last executing test programs: 2.916773716s ago: executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x8, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) 2.830646799s ago: executing program 2: r0 = syz_io_uring_setup(0x2705, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000001440)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000001400)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6}]}) 2.453397739s ago: executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x20, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x20000, 0x4) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r1, &(0x7f0000000840)={0x2c, 0x0, r3}, 0x10) r4 = socket(0x18, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r0) 2.37937947s ago: executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x20000040, 0x20000070, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000004000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000"]}, 0x108) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfdcd}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) syz_open_dev$tty1(0xc, 0x4, 0x1) getrandom(&(0x7f0000000340)=""/4080, 0xfffffef0, 0x0) 2.110285432s ago: executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0xa}, @jmp={0x6}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='rss_stat\x00', r0}, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) 1.984444521s ago: executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) timer_gettime(0x0, &(0x7f0000000000)) 1.942485388s ago: executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x20081e, &(0x7f0000000040)={[{@nodelalloc}, {@grpid}, {@auto_da_alloc}]}, 0x1, 0x4ef, &(0x7f00000003c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f00000008c0)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x7fff}}, 0x118) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 1.816261458s ago: executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioprio_set$pid(0x1, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7ffff000, 0x0) 1.502901707s ago: executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x20081e, &(0x7f0000000040)={[{@nodelalloc}, {@grpid}, {@auto_da_alloc}]}, 0x1, 0x4ef, &(0x7f00000003c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f00000008c0)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x7fff}}, 0x118) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 1.459801803s ago: executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) 1.441423426s ago: executing program 3: syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000480), 0x1, 0x3f7, &(0x7f00000004c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x242, 0x0) rename(&(0x7f0000000140)='./file2\x00', &(0x7f0000000040)='./file1\x00') write(r0, &(0x7f0000000540)="953820a61a166fd5dd4b4b", 0xfffffdef) 1.372961007s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xf) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x2, 0xc}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYBLOB="bc7b602a9f327ce56c"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6a, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r2}, 0x10) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) chown(0x0, 0x0, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSISO7816(r4, 0xc0285443, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000000)) syz_read_part_table(0x637, &(0x7f0000000000)="$eJzs3D9oXWUYB+DfSe8996aFpopTl1RnsdjZ1ICkl0qnSrcuVUFCxSFOFUtuNIsZMjg4uxQhS1sXDR0c1CJO4hQ6qBVXQYpKLdIj555z/0QQxLaD8DxDzvd95/3e93tzTsac8L82l25SjIa9dJIcf/lvERsZB6Rfxyepuu29czsrp05XVVUVdcz5dPPk54evJ+m0W/qTNFVVrU8mJ3Plw4M33iuG3Z1bddEvtw7Uy/PNMY4kTx8q+6M0MxlSVfsO1nuYvwf+m6tLN4tis2xnT/16fzm59svK2d0zW+9ff7FdXk++Surn/079Xoyj38rFYxc6o2H9lN+czftbcymnK9PHPZ/OvjMMN9cG28tLq3vjhaODnU9fe+6PYzdSncjXZWdufKOY5iuT4YO3X/e/UL/925eWVvcGl+cnN5744PEvsthO7lRVjtQlH8voT2fxIVQGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOBRuLp0c+HdzbXBdrK6N+i1qytnd89slUleeHU0n8u147O7DrTXi7lwu76uZy358ZN0Z4OK+ke32d5dbtZ+WKyeGQ064/q9+WZwaWl1b3DvYHL72ftHB82u5LMT03Lrk8y7eb4d3a0ao8nGPzXZlqgWmrhv7s32X3SStcH2qP7ln4pOf7T+cTGcHLM+yOu9vNI0U90t271/TtsAAAAAAAAAAAAAAAAAAACAB7Jy6vQbd9rx+X6Sn9+eq8dVr/kv9+JgsS/+u14yfzK50k8xXE5y66Xfy28Pb33ffjpgmF6GSQ59tHGu3VLuSzD5RECRqnyUnfFv/BUAAP//PZZ8Jw==") openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket(0xa, 0x3, 0x3a) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r6, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x14, 0x5, 0x6, 0x5, 0x0, 0x0, {0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0xc010) setsockopt$MRT6_DEL_MIF(r5, 0x29, 0xc8, 0x0, 0xc000000) setsockopt$MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}, 0x0, {[0x0, 0x0, 0x0, 0x0, 0x2, 0x4]}}, 0x5c) setsockopt$MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$MRT6_FLUSH(r5, 0x29, 0xd4, 0x0, 0x0) setsockopt$MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @remote, 0x100}, {0xa, 0x0, 0x0, @mcast1, 0x9}, 0x0, {[0xfc3, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc8bf]}}, 0x5c) setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @private2, 0xffffffff}, {0xa, 0x0, 0x0, @empty}}, 0x5c) close_range(r3, 0xffffffffffffffff, 0x0) 1.265993293s ago: executing program 3: r0 = socket(0x2a, 0x2, 0x0) getsockname(r0, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="1800000078000100891caa1fb6a1d04507000000", @ANYRES32=r1], 0x18}, 0x1, 0x5502000000000000}, 0x0) 1.192042685s ago: executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB='>W'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000100)=ANY=[]) 1.124001125s ago: executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x20000040, 0x20000070, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000004000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000"]}, 0x108) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfdcd}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) syz_open_dev$tty1(0xc, 0x4, 0x1) getrandom(&(0x7f0000000340)=""/4080, 0xfffffef0, 0x0) 1.108335268s ago: executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000040)={0x0, 0x0, "ae95c69400311d48aad0bff5434e4daefeebbdfe3198b929fed36aae687d362c2d866ff14a0cbec8b491d56b52b140eda575852ea81921ebff746d451657e65d0811e5987eac486c9c4b75c4ff6aafb611cd7d03cbfbd9e500d9cb12cf3f19ee82e9b469a8cf57f61583f3bac73b19c5a450293e4710c264514b37c7fa25e36383a27a84d5a4c0e18de5a1797c673863cc00dc5cdc32c1258d84c073535e5deff67705562d14d97b87083ee4d46c2ca0fce82cfb9dbd65fac7a0ee3f343365d654fe8ab11cc98ca5c93434e40115965798a90c26c17a88eb3cdca0696b1c499a07bc1bb0be5b081894d9d8a6c33ceef29631b455362d75701de885445f54041d", "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"}) write$tun(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="000086dd0500560008005400000060ec970001983a00fc000018c6ba35000000000000000700ff020000000000000000000000000001000000000000000000000000000000000000000000000000860090780000000000000000000000000000ee3f000000002b036f8c006e75021d683910c3090b3188a7c747eb2278a273c1b80029442911892704"], 0xfdef) 1.039218218s ago: executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) ioctl$PTP_PIN_GETFUNC2(r5, 0xc0603d0f, &(0x7f00000002c0)={'\x00', 0x3, 0x2}) pread64(r4, &(0x7f0000000140)=""/130, 0x82, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'ipvlan0\x00'}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x503}, 0x20}}, 0x0) 982.618127ms ago: executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x20081e, &(0x7f0000000040)={[{@nodelalloc}, {@grpid}, {@auto_da_alloc}]}, 0x1, 0x4ef, &(0x7f00000003c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f00000008c0)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x7fff}}, 0x118) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 932.283135ms ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000004180)=ANY=[@ANYBLOB="18020000e2ffffff00000000000000c685000000360000009500001800000000922ae83713ab9600010000801b10fb54a8cb72d232ad558c46fff4208d4990ec11ce9413ac30e00bd0081f8504e19a5183d769676520e98a263345e44d5ad12bca35510100c4d86abeb12303ff1c9fe0d0020000d60400000007d3670000008aff66d6b3181ffc1d62a3954c1198bbc4fa13aee48ca9e8969faebf3183fe803ab3f5024b52dc265b36fc9dae00a09404f01f9504d0976d252bd8d24538556e5e57bee3b8cf464ef3c6a7def8bad3ca6e3abdb21696e340bb8e2a093add57196b40def3858ef569147fa4108328392d322ab5df10a2f69a6bdf72ee7944e810d0223917c3d042410f57466f59544047d6d8ac44060000000000ee16c729300d2301800000000000002b5a8b05fcc154ad5290a8cdb97c343f454ff69dd6cbde49b28a6cb5f4fc0001745cff6e00e7ffffff0000acf3209a08439f1ff01779b6f6df7e02aa6d7760525b595fe1f697bc114ed1778e97a3f0395f946974cfb458be2a34cf924dc37b5592bf17956f3547497aba814382ff67b345b677a9d6523d87008000000400000000003fe8613ca29ff92be0d8deffff7b68136b0046d535dd39c0f35408869e9b342b953f91447e6b9eab304f134306320600a44095254b45a6c1312a13696c7202df5f764713504facc532c5a6d44d99ec7530ed7b0311000000000000e54e9072a22d911f4a2c2e2fa806e63c5cd98a8569a6d6bcfb000064885117e2ad910eae67e0ebe380d0f648713e68153579e02d71c58d147b00821ab9a6475b31e1ebf1369a04000000fbf3983f283f2f00000000992774814d63c933912d000006000000a66acb0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83dd998a74694d18bdd8ad0983bc90770bbd26a82b9d99d5fc04563b523c47ef8c33400e90d02000000000000000edf1147a7afe772cd45af8aeffe2753088e02ca6bb2feec446ce7dbce66f0a93a03371320980865c7c62ea4d8f8a864dce9fa85aeb0454349100296ee2dba39c3f6fd6cf96714e11fe03b5062809a7418b165dd0336d226bac1e1223be1c97b15175d0e664beb126000e96549e1a1228c686edb475b705eaa9515c96f4fc6b3c925ea404e0f1de61026dc6c6618580fd6ce9eac602c1756f6d1056712412131ed9925989e01eae489ec7052e0ed72c326c7a8aa63999e2297c54ce1822d14b7c7699a9d0600f11f2e7f474cffbc35bc8623cd5eb68af82275a940be0400000000000000bcc3fbe7d90de96d6a8e9f32f18d1f606b381e4903b500000000000000000000004a2357ba5f6000de1cfa88b7165dcf4f2aaee86d4802000000000000008fdb686d5da2a42e4b5024b6535811f362201d4f82012e6af704973d04ea923c19e6cb723c1923b3eea2d73e176dff383c9fbbac53dfdcb1a68c98e96fe39eec23963faf3ebed3409144c7c53d6318ced678a621450a9b01e9f2772e5f2999d3435da02556e36c3215d2bd4e96c93bff3ad04a82ff3cfadcf65eb92adc6c68d66b11cb2d7556414a86dfa94bb7aa52c7febb1e9b2efcbbc5bccf9d39bed802f4f056976a9a362ee9cc624ec454b90200fd9603f96908bddc14500000000000000000000000000044d917c62b27679913075731e8fddb07c10c82002d60181588ae63a440454287de9e340f611267f37bdd0f2d21cb06fcaf45a0a297e396f428d43371424b307eef82c5d6d19f3ef0d3b8f7fa51957e3099caab31133b34a1d3eebc0f0c9056df2e9667ba0b55695c7894010079b07e7aef7785e2486472b5cba1f3346c1e8e23deb8c82bb6eb2c72c484241dc3b66da78260f800fffd39368b952f6f4a10295c50c887a31d8b543c5d10f2dbd4d0b84eaad43feb6e169a9f2fcff7000000000000000000e011bc6366f56fa787f212c1f8c0f47f50b1e9b5d841ea55fe569bb7bf1e78191c8a02ad436725771738a2a98891971e3b932352896e1ea10f62e8ef7a87e16151b39d6c27575714540d8c293a3fa4b5a825360423c1cbc8b5d19167152823ed853140edda002c16c842b168bb55f6bb713deb57d0aa78d6d4e5fc5be2c402bd246128f41bcb02000000892b135a92e8c844938aa98ba4839a1408a696454d40e5eed4d4dce481ca86bfac54c330331b7f2cde17cbaeb0377696faf546ecbe742d73d47d726a50f6e752f3325255bd7e8b5923aa3cfb6f7e06494f21ca450139c558000000000000000000000800000000000000000075aa0000000000000000000000005560bd9eb81e839e4992e64b074a66cccccf00334fa94da8477be7d99b558ec6a5b1596ac1e7617c6b32eed0cc70286caf2c5189a103f4b0b04aff171c4d388ccf67fea37e782f025c94c853cde330a193a967d907a8c88fcb033e680f559a72150cb900bafcd536f48797915a2fe9922ce27300009e1b36aa4730117d9b00000000003c630000000000008fbbd11b015c415ca04192fbfb1a8b0e3460af35771dbac10062835c9bab3ad09f7a022c52d8000000000000000000004000000000000000000000000000000000000000000400000000000000000000000000006ec473c54399b7b8aa1ee46132fc45da8292631178cecf19550108b8b8423de42957ffe9bb6d752e68d2bc2ce777a17bf4dfdfee5de0f3e4dadf51ab9562827b762fa611ba5f32861c19dffe1dc9fd5c41cd46cf131fd6b0c2ddad90ac33f768f9ecc70327c59918fa5a249befe98262f53c8182d95f6da3698a6a88c2c31d801a8f1f5e0ce05138d5422da0a6a62b9dfe1f39775d1d0c9186096415f544aaf76b0a1c877a6c826a5adcfb22c4a0e5a46271caa3eaf4f389dd5f3c20dbddc0377a4266d7b9fd61b9287e9b4be0a413ee31be0ddecab0ef7b25cba1fb3654ddf291ecb7768ac1e177042cb4c452fa6b3966950000000000000000c187da23d6855500fe8510b51e13a890e394b84a6ea2cc8d42b97c697c29122298d55e2e1cca8e07abda2606a3f381c64b9fec0000000a7965e4854e8e3572ad5149b3872342dea9252132860c9af1bd5fe263c0313dea5d6e0c11a466d6892ed65f34667dd79b07b5cbdd8aa7dd561a26b5562d4861a7e1b0f48930e0b696ea3bee7eb72794e163d7aeac9a0fa5403ac9cb421eae283b0550f1d0d339cd7b96e71d3ab48ad9d7975e0c9b117f71d3ab80a0c9b0284ecc469fa6181c9c71fce07a6ffb23296a107763138e8d9876291af2076890c47925ac773d95d2ca42acb3e5f3a1550665b898462c139ffd0106bc8a61b6117d252efcab7106b4c3a3c13a70ff452e9d2096142c517b0e91b5cf88332faca5b3ee96363065c3ce32d3d39ec36e20d597e05664f2526bd918090649da11f7299789d00f5024df1e99d3efecb9b457642fe810370ba4fbe00fa60a28af966a27a1659e448bbe43a1dcd2ea760018b57a36ac41ef2051a7b703d55c0602540663016e20d50385766df4dac47802a55bd38dd767ee9960c6daa704fc5d01a1459134d1b9edfde3be9e25a110228c64253588ff420644dbc0854e69a7bdda72f93ceaccf92cfe7dd6296c950db10f6dd8a5ef9b73cf6a12a1ba16fdc7e35b805f4fd2fcff0a623722149c1465e4de2d53f0f10b14c21865027abc71a12cb1e9f8029c7a20000000eeb0d53a83e518c8d2052c08b515d9d0bde24ac4e798040c7db0bb03c019507d6377f3d5dd94a27abc6d6b120d61f772407e0d2cb50d29168b68aef9f176b4c3aa8b21279d4ea9c1f669aa8c2c17d5b3a8d1dda58d26f1019af04b7774c85d5bce8be010f27c5211938031c3404680b01279c778bd1fe1b48c4b5b8e0fe756e54a8d76b7cec5e3407d93b4eadc446440607de844acf5524a4657e33af2115547b735b57b5092d0bc8fa6acb832509abe0882d570ce400aaebd7baff88526608d6991aac95751671174129457e4a03aca69d82b64b89e6ad6ed1e275ec5002e48170e4c7b4f3971481098dedb88fba90770e44bf404d5a97fefe2fe8e459fe45933b78c7ab5fe985a480193a20fb07da1455fb283df68af569ac82aa6dc703e29bf158931fb79f2abfa6ff7eb8c4f381c9da58bea460e2ead969933e5391970ca4fddd64da2e5df9c4d82044068caaaab771b37bb06bbe673056d849825525f1120b2250f6b8520381f7a74b1c687781cb6b23e67b918844b83dbaeeb559ec8520d710dd6d6b4e64838bd434a36ed03fc0c488b24571032ffbc9f8ce97041e1bc4729d539358dc9599c1266b9ce2cb6dd0ad57a6e9d3d4a11a27f70b2934c96237e2ba09c58eeda678d4d08b6da99b7a86e946215afb1b48792fde54492e306cb5342e2589874b603a1de972b1f09cc350096f5c3e814118af9ba0793cfdf20c77b34eacfdf63ce59ec4d2f867bf884e941559b068d908325667672b5e1cf71f4829c0493e8b141489ed926b822becead7a0a2b4a4c008ab16b616d60f347e4da54f06443507efe57ea62399ef4eb11b2f559e1b056456a53998bf1c6d13c92e75136147f91ae3a75ca15eb1b51bf700b3c0bf54bc3745ff313c5e75dc66386897f6ee45429371b8d0878c442ad2fe9baf85c1390da13efc353ccbef950c29f39ddf436f0d9bf1be1515ed251d8b6f11ecb16b1e8d1ed04196e9b6c2f9e068b7749bb6c1f533e493f22c901662c65cb761dc2eeff2f698bd4dbae83e2dfdc4f1c7f918a00515c1bc189d10ec22b35c92725cbf0ba244fd029c4f026f68e000000060000ab0476c3fd7f7c1e5c000000000000000000000011e43e39d3f4394fbfa13c416b1c443c5e52eea726491ad75100ebad7c6d5a665c59a3fb158e43da904f19e7e8daa4e90390b8da945f6cd78536c0d2be07221f85ad46b180f256d4d84592691d15d65896b66b63a46705338b67b72dc1c3075fcdc5cbffb0366151632ba5be8ae815dfea9fadfd31c473a24a73d3e5116c3023b3563c72d26fbd59877132bde5ca4ef8d92fd3613c768b35223f6fd0b5e9a8b98cccf1e2b4612e620e3a159d6365c9045aaa826aa0ee6d26cf0397ce674c20824584b464ebdc2f3ea26a7aec4570b242a6677a4e9187f8591c3a9bdc0000000000"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r0, 0xfe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff3c, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) iopl(0x3) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r8, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r1}, 0x4) 892.242521ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x4, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, 0x26) r6 = dup2(r5, r4) sendto$inet6(r6, &(0x7f0000001ec0)="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", 0x2000244d, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x4, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r7}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x6, 