.818:10558): avc: denied { egress } for pid=8324 comm="syz-executor.0" saddr=7d98:2233:f1e8:d1c:c06b:1f9e:689:ddd3 daddr=bd7b:e698:bfad:741d:c05a:7e32:4596:0 netif=tunl0 scontext=system_u:object_r:hugetlbfs_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 109.459572][ T29] audit: type=1400 audit(1718996085.828:10559): avc: denied { sendto } for pid=8324 comm="syz-executor.0" saddr=7d98:2233:f1e8:d1c:c06b:1f9e:689:ddd3 daddr=bd7b:e698:bfad:741d:c05a:7e32:4596:0 netif=tunl0 scontext=system_u:object_r:hugetlbfs_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 109.579563][ T8188] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 109.597502][ T8188] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 109.611772][ T8188] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 109.626978][ T8188] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 109.688197][ T8188] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.712326][ T8188] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.732736][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.739844][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.776904][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.783980][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.882785][ T8188] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.009198][ T8352] loop3: detected capacity change from 0 to 2048 [ 110.022023][ T8188] veth0_vlan: entered promiscuous mode [ 110.039855][ T8188] veth1_vlan: entered promiscuous mode [ 110.062447][ T8188] veth0_macvtap: entered promiscuous mode [ 110.078959][ T8188] veth1_macvtap: entered promiscuous mode [ 110.088501][ T8352] loop3: p1 p2 < > p3 p4 < p5 > [ 110.092457][ T8188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.093470][ T8352] loop3: partition table partially beyond EOD, [ 110.103892][ T8188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.103895][ T8352] truncated [ 110.103907][ T8188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.133810][ T8188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.143743][ T8188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.154254][ T8188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.164132][ T8188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.174666][ T8188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.184535][ T8188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.186187][ T8352] loop3: p1 start 2305 is beyond EOD, [ 110.194955][ T8188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.197185][ T8188] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.200424][ T8352] truncated [ 110.200431][ T8352] loop3: p2 start 4294902784 is beyond EOD, [ 110.211216][ T8188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.217450][ T8352] truncated [ 110.217456][ T8352] loop3: p3 start 4278191616 is beyond EOD, [ 110.220542][ T8188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.226523][ T8352] truncated [ 110.259318][ T8188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.269762][ T8188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.279581][ T8188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.290084][ T8188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.299924][ T8188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.310450][ T8188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.320308][ T8188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.330808][ T8188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.346031][ T8352] loop3: p5 start 2305 is beyond EOD, truncated [ 110.362437][ T8188] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.387169][ T8188] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.395932][ T8188] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.404646][ T8188] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.413404][ T8188] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.438613][ T8365] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 110.462436][ T8368] loop1: detected capacity change from 0 to 1024 [ 110.480322][ T8368] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.578861][ T8188] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.768798][ T8389] loop1: detected capacity change from 0 to 1024 [ 110.796364][ T8389] EXT4-fs: Ignoring removed nomblk_io_submit option [ 110.827112][ T8389] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.864506][ T8188] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.874869][ T3184] vhci_hcd: vhci_device speed not set [ 110.952846][ T8401] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 110.986559][ T8401] loop2: detected capacity change from 0 to 512 [ 110.994071][ T8401] EXT4-fs: Ignoring removed oldalloc option [ 111.015725][ T8401] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz-executor.2: Parent and EA inode have the same ino 15 [ 111.052124][ T8401] EXT4-fs (loop2): Remounting filesystem read-only [ 111.058714][ T8401] EXT4-fs warning (device loop2): ext4_evict_inode:254: couldn't mark inode dirty (err -5) [ 111.069457][ T8401] EXT4-fs (loop2): 1 orphan inode deleted [ 111.083840][ T8401] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.096777][ T8401] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 111.108811][ T8401] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.258635][ T8420] loop2: detected capacity change from 0 to 128 [ 111.278869][ T8432] loop4: detected capacity change from 0 to 1024 [ 111.297213][ T8432] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.367590][ T8443] loop3: detected capacity change from 0 to 1024 [ 