[ 5.917587][ T1475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 5.919441][ T1475] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 11.863307][ T24] kauditd_printk_skb: 38 callbacks suppressed [ 11.863315][ T24] audit: type=1400 audit(1639598273.759:72): avc: denied { transition } for pid=1629 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 11.869023][ T24] audit: type=1400 audit(1639598273.769:73): avc: denied { write } for pid=1629 comm="sh" path="pipe:[418]" dev="pipefs" ino=418 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.1.57' (ECDSA) to the list of known hosts. 2021/12/15 19:58:00 fuzzer started 2021/12/15 19:58:00 dialing manager at 10.128.0.163:43071 [ 18.474486][ T24] audit: type=1400 audit(1639598280.369:74): avc: denied { mounton } for pid=1779 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 18.477943][ T1779] cgroup: Unknown subsys name 'net' [ 18.497298][ T24] audit: type=1400 audit(1639598280.369:75): avc: denied { mount } for pid=1779 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.524804][ T24] audit: type=1400 audit(1639598280.399:76): avc: denied { unmount } for pid=1779 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.544752][ T1779] cgroup: Unknown subsys name 'devices' [ 18.550399][ T1779] cgroup: Unknown subsys name 'blkio' [ 18.637966][ T1779] cgroup: Unknown subsys name 'hugetlb' [ 18.643573][ T1779] cgroup: Unknown subsys name 'rlimit' 2021/12/15 19:58:00 syscalls: 2717 2021/12/15 19:58:00 code coverage: enabled 2021/12/15 19:58:00 comparison tracing: enabled 2021/12/15 19:58:00 extra coverage: enabled 2021/12/15 19:58:00 delay kcov mmap: mmap returned an invalid pointer 2021/12/15 19:58:00 setuid sandbox: enabled 2021/12/15 19:58:00 namespace sandbox: enabled 2021/12/15 19:58:00 Android sandbox: enabled 2021/12/15 19:58:00 fault injection: enabled 2021/12/15 19:58:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/15 19:58:00 net packet injection: enabled 2021/12/15 19:58:00 net device setup: enabled 2021/12/15 19:58:00 concurrency sanitizer: enabled 2021/12/15 19:58:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/15 19:58:00 USB emulation: /dev/raw-gadget does not exist 2021/12/15 19:58:00 hci packet injection: /dev/vhci does not exist 2021/12/15 19:58:00 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/12/15 19:58:00 802.15.4 emulation: enabled [ 18.737771][ T24] audit: type=1400 audit(1639598280.639:77): avc: denied { mounton } for pid=1779 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 18.762837][ T24] audit: type=1400 audit(1639598280.669:78): avc: denied { mount } for pid=1779 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 18.786124][ T24] audit: type=1400 audit(1639598280.669:79): avc: denied { create } for pid=1779 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 18.806601][ T24] audit: type=1400 audit(1639598280.669:80): avc: denied { write } for pid=1779 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 18.826998][ T24] audit: type=1400 audit(1639598280.669:81): avc: denied { read } for pid=1779 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2021/12/15 19:58:01 suppressing KCSAN reports in functions: 'jbd2_journal_dirty_metadata' 'blk_mq_sched_dispatch_requests' '__xa_clear_mark' 'ext4_mb_regular_allocator' 'do_sys_poll' 'step_into' 'prandom_seed' 'shmem_getpage_gfp' 'do_select' 'ext4_free_inodes_count' 'pcpu_alloc' 'fsnotify' 'shmem_unlink' 'dentry_lru_isolate_shrink' 'detach_buf_split' 2021/12/15 19:58:01 fetching corpus: 0, signal 0/2000 (executing program) 2021/12/15 19:58:01 fetching corpus: 43, signal 9530/13380 (executing program) 2021/12/15 19:58:01 fetching corpus: 93, signal 18715/24303 (executing program) 2021/12/15 19:58:01 fetching corpus: 140, signal 24597/31846 (executing program) 2021/12/15 19:58:01 fetching corpus: 190, signal 30595/39357 (executing program) 2021/12/15 19:58:01 fetching corpus: 240, signal 36714/46952 (executing program) 2021/12/15 19:58:01 fetching corpus: 290, signal 39769/51567 (executing program) 2021/12/15 19:58:01 fetching corpus: 340, signal 41790/55150 (executing program) 2021/12/15 19:58:01 fetching corpus: 390, signal 43946/58850 (executing program) 2021/12/15 19:58:01 fetching corpus: 440, signal 46401/62768 (executing program) 2021/12/15 19:58:01 fetching corpus: 490, signal 49933/67654 (executing program) 2021/12/15 19:58:02 fetching corpus: 540, signal 51731/70877 (executing program) 2021/12/15 19:58:02 fetching corpus: 590, signal 53785/74320 (executing program) 2021/12/15 19:58:02 fetching corpus: 640, signal 56099/77960 (executing program) 2021/12/15 19:58:02 fetching corpus: 690, signal 57850/81067 (executing program) 2021/12/15 19:58:02 fetching corpus: 740, signal 60780/85138 (executing program) 2021/12/15 19:58:02 fetching corpus: 790, signal 62541/88166 (executing program) 2021/12/15 19:58:02 fetching corpus: 840, signal 64085/90982 (executing program) 2021/12/15 19:58:02 fetching corpus: 890, signal 65602/93715 (executing program) 2021/12/15 19:58:02 fetching corpus: 940, signal 67380/96667 (executing program) 2021/12/15 19:58:02 fetching corpus: 990, signal 68818/99287 (executing program) 2021/12/15 19:58:02 fetching corpus: 1040, signal 70835/102400 (executing program) 2021/12/15 19:58:02 fetching corpus: 1090, signal 72578/105277 (executing program) 2021/12/15 19:58:02 fetching corpus: 1140, signal 73485/107415 (executing program) 2021/12/15 19:58:02 fetching corpus: 1190, signal 75246/110216 (executing program) 2021/12/15 19:58:02 fetching corpus: 1240, signal 76751/112854 (executing program) 2021/12/15 19:58:02 fetching corpus: 1290, signal 78097/115314 (executing program) 2021/12/15 19:58:02 fetching corpus: 1340, signal 80593/118669 (executing program) 2021/12/15 19:58:02 fetching corpus: 1390, signal 81736/120887 (executing program) 2021/12/15 19:58:02 fetching corpus: 1438, signal 82910/123090 (executing program) 2021/12/15 19:58:02 fetching corpus: 1488, signal 84256/125456 (executing program) 2021/12/15 19:58:02 fetching corpus: 1538, signal 85630/127763 (executing program) 2021/12/15 19:58:02 fetching corpus: 1588, signal 86973/130035 (executing program) 2021/12/15 19:58:02 fetching corpus: 1638, signal 87850/131974 (executing program) 2021/12/15 19:58:02 fetching corpus: 1688, signal 89009/134105 (executing program) 2021/12/15 19:58:02 fetching corpus: 1738, signal 90164/136233 (executing program) 2021/12/15 19:58:02 fetching corpus: 1788, signal 90650/137859 (executing program) 2021/12/15 19:58:03 fetching corpus: 1838, signal 92128/140149 (executing program) 2021/12/15 19:58:03 fetching corpus: 1888, signal 93017/142048 (executing program) 2021/12/15 19:58:03 fetching corpus: 1938, signal 93879/143891 (executing program) 2021/12/15 19:58:03 fetching corpus: 1988, signal 95205/146016 (executing program) 2021/12/15 19:58:03 fetching corpus: 2037, signal 95977/147763 (executing program) 2021/12/15 19:58:03 fetching corpus: 2087, signal 97014/149704 (executing program) 2021/12/15 19:58:03 fetching corpus: 2137, signal 98009/151573 (executing program) 2021/12/15 19:58:03 fetching corpus: 2187, signal 99465/153693 (executing program) 2021/12/15 19:58:03 fetching corpus: 2237, signal 100204/155375 (executing program) 2021/12/15 19:58:03 fetching corpus: 2286, signal 101122/157173 (executing program) 2021/12/15 19:58:03 fetching corpus: 2335, signal 101863/158856 (executing program) 2021/12/15 19:58:03 fetching corpus: 2385, signal 102541/160432 (executing program) 2021/12/15 19:58:03 fetching corpus: 2435, signal 103053/161898 (executing program) 2021/12/15 19:58:03 fetching corpus: 2485, signal 104141/163750 (executing program) 2021/12/15 19:58:03 fetching corpus: 2535, signal 104933/165369 (executing program) 2021/12/15 19:58:03 fetching corpus: 2585, signal 106955/167659 (executing program) 2021/12/15 19:58:03 fetching corpus: 2635, signal 108596/169720 (executing program) 2021/12/15 19:58:03 fetching corpus: 2685, signal 109674/171468 (executing program) 2021/12/15 19:58:03 fetching corpus: 2735, signal 110221/172848 (executing program) 2021/12/15 19:58:03 fetching corpus: 2785, signal 111367/174649 (executing program) 2021/12/15 19:58:03 fetching corpus: 2835, signal 112296/176261 (executing program) 2021/12/15 19:58:03 fetching corpus: 2885, signal 112878/177615 (executing program) 2021/12/15 19:58:03 fetching corpus: 2935, signal 113680/179068 (executing program) 2021/12/15 19:58:04 fetching corpus: 2985, signal 114694/180688 (executing program) 2021/12/15 19:58:04 fetching corpus: 3034, signal 115765/182354 (executing program) 2021/12/15 19:58:04 fetching corpus: 3083, signal 116408/183731 (executing program) 2021/12/15 19:58:04 fetching corpus: 3132, signal 117197/185159 (executing program) 2021/12/15 19:58:04 fetching corpus: 3182, signal 117885/186554 (executing program) 2021/12/15 19:58:04 fetching corpus: 3232, signal 118513/187889 (executing program) 2021/12/15 19:58:04 fetching corpus: 3281, signal 119110/189197 (executing program) 2021/12/15 19:58:04 fetching corpus: 3330, signal 119565/190411 (executing program) 2021/12/15 19:58:04 fetching corpus: 3380, signal 120476/191839 (executing program) 2021/12/15 19:58:04 fetching corpus: 3430, signal 121089/193120 (executing program) 2021/12/15 19:58:04 fetching corpus: 3480, signal 121628/194326 (executing program) 2021/12/15 19:58:04 fetching corpus: 3529, signal 122247/195619 (executing program) 2021/12/15 19:58:04 fetching corpus: 3578, signal 122997/196928 (executing program) 2021/12/15 19:58:04 fetching corpus: 3628, signal 123757/198239 (executing program) 2021/12/15 19:58:04 fetching corpus: 3678, signal 124230/199438 (executing program) 2021/12/15 19:58:04 fetching corpus: 3728, signal 124683/200620 (executing program) 2021/12/15 19:58:04 fetching corpus: 3778, signal 125538/201946 (executing program) 2021/12/15 19:58:04 fetching corpus: 3827, signal 126694/203430 (executing program) 2021/12/15 19:58:05 fetching corpus: 3875, signal 127104/204605 (executing program) 2021/12/15 19:58:05 fetching corpus: 3925, signal 127797/205835 (executing program) 2021/12/15 19:58:05 fetching corpus: 3975, signal 128517/207064 (executing program) 2021/12/15 19:58:05 fetching corpus: 4024, signal 128987/208187 (executing program) 2021/12/15 19:58:05 fetching corpus: 4074, signal 129670/209369 (executing program) 2021/12/15 19:58:05 fetching corpus: 4123, signal 130328/210537 (executing program) 2021/12/15 19:58:05 fetching corpus: 4173, signal 131372/211850 (executing program) 2021/12/15 19:58:05 fetching corpus: 4223, signal 132261/213126 (executing program) 2021/12/15 19:58:05 fetching corpus: 4273, signal 132666/214205 (executing program) 2021/12/15 19:58:05 fetching corpus: 4323, signal 133683/215442 (executing program) 2021/12/15 19:58:05 fetching corpus: 4373, signal 134201/216538 (executing program) 2021/12/15 19:58:05 fetching corpus: 4423, signal 134990/217689 (executing program) 2021/12/15 19:58:05 fetching corpus: 4473, signal 135727/218777 (executing program) 2021/12/15 19:58:05 fetching corpus: 4523, signal 136295/219829 (executing program) 2021/12/15 19:58:05 fetching corpus: 4573, signal 137800/221111 (executing program) 2021/12/15 19:58:05 fetching corpus: 4623, signal 138419/222189 (executing program) 2021/12/15 19:58:05 fetching corpus: 4673, signal 138903/223181 (executing program) 2021/12/15 19:58:05 fetching corpus: 4723, signal 139453/224219 (executing program) 2021/12/15 19:58:05 fetching corpus: 4773, signal 139982/225218 (executing program) 2021/12/15 19:58:06 fetching corpus: 4821, signal 140612/226203 (executing program) 2021/12/15 19:58:06 fetching corpus: 4870, signal 141251/227203 (executing program) 2021/12/15 19:58:06 fetching corpus: 4920, signal 141921/228206 (executing program) 2021/12/15 19:58:06 fetching corpus: 4970, signal 142356/229134 (executing program) 2021/12/15 19:58:06 fetching corpus: 5020, signal 142921/230108 (executing program) 2021/12/15 19:58:06 fetching corpus: 5069, signal 143538/231050 (executing program) 2021/12/15 19:58:06 fetching corpus: 5119, signal 144006/232004 (executing program) 2021/12/15 19:58:06 fetching corpus: 5168, signal 144634/232939 (executing program) 2021/12/15 19:58:06 fetching corpus: 5218, signal 145088/233871 (executing program) 2021/12/15 19:58:06 fetching corpus: 5268, signal 146004/234837 (executing program) 2021/12/15 19:58:06 fetching corpus: 5318, signal 146554/235712 (executing program) 2021/12/15 19:58:06 fetching corpus: 5368, signal 147065/236607 (executing program) 2021/12/15 19:58:06 fetching corpus: 5418, signal 147483/237483 (executing program) 2021/12/15 19:58:06 fetching corpus: 5468, signal 147739/238300 (executing program) 2021/12/15 19:58:06 fetching corpus: 5518, signal 148158/239128 (executing program) 2021/12/15 19:58:06 fetching corpus: 5568, signal 148511/239979 (executing program) 2021/12/15 19:58:06 fetching corpus: 5618, signal 148943/240782 (executing program) 2021/12/15 19:58:06 fetching corpus: 5668, signal 149808/241671 (executing program) 2021/12/15 19:58:06 fetching corpus: 5718, signal 150609/242519 (executing program) 2021/12/15 19:58:06 fetching corpus: 5768, signal 151055/243351 (executing program) 2021/12/15 19:58:06 fetching corpus: 5818, signal 151677/244178 (executing program) 2021/12/15 19:58:06 fetching corpus: 5868, signal 152217/244987 (executing program) 2021/12/15 19:58:06 fetching corpus: 5918, signal 152923/245799 (executing program) 2021/12/15 19:58:06 fetching corpus: 5968, signal 153537/246546 (executing program) 2021/12/15 19:58:06 fetching corpus: 6018, signal 154079/247338 (executing program) 2021/12/15 19:58:07 fetching corpus: 6068, signal 155101/248129 (executing program) 2021/12/15 19:58:07 fetching corpus: 6117, signal 155757/248914 (executing program) 2021/12/15 19:58:07 fetching corpus: 6167, signal 156240/249456 (executing program) 2021/12/15 19:58:07 fetching corpus: 6217, signal 156693/249522 (executing program) 2021/12/15 19:58:07 fetching corpus: 6267, signal 157268/249524 (executing program) 2021/12/15 19:58:07 fetching corpus: 6317, signal 157754/249524 (executing program) 2021/12/15 19:58:07 fetching corpus: 6367, signal 158289/249524 (executing program) 2021/12/15 19:58:07 fetching corpus: 6417, signal 158811/249587 (executing program) 2021/12/15 19:58:07 fetching corpus: 6466, signal 159344/249600 (executing program) 2021/12/15 19:58:07 fetching corpus: 6516, signal 160011/249613 (executing program) 2021/12/15 19:58:07 fetching corpus: 6566, signal 160308/249613 (executing program) 2021/12/15 19:58:07 fetching corpus: 