0x0, 0x6, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 646.532569ms ago: executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x90}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000280)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0xffff}, 0x90) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x16, &(0x7f0000000340)={[{@grpjquota}, {@noblock_validity}, {@nouid32}, {@jqfmt_vfsv0}, {@nogrpid}, {@nouid32}, {@resuid={'resuid', 0x3d, 0xee00}}, {@data_err_abort}, {@grpid}, {@noauto_da_alloc}, {@nolazytime}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0xff}}]}, 0x0, 0x4f0, &(0x7f0000000640)="$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") 584.527859ms ago: executing program 0: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x1218088, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x6, 0x2cb, &(0x7f0000000bc0)="$eJzs3UFrI3UUAPA3aTqZ1UNy8CTCDrgHT4vdm3hJkV0Qe3LJQT1ocXdBmiDsQmFVjHvy6sWDBz+BIPhB9uI3ELwK3lyhMDKTmWTahjSVpmL7+1368ub/Zt5/ZtpODvnnk9cmBw/yePTsq98iy5LoDGMYL5IYRCca30REd/4qht8FAPB/9qIo4s9i5jx1SURkm2sLANig9f7/t979/3IpbQEAG3T/gw/f293bu/t+Flncm3x7OCrf2Zc/Z9t3H8VnMY6H8Wb04yiielDYjuppoQzvFUUx7ealQdyaTA9HZeXk4+f1/nf/iKjqd6Ifgyo1f9qo6t/du7uTz7Tqp2UfL9XHH5b1d6Ifr8yLj9XfWVIfozTeeL3V/+3ox6+fxucxjgdVE4v6r3fy/J3i+7++/Khsr6xPpoejXjVuodi65EsDAAAAAAAAAAAAAAAAAAAAAMAVdrteO6cX+c24NSlT9fo7W0eRli/zxmBRVW6fRUmTaq8PVBTFtIgfW0sK5kU9cLG+Tzde7bYXFgQAAAAAAAAAAAAAAAAAAIDr68nTLw72x+OHjy8kaFYD6EbE3/cj/u1+hq3MzVg9uFcfc3887tThsTHP03YmtpoxScTKNspJXNBpOSu4cbLnJvjp53KCVSZb72Rmrcxbyye4vfl5NXfXwX6y/Fi9aDLNvH5II4uIekwaax4rPb3pxvzmXr/ndOmm/qnM07P283IVTFeMiWRVY2//Pmu9ziQnZ5FWZ3Vp+XYdtMpP3BtrXffyMlS/Kack1WodvU38GQIAAAAAAAAAAAAAAAAAAI59/n/JxmcrSzuFjwIDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcEUsvv//HMG0Ll5jcBqPn/zHUwQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOAa+CcAAP//9etQow==") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'pim6reg\x00'}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000100)={r4}, 0x8) syz_emit_ethernet(0x46, &(0x7f0000000400)=ANY=[@ANYBLOB="0380c2000000aaaaaaaaaaaa0800450000380000000000019078ac1e0001ef6d87fec5d84ccffb5b375310beac1414aa030090781280183f25000000000000", @ANYRES64], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r4, 0x20}, 0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000c80)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r6) r7 = socket$tipc(0x1e, 0x7, 0x0) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000000)={0x43}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) r8 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1000}, 0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={r5, 0x90000001}, 0x8) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r9 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000204c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="01020000000000000000020202000900010073797a30000000001400020076657468315f746f5f68737200f73100090003"], 0x40}, 0x1, 0x40030000000000}, 0x0) unlinkat(r0, 0x0, 0x0) 508.973271ms ago: executing program 1: set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00000014c0)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x05\x00\x00\x00\x00\x00\x00\x00_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xf0y\xd6\xb0\xf2\x9f\xa7\xcf\xad\x86\\\xec\xec\xd6\x9d\bT\xcd\xa2\xea', 0x7) r2 = fcntl$dupfd(r1, 0x0, r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffff1f, 0x13, r2, 0x0) fstat(r0, &(0x7f0000000600)) 475.750496ms ago: executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000040), 0x10) modify_ldt$read(0x0, &(0x7f0000001880)=""/4096, 0x1000) 435.493492ms ago: executing program 1: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) open$dir(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) socket$nl_netfilter(0x10, 0x3, 0xc) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) futex_waitv(0x0, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000240)={0x1d, r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000100), 0xfea7) sendfile(r1, r3, &(0x7f0000000000), 0x11) syz_emit_ethernet(0x3a, &(0x7f0000000600)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @local}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000340)={0x6}, 0x8) pipe(&(0x7f0000000000)) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r5 = syz_io_uring_setup(0x70ca, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000300)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, &(0x7f0000000340)=[{0x0}], 0x1}) io_uring_enter(r5, 0x5113, 0x0, 0x0, 0x0, 0x0) 416.015025ms ago: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc}, [@jmp={0x5, 0x0, 0x11}, @alu={0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f00000005c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='tlb_flush\x00', r0}, 0x10) 337.337307ms ago: executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) ioctl$PTP_PIN_GETFUNC2(r5, 0xc0603d0f, &(0x7f00000002c0)={'\x00', 0x3, 0x2}) pread64(r4, &(0x7f0000000140)=""/130, 0x82, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'ipvlan0\x00'}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x503}, 0x20}}, 0x0) 174.389603ms ago: executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) timer_gettime(0x0, &(0x7f0000000000)) 167.341654ms ago: executing program 0: syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x80) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x800000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000400), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x28011, r5, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r6, &(0x7f0000000e00)=[{{&(0x7f0000000080)={0x2, 0x4e33, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}}, {{&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x8, 0x4, [@local]}]}}}], 0x18}}], 0x23, 0x0) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) lchown(&(0x7f0000000100)='./file0\x00', r7, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600013, 0x15) r8 = creat(&(0x7f0000000280)='./file1\x00', 0x0) sendmmsg$unix(r3, &(0x7f0000000340)=[{{&(0x7f0000000200)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000480)="55a5c3adb008a599a69afb189ab163e4bd9496fd180aa2dc4cf7b3c453185a4be105d2c1a27ddf21d4623c924cf1b054c702bfb4fefcb8db626c5b8f086672c8a187612db3fbcff15e080a31fcb7ed0f0b675f0b7dd593e34f8eeda958aef6d29447323d29c1f06ca393eb31dd65b0bb8b35e1400d48fced29d5dd556e3190b6581ebe59c7fc7ab583ac800ec958c12df551dd5c95b07e13003c7a2b101faf4e9c18bbc0de1734bdb6463b81ca70c0f0051e43d36553045e0c2cfc13282acf0b86b106f91c20db6b03b60f1b8a64eaabaf687b5aca", 0xd5}, {&(0x7f0000001740)="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", 0x1000}], 0x2, &(0x7f0000000300), 0x0, 0x8030}}], 0x1, 0x10) write$eventfd(r8, &(0x7f0000000080), 0xfffffe5e) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='./binderfs2/binder-control\x00', 0x2, 0x0) 0s ago: executing program 3: r0 = socket$inet6(0xa, 0x2, 0x3a) bind$tipc(0xffffffffffffffff, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000140)="8000102e7577d401", 0x8}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="100000000000000029"], 0x30}}], 0x1, 0x0) kernel console output (not intermixed with test programs): e_0): Enslaving as an active interface with an up link [ 88.495275][ T8116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.513725][ T8116] team0: Port device team_slave_0 added [ 88.520299][ T8116] team0: Port device team_slave_1 added [ 88.532038][ T50] hsr_slave_0: left promiscuous mode [ 88.539238][ T50] hsr_slave_1: left promiscuous mode [ 88.545018][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 88.552594][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 88.560579][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 88.568064][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 88.577692][ T50] veth1_macvtap: left promiscuous mode [ 88.583274][ T50] veth0_macvtap: left promiscuous mode [ 88.588945][ T50] veth1_vlan: left promiscuous mode [ 88.594208][ T50] veth0_vlan: left promiscuous mode [ 88.738547][ T50] team0 (unregistering): Port device team_slave_1 removed [ 88.754133][ T50] team0 (unregistering): Port device team_slave_0 removed [ 88.824532][ T8116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.831500][ T8116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.857541][ T8116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.871756][ T8116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.878750][ T8116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.904852][ T8116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.928818][ T8116] hsr_slave_0: entered promiscuous mode [ 88.935190][ T8116] hsr_slave_1: entered promiscuous mode [ 88.941131][ T8116] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.948734][ T8116] Cannot create hsr debugfs directory [ 89.307293][ T8116] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 89.315848][ T8116] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 89.324483][ T8116] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 89.332985][ T8116] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 89.366284][ T8116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.378727][ T8116] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.387995][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.395069][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.415115][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.422189][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.471881][ T8116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.571654][ T8116] veth0_vlan: entered promiscuous mode [ 89.580302][ T8116] veth1_vlan: entered promiscuous mode [ 89.595504][ T8116] veth0_macvtap: entered promiscuous mode [ 89.602913][ T8116] veth1_macvtap: entered promiscuous mode [ 89.613713][ T8116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.624283][ T8116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.634143][ T8116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.644674][ T8116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.654568][ T8116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.655584][ T29] kauditd_printk_skb: 193 callbacks suppressed [ 89.655595][ T29] audit: type=1326 audit(1718515026.386:25532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8148 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37b85dcea9 code=0x7fc00000 [ 89.665278][ T8116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.705226][ T8116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.715621][ T8116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.725412][ T8116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.736009][ T8116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.748056][ T8116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 89.759129][ T8116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.769739][ T8116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.779652][ T8116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.790155][ T8116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.799968][ T8116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.810520][ T8116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.820582][ T8116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.831063][ T8116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.840858][ T8116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.851290][ T8116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.862724][ T8116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 89.872027][ T8116] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.880812][ T8116] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.889599][ T8116] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.898732][ T8116] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.941473][ T8193] xt_l2tp: wrong L2TP version: 0 [ 90.358170][ T29] audit: type=1400 audit(1718515027.086:25533): avc: denied { read } for pid=8233 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 90.465634][ T8237] loop4: detected capacity change from 0 to 2048 [ 90.476807][ T8237] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.491126][ T29] audit: type=1400 audit(1718515027.216:25534): avc: denied { write } for pid=8236 comm="syz-executor.4" name="cpuset.effective_cpus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 90.516943][ T8237] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 90.532755][ T8237] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 90.544783][ T29] audit: type=1400 audit(1718515027.246:25535): avc: denied { ioctl } for pid=8236 comm="syz-executor.4" path="/root/syzkaller-testdir1797055153/syzkaller.uOGdpo/6/file1/cpuset.effective_cpus" dev="loop4" ino=18 ioctlcmd=0x5829 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 90.545013][ T8237] EXT4-fs (loop4): This should not happen!! Data will be lost [ 90.545013][ T8237] [ 90.584852][ T8237] EXT4-fs (loop4): Total free blocks count 0 [ 90.590827][ T8237] EXT4-fs (loop4): Free/Dirty block details [ 90.596730][ T8237] EXT4-fs (loop4): free_blocks=2415919104 [ 90.602442][ T8237] EXT4-fs (loop4): dirty_blocks=16 [ 90.607628][ T8237] EXT4-fs (loop4): Block reservation details [ 90.613598][ T8237] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 90.650892][ T8116] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.678139][ T8242] lo speed is unknown, defaulting to 1000 [ 90.731892][ T8242] chnl_net:caif_netlink_parms(): no params data found [ 90.772867][ T8242] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.780205][ T8242] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.789265][ T8242] bridge_slave_0: entered allmulticast mode [ 90.795925][ T8242] bridge_slave_0: entered promiscuous mode [ 90.803037][ T8242] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.810118][ T8242] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.818312][ T8242] bridge_slave_1: entered allmulticast mode [ 90.824959][ T8242] bridge_slave_1: entered promiscuous mode [ 90.847669][ T8242] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.862033][ T8242] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.882147][ T8242] team0: Port device team_slave_0 added [ 90.890545][ T8242] team0: Port device team_slave_1 added [ 90.907422][ T8242] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.914527][ T8242] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.940604][ T8242] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.952422][ T8242] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.960082][ T8242] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.986043][ T8242] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.033749][ T8242] hsr_slave_0: entered promiscuous mode [ 91.041628][ T8242] hsr_slave_1: entered promiscuous mode [ 91.047595][ T8242] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 91.056753][ T8242] Cannot create hsr debugfs directory [ 91.130545][ T8242] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.155607][ T8282] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 91.183303][ T8242] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.226874][ T8292] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59674 sclass=netlink_route_socket pid=8292 comm=syz-executor.1 [ 91.241666][ T29] audit: type=1400 audit(1718515027.966:25536): avc: denied { write } for pid=8293 comm="syz-executor.3" name="ptp0" dev="devtmpfs" ino=220 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 91.276408][ T8242] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.344673][ T8242] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.406847][ T8242] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 