111.375498][ T8443] EXT4-fs: Ignoring removed nomblk_io_submit option [ 111.379145][ T6126] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.408501][ T8449] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 111.424309][ T8443] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.479711][ T8449] loop0: detected capacity change from 0 to 512 [ 111.502891][ T6262] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.525716][ T8449] EXT4-fs: Ignoring removed oldalloc option [ 111.556971][ T8449] EXT4-fs error (device loop0): ext4_xattr_inode_iget:436: comm syz-executor.0: Parent and EA inode have the same ino 15 [ 111.572528][ T8453] loop1: detected capacity change from 0 to 2048 [ 111.597199][ T8449] EXT4-fs (loop0): Remounting filesystem read-only [ 111.603730][ T8449] EXT4-fs warning (device loop0): ext4_evict_inode:254: couldn't mark inode dirty (err -5) [ 111.657859][ T8449] EXT4-fs (loop0): 1 orphan inode deleted [ 111.674547][ T8453] loop1: p1 p2 < > p3 p4 < p5 > [ 111.679583][ T8453] loop1: partition table partially beyond EOD, truncated [ 111.695342][ T8449] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.700305][ T8453] loop1: p1 start 2305 is beyond EOD, truncated [ 111.711047][ T8449] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 111.713680][ T8453] loop1: p2 start 4294902784 is beyond EOD, truncated [ 111.720909][ T8449] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.727217][ T8453] loop1: p3 start 4278191616 is beyond EOD, truncated [ 111.743589][ T8453] loop1: p5 start 2305 is beyond EOD, truncated [ 111.842242][ T8473] loop3: detected capacity change from 0 to 1024 [ 111.879726][ T8473] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.933537][ T8481] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 111.954096][ T6262] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.336645][ T8530] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 112.409322][ T8542] loop1: detected capacity change from 0 to 1764 [ 112.441233][ T8542] isofs_fill_super: get root inode failed [ 112.445087][ T8547] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 112.462829][ T8549] Process accounting resumed [ 112.482433][ T8542] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 112.632549][ T8576] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 112.643621][ T8576] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 112.652958][ T8576] netlink: 'syz-executor.3': attribute type 15 has an invalid length. [ 112.670269][ T8576] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 65023 - 0 [ 112.679200][ T8576] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 65023 - 0 [ 112.688014][ T8576] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 65023 - 0 [ 112.696923][ T8576] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 65023 - 0 [ 112.714789][ T8576] vxlan0: entered promiscuous mode [ 112.735566][ T8579] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.742784][ T8579] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.772802][ T8579] bridge_slave_1: left allmulticast mode [ 112.778494][ T8579] bridge_slave_1: left promiscuous mode [ 112.784173][ T8579] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.794617][ T8579] bridge_slave_0: left allmulticast mode [ 112.800333][ T8579] bridge_slave_0: left promiscuous mode [ 112.805967][ T8579] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.866553][ T8596] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8596 comm=syz-executor.2 [ 112.931493][ T8596] loop2: detected capacity change from 0 to 8192 [ 113.092954][ T8637] qrtr: Invalid version 0 [ 113.446606][ T8662] __nla_validate_parse: 1 callbacks suppressed [ 113.446622][ T8662] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 113.462838][ T8662] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8662 comm=syz-executor.0 [ 113.567606][ T8662] loop0: detected capacity change from 0 to 8192 [ 113.652729][ T8695] syz-executor.3[8695] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.652927][ T8695] syz-executor.3[8695] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.698567][ T8699] loop0: detected capacity change from 0 to 256 [ 113.965946][ T8723] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 113.979458][ T8723] team0: Device hsr_slave_1 failed to register rx_handler [ 114.227947][ T8747] qrtr: Invalid version 0 [ 114.532123][ T8763] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 114.601627][ T8773] MD5 Hash not found for [fe80::bb].0->[ff02::1].20002 [FSRP.]L3 index 0 [ 114.626754][ T8778] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 114.650916][ T8778] team0: Device hsr_slave_1 failed to register rx_handler [ 114.781286][ T8792] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 114.841633][ T8804] MD5 Hash not found for [fe80::bb].0->[ff02::1].20002 [FSRP.]L3 index 0 [ 114.864200][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 114.864214][ T29] audit: type=1326 audit(1718996091.358:10602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8807 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8dd7eec0a9 code=0x0 [ 115.010169][ T29] audit: type=1326 audit(1718996091.508:10603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8823 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b029440a9 code=0x7ffc0000 [ 115.034291][ T29] audit: type=1326 audit(1718996091.508:10604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8823 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b029440a9 code=0x7ffc0000 [ 115.058823][ T29] audit: type=1326 audit(1718996091.528:10605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8823 