6616, signal 160836/249613 (executing program) 2021/12/15 19:58:07 fetching corpus: 6666, signal 161195/249613 (executing program) 2021/12/15 19:58:07 fetching corpus: 6716, signal 161652/249613 (executing program) 2021/12/15 19:58:07 fetching corpus: 6766, signal 162113/249613 (executing program) 2021/12/15 19:58:07 fetching corpus: 6816, signal 162847/249613 (executing program) 2021/12/15 19:58:07 fetching corpus: 6866, signal 163261/249618 (executing program) 2021/12/15 19:58:07 fetching corpus: 6916, signal 163680/249618 (executing program) 2021/12/15 19:58:07 fetching corpus: 6966, signal 164117/249618 (executing program) 2021/12/15 19:58:07 fetching corpus: 7016, signal 164636/249618 (executing program) 2021/12/15 19:58:07 fetching corpus: 7066, signal 165018/249618 (executing program) 2021/12/15 19:58:07 fetching corpus: 7116, signal 165253/249618 (executing program) 2021/12/15 19:58:07 fetching corpus: 7166, signal 165614/249620 (executing program) 2021/12/15 19:58:07 fetching corpus: 7216, signal 166513/249622 (executing program) 2021/12/15 19:58:07 fetching corpus: 7266, signal 166950/249622 (executing program) 2021/12/15 19:58:08 fetching corpus: 7316, signal 167661/249622 (executing program) 2021/12/15 19:58:08 fetching corpus: 7366, signal 168064/249625 (executing program) 2021/12/15 19:58:08 fetching corpus: 7416, signal 168360/249625 (executing program) 2021/12/15 19:58:08 fetching corpus: 7466, signal 169719/249626 (executing program) 2021/12/15 19:58:08 fetching corpus: 7516, signal 170158/249631 (executing program) 2021/12/15 19:58:08 fetching corpus: 7566, signal 170487/249632 (executing program) 2021/12/15 19:58:08 fetching corpus: 7616, signal 170803/249632 (executing program) 2021/12/15 19:58:08 fetching corpus: 7665, signal 171354/249632 (executing program) 2021/12/15 19:58:08 fetching corpus: 7714, signal 171741/249633 (executing program) 2021/12/15 19:58:08 fetching corpus: 7764, signal 172102/249633 (executing program) 2021/12/15 19:58:08 fetching corpus: 7814, signal 172654/249633 (executing program) 2021/12/15 19:58:08 fetching corpus: 7864, signal 173286/249633 (executing program) 2021/12/15 19:58:08 fetching corpus: 7914, signal 173657/249633 (executing program) 2021/12/15 19:58:08 fetching corpus: 7964, signal 174075/249633 (executing program) 2021/12/15 19:58:08 fetching corpus: 8014, signal 174403/249633 (executing program) 2021/12/15 19:58:08 fetching corpus: 8064, signal 174814/249633 (executing program) 2021/12/15 19:58:08 fetching corpus: 8114, signal 175154/249633 (executing program) 2021/12/15 19:58:08 fetching corpus: 8164, signal 175437/249633 (executing program) 2021/12/15 19:58:08 fetching corpus: 8214, signal 175813/249639 (executing program) 2021/12/15 19:58:08 fetching corpus: 8262, signal 176224/249651 (executing program) 2021/12/15 19:58:08 fetching corpus: 8311, signal 176609/249662 (executing program) 2021/12/15 19:58:08 fetching corpus: 8360, signal 176936/249662 (executing program) 2021/12/15 19:58:08 fetching corpus: 8410, signal 177302/249662 (executing program) 2021/12/15 19:58:08 fetching corpus: 8460, signal 177955/249662 (executing program) 2021/12/15 19:58:08 fetching corpus: 8510, signal 178375/249662 (executing program) 2021/12/15 19:58:09 fetching corpus: 8559, signal 178843/249662 (executing program) 2021/12/15 19:58:09 fetching corpus: 8608, signal 179312/249662 (executing program) 2021/12/15 19:58:09 fetching corpus: 8658, signal 179593/249662 (executing program) 2021/12/15 19:58:09 fetching corpus: 8708, signal 180077/249671 (executing program) 2021/12/15 19:58:09 fetching corpus: 8758, signal 180630/249673 (executing program) 2021/12/15 19:58:09 fetching corpus: 8808, signal 180954/249673 (executing program) 2021/12/15 19:58:09 fetching corpus: 8858, signal 181337/249673 (executing program) 2021/12/15 19:58:09 fetching corpus: 8908, signal 181821/249673 (executing program) 2021/12/15 19:58:09 fetching corpus: 8958, signal 182204/249680 (executing program) 2021/12/15 19:58:09 fetching corpus: 9007, signal 182509/249680 (executing program) 2021/12/15 19:58:09 fetching corpus: 9057, signal 183239/249680 (executing program) 2021/12/15 19:58:09 fetching corpus: 9107, signal 183602/249680 (executing program) 2021/12/15 19:58:09 fetching corpus: 9157, signal 184053/249680 (executing program) 2021/12/15 19:58:09 fetching corpus: 9207, signal 184519/249680 (executing program) 2021/12/15 19:58:09 fetching corpus: 9257, signal 184944/249680 (executing program) 2021/12/15 19:58:09 fetching corpus: 9307, signal 185221/249684 (executing program) 2021/12/15 19:58:09 fetching corpus: 9357, signal 185447/249685 (executing program) 2021/12/15 19:58:09 fetching corpus: 9407, signal 185724/249693 (executing program) 2021/12/15 19:58:09 fetching corpus: 9457, signal 186278/249693 (executing program) 2021/12/15 19:58:10 fetching corpus: 9507, signal 187215/249693 (executing program) 2021/12/15 19:58:10 fetching corpus: 9557, signal 187487/249693 (executing program) 2021/12/15 19:58:10 fetching corpus: 9607, signal 187836/249693 (executing program) 2021/12/15 19:58:10 fetching corpus: 9654, signal 188126/249699 (executing program) 2021/12/15 19:58:10 fetching corpus: 9704, signal 188507/249699 (executing program) 2021/12/15 19:58:10 fetching corpus: 9754, signal 188872/249699 (executing program) 2021/12/15 19:58:10 fetching corpus: 9804, signal 189184/249699 (executing program) 2021/12/15 19:58:10 fetching corpus: 9854, signal 189606/249699 (executing program) 2021/12/15 19:58:10 fetching corpus: 9904, signal 189873/249699 (executing program) 2021/12/15 19:58:10 fetching corpus: 9953, signal 190186/249699 (executing program) 2021/12/15 19:58:10 fetching corpus: 10003, signal 190620/249703 (executing program) 2021/12/15 19:58:10 fetching corpus: 10053, signal 190997/249703 (executing program) 2021/12/15 19:58:10 fetching corpus: 10103, signal 191292/249703 (executing program) 2021/12/15 19:58:10 fetching corpus: 10153, signal 191578/249705 (executing program) 2021/12/15 19:58:10 fetching corpus: 10203, signal 192087/249705 (executing program) 2021/12/15 19:58:10 fetching corpus: 10253, signal 192346/249708 (executing program) 2021/12/15 19:58:10 fetching corpus: 10303, signal 192626/249711 (executing program) 2021/12/15 19:58:10 fetching corpus: 10353, signal 192925/249711 (executing program) 2021/12/15 19:58:10 fetching corpus: 10401, signal 193185/249731 (executing program) 2021/12/15 19:58:10 fetching corpus: 10450, signal 193726/249732 (executing program) 2021/12/15 19:58:11 fetching corpus: 10499, signal 194336/249733 (executing program) 2021/12/15 19:58:11 fetching corpus: 10549, signal 194604/249778 (executing program) 2021/12/15 19:58:11 fetching corpus: 10597, signal 194869/249786 (executing program) 2021/12/15 19:58:11 fetching corpus: 10647, signal 195220/249786 (executing program) 2021/12/15 19:58:11 fetching corpus: 10697, signal 195589/249786 (executing program) 2021/12/15 19:58:11 fetching corpus: 10747, signal 195919/249837 (executing program) 2021/12/15 19:58:11 fetching corpus: 10797, signal 196239/249839 (executing program) 2021/12/15 19:58:11 fetching corpus: 10847, signal 196469/249840 (executing program) 2021/12/15 19:58:11 fetching corpus: 10896, signal 196870/249840 (executing program) 2021/12/15 19:58:11 fetching corpus: 10946, signal 197148/249840 (executing program) 2021/12/15 19:58:11 fetching corpus: 10996, signal 197419/249840 (executing program) 2021/12/15 19:58:11 fetching corpus: 11045, signal 197712/249855 (executing program) 2021/12/15 19:58:11 fetching corpus: 11095, signal 197953/249859 (executing program) 2021/12/15 19:58:11 fetching corpus: 11145, signal 198424/249923 (executing program) 2021/12/15 19:58:11 fetching corpus: 11195, signal 198672/249923 (executing program) 2021/12/15 19:58:11 fetching corpus: 11245, signal 199122/249923 (executing program) 2021/12/15 19:58:11 fetching corpus: 11295, signal 199550/249923 (executing program) 2021/12/15 19:58:11 fetching corpus: 11345, signal 199840/249926 (executing program) 2021/12/15 19:58:11 fetching corpus: 11395, signal 200320/249931 (executing program) 2021/12/15 19:58:11 fetching corpus: 11445, signal 200586/249931 (executing program) 2021/12/15 19:58:12 fetching corpus: 11495, signal 200893/249931 (executing program) 2021/12/15 19:58:12 fetching corpus: 11545, signal 201294/249931 (executing program) 2021/12/15 19:58:12 fetching corpus: 11594, signal 201634/249931 (executing program) 2021/12/15 19:58:12 fetching corpus: 11644, signal 201958/249935 (executing program) 2021/12/15 19:58:12 fetching corpus: 11694, signal 202186/249935 (executing program) 2021/12/15 19:58:12 fetching corpus: 11744, signal 202429/249935 (executing program) 2021/12/15 19:58:12 fetching corpus: 11794, signal 202697/249937 (executing program) 2021/12/15 19:58:12 fetching corpus: 11842, signal 202928/249944 (executing program) 2021/12/15 19:58:12 fetching corpus: 11892, signal 203216/250220 (executing program) 2021/12/15 19:58:12 fetching corpus: 11941, signal 203511/250220 (executing program) 2021/12/15 19:58:12 fetching corpus: 11991, signal 203848/250220 (executing program) 2021/12/15 19:58:12 fetching corpus: 12041, signal 204212/250220 (executing program) 2021/12/15 19:58:12 fetching corpus: 12090, signal 204536/250222 (executing program) 2021/12/15 19:58:12 fetching corpus: 12140, signal 204807/250222 (executing program) 2021/12/15 19:58:12 fetching corpus: 12188, signal 205143/250222 (executing program) 2021/12/15 19:58:12 fetching corpus: 12238, signal 205396/250222 (executing program) 2021/12/15 19:58:12 fetching corpus: 12288, signal 205753/250222 (executing program) 2021/12/15 19:58:12 fetching corpus: 12338, signal 206458/250225 (executing program) 2021/12/15 19:58:13 fetching corpus: 12388, signal 206740/250225 (executing program) 2021/12/15 19:58:13 fetching corpus: 12438, signal 207018/250225 (executing program) 2021/12/15 19:58:13 fetching corpus: 12488, signal 207246/250225 (executing program) 2021/12/15 19:58:13 fetching corpus: 12538, signal 207609/250225 (executing program) 2021/12/15 19:58:13 fetching corpus: 12588, signal 207969/250225 (executing program) 2021/12/15 19:58:13 fetching corpus: 12638, signal 208374/250225 (executing program) 2021/12/15 19:58:13 fetching corpus: 12687, signal 208775/250225 (executing program) 2021/12/15 19:58:13 fetching corpus: 12737, signal 209208/250225 (executing program) 2021/12/15 19:58:13 fetching corpus: 12787, signal 209421/250225 (executing program) 2021/12/15 19:58:13 fetching corpus: 12837, signal 209665/250236 (executing program) 2021/12/15 19:58:13 fetching corpus: 12886, signal 210105/250279 (executing program) 2021/12/15 19:58:13 fetching corpus: 12934, signal 210433/250279 (executing program) 2021/12/15 19:58:13 fetching corpus: 12984, signal 210598/250279 (executing program) 2021/12/15 19:58:13 fetching corpus: 13034, signal 210848/250282 (executing program) 2021/12/15 19:58:13 fetching corpus: 13083, signal 211139/250292 (executing program) 2021/12/15 19:58:13 fetching corpus: 13133, signal 211880/250292 (executing program) 2021/12/15 19:58:13 fetching corpus: 13183, signal 212282/250295 (executing program) 2021/12/15 19:58:13 fetching corpus: 13232, signal 212535/250309 (executing program) 2021/12/15 19:58:13 fetching corpus: 13282, signal 212897/250309 (executing program) 2021/12/15 19:58:14 fetching corpus: 13332, signal 213209/250309 (executing program) 2021/12/15 19:58:14 fetching corpus: 13381, signal 213590/250310 (executing program) 2021/12/15 19:58:14 fetching corpus: 13431, signal 213758/250310 (executing program) 2021/12/15 19:58:14 fetching corpus: 13481, signal 214027/250310 (executing program) 2021/12/15 19:58:14 fetching corpus: 13531, signal 214179/250310 (executing program) 2021/12/15 19:58:14 fetching corpus: 13581, signal 214476/250312 (executing program) 2021/12/15 19:58:14 fetching corpus: 13630, signal 214807/250318 (executing program) 2021/12/15 19:58:14 fetching corpus: 13680, signal 215050/250322 (executing program) 2021/12/15 19:58:14 fetching corpus: 13730, signal 215384/250324 (executing program) 2021/12/15 19:58:14 fetching corpus: 13780, signal 215658/250324 (executing program) 2021/12/15 19:58:14 fetching corpus: 13830, signal 215815/250324 (executing program) 2021/12/15 19:58:14 fetching corpus: 13880, signal 216134/250334 (executing program) 2021/12/15 19:58:14 fetching corpus: 13930, signal 216394/250334 (executing program) 2021/12/15 19:58:14 fetching corpus: 13979, signal 216656/250334 (executing program) 2021/12/15 19:58:14 fetching corpus: 14028, signal 217085/250334 (executing program) 2021/12/15 19:58:15 fetching corpus: 14078, signal 217381/250339 (executing program) 2021/12/15 19:58:15 fetching corpus: 14128, signal 217589/250339 (executing program) 2021/12/15 19:58:15 fetching corpus: 14178, signal 217820/250339 (executing program) 2021/12/15 19:58:15 fetching corpus: 14228, signal 218030/250374 (executing program) 2021/12/15 19:58:15 fetching corpus: 14278, signal 218477/250374 (executing program) 2021/12/15 19:58:15 fetching corpus: 14328, signal 218946/250374 (executing program) 2021/12/15 19:58:15 fetching corpus: 14376, signal 219271/250381 (executing program) 2021/12/15 19:58:15 fetching corpus: 14426, signal 219505/250381 (executing program) 2021/12/15 19:58:15 fetching corpus: 14476, signal 219794/250381 (executing program) 2021/12/15 19:58:15 fetching corpus: 14526, signal 220035/250382 (executing program) 2021/12/15 19:58:15 fetching corpus: 14576, signal 220248/250382 (executing program) 2021/12/15 19:58:15 fetching corpus: 14626, signal 220579/250385 (executing program) 2021/12/15 19:58:15 fetching corpus: 14676, signal 220831/250385 (executing program) 2021/12/15 19:58:15 fetching corpus: 14726, signal 221057/250389 (executing program) 2021/12/15 19:58:15 fetching corpus: 14776, signal 221365/250389 (executing program) 2021/12/15 19:58:15 fetching corpus: 14826, signal 221587/250390 (executing program) 2021/12/15 19:58:16 fetching corpus: 14875, signal 221903/250402 (executing program) 2021/12/15 19:58:16 fetching corpus: 14924, signal 222134/250406 (executing program) 2021/12/15 19:58:16 fetching corpus: 14971, signal 222456/250408 (executing program) 2021/12/15 19:58:16 fetching corpus: 15021, signal 222775/250411 (executing program) 2021/12/15 19:58:16 fetching corpus: 15069, signal 222972/250411 (executing program) 2021/12/15 19:58:16 fetching corpus: 15118, signal 223177/250428 (executing program) 2021/12/15 19:58:16 fetching corpus: 15168, signal 223412/250449 (executing program) 2021/12/15 19:58:16 fetching corpus: 15216, signal 223659/250461 (executing program) 2021/12/15 19:58:16 fetching corpus: 15266, signal 223961/250487 (executing program) 2021/12/15 19:58:16 fetching corpus: 15316, signal 224171/250487 (executing program) 2021/12/15 19:58:16 fetching corpus: 15366, signal 224325/250493 (executing program) 2021/12/15 19:58:16 fetching corpus: 15416, signal 224575/250493 (executing program) 2021/12/15 19:58:16 fetching corpus: 15464, signal 224810/250520 (executing program) 2021/12/15 19:58:16 fetching corpus: 15514, signal 225149/250618 (executing program) 2021/12/15 19:58:16 fetching corpus: 15564, signal 225404/250618 (executing program) 2021/12/15 19:58:16 fetching corpus: 15614, signal 225623/250618 (executing program) 2021/12/15 19:58:16 fetching corpus: 15664, signal 225799/250618 (executing program) 2021/12/15 19:58:16 fetching corpus: 15713, signal 226218/250618 (executing program) 2021/12/15 19:58:16 fetching corpus: 15762, signal 226408/250618 (executing program) 2021/12/15 19:58:16 fetching corpus: 15812, signal 226630/250619 (executing program) 2021/12/15 19:58:17 fetching corpus: 15862, signal 226878/250619 (executing program) 2021/12/15 19:58:17 fetching corpus: 15912, signal 227148/250651 (executing program) 2021/12/15 19:58:17 fetching corpus: 15960, signal 227366/250651 (executing program) 2021/12/15 19:58:17 fetching corpus: 16010, signal 227651/250651 (executing program) 2021/12/15 19:58:17 fetching corpus: 16060, signal 227896/250651 (executing program) 2021/12/15 19:58:17 fetching corpus: 16110, signal 228236/250651 (executing program) 2021/12/15 19:58:17 fetching corpus: 16160, signal 228443/250660 (executing program) 2021/12/15 19:58:17 fetching corpus: 16210, signal 228696/250660 (executing program) 2021/12/15 19:58:17 fetching corpus: 16260, signal 228918/250660 (executing program) 2021/12/15 19:58:17 fetching corpus: 16310, signal 229160/250662 (executing program) 2021/12/15 19:58:17 fetching corpus: 16360, signal 229381/250665 (executing program) 2021/12/15 19:58:17 fetching corpus: 16410, signal 229630/250674 (executing program) 2021/12/15 19:58:17 fetching corpus: 16460, signal 229837/250679 (executing program) 2021/12/15 19:58:17 fetching corpus: 16510, signal 230063/250682 (executing program) 2021/12/15 19:58:17 fetching corpus: 16560, signal 230266/250682 (executing program) 2021/12/15 19:58:17 fetching corpus: 16610, signal 230558/250682 (executing program) 2021/12/15 19:58:17 fetching corpus: 16659, signal 230690/250685 (executing program) 2021/12/15 19:58:17 fetching corpus: 16709, signal 231010/250685 (executing program) 2021/12/15 19:58:17 fetching corpus: 16759, signal 231278/250693 (executing program) 2021/12/15 19:58:17 fetching corpus: 16809, signal 231532/250693 (executing program) 2021/12/15 19:58:17 fetching corpus: 16859, signal 231940/250693 (executing program) 2021/12/15 19:58:17 fetching corpus: 16909, signal 232162/250695 (executing program) 2021/12/15 19:58:17 fetching corpus: 16959, signal 232441/250695 (executing program) 2021/12/15 19:58:18 fetching corpus: 17009, signal 232639/250695 (executing program) 2021/12/15 19:58:18 fetching corpus: 17055, signal 232788/250727 (executing program) 2021/12/15 19:58:18 fetching corpus: 17105, signal 233060/250727 (executing program) 2021/12/15 19:58:18 fetching corpus: 17153, signal 233268/250742 (executing program) 2021/12/15 19:58:18 fetching corpus: 17203, signal 233519/250746 (executing program) 2021/12/15 19:58:18 fetching corpus: 17253, signal 233819/250748 (executing program) 2021/12/15 19:58:18 fetching corpus: 17303, signal 234124/250748 (executing program) 2021/12/15 19:58:18 fetching corpus: 17352, signal 234381/250752 (executing program) 2021/12/15 19:58:18 fetching corpus: 17401, signal 234575/250764 (executing program) 2021/12/15 19:58:18 fetching corpus: 17450, signal 234852/250768 (executing program) 2021/12/15 19:58:18 fetching corpus: 17499, signal 235065/250768 (executing program) 2021/12/15 19:58:18 fetching corpus: 17548, signal 235237/250778 (executing program) 2021/12/15 19:58:18 fetching corpus: 17597, signal 235467/250778 (executing program) 2021/12/15 19:58:18 fetching corpus: 17647, signal 235705/250781 (executing program) 2021/12/15 19:58:18 fetching corpus: 17697, signal 235978/250782 (executing program) 2021/12/15 19:58:18 fetching corpus: 17747, signal 236155/250789 (executing program) 2021/12/15 19:58:18 fetching corpus: 17797, signal 236307/250789 (executing program) 2021/12/15 19:58:18 fetching corpus: 17847, signal 236467/250789 (executing program) 2021/12/15 19:58:18 fetching corpus: 17897, signal 236741/250789 (executing program) 2021/12/15 19:58:18 fetching corpus: 17947, signal 236894/250792 (executing program) 2021/12/15 19:58:18 fetching corpus: 17997, signal 237217/250793 (executing program) 2021/12/15 19:58:18 fetching corpus: 18047, signal 237457/250798 (executing program) 2021/12/15 19:58:19 fetching corpus: 18097, signal 237762/250798 (executing program) 2021/12/15 19:58:19 fetching corpus: 18147, signal 237991/250799 (executing program) 2021/12/15 19:58:19 fetching corpus: 18196, signal 238220/250804 (executing program) 2021/12/15 19:58:19 fetching corpus: 18246, signal 238471/250804 (executing program) 2021/12/15 19:58:19 fetching corpus: 18295, signal 238722/250805 (executing program) 2021/12/15 19:58:19 fetching corpus: 18344, signal 238960/250837 (executing program) 2021/12/15 19:58:19 fetching corpus: 18394, signal 239224/250837 (executing program) 2021/12/15 19:58:19 fetching corpus: 18443, signal 239379/250868 (executing program) 2021/12/15 19:58:19 fetching corpus: 18493, signal 239608/250868 (executing program) 2021/12/15 19:58:19 fetching corpus: 18543, signal 239866/250868 (executing program) 2021/12/15 19:58:19 fetching corpus: 18593, signal 240098/250886 (executing program) 2021/12/15 19:58:19 fetching corpus: 18643, signal 240382/250894 (executing program) 2021/12/15 19:58:19 fetching corpus: 18693, signal 240574/250896 (executing program) 2021/12/15 19:58:19 fetching corpus: 18743, signal 240724/250898 (executing program) 2021/12/15 19:58:19 fetching corpus: 18793, signal 241018/250898 (executing program) 2021/12/15 19:58:19 fetching corpus: 18843, signal 241351/250898 (executing program) 2021/12/15 19:58:19 fetching corpus: 18893, signal 241521/250899 (executing program) 2021/12/15 19:58:19 fetching corpus: 18942, signal 241805/250908 (executing program) 2021/12/15 19:58:19 fetching corpus: 18991, signal 242014/250908 (executing program) 2021/12/15 19:58:19 fetching corpus: 19041, signal 242251/250908 (executing program) 2021/12/15 19:58:19 fetching corpus: 19091, signal 242496/250910 (executing program) 2021/12/15 19:58:19 fetching corpus: 19141, signal 242743/250914 (executing program) 2021/12/15 19:58:20 fetching corpus: 19191, signal 242914/250914 (executing program) 2021/12/15 19:58:20 fetching corpus: 19241, signal 243116/250914 (executing program) 2021/12/15 19:58:20 fetching corpus: 19290, signal 243269/250922 (executing program) 2021/12/15 19:58:20 fetching corpus: 19340, signal 243427/250922 (executing program) 2021/12/15 19:58:20 fetching corpus: 19390, signal 243625/250922 (executing program) 2021/12/15 19:58:20 fetching corpus: 19439, signal 243805/250930 (executing program) 2021/12/15 19:58:20 fetching corpus: 19489, signal 244072/250931 (executing program) 2021/12/15 19:58:20 fetching corpus: 19539, signal 244258/250939 (executing program) 2021/12/15 19:58:20 fetching corpus: 19589, signal 244479/250942 (executing program) 2021/12/15 19:58:20 fetching corpus: 19639, signal 244609/250942 (executing program) 2021/12/15 19:58:20 fetching corpus: 19689, signal 244787/250942 (executing program) 2021/12/15 19:58:20 fetching corpus: 19739, signal 244971/250942 (executing program) 2021/12/15 19:58:20 fetching corpus: 19789, signal 245174/250943 (executing program) 2021/12/15 19:58:20 fetching corpus: 19839, signal 245304/250945 (executing program) 2021/12/15 19:58:20 fetching corpus: 19889, signal 245452/250958 (executing program) 2021/12/15 19:58:20 fetching corpus: 19939, signal 245604/250962 (executing program) 2021/12/15 19:58:20 fetching corpus: 19989, signal 245786/250962 (executing program) 2021/12/15 19:58:20 fetching corpus: 20038, signal 246108/250987 (executing program) 2021/12/15 19:58:20 fetching corpus: 20088, signal 246298/251077 (executing program) 2021/12/15 19:58:20 fetching corpus: 20138, signal 246482/251077 (executing program) 2021/12/15 19:58:20 fetching corpus: 20186, signal 246717/251078 (executing program) 2021/12/15 19:58:20 fetching corpus: 20236, signal 246874/251101 (executing program) 2021/12/15 19:58:20 fetching corpus: 20286, signal 247089/251101 (executing program) 2021/12/15 19:58:20 fetching corpus: 20334, signal 247333/251101 (executing program) 2021/12/15 19:58:20 fetching corpus: 20384, signal 247662/251101 (executing program) 2021/12/15 19:58:20 fetching corpus: 20434, signal 247880/251101 (executing program) 2021/12/15 19:58:21 fetching corpus: 20483, signal 248104/251113 (executing program) 2021/12/15 19:58:21 fetching corpus: 20533, signal 248318/251113 (executing program) 2021/12/15 19:58:21 fetching corpus: 20582, signal 248625/251114 (executing program) 2021/12/15 19:58:21 fetching corpus: 20612, signal 248765/251130 (executing program) 2021/12/15 19:58:21 fetching corpus: 20613, signal 248767/251130 (executing program) 2021/12/15 19:58:21 fetching corpus: 20613, signal 248767/251130 (executing program) 2021/12/15 19:58:22 starting 6 fuzzer processes 19:58:22 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000a80)='$', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:58:22 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1}, &(0x7f00000000c0), 0x0) 19:58:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x30000011}) 19:58:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x14, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 19:58:22 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) setgroups(0x0, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/112, 0x70}], 0x1, 0x0, 0x0) 19:58:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x90, 0x30, 0x3ef, 0x0, 0x0, {}, [{0x7c, 0x1, [@m_skbmod={0x78, 0x1, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x0, 0x0, 0x10000000}}}, @TCA_SKBMOD_PARMS={0x24, 0x3}]}, {0x5}, {0xc}, {0xc}}}]}]}, 0x90}}, 0x0) [ 41.100955][ T24] audit: type=1400 audit(1639598302.989:82): avc: denied { execmem } for pid=1814 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 41.120440][ T24] audit: type=1400 audit(1639598302.999:83): avc: denied { read } for pid=1820 comm="syz-executor.0" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 41.141849][ T24] audit: type=1400 audit(1639598302.999:84): avc: denied { open } for pid=1820 comm="syz-executor.0" path="net:[4026531992]" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 41.165277][ T24] audit: type=1400 audit(1639598302.999:85): avc: denied { mounton } for pid=1820 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 41.186753][ T24] audit: type=1400 audit(1639598302.999:86): avc: denied { module_request } for pid=1820 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 41.208862][ T24] audit: type=1400 audit(1639598303.089:87): avc: denied { sys_module } for pid=1820 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 41.532738][ T1823] chnl_net:caif_netlink_parms(): no params data found [ 41.558960][ T1820] chnl_net:caif_netlink_parms(): no params data found [ 41.572427][ T1826] chnl_net:caif_netlink_parms(): no params data found [ 41.590693][ T1824] chnl_net:caif_netlink_parms(): no params data found [ 41.647432][ T1823] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.654473][ T1823] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.662192][ T1823] device bridge_slave_0 entered promiscuous mode [ 41.685496][ T1823] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.692581][ T1823] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.700247][ T1823] device bridge_slave_1 entered promiscuous mode [ 41.740439][ T1822] chnl_net:caif_netlink_parms(): no params data found [ 41.761321][ T1825] chnl_net:caif_netlink_parms(): no params data found [ 41.769628][ T1824] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.776630][ T1824] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.784094][ T1824] device bridge_slave_0 entered promiscuous mode [ 41.791029][ T1824] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.798124][ T1824] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.805720][ T1824] device bridge_slave_1 entered promiscuous mode [ 41.819757][ T1826] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.826781][ T1826] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.834336][ T1826] device bridge_slave_0 entered promiscuous mode [ 41.841106][ T1820] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.848137][ T1820] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.855534][ T1820] device bridge_slave_0 entered promiscuous mode [ 41.863005][ T1823] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.883770][ T1826] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.890907][ T1826] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.898352][ T1826] device bridge_slave_1 entered promiscuous mode [ 41.904824][ T1820] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.911848][ T1820] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.919413][ T1820] device bridge_slave_1 entered promiscuous mode [ 41.931327][ T1823] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.947382][ T1824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.967376][ T1820] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.986059][ T1824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.004599][ T1820] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.017851][ T1823] team0: Port device team_slave_0 added [ 42.028328][ T1826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.050592][ T1823] team0: Port device team_slave_1 added [ 42.060432][ T1826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.069486][ T1822] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.076484][ T1822] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.083947][ T1822] device bridge_slave_0 entered promiscuous mode [ 42.095260][ T1820] team0: Port device team_slave_0 added [ 42.109180][ T1824] team0: Port device team_slave_0 added [ 42.118415][ T1822] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.125457][ T1822] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.133836][ T1822] device bridge_slave_1 entered promiscuous mode [ 42.140853][ T1820] team0: Port device team_slave_1 added [ 42.146536][ T1825] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.153679][ T1825] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.161063][ T1825] device bridge_slave_0 entered promiscuous mode [ 42.173288][ T1824] team0: Port device team_slave_1 added [ 42.190226][ T1825] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.197262][ T1825] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.204549][ T1825] device bridge_slave_1 entered promiscuous mode [ 42.211462][ T1823] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.218457][ T1823] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.244413][ T1823] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.259399][ T1826] team0: Port device team_slave_0 added [ 42.269355][ T1822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.285812][ T1823] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.292853][ T1823] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.318790][ T1823] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.333531][ T1826] team0: Port device team_slave_1 added [ 42.339935][ T1822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.349257][ T1820] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.356178][ T1820] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.382100][ T1820] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.398740][ T1825] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.412775][ T1824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.419796][ T1824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.445721][ T1824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.468108][ T1820] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.475031][ T1820] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.501004][ T1820] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.516449][ T1825] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.525849][ T1824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.532780][ T1824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.558700][ T1824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.573899][ T1822] team0: Port device team_slave_0 added [ 42.585234][ T1823] device hsr_slave_0 entered promiscuous mode [ 42.591669][ T1823] device hsr_slave_1 entered promiscuous mode [ 42.607181][ T1826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.614151][ T1826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.640044][ T1826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.651030][ T1822] team0: Port device team_slave_1 added [ 42.666412][ T1825] team0: Port device team_slave_0 added [ 42.672399][ T1826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.679353][ T1826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.705324][ T1826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.732604][ T1825] team0: Port device team_slave_1 added [ 42.747971][ T1820] device hsr_slave_0 entered promiscuous mode [ 42.754334][ T1820] device hsr_slave_1 entered promiscuous mode [ 42.761230][ T1820] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.768815][ T1820] Cannot create hsr debugfs directory [ 42.776074][ T1824] device hsr_slave_0 entered promiscuous mode [ 42.782632][ T1824] device hsr_slave_1 entered promiscuous mode [ 42.789088][ T1824] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.796605][ T1824] Cannot create hsr debugfs directory [ 42.806412][ T1822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.813355][ T1822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.839354][ T1822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.850242][ T1822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.857190][ T1822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.883065][ T1822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.902699][ T1825] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.909796][ T1825] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.935718][ T1825] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.954443][ T1826] device hsr_slave_0 entered promiscuous mode [ 42.960795][ T1826] device hsr_slave_1 entered promiscuous mode [ 42.967212][ T1826] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.974743][ T1826] Cannot create hsr debugfs directory [ 42.981981][ T1825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.988974][ T1825] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.015000][ T1825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.041678][ T1822] device hsr_slave_0 entered promiscuous mode [ 43.048185][ T1822] device hsr_slave_1 entered promiscuous mode [ 43.054427][ T1822] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.061988][ T1822] Cannot create hsr debugfs directory [ 43.107132][ T1825] device hsr_slave_0 entered promiscuous mode [ 43.113631][ T1825] device hsr_slave_1 entered promiscuous mode [ 43.120660][ T1825] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.128238][ T1825] Cannot create hsr debugfs directory [ 43.204726][ T1824] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 43.214842][ T1824] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 43.225912][ T1824] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 43.234101][ T1820] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 43.248501][ T1824] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 43.256598][ T1820] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 43.268119][ T1820] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 43.277097][ T1820] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 43.295148][ T1823] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 43.308907][ T1823] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 43.328354][ T1823] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 43.348098][ T1823] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 43.361415][ T1822] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 43.374511][ T1822] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 43.383607][ T1822] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 43.401478][ T1824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.417504][ T1822] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 43.432139][ T1820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.450026][ T1825] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 43.461130][ T1825] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 43.470438][ T1820] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.480642][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.488263][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.495683][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.503253][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.503376][ T24] audit: type=1400 audit(1639598305.399:88): avc: denied { remove_name } for pid=1420 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 43.511359][ T1824] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.532934][ T24] audit: type=1400 audit(1639598305.399:89): avc: denied { rename } for pid=1420 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 43.544293][ T1823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.572762][ T1825] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 43.582869][ T1825] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 43.611502][ T1823] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.618614][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.626877][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.635284][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.642322][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.650011][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.658463][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.666630][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.673649][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.681452][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.688939][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.696550][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.704945][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.713315][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.720346][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.728248][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 43.736631][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.744986][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.753240][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.760338][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.768000][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 43.776381][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 43.785069][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 43.795268][ T1826] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 43.807822][ T1826] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 43.816204][ T1826] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 43.824890][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.833031][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.840802][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 43.849163][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.874985][ T1826] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 43.884185][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 43.892066][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 43.900663][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.909272][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 43.917787][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.926349][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 43.945928][ T1820] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 43.956318][ T1820] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 43.974832][ T1823] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 43.985183][ T1823] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.001741][ T1825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.011594][ T1822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.018632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.027054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.035364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.043592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.051949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.060249][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.068466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.076783][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.085090][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.092107][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.099764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.108093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.116287][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.123310][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.130967][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.139517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.148054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.156449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.164888][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.173269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.181729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.189769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.198059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.206207][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.214228][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.222463][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.231152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.239281][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.247591][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.255048][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.262899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.270718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.286383][ T1820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.294219][ T1824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.310484][ T1825] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.319792][ T1823] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.328874][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 44.336255][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 44.343851][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 44.351410][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 44.358939][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.366561][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.387972][ T1824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.400080][ T1822] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.413677][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 44.423186][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 44.431002][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.439398][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.447795][ T1915] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.454798][ T1915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.462656][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.471041][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.479465][ T1915] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.486472][ T1915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.494218][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.501737][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.509377][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.518104][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.526449][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.535056][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.553360][ T1825] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 44.563817][ T1825] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.576043][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.584918][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.593591][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.602102][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.610630][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.619095][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.627515][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.635636][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.644010][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.656072][ T1826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.676361][ T1822] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 44.686783][ T1822] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.700200][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.708184][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.715649][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.724417][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.732714][ T1916] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.739727][ T1916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.747864][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.756271][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.764572][ T1916] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.771582][ T1916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.779286][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.787936][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.796512][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.804769][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.813216][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.821634][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.829974][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.838198][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.846472][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.854609][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.862665][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.871262][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.880080][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.887990][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.895740][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.910971][ T1825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.932241][ T1822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.947020][ T1826] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.957037][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 44.964425][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 44.972052][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.980480][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.989428][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.998404][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.006812][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.014442][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.021859][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.029644][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.038018][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.045541][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.053218][ T1820] device veth0_vlan entered promiscuous mode [ 45.075979][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.087452][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.095867][ T1916] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.102911][ T1916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.110932][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.119638][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.127882][ T1916] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.134935][ T1916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.142681][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.151635][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.160266][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.168592][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.177212][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.185720][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.194530][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.202379][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.213111][ T1824] device veth0_vlan entered promiscuous mode [ 45.220882][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.229162][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.237670][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.246144][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.257274][ T1820] device veth1_vlan entered promiscuous mode [ 45.269166][ T1824] device veth1_vlan entered promiscuous mode [ 45.275794][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 45.283891][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 45.292338][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.300089][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.307770][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 45.315698][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.324038][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.333846][ T1826] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.344753][ T1826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.365266][ T1824] device veth0_macvtap entered promiscuous mode [ 45.378727][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 45.386769][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.395353][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.404399][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.412970][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.422279][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.430625][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.440988][ T1823] device veth0_vlan entered promiscuous mode [ 45.452540][ T1820] device veth0_macvtap entered promiscuous mode [ 45.467336][ T1824] device veth1_macvtap entered promiscuous mode [ 45.474124][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 45.482263][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.490112][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.498216][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.506590][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.515035][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.525951][ T1826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.534318][ T1820] device veth1_macvtap entered promiscuous mode [ 45.546197][ T1822] device veth0_vlan entered promiscuous mode [ 45.556681][ T1823] device veth1_vlan entered promiscuous mode [ 45.564514][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.572264][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.579912][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 45.587812][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 45.595554][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.603334][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.610734][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.618137][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.626143][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.640934][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.648653][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.656108][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.664679][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.675855][ T1822] device veth1_vlan entered promiscuous mode [ 45.690755][ T1825] device veth0_vlan entered promiscuous mode [ 45.697643][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 45.705592][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 45.713481][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 45.721290][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.729269][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.738142][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.745778][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.755899][ T1824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.763594][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.772308][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.787939][ T1823] device veth0_macvtap entered promiscuous mode [ 45.796998][ T1820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 45.807479][ T1820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.818065][ T1820] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.828941][ T1824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.836395][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.844749][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.854085][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.862327][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.871496][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.879899][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.888579][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.897057][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.905632][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 45.914940][ T1822] device veth0_macvtap entered promiscuous mode [ 45.922559][ T1825] device veth1_vlan entered promiscuous mode [ 45.937135][ T1820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 45.947600][ T1820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.959323][ T1820] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.967841][ T1824] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.976561][ T1824] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.985343][ T1824] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.994024][ T1824] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.007819][ T1823] device veth1_macvtap entered promiscuous mode [ 46.015097][ T1822] device veth1_macvtap entered promiscuous mode [ 46.027033][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.034740][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.042697][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.050497][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.058972][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.068208][ T1820] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.076907][ T1820] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.085692][ T1820] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.094447][ T1820] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.119217][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.129662][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.139459][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.149858][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.160704][ T1822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.169725][ T1826] device veth0_vlan entered promiscuous mode [ 46.178724][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.189198][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.198988][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.209382][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.219975][ T1822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.236145][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.244157][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.252534][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.260879][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.269546][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.278064][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.289002][ T1825] device veth0_macvtap entered promiscuous mode [ 46.297159][ T1826] device veth1_vlan entered promiscuous mode [ 46.305498][ T1822] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.314290][ T1822] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.322965][ T1822] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.331711][ T1822] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.343773][ T24] audit: type=1400 audit(1639598308.239:90): avc: denied { mounton } for pid=1824 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 46.369105][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.376731][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.384420][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.392605][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.401164][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.410666][ T1825] device veth1_macvtap entered promiscuous mode [ 46.444774][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.444832][ T24] audit: type=1400 audit(1639598308.329:91): avc: denied { read write } for pid=1824 comm="syz-executor.3" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 46.455254][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.479663][ T24] audit: type=1400 audit(1639598308.329:92): avc: denied { open } for pid=1824 comm="syz-executor.3" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 46.489533][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.489548][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.513800][ T24] audit: type=1400 audit(1639598308.329:93): avc: denied { ioctl } for pid=1824 comm="syz-executor.3" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 46.524148][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.569881][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.583601][ T24] audit: type=1400 audit(1639598308.479:94): avc: denied { read write } for pid=1969 comm="syz-executor.3" name="rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 46.592284][ T1823] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.607001][ T24] audit: type=1400 audit(1639598308.479:95): avc: denied { open } for pid=1969 comm="syz-executor.3" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 19:58:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x30000011}) 19:58:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x30000011}) 19:58:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x30000011}) [ 46.638403][ T24] audit: type=1400 audit(1639598308.479:96): avc: denied { block_suspend } for pid=1969 comm="syz-executor.3" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 46.660111][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.668243][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.676366][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.684364][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 19:58:28 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) set_mempolicy(0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0xb, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @random="248ca6d661e6"}]}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x5c}}, 0x0) [ 