91.415863][ T8242] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 91.425045][ T8242] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 91.435584][ T8242] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 91.476480][ T8242] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.491062][ T8242] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.501938][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.509136][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.525695][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.532759][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.597631][ T8305] lo speed is unknown, defaulting to 1000 [ 91.635535][ T29] audit: type=1400 audit(1718515028.366:25537): avc: denied { append } for pid=8304 comm="syz-executor.3" name="usbmon6" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 91.638939][ T8242] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.779117][ T8242] veth0_vlan: entered promiscuous mode [ 91.789772][ T8242] veth1_vlan: entered promiscuous mode [ 91.810845][ T8242] veth0_macvtap: entered promiscuous mode [ 91.811343][ T8326] loop3: detected capacity change from 0 to 8192 [ 91.819608][ T8242] veth1_macvtap: entered promiscuous mode [ 91.837875][ T8242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.848358][ T8242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.858287][ T8242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.868801][ T8242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.878665][ T8242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.889152][ T8242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.899035][ T8242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.909465][ T8242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.919321][ T8242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.929756][ T8242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.939577][ T8242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.950076][ T8242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.962660][ T8242] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.973770][ T8242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.984355][ T8242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.994172][ T8242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.004608][ T8242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.014467][ T8242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.024935][ T8242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.034889][ T8242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.045353][ T8242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.055290][ T8242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.065749][ T8242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.075671][ T8242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.086147][ T8242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.098189][ T8242] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 92.119515][ T8242] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.128529][ T8242] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.137321][ T8242] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.146094][ T8242] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.439068][ T8378] lo speed is unknown, defaulting to 1000 [ 92.841439][ T8415] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. [ 92.855247][ T8415] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pid=8415 comm=syz-executor.4 [ 93.173073][ T8449] lo speed is unknown, defaulting to 1000 [ 93.364576][ T29] audit: type=1400 audit(1718515030.096:25538): avc: denied { connect } for pid=8480 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 93.409350][ T8486] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 93.418849][ T8486] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 93.452467][ T29] audit: type=1400 audit(1718515030.176:25539): avc: denied { ioctl } for pid=8493 comm="syz-executor.1" path="socket:[26081]" dev="sockfs" ino=26081 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 93.491395][ C1] IPv4: Oversized IP packet from 172.20.20.24 [ 93.522206][ T8504] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 93.553977][ T8506] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. [ 93.566119][ T8506] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pid=8506 comm=syz-executor.1 [ 93.769267][ T29] audit: type=1400 audit(1718515030.496:25540): avc: denied { listen } for pid=8533 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 93.791362][ T8541] syzkaller0: entered promiscuous mode [ 93.792274][ T29] audit: type=1400 audit(1718515030.496:25541): avc: denied { read } for pid=8544 comm="syz-executor.4" name="file0" dev="sda1" ino=1964 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 93.796929][ T8541] syzkaller0: entered allmulticast mode [ 93.828402][ T8545] block device autoloading is deprecated and will be removed. [ 93.882268][ T8550] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 93.891607][ T8550] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 94.189974][ T8570] cgroup: Invalid name [ 94.455421][ T8600] loop3: detected capacity change from 0 to 1024 [ 94.464481][ T8600] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 94.479066][ T8600] EXT4-fs (loop3): mount failed [ 94.545404][ T8604] cgroup: Invalid name [ 94.670783][ T8618] tmpfs: Unknown parameter 'contextt/tun' [ 94.715043][ T8622] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8622 comm=syz-executor.3 [ 94.749760][ T8624] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 94.797504][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 94.797518][ T29] audit: type=1400 audit(1718515031.526:25544): avc: denied { write } for pid=8629 comm="syz-executor.3" name="random" dev="devtmpfs" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 95.056145][ T8646] sch_tbf: burst 0 is lower than device lo mtu (255) ! [ 95.077361][ T29] audit: type=1400 audit(1718515031.806:25545): avc: denied { module_load } for pid=8647 comm="syz-executor.1" path="/root/syzkaller-testdir2278379236/syzkaller.yxXbOC/392/bus" dev="sda1" ino=1966 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=system permissive=1 [ 95.081054][ T8648] Invalid ELF header magic: != ELF [ 95.184249][ T8653] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8653 comm=syz-executor.4 [ 95.197118][ T8653] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 95.206426][ T8653] netlink: 'syz-executor.4': attribute type 25 has an invalid length. [ 95.217389][ T8653] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 95.226138][ T8653] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 95.234893][ T8653] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 95.243600][ T8653] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 95.331339][ T8667] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 95.340811][ T8667] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 95.380691][ T8671] tmpfs: Unknown parameter 'contextt/tun' [ 95.997542][ T8688] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 96.030537][ T8693] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 96.041656][ T8696] tmpfs: Unknown parameter 'contextt/tun' [ 96.288312][ T8718] sch_tbf: burst 0 is lower than device lo mtu (255) ! [ 96.341128][ T8725] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 96.349580][ T8725] __nla_validate_parse: 1 callbacks suppressed [ 96.349610][ T8725] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 96.606385][ T29] audit: type=1400 audit(1718515033.336:25546): avc: denied { create } for pid=8744 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 96.628853][ T8745] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.636056][ T8745] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.649777][ T8745] bridge_slave_1: left allmulticast mode [ 96.655531][ T8745] bridge_slave_1: left promiscuous mode [ 96.661208][ T8745] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.669491][ T8745] bridge_slave_0: left allmulticast mode [ 96.675335][ T8745] bridge_slave_0: left promiscuous mode [ 96.680958][ T8745] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.809159][ T8748] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8748 comm=syz-executor.4 [ 96.931749][ T29] audit: type=1400 audit(1718515033.656:25547): avc: denied { mounton } for pid=8749 comm="syz-executor.3" path="/root/syzkaller-testdir2103395106/syzkaller.l3hHfV/79/file0" dev="sda1" ino=1962 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 96.975054][ T8752] loop3: detected capacity change from 0 to 512 [ 96.982782][ T8752] EXT4-fs (loop3): Unsupported encryption level 9 [ 97.035560][ T8754] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 97.043771][ T8754] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 97.086414][ T29] audit: type=1400 audit(1718515033.816:25548): avc: denied { mount } for pid=8755 comm="syz-executor.3" name="/" dev="configfs" ino=1245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 97.109685][ T29] audit: type=1400 audit(1718515033.816:25549): avc: denied { read } for pid=8755 comm="syz-executor.3" name="/" dev="configfs" ino=1245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 97.132384][ T29] audit: type=1400 audit(1718515033.816:25550): avc: denied { open } for pid=8755 comm="syz-executor.3" path="/root/syzkaller-testdir2103395106/syzkaller.l3hHfV/82/file0" dev="configfs" ino=1245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 97.442153][ T8766] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 97.915842][ T29] audit: type=1400 audit(1718515034.646:25551): avc: denied { unmount } for pid=7812 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 98.011004][ T29] audit: type=1326 audit(1718515034.736:25552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8785 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7624763ea9 code=0x0 [ 98.038592][ T8787] IPv6: sit1: Disabled Multicast RS [ 98.121538][ T8789] loop3: detected capacity change from 0 to 128 [ 98.760114][ T8815] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 99.020621][ T8825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: ipvlan2 [ 99.030500][ T8825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.040340][ T8825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: ipvlan3 [ 99.050334][ T8825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.061005][ T8825] vlan2: entered promiscuous mode [ 99.066153][ T8825] dummy0: entered promiscuous mode [ 99.071429][ T8825] vlan2: entered allmulticast mode [ 99.076710][ T8825] dummy0: entered allmulticast mode [ 99.097559][ T8831] loop0: detected capacity change from 0 to 512 [ 99.105383][ T8825] dummy0: left allmulticast mode [ 99.110464][ T8825] dummy0: left promiscuous mode [ 99.324832][ T29] audit: type=1400 audit(1718515035.199:25553): avc: denied { ioctl } for pid=8861 comm="syz-executor.4" path="socket:[27010]" dev="sockfs" ino=27010 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 99.426066][ T8866] loop3: detected capacity change from 0 to 2048 [ 99.453640][ T8869] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8869 comm=syz-executor.4 [ 99.475336][ T8866] loop3: p1 < > p4 [ 99.480091][ T8866] loop3: p4 size 8388608 extends beyond EOD, truncated [ 100.077373][ T3208] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.182335][ T3208] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.230622][ T3208] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.257269][ T3208] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.332461][ T3208] bridge_slave_1: left allmulticast mode [ 100.338230][ T3208] bridge_slave_1: left promiscuous mode [ 100.343984][ T3208] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.351926][ T3208] bridge_slave_0: left allmulticast mode [ 100.357700][ T3208] bridge_slave_0: left promiscuous mode [ 100.363263][ T3208] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.487092][ T8933] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 100.506936][ T3208] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 100.517643][ T3208] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 100.527600][ T3208] bond0 (unregistering): Released all slaves [ 100.538378][ T8904] lo speed is unknown, defaulting to 1000 [ 100.603085][ T8904] chnl_net:caif_netlink_parms(): no params data found [ 100.642955][ T3208] hsr_slave_0: left promiscuous mode [ 100.650533][ T3208] hsr_slave_1: left promiscuous mode [ 100.656947][ T3208] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 100.664423][ T3208] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 100.675454][ T3208] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 100.682850][ T3208] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 100.695236][ T3208] veth1_macvtap: left promiscuous mode [ 100.700750][ T3208] veth0_macvtap: left promiscuous mode [ 100.706312][ T3208] veth1_vlan: left promiscuous mode [ 100.711518][ T3208] veth0_vlan: left promiscuous mode [ 100.852703][ T3208] team0 (unregistering): Port device team_slave_1 removed [ 100.878026][ T3208] team0 (unregistering): Port device team_slave_0 removed [ 100.937832][ T8904] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.944990][ T8904] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.952261][ T8904] bridge_slave_0: entered allmulticast mode [ 100.959281][ T8904] bridge_slave_0: entered promiscuous mode [ 100.966354][ T8904] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.973412][ T8904] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.980566][ T8904] bridge_slave_1: entered allmulticast mode [ 100.987119][ T8904] bridge_slave_1: entered promiscuous mode [ 101.002083][ T8946] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=8946 comm=syz-executor.3 [ 101.017406][ T8904] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.028067][ T8904] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.047461][ T8904] team0: Port device team_slave_0 added [ 101.054209][ T8904] team0: Port device team_slave_1 added [ 101.069669][ T8904] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.076667][ T8904] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.102581][ T8904] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.114286][ T8904] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.121330][ T8904] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.147310][ T8904] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.195163][ T8904] hsr_slave_0: entered promiscuous mode [ 101.201475][ T8904] hsr_slave_1: entered promiscuous mode [ 101.207930][ T8904] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.217908][ T8904] Cannot create hsr debugfs directory [ 101.351739][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 101.351751][ T29] audit: type=1326 audit(1718515037.219:25556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8974 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6ab9c84ea9 code=0x0 [ 101.412275][ T8979] loop0: detected capacity change from 0 to 128 [ 101.780690][ T8904] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 101.791392][ T8904] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 101.800299][ T8904] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 101.809903][ T8904] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 101.856724][ T8904] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.883299][ T8904] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.893166][ T3183] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.900277][ T3183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.930917][ T8904] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 101.941374][ T8904] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.956458][ T3183] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.963547][ T3183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.055914][ T9016] IPv6: sit1: Disabled Multicast RS [ 102.096664][ T8904] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.310896][ T9026] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 102.403071][ T9030] netdevsim netdevsim0 ªªªªªª: renamed from netdevsim0 (while UP) [ 102.493866][ T9035] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 102.512031][ T8904] veth0_vlan: entered promiscuous mode [ 102.529926][ T9040] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=9040 comm=syz-executor.0 [ 102.533803][ T8904] veth1_vlan: entered promiscuous mode [ 102.566038][ T8904] veth0_macvtap: entered promiscuous mode [ 102.579865][ T8904] veth1_macvtap: entered promiscuous mode [ 102.605397][ T29] audit: type=1400 audit(1718515038.189:25557): avc: denied { ioctl } for pid=9050 comm="syz-executor.3" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 ioctlcmd=0x63a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 102.620495][ T8904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 102.641417][ T8904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.651230][ T8904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 102.661762][ T8904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.671606][ T8904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 102.682095][ T8904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.692007][ T8904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 102.703353][ T8904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.713325][ T8904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 102.723816][ T8904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.733704][ T8904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 102.744174][ T8904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.755410][ T8904] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.823181][ T8904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 102.833731][ T8904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.843765][ T8904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 102.854302][ T8904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.864351][ T8904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 102.874865][ T8904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.884854][ T8904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 102.895322][ T8904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.905210][ T8904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 102.909625][ T29] audit: type=1400 audit(1718515038.489:25558): avc: denied { write } for pid=9073 comm="syz-executor.3" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 102.915635][ T8904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.949600][ T8904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 102.960088][ T8904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.971653][ T8904] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.979466][ T9067] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 102.992994][ T8904] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.001932][ T8904] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.008039][ T29] audit: type=1400 audit(1718515038.589:25559): avc: denied { connect } for pid=9076 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 103.010769][ T8904] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.039309][ T8904] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.076111][ T9083] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 103.091925][ T9085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: ipvlan2 [ 103.101873][ T9085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.111707][ T9085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: ipvlan3 [ 103.121580][ T9085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.132362][ T9085] vlan2: entered promiscuous mode [ 103.137440][ T9085] dummy0: entered promiscuous mode [ 103.142680][ T9085] vlan2: entered allmulticast mode [ 103.147868][ T9085] dummy0: entered allmulticast mode [ 103.156211][ T9085] dummy0: left allmulticast mode [ 103.161179][ T9085] dummy0: left promiscuous mode [ 103.331900][ T9098] loop2: detected capacity change from 0 to 1764 [ 103.439227][ T9109] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 103.469529][ T9114] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9114 comm=syz-executor.2 [ 103.535003][ T9126] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 103.544182][ T9129] IPv6: Can't replace route, no match found [ 103.636183][ T9148] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 103.645539][ T9148] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 103.685756][ T9154] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 103.711470][ T9161] IPv6: Can't replace route, no match found [ 103.818640][ T9170] loop0: detected capacity change from 0 to 8192 [ 103.829586][ T9174] vlan2: entered promiscuous mode [ 103.834684][ T9174] vlan2: entered allmulticast mode [ 103.919340][ T9170] loop0: detected capacity change from 0 to 2048 [ 103.939367][ T9170] EXT4-fs: Ignoring removed mblk_io_submit option [ 103.960131][ T29] audit: type=1400 audit(1718515039.539:25560): avc: denied { connect } for pid=9184 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 104.062136][ T9194] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 104.094277][ T9206] IPv6: Can't replace route, no match found [ 104.186080][ T9219] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 104.189604][ T9218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: ipvlan2 [ 104.197786][ T9220] Invalid ELF header magic: != ELF [ 104.205248][ T9218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.215637][ T29] audit: type=1400 audit(1718515039.779:25561): avc: denied { module_load } for pid=9207 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 104.220193][ T9218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: ipvlan3 [ 104.249905][ T9218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.260285][ T9218] vlan2: entered promiscuous mode [ 104.265400][ T9218] dummy0: entered promiscuous mode [ 104.270604][ T9218] vlan2: entered allmulticast mode [ 104.275798][ T9218] dummy0: entered allmulticast mode [ 104.282634][ T9218] dummy0: left allmulticast mode [ 104.287620][ T9218] dummy0: left promiscuous mode [ 104.296602][ T9219] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 104.342825][ T9228] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 104.495847][ T9246] loop0: detected capacity change from 0 to 256 [ 104.798491][ T29] audit: type=1400 audit(1718515040.379:25562): avc: denied { map } for pid=9285 comm="syz-executor.4" path="socket:[28822]" dev="sockfs" ino=28822 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 104.917726][ T9302] loop3: detected capacity change from 0 to 512 [ 104.933471][ T9306] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 104.972681][ T9302] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.989088][ T9302] ext4 filesystem being mounted at /root/syzkaller-testdir2103395106/syzkaller.l3hHfV/121/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.991263][ T9313] loop0: detected capacity change from 0 to 512 [ 105.013724][ T9313] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 [ 105.029209][ T29] audit: type=1400 audit(1718515040.609:25563): avc: denied { read } for pid=9301 comm="syz-executor.3" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 105.052719][ T29] audit: type=1400 audit(1718515040.609:25564): avc: denied { open } for pid=9301 comm="syz-executor.3" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 105.079763][ T29] audit: type=1400 audit(1718515040.659:25565): avc: denied { setattr } for pid=9301 comm="syz-executor.3" path="/root/syzkaller-testdir2103395106/syzkaller.l3hHfV/121/file0/bus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 105.187733][ T9302] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #19: comm syz-executor.3: corrupted inode contents [ 105.200230][ T9302] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #19: comm syz-executor.3: mark_inode_dirty error [ 105.212064][ T9302] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #19: comm syz-executor.3: corrupted inode contents [ 105.224425][ T9302] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3001: inode #19: comm syz-executor.3: mark_inode_dirty error [ 105.237700][ T9302] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3004: inode #19: comm syz-executor.3: mark inode dirty (error -117) [ 105.252303][ T9302] EXT4-fs warning (device loop3): ext4_evict_inode:271: xattr delete (err -117) [ 105.499994][ T9336] loop2: detected capacity change from 0 to 256 [ 105.821993][ T7812] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.990396][ T9363] Invalid ELF header magic: != ELF [ 106.046456][ T9367] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 106.072590][ T9374] xt_hashlimit: overflow, rate too high: 0 [ 106.387206][ T9405] xt_hashlimit: overflow, rate too high: 0 [ 106.687756][ T9424] loop2: detected capacity change from 0 to 2048 [ 106.916635][ T9429] xt_hashlimit: overflow, rate too high: 0 [ 107.003927][ T9447] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 107.029391][ T9447] vxlan1: entered promiscuous mode [ 107.069398][ T9459] xt_hashlimit: overflow, rate too high: 0 [ 107.111819][ T9468] loop3: detected capacity change from 0 to 512 [ 107.127117][ T9468] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.139765][ T9468] ext4 filesystem being mounted at /root/syzkaller-testdir2103395106/syzkaller.l3hHfV/132/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.161486][ T9466] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9466 comm=syz-executor.0 [ 107.204765][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 107.204778][ T29] audit: type=1400 audit(1718515042.789:25569): avc: denied { ioctl } for pid=9465 comm="syz-executor.3" path="/dev/snapshot" dev="devtmpfs" ino=90 ioctlcmd=0x3312 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 107.316152][ T9482] __nla_validate_parse: 10 callbacks suppressed [ 107.316169][ T9482] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.1'. [ 107.424939][ T9480] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #19: comm syz-executor.3: corrupted inode contents [ 107.481051][ T9480] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #19: comm syz-executor.3: mark_inode_dirty error [ 107.511921][ T9492] xt_hashlimit: overflow, rate too high: 0 [ 107.520196][ T9490] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 107.553784][ T9480] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #19: comm syz-executor.3: corrupted inode contents [ 107.574290][ T9480] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3001: inode #19: comm syz-executor.3: mark_inode_dirty error [ 107.588142][ T9480] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3004: inode #19: comm syz-executor.3: mark inode dirty (error -117) [ 107.602832][ T9480] EXT4-fs warning (device loop3): ext4_evict_inode:271: xattr delete (err -117) [ 108.096127][ T7812] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.123234][ T9528] loop0: detected capacity change from 0 to 1024 [ 108.221416][ T9538] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 108.229607][ T9538] netlink: 'syz-executor.0': attribute type 39 has an invalid length. [ 108.250176][ T9538] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9538 comm=syz-executor.0 [ 108.250220][ T9538] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 108.250229][ T9538] netlink: 'syz-executor.0': attribute type 39 has an invalid length. [ 108.310792][ T9541] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9541 comm=syz-executor.3 [ 108.519329][ T29] audit: type=1400 audit(1718515044.099:25570): avc: denied { ioctl } for pid=9550 comm="syz-executor.3" path="socket:[29969]" dev="sockfs" ino=29969 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 108.520478][ T9554] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 108.862065][ T29] audit: type=1326 audit(1718515044.439:25571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9572 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4806398ea9 code=0x7ffc0000 [ 108.886124][ T29] audit: type=1326 audit(1718515044.439:25572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9572 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4806398ea9 code=0x7ffc0000 [ 108.910101][ T29] audit: type=1326 audit(1718515044.439:25573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9572 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4806398ea9 code=0x7ffc0000 [ 108.934197][ T29] audit: type=1326 audit(1718515044.439:25574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9572 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4806398ea9 code=0x7ffc0000 [ 108.958234][ T29] audit: type=1326 audit(1718515044.439:25575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9572 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4806398ea9 code=0x7ffc0000 [ 108.982222][ T29] audit: type=1326 audit(1718515044.439:25576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9572 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4806398ea9 code=0x7ffc0000 [ 109.006205][ T29] audit: type=1326 audit(1718515044.439:25577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9572 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4806396627 code=0x7ffc0000 [ 109.030266][ T29] audit: type=1326 audit(1718515044.439:25578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9572 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f480635c309 code=0x7ffc0000 [ 109.161022][ T9586] loop0: detected capacity change from 0 to 128 [ 109.170124][ T9586] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 109.205312][ T9590] tipc: Started in network mode [ 109.210218][ T9590] tipc: Node identity type_len, cluster identity 4711 [ 109.217042][ T9590] tipc: Enabling of bearer rejected, failed to enable media [ 109.444976][ T9632] bond2: entered allmulticast mode [ 109.733194][ T9671] loop0: detected capacity change from 0 to 128 [ 109.742051][ T9671] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 110.218086][ T9716] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 110.258166][ T9719] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 110.267493][ T9719] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 110.292986][ T9719] netdevsim netdevsim0 ªªªªªª: set [0, 0] type 1 family 0 port 8472 - 0 [ 110.301441][ T9719] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 110.310165][ T9719] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 110.318930][ T9719] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 110.328339][ T9719] vxlan0: entered promiscuous mode [ 110.697794][ T9743] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 110.722073][ T9743] bond3: entered allmulticast mode [ 110.908021][ T9764] tmpfs: Bad value for 'mpol' [ 110.948468][ T9768] netlink: 'syz-executor.1': attribute type 32 has an invalid length. [ 111.352133][ T9809] mmap: syz-executor.2 (9809) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 111.460722][ T9816] loop3: detected capacity change from 0 to 512 [ 111.469408][ T9816] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz-executor.3: bg 0: block 5: invalid block bitmap [ 111.482373][ T9816] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 111.491577][ T9816] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz-executor.3: invalid indirect mapped block 3 (level 2) [ 111.506279][ T9816] EXT4-fs (loop3): 1 orphan inode deleted [ 111.512044][ T9816] EXT4-fs (loop3): 1 truncate cleaned up [ 111.518107][ T9816] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.586218][ T9819] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 111.630670][ T7812] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.176850][ T9860] tmpfs: Bad value for 'mpol' [ 112.188210][ T9862] ip6erspan0: entered allmulticast mode [ 112.561762][ T9920] ip6erspan0: entered allmulticast mode [ 112.881399][ T9961] loop3: detected capacity change from 0 to 256 [ 112.898987][ T9961] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 202) [ 112.907764][ T9961] FAT-fs (loop3): Filesystem has been set read-only [ 112.922191][ T9961] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 202) [ 112.934685][ T9961] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 202) [ 113.018891][ T29] kauditd_printk_skb: 65 callbacks suppressed [ 113.018904][ T29] audit: type=1326 audit(1718515048.599:25644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9981 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f37b85dcea9 code=0x0 [ 113.101707][ T29] audit: type=1326 audit(1718515048.679:25645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9971 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ab9c84ea9 code=0x7ffc0000 [ 113.125805][ T29] audit: type=1326 audit(1718515048.679:25646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9971 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ab9c84ea9 code=0x7ffc0000 [ 113.158236][ T29] audit: type=1326 audit(1718515048.679:25647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9971 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6ab9c84ea9 code=0x7ffc0000 [ 113.182325][ T29] audit: type=1326 audit(1718515048.709:25648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9971 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ab9c84ea9 code=0x7ffc0000 [ 113.206413][ T29] audit: type=1326 audit(1718515048.709:25649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9971 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ab9c84ea9 code=0x7ffc0000 [ 113.230578][ T29] audit: type=1326 audit(1718515048.729:25650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9971 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6ab9c84ea9 code=0x7ffc0000 [ 113.254849][ T29] audit: type=1326 audit(1718515048.729:25651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9971 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ab9c84ea9 code=0x7ffc0000 [ 113.279074][ T29] audit: type=1326 audit(1718515048.729:25652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9971 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6ab9c82627 code=0x7ffc0000 [ 113.303300][ T29] audit: type=1326 audit(1718515048.729:25653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9971 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6ab9c48309 code=0x7ffc0000 [ 113.979995][T10049] loop3: detected capacity change from 0 to 512 [ 113.995488][T10049] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.009894][T10049] ext4 filesystem being mounted at /root/syzkaller-testdir2103395106/syzkaller.l3hHfV/174/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.033345][T10049] pim6reg1: entered promiscuous mode [ 114.038692][T10049] pim6reg1: entered allmulticast mode [ 114.091025][ T7812] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.095351][T10062] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 114.929660][T10094] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 115.073571][T10125] loop2: detected capacity change from 0 to 512 [ 115.081714][T10125] EXT4-fs: Ignoring removed nomblk_io_submit option [ 115.139131][T10132] loop2: detected capacity change from 0 to 512 [ 115.224795][T10132] pim6reg1: entered promiscuous mode [ 115.230125][T10132] pim6reg1: entered allmulticast mode [ 115.954614][T10161] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 115.981655][T10167] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 116.028300][T10176] loop0: detected capacity change from 0 to 2048 [ 116.030016][T10178] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 116.039447][T10176] EXT4-fs: Ignoring removed nomblk_io_submit option [ 116.048702][T10176] ext4: Unknown parameter 'nomblk_io_submitbarrier' [ 116.055686][T10178] vhci_hcd: invalid port number 23 [ 116.183808][T10195] loop0: detected capacity change from 0 to 512 [ 116.184026][T10197] usb usb8: usbfs: process 10197 (syz-executor.3) did not claim interface 0 before use [ 116.351539][T10195] pim6reg1: entered promiscuous mode [ 116.356945][T10195] pim6reg1: entered allmulticast mode [ 116.602466][T10202] netlink: 1028 bytes leftover after parsing attributes in process `syz-executor.3'. [ 116.612081][T10202] sch_tbf: burst 0 is lower than device bridge_slave_0 mtu (1514) ! [ 116.817130][T10204] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 117.003382][T10217] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 117.565334][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.711862][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.027072][ T29] kauditd_printk_skb: 38455 callbacks suppressed [ 118.027152][ T29] audit: type=1326 audit(1718515053.599:64109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10240 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4806398ea9 code=0x7ffc0000 [ 118.058290][ T29] audit: type=1326 audit(1718515053.599:64110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10240 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4806396627 code=0x7ffc0000 [ 118.082450][ T29] audit: type=1326 audit(1718515053.609:64111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10240 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f480635c309 code=0x7ffc0000 [ 118.106451][ T29] audit: type=1326 audit(1718515053.609:64112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10240 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4806398ea9 code=0x7ffc0000 [ 118.130600][ T29] audit: type=1326 audit(1718515053.609:64113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10240 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4806396627 code=0x7ffc0000 [ 118.154665][ T29] audit: type=1326 audit(1718515053.609:64114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10240 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f480635c309 code=0x7ffc0000 [ 118.178751][ T29] audit: type=1326 audit(1718515053.609:64115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10240 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4806396627 code=0x7ffc0000 [ 118.202782][ T29] audit: type=1326 audit(1718515053.609:64116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10240 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f480635c309 code=0x7ffc0000 [ 118.226778][ T29] audit: type=1326 audit(1718515053.609:64117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10240 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4806396627 code=0x7ffc0000 [ 118.250796][ T29] audit: type=1326 audit(1718515053.609:64118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10240 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f480635c309 code=0x7ffc0000 [ 118.371328][T10267] infiniband syz2: set active [ 118.376072][T10267] infiniband syz2: added team_slave_1 [ 118.396884][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.457064][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.504109][T10266] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 118.567759][T10267] RDS/IB: syz2: added [ 118.572189][T10285] sch_tbf: burst 88 is lower than device veth3 mtu (1514) ! [ 118.582018][T10267] smc: adding ib device syz2 with port count 1 [ 118.600798][T10267] smc: ib device syz2 port 1 has pnetid [ 118.816732][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 118.828637][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 118.839404][ T11] bond0 (unregistering): Released all slaves [ 118.850408][ T11] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 118.861406][ T11] bond1 (unregistering): Released all slaves [ 118.872428][ T11] bond2 (unregistering): Released all slaves [ 118.881856][ T11] bond3 (unregistering): Released all slaves [ 118.894958][T10299] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 119.040126][T10279] lo speed is unknown, defaulting to 1000 [ 119.173239][T10315] netlink: 1028 bytes leftover after parsing attributes in process `syz-executor.2'. [ 119.182805][T10315] sch_tbf: burst 0 is lower than device bridge_slave_0 mtu (1514) ! [ 119.699117][T10279] chnl_net:caif_netlink_parms(): no params data found [ 120.098618][T10279] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.105742][T10279] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.207995][T10279] bridge_slave_0: entered allmulticast mode [ 120.256565][T10279] bridge_slave_0: entered promiscuous mode [ 120.276162][ T11] hsr_slave_0: left promiscuous mode [ 120.295899][ T11] hsr_slave_1: left promiscuous mode [ 120.301599][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 120.309122][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 120.322902][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 120.330396][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 120.348253][ T11] batman_adv: batadv0: Interface deactivated: ipvlan2 [ 120.355171][ T11] batman_adv: batadv0: Removing interface: ipvlan2 [ 120.383565][ T11] batman_adv: batadv0: Interface deactivated: ipvlan3 [ 120.390544][ T11] batman_adv: batadv0: Removing interface: ipvlan3 [ 120.410306][ T11] veth1_macvtap: left promiscuous mode [ 120.415869][ T11] veth0_macvtap: left promiscuous mode [ 120.421358][ T11] veth1_vlan: left promiscuous mode [ 120.426673][ T11] veth0_vlan: left promiscuous mode [ 120.508495][T10345] loop2: detected capacity change from 0 to 1024 [ 120.515604][T10345] EXT4-fs: quotafile must be on filesystem root [ 120.543042][ T11] team0 (unregistering): Port device team_slave_1 removed [ 120.556106][ T11] team0 (unregistering): Port device team_slave_0 removed [ 120.600780][T10279] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.607886][T10279] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.616531][T10279] bridge_slave_1: entered allmulticast mode [ 120.623187][T10279] bridge_slave_1: entered promiscuous mode [ 120.641484][T10355] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 120.672709][T10279] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.687236][T10279] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.714148][T10279] team0: Port device team_slave_0 added [ 120.726309][T10279] team0: Port device team_slave_1 added [ 120.751370][T10279] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.758363][T10279] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.784360][T10279] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.799694][T10279] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.806763][T10279] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.832749][T10279] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.867252][T10368] lo speed is unknown, defaulting to 1000 [ 120.888520][T10279] hsr_slave_0: entered promiscuous mode [ 120.894679][T10279] hsr_slave_1: entered promiscuous mode [ 120.900642][T10279] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.908617][T10279] Cannot create hsr debugfs directory [ 121.056692][ T11] IPVS: stop unused estimator thread 0... [ 121.276480][T10400] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 121.406059][T10279] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 121.415805][T10279] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 121.426594][T10279] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 121.446183][T10279] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 121.510642][T10279] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.537179][T10279] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.551769][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.558884][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.578071][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.585233][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.632836][ T55] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.678035][ T55] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.757344][ T55] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.812719][T10279] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.824753][ T55] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.902819][ T55] bridge_slave_1: left allmulticast mode [ 121.908665][ T55] bridge_slave_1: left promiscuous mode [ 121.914446][ T55] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.922682][ T55] bridge_slave_0: left allmulticast mode [ 121.928430][ T55] bridge_slave_0: left promiscuous mode [ 121.934082][ T55] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.997625][T10446] loop2: detected capacity change from 0 to 1024 [ 122.005749][T10446] EXT4-fs: quotafile must be on filesystem root [ 122.136918][ T55] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 122.153819][ T55] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 122.174709][ T55] bond0 (unregistering): Released all slaves [ 122.199575][T10425] lo speed is unknown, defaulting to 1000 [ 122.230069][T10279] veth0_vlan: entered promiscuous mode [ 122.235499][T10462] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 122.239455][T10279] veth1_vlan: entered promiscuous mode [ 122.256162][T10462] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 122.280728][T10462] sch_tbf: burst 88 is lower than device veth3 mtu (1514) ! [ 122.290960][ T55] hsr_slave_0: left promiscuous mode [ 122.300343][ T55] hsr_slave_1: left promiscuous mode [ 122.306381][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 122.313810][ T55] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 122.324473][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 122.332001][ T55] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 122.342021][ T55] veth1_macvtap: left promiscuous mode [ 122.347676][ T55] veth0_macvtap: left promiscuous mode [ 122.353240][ T55] veth1_vlan: left promiscuous mode [ 122.358481][ T55] veth0_vlan: left promiscuous mode [ 122.392178][ T55] infiniband syz2: set down [ 122.458785][ T55] team0 (unregistering): Port device team_slave_1 removed [ 122.469934][ T55] team0 (unregistering): Port device team_slave_0 removed [ 122.470077][ T28] smc: removing ib device syz2 [ 122.546364][T10279] veth0_macvtap: entered promiscuous mode [ 122.570475][T10279] veth1_macvtap: entered promiscuous mode [ 122.606710][T10279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.617251][T10279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.627148][T10279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.637610][T10279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.647584][T10279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.658378][T10279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.668300][T10279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.678836][T10279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.688735][T10279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.699259][T10279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.719128][T10279] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.727903][T10279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.738569][T10279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.748524][T10279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.758947][T10279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.768782][T10279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.779232][T10279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.789072][T10279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.799591][T10279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.809409][T10279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.819996][T10279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.853292][T10279] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.885623][T10279] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.894476][T10279] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.903168][T10279] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.911878][T10279] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.928823][T10425] chnl_net:caif_netlink_parms(): no