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b029440a9 code=0x7ffc0000 [ 115.082840][ T29] audit: type=1326 audit(1718996091.528:10606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8823 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b029440a9 code=0x7ffc0000 [ 115.106875][ T29] audit: type=1326 audit(1718996091.528:10607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8823 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b029440a9 code=0x7ffc0000 [ 115.130958][ T29] audit: type=1326 audit(1718996091.538:10608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8823 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b029440a9 code=0x7ffc0000 [ 115.159601][ T29] audit: type=1326 audit(1718996091.658:10609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8823 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b029440a9 code=0x7ffc0000 [ 115.183598][ T29] audit: type=1326 audit(1718996091.658:10610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8823 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3b02941827 code=0x7ffc0000 [ 115.207555][ T29] audit: type=1326 audit(1718996091.658:10611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8823 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3b029074e9 code=0x7ffc0000 [ 115.219995][ T8828] loop1: detected capacity change from 0 to 128 [ 115.247050][ T8828] bridge_slave_0: left allmulticast mode [ 115.252828][ T8828] bridge_slave_0: left promiscuous mode [ 115.258662][ T8828] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.267123][ T8828] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 115.492677][ T28] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.557747][ T28] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.608679][ T8852] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 115.617441][ T8852] team0: Device hsr_slave_1 failed to register rx_handler [ 115.638535][ T28] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.698263][ T28] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.761189][ T8872] qrtr: Invalid version 0 [ 115.857245][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 115.866072][ T28] bond_slave_0: left promiscuous mode [ 115.872931][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 115.882755][ T28] bond_slave_1: left promiscuous mode [ 115.889469][ T28] bond0 (unregistering): Released all slaves [ 115.897691][ T28] bond1 (unregistering): Released all slaves [ 115.906298][ T28] bond2 (unregistering): Released all slaves [ 115.914819][ T28] bond3 (unregistering): Released all slaves [ 115.963674][ T8856] chnl_net:caif_netlink_parms(): no params data found [ 115.993463][ T8888] loop2: detected capacity change from 0 to 512 [ 116.000360][ T8856] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.000549][ T8888] ext2: Unknown parameter 'dont_appraise' [ 116.007561][ T8856] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.020461][ T8856] bridge_slave_0: entered allmulticast mode [ 116.026836][ T8856] bridge_slave_0: entered promiscuous mode [ 116.035206][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 116.042609][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 116.050146][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 116.057576][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 116.068210][ T28] dummy0: left promiscuous mode [ 116.073064][ T28] veth1_macvtap: left promiscuous mode [ 116.078555][ T28] veth1_vlan: left promiscuous mode [ 116.083917][ T28] veth0_vlan: left promiscuous mode [ 116.168488][ T28] team0 (unregistering): Port device team_slave_1 removed [ 116.178392][ T28] team0 (unregistering): Port device team_slave_0 removed [ 116.211098][ T8856] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.218203][ T8856] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.226067][ T8856] bridge_slave_1: entered allmulticast mode [ 116.232483][ T8856] bridge_slave_1: entered promiscuous mode [ 116.249508][ T8856] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.259803][ T8856] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.277646][ T8856] team0: Port device team_slave_0 added [ 116.284033][ T8856] team0: Port device team_slave_1 added [ 116.297669][ T8856] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.304677][ T8856] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.330837][ T8856] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.342173][ T8856] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.349152][ T8856] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.375214][ T8856] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.398865][ T8856] hsr_slave_0: entered promiscuous mode [ 116.405028][ T8856] hsr_slave_1: entered promiscuous mode [ 116.410975][ T8856] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 116.418578][ T8856] Cannot create hsr debugfs directory [ 116.540550][ T8898] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 116.549120][ T8898] team0: Device hsr_slave_1 failed to register rx_handler [ 116.594216][ T8900] loop1: detected capacity change from 0 to 2048 [ 116.601616][ T8900] EXT4-fs: Ignoring removed mblk_io_submit option [ 116.627929][ T8900] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.681593][ T8188] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.690392][ T8856] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 116.703205][ T8856] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 116.712252][ T8856] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 116.720995][ T8856] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 