46.692905][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.701425][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.710024][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.723947][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.734450][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.744243][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.754659][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.764500][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.774987][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.784792][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.795310][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.806350][ T1825] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.818215][ T1826] device veth0_macvtap entered promiscuous mode [ 46.828320][ T1826] device veth1_macvtap entered promiscuous mode [ 46.836235][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.846659][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.856484][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.866903][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.876807][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.887218][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:58:28 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) set_mempolicy(0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0xb, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @random="248ca6d661e6"}]}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x5c}}, 0x0) [ 46.898801][ T1823] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.906069][ T1979] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 46.917665][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.925390][ T1979] syz-executor.3 (1979) used greatest stack depth: 11176 bytes left [ 46.925728][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.943336][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.951759][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.960406][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.969089][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.987324][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.997777][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.007601][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.018080][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.027879][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.038410][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.048205][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.058703][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.070091][ T1825] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.082412][ T1825] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 19:58:29 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000a80)='$', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:58:29 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000a80)='$', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) [ 47.091164][ T1825] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.099942][ T1825] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.108714][ T1825] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.118821][ T1982] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 47.128203][ T1982] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 47.142670][ T1823] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.151681][ T1823] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.160375][ T1823] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.169168][ T1823] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.179827][ T1984] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 47.195430][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.204156][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.220973][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.231495][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.241297][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.251710][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.261500][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.271913][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.281709][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.292112][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.301953][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.312372][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.324170][ T1826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.340230][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.349576][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.359912][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.370365][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.380273][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.390734][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.400526][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.410935][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.420727][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.431220][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.441008][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.451416][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.462218][ T1826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.475166][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.483979][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.494308][ T1826] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.503165][ T1826] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.511833][ T1826] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.520505][ T1826] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.555175][ T24] audit: type=1400 audit(1639598309.449:97): avc: denied { open } for pid=1993 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 47.574591][ T24] audit: type=1400 audit(1639598309.449:98): avc: denied { perfmon } for pid=1993 comm="syz-executor.5" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 47.595691][ T24] audit: type=1400 audit(1639598309.449:99): avc: denied { kernel } for pid=1993 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 19:58:29 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1}, &(0x7f00000000c0), 0x0) 19:58:29 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000a80)='$', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:58:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x90, 0x30, 0x3ef, 0x0, 0x0, {}, [{0x7c, 0x1, [@m_skbmod={0x78, 0x1, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x0, 0x0, 0x10000000}}}, @TCA_SKBMOD_PARMS={0x24, 0x3}]}, {0x5}, {0xc}, {0xc}}}]}]}, 0x90}}, 0x0) 19:58:29 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) set_mempolicy(0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0xb, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @random="248ca6d661e6"}]}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x5c}}, 0x0) 19:58:29 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) setgroups(0x0, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/112, 0x70}], 0x1, 0x0, 0x0) 19:58:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x14, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 19:58:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x14, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 19:58:29 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) set_mempolicy(0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0xb, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @random="248ca6d661e6"}]}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x5c}}, 0x0) 19:58:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x90, 0x30, 0x3ef, 0x0, 0x0, {}, [{0x7c, 0x1, [@m_skbmod={0x78, 0x1, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x0, 0x0, 0x10000000}}}, @TCA_SKBMOD_PARMS={0x24, 0x3}]}, {0x5}, {0xc}, {0xc}}}]}]}, 0x90}}, 0x0) 19:58:29 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) setgroups(0x0, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/112, 0x70}], 0x1, 0x0, 0x0) [ 47.690342][ T2006] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 47.704300][ T2010] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 47.713724][ T2010] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 19:58:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x14, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 19:58:29 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1}, &(0x7f00000000c0), 0x0) [ 47.755456][ T2016] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 47.765394][ T2016] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 19:58:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x90, 0x30, 0x3ef, 0x0, 0x0, {}, [{0x7c, 0x1, [@m_skbmod={0x78, 0x1, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x0, 0x0, 0x10000000}}}, @TCA_SKBMOD_PARMS={0x24, 0x3}]}, {0x5}, {0xc}, {0xc}}}]}]}, 0x90}}, 0x0) 19:58:29 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1}, &(0x7f00000000c0), 0x0) 19:58:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x14, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 19:58:29 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) setgroups(0x0, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/112, 0x70}], 0x1, 0x0, 0x0) [ 47.799023][ T2018] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 47.834954][ T2027] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 19:58:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 19:58:29 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:tty_device_t:s0\x00', 0x1e) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1, 0x0, 0x0) 19:58:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x14, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) [ 47.844325][ T2027] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 47.855081][ T2018] syz-executor.3 (2018) used greatest stack depth: 11000 bytes left 19:58:29 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x7) tkill(r0, 0x32) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:58:29 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000140)="090000000000000066618b00028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='check=strict,iocharset=cp437']) chdir(&(0x7f0000000340)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) creat(&(0x7f0000000080)='./file0\x00', 0x0) 19:58:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102", 0x51) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xab8a14851aadbb73}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) r2 = fcntl$getown(r1, 0x9) sched_setattr(r2, &(0x7f00000002c0)={0x38, 0x0, 0x10000000, 0x0, 0x6, 0x10001, 0x2, 0x0, 0xfb7, 0xbd6}, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000200)=@sha1={0x1, "5d0e5c9f28668ce3fc857ebff9587b052329c271"}, 0x15, 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0xc) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 19:58:29 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:tty_device_t:s0\x00', 0x1e) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1, 0x0, 0x0) 19:58:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) [ 47.923542][ C1] hrtimer: interrupt took 23887 ns [ 47.932715][ T2040] loop1: detected capacity change from 0 to 6 19:58:29 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x7) tkill(r0, 0x32) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:58:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102", 0x51) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xab8a14851aadbb73}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) r2 = fcntl$getown(r1, 0x9) sched_setattr(r2, &(0x7f00000002c0)={0x38, 0x0, 0x10000000, 0x0, 0x6, 0x10001, 0x2, 0x0, 0xfb7, 0xbd6}, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000200)=@sha1={0x1, "5d0e5c9f28668ce3fc857ebff9587b052329c271"}, 0x15, 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0xc) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 19:58:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x14, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 19:58:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 19:58:29 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:tty_device_t:s0\x00', 0x1e) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1, 0x0, 0x0) [ 47.964962][ T2040] FAT-fs (loop1): Directory bread(block 6) failed [ 47.997169][ T2040] FAT-fs (loop1): Directory bread(block 6) failed 19:58:29 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x7) tkill(r0, 0x32) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:58:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 19:58:29 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000140)="090000000000000066618b00028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='check=strict,iocharset=cp437']) chdir(&(0x7f0000000340)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) creat(&(0x7f0000000080)='./file0\x00', 0x0) 19:58:29 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:tty_device_t:s0\x00', 0x1e) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1, 0x0, 0x0) 19:58:29 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000140)="090000000000000066618b00028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='check=strict,iocharset=cp437']) chdir(&(0x7f0000000340)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) creat(&(0x7f0000000080)='./file0\x00', 0x0) 19:58:29 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x7) tkill(r0, 0x32) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 48.019472][ T2040] FAT-fs (loop1): Directory bread(block 6) failed 19:58:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102", 0x51) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xab8a14851aadbb73}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) r2 = fcntl$getown(r1, 0x9) sched_setattr(r2, &(0x7f00000002c0)={0x38, 0x0, 0x10000000, 0x0, 0x6, 0x10001, 0x2, 0x0, 0xfb7, 0xbd6}, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000200)=@sha1={0x1, "5d0e5c9f28668ce3fc857ebff9587b052329c271"}, 0x15, 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0xc) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 19:58:30 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) dup3(r2, r1, 0x80000) 19:58:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102", 0x51) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xab8a14851aadbb73}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) r2 = fcntl$getown(r1, 0x9) sched_setattr(r2, &(0x7f00000002c0)={0x38, 0x0, 0x10000000, 0x0, 0x6, 0x10001, 0x2, 0x0, 0xfb7, 0xbd6}, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000200)=@sha1={0x1, "5d0e5c9f28668ce3fc857ebff9587b052329c271"}, 0x15, 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0xc) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 