params data found [ 122.950974][T10489] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pid=10489 comm=syz-executor.4 [ 122.990105][T10491] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 122.998340][T10491] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.2'. [ 123.008366][T10491] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 123.016504][T10491] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 123.024601][T10491] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 123.046664][T10491] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 123.100225][T10508] loop2: detected capacity change from 0 to 256 [ 123.107691][T10425] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.114901][T10425] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.122578][T10425] bridge_slave_0: entered allmulticast mode [ 123.134409][T10425] bridge_slave_0: entered promiscuous mode [ 123.145341][T10425] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.152458][T10425] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.177130][T10425] bridge_slave_1: entered allmulticast mode [ 123.183851][T10425] bridge_slave_1: entered promiscuous mode [ 123.224811][T10425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.253727][T10425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.311436][T10425] team0: Port device team_slave_0 added [ 123.328726][T10425] team0: Port device team_slave_1 added [ 123.354263][T10425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.361224][T10425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.387237][T10425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.421495][T10425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.428481][T10425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.454543][T10425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.470869][ T29] kauditd_printk_skb: 886 callbacks suppressed [ 123.470880][ T29] audit: type=1326 audit(1718515059.049:65005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10530 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4806398ea9 code=0x7ffc0000 [ 123.501875][ T29] audit: type=1326 audit(1718515059.059:65006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10530 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4806398ea9 code=0x7ffc0000 [ 123.526054][ T29] audit: type=1326 audit(1718515059.059:65007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10530 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4806397aa0 code=0x7ffc0000 [ 123.550174][ T29] audit: type=1326 audit(1718515059.059:65008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10530 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4806398ea9 code=0x7ffc0000 [ 123.574308][ T29] audit: type=1326 audit(1718515059.059:65009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10530 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4806398ea9 code=0x7ffc0000 [ 123.598528][ T29] audit: type=1326 audit(1718515059.059:65010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10530 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f4806398ea9 code=0x7ffc0000 [ 123.622612][ T29] audit: type=1326 audit(1718515059.059:65011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10530 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4806398ea9 code=0x7ffc0000 [ 123.646750][ T29] audit: type=1326 audit(1718515059.059:65012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10530 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4806398ea9 code=0x7ffc0000 [ 123.670843][ T29] audit: type=1326 audit(1718515059.059:65013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10530 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f4806398ea9 code=0x7ffc0000 [ 123.694910][ T29] audit: type=1326 audit(1718515059.059:65014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10530 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4806398ea9 code=0x7ffc0000 [ 123.730307][T10425] hsr_slave_0: entered promiscuous mode [ 123.738042][T10425] hsr_slave_1: entered promiscuous mode [ 123.831716][T10537] infiniband syz2: set active [ 123.836543][T10537] infiniband syz2: added team_slave_1 [ 123.855413][T10543] loop0: detected capacity change from 0 to 256 [ 123.865785][T10535] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 123.878394][T10537] RDS/IB: syz2: added [ 123.882433][T10535] sch_tbf: burst 88 is lower than device ip6gre0 mtu (1448) ! [ 123.890108][T10537] smc: adding ib device syz2 with port count 1 [ 123.896341][T10537] smc: ib device syz2 port 1 has pnetid [ 124.053586][T10425] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 124.066904][T10425] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 124.086544][T10425] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 124.110049][T10425] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 124.190460][T10425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.222507][T10425] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.256293][ T9201] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.263418][ T9201] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.305843][ T9201] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.312960][ T9201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.337230][T10425] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 124.347694][T10425] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.448803][T10425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.561282][T10425] veth0_vlan: entered promiscuous mode [ 124.580299][T10425] veth1_vlan: entered promiscuous mode [ 124.600476][T10425] veth0_macvtap: entered promiscuous mode [ 124.608514][T10425] veth1_macvtap: entered promiscuous mode [ 124.626801][T10425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.637322][T10425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.647198][T10425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.657772][T10425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.667642][T10425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.678123][T10425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.688074][T10425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.698564][T10425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.708411][T10425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.718908][T10425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.728747][T10425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.739227][T10425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.751344][T10425] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.769534][T10425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.780051][T10425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.789871][T10425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.800312][T10425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.810124][T10425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.820568][T10425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.830439][T10425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.840884][T10425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.850793][T10425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.861257][T10425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.871122][T10425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.881636][T10425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.904258][T10425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.946704][T10425] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.955470][T10425] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.964339][T10425] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.973011][T10425] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.060175][T10624] loop3: detected capacity change from 0 to 2048 [ 125.076284][T10624] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 125.086070][T10624] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 125.097107][T10624] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 1)! [ 125.107255][T10624] EXT4-fs (loop3): group descriptors corrupted! [ 125.150741][T10630] loop0: detected capacity change from 0 to 2048 [ 125.176028][T10629] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 125.184363][T10629] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. [ 125.204568][T10629] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 125.212635][T10629] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 125.220854][T10629] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 125.244356][T10630] loop0: p1 < > p4 [ 125.248625][T10630] loop0: p4 size 8388608 extends beyond EOD, truncated [ 125.258591][T10636] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 125.288781][T10630] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 125.359421][T10641] EXT4-fs warning (device sda1): __ext4_ioctl:1258: Setting inode version is not supported with metadata_csum enabled. [ 125.558252][T10672] loop1: detected capacity change from 0 to 512 [ 125.586075][T10670] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 125.594286][T10670] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.3'. [ 125.604198][T10670] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 125.612264][T10670] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 125.620429][T10670] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 125.631048][T10670] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 125.645836][T10672] EXT4-fs warning (device sda1): __ext4_ioctl:1258: Setting inode version is not supported with metadata_csum enabled. [ 126.071056][T10702] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 126.079266][T10702] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.3'. [ 126.112229][T10708] loop1: detected capacity change from 0 to 512 [ 126.116200][T10702] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 126.155012][T10710] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 126.197175][T10708] EXT4-fs warning (device sda1): __ext4_ioctl:1258: Setting inode version is not supported with metadata_csum enabled. [ 126.323286][T10718] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.420013][T10723] loop3: detected capacity change from 0 to 2048 [ 126.455017][T10723] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.551952][T10730] loop0: detected capacity change from 0 to 2048 [ 126.590782][T10737] EXT4-fs error (device loop3): ext4_read_inline_dir:1560: inode #12: block 9: comm syz-executor.3: path /root/syzkaller-testdir3032080823/syzkaller.ONOITs/11/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=24, inode=13, rec_len=21, size=80 fake=0 [ 126.625007][T10730] loop0: p1 < > p4 [ 126.633475][T10737] EXT4-fs (loop3): Remounting filesystem read-only [ 126.640294][T10730] loop0: p4 size 8388608 extends beyond EOD, truncated [ 126.670113][T10739] loop2: detected capacity change from 0 to 512 [ 126.768908][T10751] loop2: detected capacity change from 0 to 2048 [ 126.780163][T10751] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 126.789988][T10751] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 126.801130][T10751] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 1)! [ 126.811244][T10751] EXT4-fs (loop2): group descriptors corrupted! [ 127.002956][T10773] loop2: detected capacity change from 0 to 512 [ 127.208494][T10793] loop2: detected capacity change from 0 to 2048 [ 127.216440][T10793] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 127.226247][T10793] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 127.237202][T10793] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 1)! [ 127.247354][T10793] EXT4-fs (loop2): group descriptors corrupted! [ 127.266412][T10425] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.332187][T10798] loop3: detected capacity change from 0 to 1024 [ 127.340489][T10798] EXT4-fs (loop3): inodes count not valid: 2336 vs 32 [ 128.110594][T10878] loop2: detected capacity change from 0 to 512 [ 128.169992][T10718] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.232183][T10718] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.267674][T10890] loop2: detected capacity change from 0 to 4096 [ 128.283002][T10718] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.329631][T10718] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.341468][T10718] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.353950][T10718] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.368921][T10718] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.430043][T10901] mmap: syz-executor.0 (10901): VmData 28995584 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 128.489082][ T29] kauditd_printk_skb: 82 callbacks suppressed [ 128.489125][ T29] audit: type=1400 audit(1718515064.069:65097): avc: denied { write } for pid=10907 comm="syz-executor.0" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 128.635848][T10922] loop1: detected capacity change from 0 to 2048 [ 128.808806][ T29] audit: type=1326 audit(1718515064.389:65098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10929 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46f269eea9 code=0x7ffc0000 [ 128.834384][ T29] audit: type=1326 audit(1718515064.389:65099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10929 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46f269eea9 code=0x7ffc0000 [ 128.858672][ T29] audit: type=1326 audit(1718515064.389:65100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10929 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=461 compat=0 ip=0x7f46f269eea9 code=0x7ffc0000 [ 128.882819][ T29] audit: type=1326 audit(1718515064.389:65101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10929 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46f269eea9 code=0x7ffc0000 [ 128.907008][ T29] audit: type=1326 audit(1718515064.389:65102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10929 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46f269eea9 code=0x7ffc0000 [ 128.931178][ T29] audit: type=1326 audit(1718515064.389:65103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10929 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=81 compat=0 ip=0x7f46f269eea9 code=0x7ffc0000 [ 128.955451][ T29] audit: type=1326 audit(1718515064.389:65104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10929 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46f269eea9 code=0x7ffc0000 [ 128.979615][ T29] audit: type=1326 audit(1718515064.389:65105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10929 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=8 compat=0 ip=0x7f46f269eea9 code=0x7ffc0000 [ 129.003520][ T29] audit: type=1326 audit(1718515064.389:65106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10929 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46f269eea9 code=0x7ffc0000 [ 129.105513][T10946] loop0: detected capacity change from 0 to 1024 [ 129.521182][T10982] loop1: detected capacity change from 0 to 1024 [ 129.548626][T10988] validate_nla: 