116.755499][ T8856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.770880][ T8915] tap0: tun_chr_ioctl cmd 1074025676 [ 116.776280][ T8915] tap0: owner set to 0 [ 116.784297][ T8856] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.807990][ T3179] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.815056][ T3179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.823574][ T3179] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.830739][ T3179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.863424][ T8856] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 116.874017][ T8856] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 116.912605][ T8927] loop1: detected capacity change from 0 to 128 [ 116.930721][ T8927] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 116.962763][ T8856] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.036219][ T8856] veth0_vlan: entered promiscuous mode [ 117.044118][ T8856] veth1_vlan: entered promiscuous mode [ 117.064685][ T8856] veth0_macvtap: entered promiscuous mode [ 117.072313][ T8856] veth1_macvtap: entered promiscuous mode [ 117.084068][ T8856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.094603][ T8856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.102718][ T8945] loop4: detected capacity change from 0 to 256 [ 117.104512][ T8856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.121246][ T8856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.131129][ T8856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.141581][ T8856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.151435][ T8856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.161859][ T8856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.171678][ T8856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.182149][ T8856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.195126][ T8856] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.206034][ T8856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.216518][ T8856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.226464][ T8856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.236883][ T8856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.246716][ T8856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.257133][ T8856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.267011][ T8856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.277453][ T8856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.287330][ T8856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.297743][ T8856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.308814][ T8856] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.322241][ T8856] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.331143][ T8856] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.340053][ T8856] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.348853][ T8856] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.490520][ T8980] loop0: detected capacity change from 0 to 512 [ 117.501182][ T8980] ext2: Unknown parameter 'dont_appraise' [ 117.802447][ T9013] Invalid ELF header magic: != ELF [ 118.304357][ T9047] Invalid ELF header magic: != ELF [ 118.356965][ T9053] loop4: detected capacity change from 0 to 128 [ 118.369544][ T9053] bridge_slave_0: left allmulticast mode [ 118.375218][ T9053] bridge_slave_0: left promiscuous mode [ 118.380974][ T9053] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.389659][ T9053] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 118.474147][ T9061] qrtr: Invalid version 0 [ 118.602492][ T9069] loop4: detected capacity change from 0 to 256 [ 119.175092][ T9083] Invalid ELF header magic: != ELF [ 119.252416][ T9093] loop0: detected capacity change from 0 to 128 [ 119.323496][ T9094] loop1: detected capacity change from 0 to 8192 [ 119.330901][ T9094] FAT-fs (loop1): Unrecognized mount option "ÿÿÿÿ" or missing value [ 119.347808][ T9101] loop3: detected capacity change from 0 to 1764 [ 119.355770][ T9101] iso9660: Unknown parameter 'ma' [ 119.387266][ T9094] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 119.415346][ T9105] bridge0: entered promiscuous mode [ 119.421674][ T9105] bond0: entered promiscuous mode [ 119.426767][ T9105] bond_slave_0: entered promiscuous mode [ 119.432621][ T9105] bond_slave_1: entered promiscuous mode [ 119.514633][ T9115] vlan1: entered promiscuous mode [ 119.520331][ T9115] batman_adv: batadv0: Adding interface: vlan1 [ 119.526551][ T9115] batman_adv: batadv0: The MTU of interface vlan1 is too small (1450) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.551751][ T9115] batman_adv: batadv0: Not using interface vlan1 (retrying later): interface not active [ 119.647597][ T9130] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 119.656263][ T9130] vlan2: entered promiscuous mode [ 119.663287][ T9130] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 119.684989][ T9132] loop1: detected capacity change from 0 to 128 [ 119.722863][ T9136] bridge0: entered promiscuous mode [ 119.728984][ T9136] bond0: entered promiscuous mode [ 119.734052][ T9136] bond_slave_0: entered promiscuous mode [ 119.739834][ T9136] bond_slave_1: entered promiscuous mode [ 119.746912][ T9136] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 119.755752][ T9136] Cannot create hsr debugfs directory [ 119.869023][ T9152] loop0: detected capacity change from 0 to 8192 [ 119.876527][ T9152] FAT-fs (loop0): Unrecognized mount option "ÿÿÿÿ" or missing value [ 119.955196][ T9152] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 