19:58:30 executing program 5: unshare(0x480) r0 = socket$vsock_stream(0x28, 0x1, 0x0) poll(&(0x7f00000004c0)=[{r0}], 0x1, 0x0) [ 48.099362][ T2070] loop0: detected capacity change from 0 to 6 [ 48.105770][ T2072] loop1: detected capacity change from 0 to 6 19:58:30 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) dup3(r2, r1, 0x80000) 19:58:30 executing program 5: unshare(0x480) r0 = socket$vsock_stream(0x28, 0x1, 0x0) poll(&(0x7f00000004c0)=[{r0}], 0x1, 0x0) [ 48.145915][ T2070] FAT-fs (loop0): Directory bread(block 6) failed [ 48.157316][ T2072] FAT-fs (loop1): Directory bread(block 6) failed [ 48.185915][ T2070] FAT-fs (loop0): Directory bread(block 6) failed 19:58:30 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) dup3(r2, r1, 0x80000) 19:58:30 executing program 5: unshare(0x480) r0 = socket$vsock_stream(0x28, 0x1, 0x0) poll(&(0x7f00000004c0)=[{r0}], 0x1, 0x0) 19:58:30 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000140)="090000000000000066618b00028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='check=strict,iocharset=cp437']) chdir(&(0x7f0000000340)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) creat(&(0x7f0000000080)='./file0\x00', 0x0) 19:58:30 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) dup3(r2, r1, 0x80000) 19:58:30 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000140)="090000000000000066618b00028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='check=strict,iocharset=cp437']) chdir(&(0x7f0000000340)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) creat(&(0x7f0000000080)='./file0\x00', 0x0) 19:58:30 executing program 5: unshare(0x480) r0 = socket$vsock_stream(0x28, 0x1, 0x0) poll(&(0x7f00000004c0)=[{r0}], 0x1, 0x0) 19:58:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102", 0x51) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xab8a14851aadbb73}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) r2 = fcntl$getown(r1, 0x9) sched_setattr(r2, &(0x7f00000002c0)={0x38, 0x0, 0x10000000, 0x0, 0x6, 0x10001, 0x2, 0x0, 0xfb7, 0xbd6}, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000200)=@sha1={0x1, "5d0e5c9f28668ce3fc857ebff9587b052329c271"}, 0x15, 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0xc) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) [ 48.202191][ T2072] FAT-fs (loop1): Directory bread(block 6) failed [ 48.217859][ T2070] FAT-fs (loop0): Directory bread(block 6) failed [ 48.228360][ T2072] FAT-fs (loop1): Directory bread(block 6) failed 19:58:30 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) dup3(r2, r1, 0x80000) 19:58:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102", 0x51) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xab8a14851aadbb73}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) r2 = fcntl$getown(r1, 0x9) sched_setattr(r2, &(0x7f00000002c0)={0x38, 0x0, 0x10000000, 0x0, 0x6, 0x10001, 0x2, 0x0, 0xfb7, 0xbd6}, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000200)=@sha1={0x1, "5d0e5c9f28668ce3fc857ebff9587b052329c271"}, 0x15, 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0xc) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 19:58:30 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) dup3(r2, r1, 0x80000) 19:58:30 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) dup3(r2, r1, 0x80000) 19:58:30 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) dup3(r2, r1, 0x80000) [ 48.343315][ T2112] loop0: detected capacity change from 0 to 6 [ 48.359262][ T2114] loop1: detected capacity change from 0 to 6 [ 48.371542][ T2112] FAT-fs (loop0): Directory bread(block 6) failed 19:58:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102", 0x51) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xab8a14851aadbb73}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) r2 = fcntl$getown(r1, 0x9) sched_setattr(r2, &(0x7f00000002c0)={0x38, 0x0, 0x10000000, 0x0, 0x6, 0x10001, 0x2, 0x0, 0xfb7, 0xbd6}, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000200)=@sha1={0x1, "5d0e5c9f28668ce3fc857ebff9587b052329c271"}, 0x15, 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0xc) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 19:58:30 executing program 3: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000840)="306e1032d6b848621dac25697bc9484b752015eb983f6b661c9cd4ab4051fc4db57c60dd61e1220efbd5a6cae2a24e2ecb9a86d73450cc02dc26608a7fb8435ed042e3ae02d21bff4cf4a6e1851150d45edc053a8f53008d4ee508004f0102d01e054145b2acf66527f0ed1e3aa8fc05", 0x70, 0xfffffffffffffffb) [ 48.388620][ T2114] FAT-fs (loop1): Directory bread(block 6) failed [ 48.402441][ T2112] FAT-fs (loop0): Directory bread(block 6) failed [ 48.431599][ T2112] FAT-fs (loop0): Directory bread(block 6) failed 19:58:30 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000140)="090000000000000066618b00028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='check=strict,iocharset=cp437']) chdir(&(0x7f0000000340)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) creat(&(0x7f0000000080)='./file0\x00', 0x0) 19:58:30 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) dup3(r2, r1, 0x80000) 19:58:30 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) dup3(r2, r1, 0x80000) 19:58:30 executing program 3: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000840)="306e1032d6b848621dac25697bc9484b752015eb983f6b661c9cd4ab4051fc4db57c60dd61e1220efbd5a6cae2a24e2ecb9a86d73450cc02dc26608a7fb8435ed042e3ae02d21bff4cf4a6e1851150d45edc053a8f53008d4ee508004f0102d01e054145b2acf66527f0ed1e3aa8fc05", 0x70, 0xfffffffffffffffb) 19:58:30 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000140)="090000000000000066618b00028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='check=strict,iocharset=cp437']) chdir(&(0x7f0000000340)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) creat(&(0x7f0000000080)='./file0\x00', 0x0) 19:58:30 executing program 3: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000840)="306e1032d6b848621dac25697bc9484b752015eb983f6b661c9cd4ab4051fc4db57c60dd61e1220efbd5a6cae2a24e2ecb9a86d73450cc02dc26608a7fb8435ed042e3ae02d21bff4cf4a6e1851150d45edc053a8f53008d4ee508004f0102d01e054145b2acf66527f0ed1e3aa8fc05", 0x70, 0xfffffffffffffffb) 19:58:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)={0x20, r1, 0x1, 0x0, 0x0, {0x21}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 19:58:30 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_linger(r0, 0x88, 0x4, 0x0, 0x0) 19:58:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000440)={{r2}, 0x0, 0x0, @inherit={0x58, &(0x7f0000000300)={0xe187408f0f615895, 0x2, 0x0, 0x7, {0x1d, 0x4, 0x7, 0xff, 0x8000}, [0x80, 0x8]}}, @devid}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000b80)={0xa, 0x1, {0x6be, @usage=0x3d9a8bc4, 0x0, 0x3, 0x8, 0x7, 0x3493, 0x1, 0x21, @struct={0x0, 0x2}, 0xff80, 0x7, [0x6, 0x4, 0x1, 0x200, 0x0, 0x6]}, {0x5, @usage=0x9, 0x0, 0x8000, 0x3, 0x4, 0x1000, 0x74, 0x11, @usage, 0x5, 0x0, [0x699ef64b, 0x9f89, 0x0, 0x4, 0x2, 0x12]}, {0x4, @struct, 0x0, 0xfffffffffffff000, 0x35b, 0x6, 0x2, 0x81, 0x59, @usage=0x6, 0x8, 0x1000, [0x2, 0xfffffffffffffffe, 0x7fff, 0xffffffffffffffff, 0x4, 0x1]}, {0x7fff, 0x3, 0x7fff}}) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f00000002c0)="da", 0x1}]) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8400fffffffb) [ 48.444760][ T2114] FAT-fs (loop1): Directory bread(block 6) failed [ 48.460444][ T2114] FAT-fs (loop1): Directory bread(block 6) failed 19:58:30 executing program 3: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000840)="306e1032d6b848621dac25697bc9484b752015eb983f6b661c9cd4ab4051fc4db57c60dd61e1220efbd5a6cae2a24e2ecb9a86d73450cc02dc26608a7fb8435ed042e3ae02d21bff4cf4a6e1851150d45edc053a8f53008d4ee508004f0102d01e054145b2acf66527f0ed1e3aa8fc05", 0x70, 0xfffffffffffffffb) 19:58:30 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_linger(r0, 0x88, 0x4, 0x0, 0x0) [ 48.528508][ C1] sd 0:0:1:0: tag#4241 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 48.538374][ C1] sd 0:0:1:0: tag#4241 CDB: opcode=0xe5 (vendor) [ 48.544718][ C1] sd 0:0:1:0: tag#4241 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 48.553775][ C1] sd 0:0:1:0: tag#4241 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 48.562810][ C1] sd 0:0:1:0: tag#4241 CDB[20]: ba [ 48.568429][ T2138] loop0: detected capacity change from 0 to 6 19:58:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)={0x20, r1, 0x1, 0x0, 0x0, {0x21}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) [ 48.577459][ T2142] loop1: detected capacity change from 0 to 6 [ 49.380740][ T2132] ================================================================== [ 49.388945][ T2132] BUG: KCSAN: data-race in ext4_writepages / generic_write_end [ 49.396620][ T2132] [ 49.398950][ T2132] write to 0xffff8881270751a8 of 8 bytes by task 2134 on cpu 1: [ 49.406567][ T2132] generic_write_end+0x96/0x180 [ 49.411417][ T2132] ext4_da_write_end+0x4de/0x630 [ 49.416356][ T2132] generic_perform_write+0x261/0x400 [ 49.421642][ T2132] ext4_buffered_write_iter+0x25b/0x380 [ 49.427186][ T2132] ext4_file_write_iter+0x2e7/0x1200 [ 49.432463][ T2132] do_iter_readv_writev+0x2de/0x380 [ 49.437756][ T2132] do_iter_write+0x192/0x5c0 [ 49.442348][ T2132] vfs_iter_write+0x4c/0x70 [ 49.446859][ T2132] iter_file_splice_write+0x43a/0x790 [ 49.452230][ T2132] direct_splice_actor+0x80/0xa0 [ 49.457161][ T2132] splice_direct_to_actor+0x345/0x650 [ 49.462534][ T2132] do_splice_direct+0x106/0x190 [ 49.467386][ T2132] do_sendfile+0x675/0xc40 [ 49.471795][ T2132] __x64_sys_sendfile64+0x102/0x140 [ 49.476988][ T2132] do_syscall_64+0x44/0xd0 [ 49.481398][ T2132] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 49.487286][ T2132] [ 49.489606][ T2132] read to 0xffff8881270751a8 of 8 bytes by task 2132 on cpu 0: [ 49.497486][ T2132] ext4_writepages+0x10b6/0x1e80 [ 49.502422][ T2132] do_writepages+0x1cb/0x330 [ 49.507006][ T2132] filemap_flush+0xd7/0x100 [ 49.511503][ T2132] ext4_alloc_da_blocks+0x47/0x100 [ 49.516611][ T2132] ext4_release_file+0x5b/0x1d0 [ 49.521458][ T2132] __fput+0x295/0x520 [ 49.525433][ T2132] ____fput+0x11/0x20 [ 49.529407][ T2132] task_work_run+0x8e/0x110 [ 49.533914][ T2132] exit_to_user_mode_prepare+0x160/0x190 [ 49.539548][ T2132] syscall_exit_to_user_mode+0x20/0x40 [ 49.545007][ T2132] do_syscall_64+0x50/0xd0 [ 49.549420][ T2132] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 49.555319][ T2132] [ 49.557630][ T2132] value changed: 0x000000000156a000 -> 0x000000000156a201 [ 49.564726][ T2132] [ 49.567033][ T2132] Reported by Kernel Concurrency Sanitizer on: [ 49.573174][ T2132] CPU: 0 PID: 2132 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 19:58:31 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_linger(r0, 0x88, 0x4, 0x0, 0x0) 19:58:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)={0x20, r1, 0x1, 0x0, 0x0, {0x21}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) [ 49.581840][ T2132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 49.591886][ T2132] ================================================================== [ 49.616508][ T2138] FAT-fs (loop0): Directory bread(block 6) failed [ 49.624172][ T2142] FAT-fs (loop1): Directory bread(block 6) failed 19:58:31 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200800, 0x0) readv(r0, 0x0, 0x0) 19:58:31 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_linger(r0, 0x88, 0x4, 0x0, 0x0) 19:58:31 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200800, 0x0) readv(r0, 0x0, 0x0) 19:58:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)={0x20, r1, 0x1, 0x0, 0x0, {0x21}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 19:58:31 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200800, 0x0) readv(r0, 0x0, 0x0) 19:58:31 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200800, 0x0) readv(r0, 0x0, 0x0) 19:58:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000440)={{r2}, 0x0, 0x0, @inherit={0x58, &(0x7f0000000300)={0xe187408f0f615895, 0x2, 0x0, 0x7, {0x1d, 0x4, 0x7, 0xff, 0x8000}, [0x80, 0x8]}}, @devid}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000b80)={0xa, 0x1, {0x6be, @usage=0x3d9a8bc4, 0x0, 0x3, 0x8, 0x7, 0x3493, 0x1, 0x21, @struct={0x0, 0x2}, 0xff80, 0x7, [0x6, 0x4, 0x1, 0x200, 0x0, 0x6]}, {0x5, @usage=0x9, 0x0, 0x8000, 0x3, 0x4, 0x1000, 0x74, 0x11, @usage, 0x5, 0x0, [0x699ef64b, 0x9f89, 0x0, 0x4, 0x2, 0x12]}, {0x4, @struct, 0x0, 0xfffffffffffff000, 0x35b, 0x6, 0x2, 0x81, 0x59, @usage=0x6, 0x8, 0x1000, [0x2, 0xfffffffffffffffe, 0x7fff, 0xffffffffffffffff, 0x4, 0x1]}, {0x7fff, 0x3, 0x7fff}}) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f00000002c0)="da", 0x1}]) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8400fffffffb) 19:58:31 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) shutdown(r0, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa0000000}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) r2 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)) 19:58:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xa, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x4c}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:58:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff70, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000036000505d25a80648c63940d0424fc5f880000000a000400040082c137153e370948018035481700d1bd", 0x33fe0}], 0x17}, 0x500000000000000) 19:58:31 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@zcopy_cookie={0x12}], 0x18}, 0x40) 19:58:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 19:58:31 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@zcopy_cookie={0x12}], 0x18}, 0x40) 19:58:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 19:58:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xa, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x4c}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:58:31 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) shutdown(r0, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa0000000}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) r2 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)) 19:58:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff70, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000036000505d25a80648c63940d0424fc5f880000000a000400040082c137153e370948018035481700d1bd", 0x33fe0}], 0x17}, 0x500000000000000) 19:58:31 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@zcopy_cookie={0x12}], 0x18}, 0x40) [ 49.987007][ T2175] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 50.053025][ T2184] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 