2 callbacks suppressed [ 129.548639][T10988] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 129.566971][T10988] loop0: detected capacity change from 0 to 512 [ 129.721385][T11009] loop1: detected capacity change from 0 to 4096 [ 130.461769][T11080] __nla_validate_parse: 1 callbacks suppressed [ 130.461780][T11080] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 131.082823][T11152] netlink: 'syz-executor.1': attribute type 58 has an invalid length. [ 131.091095][T11152] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 131.100590][T11154] Process accounting resumed [ 131.367101][T11183] netlink: 'syz-executor.1': attribute type 58 has an invalid length. [ 131.375327][T11183] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 131.483310][T11197] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 131.548979][T11201] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.1'. [ 131.783305][T11222] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 132.088422][T11246] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.1'. [ 132.104611][T11250] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 132.110462][T11250] pim6reg0: linktype set to 778 [ 132.167024][T11256] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 132.220675][T11262] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 132.243398][T11262] team0: Device hsr_slave_1 failed to register rx_handler [ 132.477002][T11271] netlink: 'syz-executor.4': attribute type 58 has an invalid length. [ 132.485265][T11271] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 132.657226][T11285] netlink: 300 bytes leftover after parsing attributes in process `syz-executor.4'. [ 132.971646][T11287] loop2: detected capacity change from 0 to 512 [ 133.332652][T11346] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 133.361206][T11347] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 133.369592][T11347] team0: Device ipvlan2 failed to register rx_handler [ 133.586032][ T29] kauditd_printk_skb: 152 callbacks suppressed [ 133.586046][ T29] audit: type=1400 audit(1718515069.169:65259): avc: denied { create } for pid=11367 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=key permissive=1 [ 133.612470][ T29] audit: type=1400 audit(1718515069.169:65260): avc: denied { write } for pid=11367 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=key permissive=1 [ 133.701875][T11380] xt_l2tp: v2 sid > 0xffff: 262144 [ 133.730431][ T28] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 133.740838][ T28] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.808891][ T28] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 133.819277][ T28] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.857066][ T28] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 133.867480][ T28] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.904291][ T29] audit: type=1400 audit(1718515069.489:65261): avc: denied { write } for pid=11386 comm="syz-executor.3" name="/" dev="configfs" ino=1245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 133.938004][ T28] netdevsim netdevsim0 ªªªªªª (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 133.947919][ T28] netdevsim netdevsim0 ªªªªªª (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.021458][ T28] bridge_slave_1: left allmulticast mode [ 134.027230][ T28] bridge_slave_1: left promiscuous mode [ 134.032890][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.045707][ T28] bridge_slave_0: left promiscuous mode [ 134.051478][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.155257][ T29] audit: type=1326 audit(1718515069.729:65262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11407 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb9cbb6ea9 code=0x7ffc0000 [ 134.179628][ T29] audit: type=1326 audit(1718515069.729:65263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11407 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb9cbb6ea9 code=0x7ffc0000 [ 134.217569][ T29] audit: type=1326 audit(1718515069.739:65264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11407 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffb9cbb6ea9 code=0x7ffc0000 [ 134.241750][ T29] audit: type=1326 audit(1718515069.759:65265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11407 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb9cbb6ea9 code=0x7ffc0000 [ 134.265923][ T29] audit: type=1326 audit(1718515069.759:65266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11407 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb9cbb6ea9 code=0x7ffc0000 [ 134.290034][ T29] audit: type=1326 audit(1718515069.759:65267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11407 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffb9cbb6ea9 code=0x7ffc0000 [ 134.314245][ T29] audit: type=1326 audit(1718515069.789:65268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11407 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb9cbb6ea9 code=0x7ffc0000 [ 134.346774][T11412] loop3: detected capacity change from 0 to 128 [ 134.376506][T11412] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 134.388882][T11412] ext4 filesystem being mounted at /root/syzkaller-testdir3032080823/syzkaller.ONOITs/69/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 134.483045][T10425] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 134.495314][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 134.507765][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 134.521382][ T28] bond0 (unregistering): Released all slaves [ 134.634958][ T28] hsr_slave_0: left promiscuous mode [ 134.646785][ T28] hsr_slave_1: left promiscuous mode [ 134.660872][T11442] xt_l2tp: v2 sid > 0xffff: 262144 [ 134.667607][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 134.675122][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 134.684724][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 134.692129][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 134.711888][ T28] veth1_macvtap: left promiscuous mode [ 134.717506][ T28] veth0_macvtap: left promiscuous mode [ 134.723013][ T28] veth1_vlan: left promiscuous mode [ 134.728410][ T28] veth0_vlan: left promiscuous mode [ 134.898847][ T28] team0 (unregistering): Port device team_slave_1 removed [ 134.910916][ T28] team0 (unregistering): Port device team_slave_0 removed [ 134.929963][ T28] bridge_slave_0 (unregistering): left allmulticast mode [ 134.964398][T11469] team0: Device ipvlan2 is already an upper device of the team interface [ 134.978641][T11405] lo speed is unknown, defaulting to 1000 [ 135.060975][T11405] chnl_net:caif_netlink_parms(): no params data found [ 135.119858][T11405] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.127026][T11405] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.136463][T11405] bridge_slave_0: entered allmulticast mode [ 135.143009][T11405] bridge_slave_0: entered promiscuous mode [ 135.155807][T11405] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.162972][T11405] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.170888][T11405] bridge_slave_1: entered allmulticast mode [ 135.178145][T11405] bridge_slave_1: entered promiscuous mode [ 135.196999][T11405] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.206789][T11262] syz-executor.1 (11262) used greatest stack depth: 9272 bytes left [ 135.207591][T11405] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.235851][T11405] team0: Port device team_slave_0 added [ 135.240880][T11495] hugetlbfs: Bad value '-' for mount option 'nr_inodes' [ 135.240880][T11495] [ 135.258923][T11405] team0: Port device team_slave_1 added [ 135.279776][T11405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.286775][T11405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.312704][T11405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.335240][T11405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.342187][T11405] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.368235][T11405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.395403][T11498] loop2: detected capacity change from 0 to 8192 [ 135.410912][T11505] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 135.459753][T11405] hsr_slave_0: entered promiscuous mode [ 135.484401][T11405] hsr_slave_1: entered promiscuous mode [ 135.496722][T11405] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.496868][T11510] loop1: detected capacity change from 0 to 256 [ 135.510684][T11405] Cannot create hsr debugfs directory [ 135.644001][T11521] hugetlbfs: Bad value '-' for mount option 'nr_inodes' [ 135.644001][T11521] [ 135.681286][T11522] netlink: 300 bytes leftover after parsing attributes in process `syz-executor.1'. [ 135.847218][T11405] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 135.856046][T11405] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 135.871962][T11405] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 135.883174][T11405] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 135.960248][T11405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.977899][T11405] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.989686][ T3147] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.996900][ T3147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.011244][ T9199] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.018361][ T9199] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.038602][T11405] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 136.049092][T11405] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.163257][T11405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.192657][T11542] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 136.266236][T11405] veth0_vlan: entered promiscuous mode [ 136.275236][T11405] veth1_vlan: entered promiscuous mode [ 136.297612][T11405] veth0_macvtap: entered promiscuous mode [ 136.312976][T11405] veth1_macvtap: entered promiscuous mode [ 136.327458][T11405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 136.337994][T11405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.347898][T11405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 136.358351][T11405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.368246][T11405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 136.378917][T11405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.388775][T11405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 136.399277][T11405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.409147][T11405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 136.419687][T11405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.429572][T11405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 136.440074][T11405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.452840][T11405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.464159][T11552] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 136.476596][T11554] loop2: detected capacity change from 0 to 764 [ 136.483785][T11552] team0: Device ipvlan2 failed to register rx_handler [ 136.495460][T11554] Symlink component flag not implemented [ 136.501595][T11554] Symlink component flag not implemented (101) [ 136.522549][T11405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 136.533096][T11405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.542946][T11405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 136.553498][T11405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.563370][T11405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 136.573811][T11405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.583664][T11405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 136.594180][T11405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.604030][T11405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 136.614865][T11405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.624793][T11405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 136.635222][T11405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.649026][T11405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.660276][T11405] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.669013][T11405] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.677726][T11405] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.686445][T11405] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.786467][T11567] loop3: detected capacity change from 0 to 128 [ 138.352851][T11585] loop1: detected capacity change from 0 to 764 [ 138.372490][T11585] Symlink component flag not implemented [ 138.378335][T11585] Symlink component flag not implemented (101) [ 138.693140][T11618] loop1: detected capacity change from 0 to 512 [ 138.704087][T11618] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 138.712400][T11618] EXT4-fs (loop1): write access unavailable, skipping orphan cleanup [ 138.722054][T11618] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 138.755734][ T29] kauditd_printk_skb: 412 callbacks suppressed [ 138.755748][ T29] audit: type=1400 audit(1718515074.339:65681): avc: denied { recv } for pid=11573 comm="syz-executor.2" saddr=10.128.0.163 src=30030 daddr=10.128.1.208 dest=34452 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 138.790390][T10279] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.134474][T11628] loop2: detected capacity change from 0 to 512 [ 139.231252][T11632] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 139.470489][ T29] audit: type=1326 audit(1718515075.049:65682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11645 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4806398ea9 code=0x7ffc0000 [ 139.528355][ T29] audit: type=1326 audit(1718515075.079:65683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11645 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f4806398ea9 code=0x7ffc0000 [ 139.552644][ T29] audit: type=1326 audit(1718515075.079:65684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11645 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4806398ea9 code=0x7ffc0000 [ 139.577121][ T29] audit: type=1326 audit(1718515075.079:65685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11645 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4806398ea9 code=0x7ffc0000 [ 139.601295][ T29] audit: type=1326 audit(1718515075.079:65686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11645 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4806398ea9 code=0x7ffc0000 [ 139.625537][ T29] audit: type=1326 audit(1718515075.079:65687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11645 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4806398ea9 code=0x7ffc0000 [ 139.649727][ T29] audit: type=1326 audit(1718515075.079:65688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11645 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4806398ea9 code=0x7ffc0000 [ 139.674003][ T29] audit: type=1326 audit(1718515075.079:65689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11645 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4806398ea9 code=0x7ffc0000 [ 139.698186][ T29] audit: type=1326 audit(1718515075.079:65690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11645 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4806398ea9 code=0x7ffc0000 [ 139.782763][T11658] loop2: detected capacity change from 0 to 512 [ 139.930335][T11675] ieee802154 phy0 wpan0: encryption failed: -22 [ 139.941757][T11675] wireguard0: entered promiscuous mode [ 139.947286][T11675] wireguard0: entered allmulticast mode [ 140.787026][T11736] tap0: tun_chr_ioctl cmd 1074025677 [ 140.792416][T11736] tap0: linktype set to 774 [ 141.467295][T11827] loop3: detected capacity change from 0 to 512 [ 142.117321][T11855] lo speed is