120.212202][ T9171] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 120.219581][ T9171] vlan2: entered promiscuous mode [ 120.226933][ T9171] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 120.280632][ T9175] bridge0: entered promiscuous mode [ 120.286706][ T9175] bond0: entered promiscuous mode [ 120.291807][ T9175] bond_slave_0: entered promiscuous mode [ 120.297569][ T9175] bond_slave_1: entered promiscuous mode [ 120.303250][ T9175] team0: entered promiscuous mode [ 120.308475][ T9175] team_slave_0: entered promiscuous mode [ 120.314160][ T9175] team_slave_1: entered promiscuous mode [ 120.322549][ T9175] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 120.330319][ T9175] Cannot create hsr debugfs directory [ 120.366806][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 120.366817][ T29] audit: type=1326 audit(1718996096.867:10644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9176 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fccaf4220a9 code=0x0 [ 120.413492][ T29] audit: type=1400 audit(1718996096.907:10645): avc: denied { connect } for pid=9181 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 120.453260][ T29] audit: type=1326 audit(1718996096.947:10646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9186 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efde42990a9 code=0x0 [ 120.669776][ T9193] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 120.680114][ T9193] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 120.834608][ T9200] loop1: detected capacity change from 0 to 1764 [ 120.843431][ T9200] iso9660: Unknown parameter 'ma' [ 121.012065][ T9204] loop1: detected capacity change from 0 to 128 [ 121.412724][ T9219] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 121.430769][ T9221] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 121.441353][ T29] audit: type=1326 audit(1718996097.927:10647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9218 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5b8ed060a9 code=0x0 [ 121.541426][ T9241] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 121.561909][ T29] audit: type=1400 audit(1718996098.057:10648): avc: denied { getopt } for pid=9243 comm="syz-executor.1" lport=58304 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 121.592305][ T9245] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 121.629654][ T29] audit: type=1326 audit(1718996098.127:10649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9246 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efde42990a9 code=0x0 [ 121.695874][ T9269] loop0: detected capacity change from 0 to 512 [ 121.703777][ T9269] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 121.716111][ T9269] EXT4-fs (loop0): 1 truncate cleaned up [ 121.722409][ T9269] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.728284][ T9276] loop1: detected capacity change from 0 to 128 [ 121.741173][ T29] audit: type=1400 audit(1718996098.237:10650): avc: denied { execute } for pid=9268 comm="syz-executor.0" path=2F6D656D66643A73797374656D2E736B636B707202136F746F6E616D202864656C6574656429 dev="tmpfs" ino=1170 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 121.746481][ T8856] EXT4-fs error (device loop0): ext4_lookup:1854: inode #11: comm syz-executor.0: iget: bad extra_isize 46 (inode size 256) [ 121.783892][ T8856] EXT4-fs error (device loop0): ext4_lookup:1854: inode #11: comm syz-executor.0: iget: bad extra_isize 46 (inode size 256) [ 121.869337][ T9278] ================================================================== [ 121.877446][ T9278] BUG: KCSAN: data-race in vfs_fsync_range / writeback_single_inode [ 121.885440][ T9278] [ 121.887764][ T9278] write to 0xffff888106529f80 of 8 bytes by task 9276 on cpu 1: [ 121.895392][ T9278] writeback_single_inode+0x10e/0x4a0 [ 121.900773][ T9278] sync_inode_metadata+0x5c/0x90 [ 121.905721][ T9278] __generic_file_fsync+0xf9/0x140 [ 121.910832][ T9278] fat_file_fsync+0x4c/0x100 2024/06/21 18:54:58 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 121.915411][ T9278] vfs_fsync_range+0x122/0x140 [ 121.920164][ T9278] generic_file_write_iter+0x191/0x1d0 [ 121.925611][ T9278] iter_file_splice_write+0x5e6/0x970 [ 121.929981][ T29] audit: type=1400 audit(1718996098.417:10651): avc: denied { write } for pid=3075 comm="syz-fuzzer" path="pipe:[1682]" dev="pipefs" ino=1682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 121.930981][ T9278] direct_splice_actor+0x16c/0x2c0 [ 121.955414][ T29] audit: type=1400 audit(1718996098.457:10652): avc: denied { recv } for pid=4875 comm="kworker/1:6" saddr=10.128.0.163 src=36074 daddr=10.128.0.121 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 121.959044][ T9278] splice_direct_to_actor+0x305/0x670 [ 121.989849][ T9278] do_splice_direct+0xd7/0x150 [ 121.994612][ T9278] do_sendfile+0x3ab/0x960 [ 121.999024][ T9278] __x64_sys_sendfile64+0x110/0x150 [ 122.004246][ T9278] x64_sys_call+0x2c9f/0x2d70 [ 122.009024][ T9278] do_syscall_64+0xc9/0x1c0 [ 122.013530][ T9278] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.019441][ T9278] [ 122.021752][ T9278] read to 0xffff888106529f80 of 8 bytes by task 9278 on cpu 0: [ 122.029292][ T9278] vfs_fsync_range+0xa6/0x140 [ 122.033971][ T9278] generic_file_write_iter+0x191/0x1d0 [ 122.039427][ T9278] iter_file_splice_write+0x5e6/0x970 [ 122.044805][ T9278] direct_splice_actor+0x16c/0x2c0 [ 122.049954][ T9278] splice_direct_to_actor+0x305/0x670 [ 122.055329][ T9278] do_splice_direct+0xd7/0x150 [ 122.060094][ T9278] do_sendfile+0x3ab/0x960 [ 122.064507][ T9278] __x64_sys_sendfile64+0x110/0x150 [ 122