unknown, defaulting to 1000 [ 142.259441][T11855] chnl_net:caif_netlink_parms(): no params data found [ 142.369960][T11855] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.378676][T11855] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.408866][T11855] bridge_slave_0: entered allmulticast mode [ 142.421643][T11855] bridge_slave_0: entered promiscuous mode [ 142.435972][T11855] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.443052][T11855] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.466953][T11855] bridge_slave_1: entered allmulticast mode [ 142.483124][T11855] bridge_slave_1: entered promiscuous mode [ 142.519079][T11855] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.538130][T11855] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.573607][T11855] team0: Port device team_slave_0 added [ 142.588225][T11855] team0: Port device team_slave_1 added [ 142.624278][T11855] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.631256][T11855] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.657241][T11855] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.668572][T11855] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.675586][T11855] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.701617][T11855] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.749536][T11855] hsr_slave_0: entered promiscuous mode [ 142.758402][T11855] hsr_slave_1: entered promiscuous mode [ 142.772643][T11889] Dead loop on virtual device ip6_vti0, fix it urgently! [ 142.773997][T11855] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.787390][T11855] Cannot create hsr debugfs directory [ 142.976422][T11855] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.052264][T11904] loop1: detected capacity change from 0 to 1024 [ 143.060094][T11855] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.109424][T11855] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.170651][T11855] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.186983][T11915] loop2: detected capacity change from 0 to 256 [ 143.210740][T11916] ALSA: seq fatal error: cannot create timer (-22) [ 143.259452][T11855] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 143.283245][T11855] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 143.311336][T11855] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 143.330114][T11855] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 143.388048][T11935] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 143.422823][T11935] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 143.442749][T11855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.488135][T11855] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.511259][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.518356][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.552431][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.559560][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.638575][T11855] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.795909][ T29] kauditd_printk_skb: 151 callbacks suppressed [ 143.795924][ T29] audit: type=1400 audit(1718515079.379:65842): avc: denied { listen } for pid=11969 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 143.832954][T11855] veth0_vlan: entered promiscuous mode [ 143.846609][ T29] audit: type=1400 audit(1718515079.409:65843): avc: denied { ioctl } for pid=11969 comm="syz-executor.2" path="socket:[38644]" dev="sockfs" ino=38644 ioctlcmd=0x89e8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 143.873579][T11855] veth1_vlan: entered promiscuous mode [ 143.903439][T11855] veth0_macvtap: entered promiscuous mode [ 143.918639][T11855] veth1_macvtap: entered promiscuous mode [ 143.932122][T11855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.932177][T11855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.932187][T11855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.932200][T11855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.932211][T11855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.932235][T11855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.932305][T11855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.932317][T11855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.932327][T11855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.932339][T11855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.932348][T11855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.932425][T11855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.932435][T11855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.932447][T11855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.933734][T11855] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.938420][T11855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 143.938436][T11855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.938445][T11855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 143.938464][T11855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.938472][T11855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 143.938560][T11855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.938621][T11855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 143.938631][T11855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.938639][T11855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 143.938650][T11855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.938658][T11855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 143.938668][T11855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.938677][T11855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 143.938688][T11855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.939770][T11855] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.943105][T11855] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.943140][T11855] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.943231][T11855] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.943286][T11855] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.002918][T11959] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 144.002994][T11959] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 144.056519][ T29] audit: type=1326 audit(1718515079.639:65844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11975 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f37d1a83ea9 code=0x0 [ 144.088591][ T29] audit: type=1326 audit(1718515079.669:65845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11975 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=436 compat=0 ip=0x7f37d1a83ea9 code=0x0 [ 144.164296][T11981] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 144.433950][T11981] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 144.713437][T12012] Dead loop on virtual device ip6_vti0, fix it urgently! [ 145.055808][T12019] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 145.190397][ T29] audit: type=1400 audit(1718515080.769:65846): avc: denied { create } for pid=12028 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=llc_socket permissive=1 [ 145.676005][T12064] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 145.694372][T12064] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 146.007774][ T29] audit: type=1326 audit(1718515081.589:65847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12085 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f46f269eea9 code=0x0 [ 146.095011][T12094] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 146.122225][T12095] loop2: detected capacity change from 0 to 2048 [ 146.137962][ T29] audit: type=1400 audit(1718515081.719:65848): avc: denied { setattr } for pid=12096 comm="syz-executor.1" path="socket:[39287]" dev="sockfs" ino=39287 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 146.184693][T12095] loop2: p1 < > p3 [ 146.189000][T12095] loop2: p3 size 134217728 extends beyond EOD, truncated [ 146.290803][T12107] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 146.419006][ T29] audit: type=1400 audit(1718515081.999:65849): avc: denied { setopt } for pid=12121 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 146.455411][T12125] loop1: detected capacity change from 0 to 128 [ 146.525001][T12125] loop1: detected capacity change from 0 to 2048 [ 146.546913][T12132] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 146.814476][T12140] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 146.877751][ T29] audit: type=1400 audit(1718515082.459:65850): avc: denied { ioctl } for pid=12139 comm="syz-executor.0" path="socket:[39961]" dev="sockfs" ino=39961 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 147.036019][T12154] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge_slave_0, syncid = 0, id = 0 [ 147.132838][T12162] 9pnet_fd: Insufficient options for proto=fd [ 147.373782][T12188] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 147.409349][T12189] lo speed is unknown, defaulting to 1000 [ 147.434242][T12191] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. [ 147.562604][T12196] loop2: detected capacity change from 0 to 1024 [ 147.580554][T12196] EXT4-fs: Ignoring removed orlov option [ 147.586277][T12196] EXT4-fs: Ignoring removed nomblk_io_submit option [ 147.602550][T12203] loop1: detected capacity change from 0 to 1024 [ 147.603960][ T29] audit: type=1326 audit(1718515083.179:65851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12200 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f92d634dea9 code=0x0 [ 147.610902][T12203] EXT4-fs: Ignoring removed mblk_io_submit option [ 147.641281][T12203] EXT4-fs: Ignoring removed orlov option [ 147.646981][T12203] EXT4-fs: Ignoring removed nomblk_io_submit option [ 147.828538][T12219] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. [ 147.940752][T12232] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 148.077646][T12247] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge_slave_0, syncid = 0, id = 0 [ 148.115068][T12249] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. [ 148.257626][T12261] 9pnet_fd: Insufficient options for proto=fd [ 148.767687][T12283] loop2: detected capacity change from 0 to 512 [ 149.114590][T12304] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 149.180714][T12306] lo speed is unknown, defaulting to 1000 [ 149.205131][T12311] loop1: detected capacity change from 0 to 512 [ 149.252060][T12317] loop3: detected capacity change from 0 to 512 [ 149.276609][T12317] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.321060][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 149.321073][ T29] audit: type=1326 audit(1718515084.899:65858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12322 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f37d1a83ea9 code=0x0 [ 149.350842][ T29] audit: type=1400 audit(1718515084.909:65859): avc: denied { read write } for pid=12316 comm="syz-executor.3" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 149.374091][ T29] audit: type=1400 audit(1718515084.909:65860): avc: denied { open } for pid=12316 comm="syz-executor.3" path="/root/syzkaller-testdir3280180444/syzkaller.Z3CtUO/22/file0/file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 149.402029][ T29] audit: type=1400 audit(1718515084.909:65861): avc: denied { rename } for pid=12316 comm="syz-executor.3" name="file2" dev="loop3" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 149.425674][ T29] audit: type=1400 audit(1718515084.909:65862): avc: denied { unlink } for pid=12316 comm="syz-executor.3" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 149.450041][T11855] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.467617][T12325] loop1: detected capacity change from 0 to 2048 [ 149.487249][T12328] 9pnet_fd: Insufficient options for proto=fd [ 149.524395][T12325] loop1: p1 < > p3 [ 149.533441][T12325] loop1: p3 size 134217728 extends beyond EOD, truncated [ 149.570913][T12334] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 150.137532][T12357] 9pnet_fd: Insufficient options for proto=fd [ 150.275137][ T29] audit: type=1400 audit(1718515085.859:65863): avc: denied { create } for pid=12362 comm="syz-executor.1" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 150.341703][ T29] audit: type=1400 audit(1718515085.859:65864): avc: denied { write } for pid=12362 comm="syz-executor.1" name="file0" dev="sda1" ino=1952 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 150.364586][ T29] audit: type=1400 audit(1718515085.859:65865): avc: denied { open } for pid=12362 comm="syz-executor.1" path="/root/syzkaller-testdir559448396/syzkaller.B1Jcmq/134/file0" dev="sda1" ino=1952 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 150.801692][T12374] ================================================================== [ 150.809789][T12374] BUG: KCSAN: data-race in ondemand_readahead / ondemand_readahead [ 150.817676][T12374] [ 150.819985][T12374] read to 0xffff888102ed1178 of 8 bytes by task 12373 on cpu 1: [ 150.827602][T12374] ondemand_readahead+0x133/0x6b0 [ 150.832628][T12374] page_cache_async_ra+0x94/0xa0 [ 150.837564][T12374] filemap_fault+0x2d3/0xa60 [ 150.842145][T12374] __do_fault+0xb6/0x200 [ 150.846389][T12374] handle_mm_fault+0xdeb/0x2a80 [ 150.851250][T12374] exc_page_fault+0x296/0x650 [ 150.855930][T12374] asm_exc_page_fault+0x26/0x30 [ 150.860783][T12374] rep_movs_alternative+0x30/0x70 [ 150.865809][T12374] _copy_from_user+0x80/0xd0 [ 150.870394][T12374] copy_msghdr_from_user+0x54/0x2a0 [ 150.875590][T12374] do_recvmmsg+0x290/0x720 [ 150.880003][T12374] __x64_sys_recvmmsg+0xe2/0x170 [ 150.884937][T12374] x64_sys_call+0x271d/0x2d70 [ 150.889614][T12374] do_syscall_64+0xc9/0x1c0 [ 150.894121][T12374] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.900016][T12374] [ 150.902329][T12374] write to 0xffff888102ed1178 of 8 bytes by task 12374 on cpu 0: [ 150.910034][T12374] ondemand_readahead+0x588/0x6b0 [ 150.915058][T12374] page_cache_async_ra+0x94/0xa0 [ 150.919998][T12374] filemap_fault+0x2d3/0xa60 [ 150.924587][T12374] __do_fault+0xb6/0x200 [ 150.928830][T12374] handle_mm_fault+0xdeb/0x2a80 [ 150.933678][T12374] exc_page_fault+0x296/0x650 [ 150.938354][T12374] asm_exc_page_fault+0x26/0x30 [ 150.943210][T12374] fault_in_readable+0xf8/0x1b0 [ 150.948056][T12374] fault_in_iov_iter_readable+0x152/0x190 [ 150.953775][T12374] generic_perform_write+0x106/0x410 [ 150.959061][T12374] ext4_buffered_write_iter+0x1f6/0x380 [ 150.964611][T12374] ext4_file_write_iter+0x29f/0xe30 [ 150.969809][T12374] vfs_write+0x78f/0x900 [ 150.974047][T12374] ksys_write+0xeb/0x1b0 [ 150.978287][T12374] __x64_sys_write+0x42/0x50 [ 150.982877][T12374] x64_sys_call+0x27ef/0x2d70 [ 150.987551][T12374] do_syscall_64+0xc9/0x1c0 [ 150.992042][T12374] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.997942][T12374] [ 151.000253][T12374] value changed: 0x00000000000000ae -> 0x0000000000000174 [ 151.007348][T12374] [ 151.009659][T12374] Reported by Kernel Concurrency Sanitizer on: [ 151.015797][T12374] CPU: 0 PID: 12374 Comm: syz-executor.0 Not tainted 6.10.0-rc3-syzkaller-00174-ga3e18a540541 #0 [ 151.026297][T12374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 151.036355][T12374] ================================================================== 2024/06/16 05:18:06 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 151.109181][ T29] audit: type=1400 audit(1718515086.689:65866): avc: denied { write } for pid=3074 comm="syz-fuzzer" path="pipe:[653]" dev="pipefs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 151.185365][ T29] audit: type=1400 audit(1718515086.719:65867): avc: denied { recv } for pid=12369 comm="syz-executor.0" saddr=10.128.0.163 src=34644 daddr=10.128.1.208 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1