50.092297][ C1] sd 0:0:1:0: tag#4224 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 50.102191][ C1] sd 0:0:1:0: tag#4224 CDB: opcode=0xe5 (vendor) [ 50.108558][ C1] sd 0:0:1:0: tag#4224 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 50.117582][ C1] sd 0:0:1:0: tag#4224 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 50.126582][ C1] sd 0:0:1:0: tag#4224 CDB[20]: ba 19:58:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000440)={{r2}, 0x0, 0x0, @inherit={0x58, &(0x7f0000000300)={0xe187408f0f615895, 0x2, 0x0, 0x7, {0x1d, 0x4, 0x7, 0xff, 0x8000}, [0x80, 0x8]}}, @devid}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000b80)={0xa, 0x1, {0x6be, @usage=0x3d9a8bc4, 0x0, 0x3, 0x8, 0x7, 0x3493, 0x1, 0x21, @struct={0x0, 0x2}, 0xff80, 0x7, [0x6, 0x4, 0x1, 0x200, 0x0, 0x6]}, {0x5, @usage=0x9, 0x0, 0x8000, 0x3, 0x4, 0x1000, 0x74, 0x11, @usage, 0x5, 0x0, [0x699ef64b, 0x9f89, 0x0, 0x4, 0x2, 0x12]}, {0x4, @struct, 0x0, 0xfffffffffffff000, 0x35b, 0x6, 0x2, 0x81, 0x59, @usage=0x6, 0x8, 0x1000, [0x2, 0xfffffffffffffffe, 0x7fff, 0xffffffffffffffff, 0x4, 0x1]}, {0x7fff, 0x3, 0x7fff}}) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f00000002c0)="da", 0x1}]) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8400fffffffb) 19:58:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xa, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x4c}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:58:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 19:58:33 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@zcopy_cookie={0x12}], 0x18}, 0x40) 19:58:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff70, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000036000505d25a80648c63940d0424fc5f880000000a000400040082c137153e370948018035481700d1bd", 0x33fe0}], 0x17}, 0x500000000000000) 19:58:33 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) shutdown(r0, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa0000000}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) r2 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)) 19:58:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xa, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x4c}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:58:33 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) shutdown(r0, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa0000000}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) r2 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)) 19:58:33 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) shutdown(r0, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa0000000}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) r2 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)) [ 51.103884][ T2197] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 19:58:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff70, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000036000505d25a80648c63940d0424fc5f880000000a000400040082c137153e370948018035481700d1bd", 0x33fe0}], 0x17}, 0x500000000000000) 19:58:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) [ 51.160434][ C1] sd 0:0:1:0: tag#4225 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 51.170302][ C1] sd 0:0:1:0: tag#4225 CDB: opcode=0xe5 (vendor) [ 51.176659][ C1] sd 0:0:1:0: tag#4225 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 51.185732][ C1] sd 0:0:1:0: tag#4225 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 51.194797][ C1] sd 0:0:1:0: tag#4225 CDB[20]: ba 19:58:33 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) shutdown(r0, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa0000000}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) r2 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)) [ 51.232637][ T2211] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 19:58:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000440)={{r2}, 0x0, 0x0, @inherit={0x58, &(0x7f0000000300)={0xe187408f0f615895, 0x2, 0x0, 0x7, {0x1d, 0x4, 0x7, 0xff, 0x8000}, [0x80, 0x8]}}, @devid}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000b80)={0xa, 0x1, {0x6be, @usage=0x3d9a8bc4, 0x0, 0x3, 0x8, 0x7, 0x3493, 0x1, 0x21, @struct={0x0, 0x2}, 0xff80, 0x7, [0x6, 0x4, 0x1, 0x200, 0x0, 0x6]}, {0x5, @usage=0x9, 0x0, 0x8000, 0x3, 0x4, 0x1000, 0x74, 0x11, @usage, 0x5, 0x0, [0x699ef64b, 0x9f89, 0x0, 0x4, 0x2, 0x12]}, {0x4, @struct, 0x0, 0xfffffffffffff000, 0x35b, 0x6, 0x2, 0x81, 0x59, @usage=0x6, 0x8, 0x1000, [0x2, 0xfffffffffffffffe, 0x7fff, 0xffffffffffffffff, 0x4, 0x1]}, {0x7fff, 0x3, 0x7fff}}) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f00000002c0)="da", 0x1}]) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8400fffffffb) 19:58:34 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) shutdown(r0, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa0000000}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) r2 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)) 19:58:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000440)={{r2}, 0x0, 0x0, @inherit={0x58, &(0x7f0000000300)={0xe187408f0f615895, 0x2, 0x0, 0x7, {0x1d, 0x4, 0x7, 0xff, 0x8000}, [0x80, 0x8]}}, @devid}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000b80)={0xa, 0x1, {0x6be, @usage=0x3d9a8bc4, 0x0, 0x3, 0x8, 0x7, 0x3493, 0x1, 0x21, @struct={0x0, 0x2}, 0xff80, 0x7, [0x6, 0x4, 0x1, 0x200, 0x0, 0x6]}, {0x5, @usage=0x9, 0x0, 0x8000, 0x3, 0x4, 0x1000, 0x74, 0x11, @usage, 0x5, 0x0, [0x699ef64b, 0x9f89, 0x0, 0x4, 0x2, 0x12]}, {0x4, @struct, 0x0, 0xfffffffffffff000, 0x35b, 0x6, 0x2, 0x81, 0x59, @usage=0x6, 0x8, 0x1000, [0x2, 0xfffffffffffffffe, 0x7fff, 0xffffffffffffffff, 0x4, 0x1]}, {0x7fff, 0x3, 0x7fff}}) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f00000002c0)="da", 0x1}]) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8400fffffffb) 19:58:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000440)={{r2}, 0x0, 0x0, @inherit={0x58, &(0x7f0000000300)={0xe187408f0f615895, 0x2, 0x0, 0x7, {0x1d, 0x4, 0x7, 0xff, 0x8000}, [0x80, 0x8]}}, @devid}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000b80)={0xa, 0x1, {0x6be, @usage=0x3d9a8bc4, 0x0, 0x3, 0x8, 0x7, 0x3493, 0x1, 0x21, @struct={0x0, 0x2}, 0xff80, 0x7, [0x6, 0x4, 0x1, 0x200, 0x0, 0x6]}, {0x5, @usage=0x9, 0x0, 0x8000, 0x3, 0x4, 0x1000, 0x74, 0x11, @usage, 0x5, 0x0, [0x699ef64b, 0x9f89, 0x0, 0x4, 0x2, 0x12]}, {0x4, @struct, 0x0, 0xfffffffffffff000, 0x35b, 0x6, 0x2, 0x81, 0x59, @usage=0x6, 0x8, 0x1000, [0x2, 0xfffffffffffffffe, 0x7fff, 0xffffffffffffffff, 0x4, 0x1]}, {0x7fff, 0x3, 0x7fff}}) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f00000002c0)="da", 0x1}]) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8400fffffffb) 19:58:34 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) shutdown(r0, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa0000000}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) r2 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)) 19:58:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000440)={{r2}, 0x0, 0x0, @inherit={0x58, &(0x7f0000000300)={0xe187408f0f615895, 0x2, 0x0, 0x7, {0x1d, 0x4, 0x7, 0xff, 0x8000}, [0x80, 0x8]}}, @devid}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000b80)={0xa, 0x1, {0x6be, @usage=0x3d9a8bc4, 0x0, 0x3, 0x8, 0x7, 0x3493, 0x1, 0x21, @struct={0x0, 0x2}, 0xff80, 0x7, [0x6, 0x4, 0x1, 0x200, 0x0, 0x6]}, {0x5, @usage=0x9, 0x0, 0x8000, 0x3, 0x4, 0x1000, 0x74, 0x11, @usage, 0x5, 0x0, [0x699ef64b, 0x9f89, 0x0, 0x4, 0x2, 0x12]}, {0x4, @struct, 0x0, 0xfffffffffffff000, 0x35b, 0x6, 0x2, 0x81, 0x59, @usage=0x6, 0x8, 0x1000, [0x2, 0xfffffffffffffffe, 0x7fff, 0xffffffffffffffff, 0x4, 0x1]}, {0x7fff, 0x3, 0x7fff}}) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f00000002c0)="da", 0x1}]) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8400fffffffb) [ 52.177810][ C0] sd 0:0:1:0: tag#4412 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 52.187683][ C0] sd 0:0:1:0: tag#4412 CDB: opcode=0xe5 (vendor) [ 52.194018][ C0] sd 0:0:1:0: tag#4412 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 52.203062][ C0] sd 0:0:1:0: tag#4412 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 52.205619][ C1] sd 0:0:1:0: tag#4228 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 52.212118][ C0] sd 0:0:1:0: tag#4412 CDB[20]: ba [ 52.221917][ C1] sd 0:0:1:0: tag#4228 CDB: opcode=0xe5 (vendor) [ 52.233325][ C1] sd 0:0:1:0: tag#4228 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 52.242386][ C1] sd 0:0:1:0: tag#4228 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 52.242390][ C0] sd 0:0:1:0: tag#4413 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 52.242411][ C0] sd 0:0:1:0: tag#4413 CDB: opcode=0xe5 (vendor) [ 52.251411][ C1] sd 0:0:1:0: tag#4228 CDB[20]: ba [ 52.255034][ C1] sd 0:0:1:0: tag#4229 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 52.261236][ C0] sd 0:0:1:0: tag#4413 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 52.267560][ C1] sd 0:0:1:0: tag#4229 CDB: opcode=0xe5 (vendor) [ 52.272644][ C0] sd 0:0:1:0: tag#4413 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 52.282436][ C1] sd 0:0:1:0: tag#4229 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 52.291462][ C0] sd 0:0:1:0: tag#4413 CDB[20]: ba 19:58:34 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) shutdown(r0, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa0000000}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) r2 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)) [ 52.297773][ C1] sd 0:0:1:0: tag#4229 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 52.329939][ C1] sd 0:0:1:0: tag#4229 CDB[20]: ba 19:58:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000440)={{r2}, 0x0, 0x0, @inherit={0x58, &(0x7f0000000300)={0xe187408f0f615895, 0x2, 0x0, 0x7, {0x1d, 0x4, 0x7, 0xff, 0x8000}, [0x80, 0x8]}}, @devid}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000b80)={0xa, 0x1, {0x6be, @usage=0x3d9a8bc4, 0x0, 0x3, 0x8, 0x7, 0x3493, 0x1, 0x21, @struct={0x0, 0x2}, 0xff80, 0x7, [0x6, 0x4, 0x1, 0x200, 0x0, 0x6]}, {0x5, @usage=0x9, 0x0, 0x8000, 0x3, 0x4, 0x1000, 0x74, 0x11, @usage, 0x5, 0x0, [0x699ef64b, 0x9f89, 0x0, 0x4, 0x2, 0x12]}, {0x4, @struct, 0x0, 0xfffffffffffff000, 0x35b, 0x6, 0x2, 0x81, 0x59, @usage=0x6, 0x8, 0x1000, [0x2, 0xfffffffffffffffe, 0x7fff, 0xffffffffffffffff, 0x4, 0x1]}, {0x7fff, 0x3, 0x7fff}}) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f00000002c0)="da", 0x1}]) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8400fffffffb) 19:58:35 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) shutdown(r0, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa0000000}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) r2 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)) [ 53.866929][ C0] sched: RT throttling activated 19:58:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000440)={{r2}, 0x0, 0x0, @inherit={0x58, &(0x7f0000000300)={0xe187408f0f615895, 0x2, 0x0, 0x7, {0x1d, 0x4, 0x7, 0xff, 0x8000}, [0x80, 0x8]}}, @devid}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000b80)={0xa, 0x1, {0x6be, @usage=0x3d9a8bc4, 0x0, 0x3, 0x8, 0x7, 0x3493, 0x1, 0x21, @struct={0x0, 0x2}, 0xff80, 0x7, [0x6, 0x4, 0x1, 0x200, 0x0, 0x6]}, {0x5, @usage=0x9, 0x0, 0x8000, 0x3, 0x4, 0x1000, 0x74, 0x11, @usage, 0x5, 0x0, [0x699ef64b, 0x9f89, 0x0, 0x4, 0x2, 0x12]}, {0x4, @struct, 0x0, 0xfffffffffffff000, 0x35b, 0x6, 0x2, 0x81, 0x59, @usage=0x6, 0x8, 0x1000, [0x2, 0xfffffffffffffffe, 0x7fff, 0xffffffffffffffff, 0x4, 0x1]}, {0x7fff, 0x3, 0x7fff}}) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f00000002c0)="da", 0x1}]) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8400fffffffb) [ 54.874841][ C1] sd 0:0:1:0: tag#4239 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 54.884911][ C1] sd 0:0:1:0: tag#4239 CDB: opcode=0xe5 (vendor) [ 54.891263][ C1] sd 0:0:1:0: tag#4239 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 54.900317][ C1] sd 0:0:1:0: tag#4239 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 54.909352][ C1] sd 0:0:1:0: tag#4239 CDB[20]: ba [ 55.875745][ C0] sd 0:0:1:0: tag#4414 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 55.885615][ C0] sd 0:0:1:0: tag#4414 CDB: opcode=0xe5 (vendor) [ 55.891968][ C0] sd 0:0:1:0: tag#4414 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 55.901011][ C0] sd 0:0:1:0: tag#4414 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 55.910146][ C0] sd 0:0:1:0: tag#4414 CDB[20]: ba 19:58:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000440)={{r2}, 0x0, 0x0, @inherit={0x58, &(0x7f0000000300)={0xe187408f0f615895, 0x2, 0x0, 0x7, {0x1d, 0x4, 0x7, 0xff, 0x8000}, [0x80, 0x8]}}, @devid}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000b80)={0xa, 0x1, {0x6be, @usage=0x3d9a8bc4, 0x0, 0x3, 0x8, 0x7, 0x3493, 0x1, 0x21, @struct={0x0, 0x2}, 0xff80, 0x7, [0x6, 0x4, 0x1, 0x200, 0x0, 0x6]}, {0x5, @usage=0x9, 0x0, 0x8000, 0x3, 0x4, 0x1000, 0x74, 0x11, @usage, 0x5, 0x0, [0x699ef64b, 0x9f89, 0x0, 0x4, 0x2, 0x12]}, {0x4, @struct, 0x0, 0xfffffffffffff000, 0x35b, 0x6, 0x2, 0x81, 0x59, @usage=0x6, 0x8, 0x1000, [0x2, 0xfffffffffffffffe, 0x7fff, 0xffffffffffffffff, 0x4, 0x1]}, {0x7fff, 0x3, 0x7fff}}) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f00000002c0)="da", 0x1}]) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8400fffffffb) 19:58:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000440)={{r2}, 0x0, 0x0, @inherit={0x58, &(0x7f0000000300)={0xe187408f0f615895, 0x2, 0x0, 0x7, {0x1d, 0x4, 0x7, 0xff, 0x8000}, [0x80, 0x8]}}, @devid}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000b80)={0xa, 0x1, {0x6be, @usage=0x3d9a8bc4, 0x0, 0x3, 0x8, 0x7, 0x3493, 0x1, 0x21, @struct={0x0, 0x2}, 0xff80, 0x7, [0x6, 0x4, 0x1, 0x200, 0x0, 0x6]}, {0x5, @usage=0x9, 0x0, 0x8000, 0x3, 0x4, 0x1000, 0x74, 0x11, @usage, 0x5, 0x0, [0x699ef64b, 0x9f89, 0x0, 0x4, 0x2, 0x12]}, {0x4, @struct, 0x0, 0xfffffffffffff000, 0x35b, 0x6, 0x2, 0x81, 0x59, @usage=0x6, 0x8, 0x1000, [0x2, 0xfffffffffffffffe, 0x7fff, 0xffffffffffffffff, 0x4, 0x1]}, {0x7fff, 0x3, 0x7fff}}) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f00000002c0)="da", 0x1}]) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8400fffffffb) 19:58:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000440)={{r2}, 0x0, 0x0, @inherit={0x58, &(0x7f0000000300)={0xe187408f0f615895, 0x2, 0x0, 0x7, {0x1d, 0x4, 0x7, 0xff, 0x8000}, [0x80, 0x8]}}, @devid}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000b80)={0xa, 0x1, {0x6be, @usage=0x3d9a8bc4, 0x0, 0x3, 0x8, 0x7, 0x3493, 0x1, 0x21, @struct={0x0, 0x2}, 0xff80, 0x7, [0x6, 0x4, 0x1, 0x200, 0x0, 0x6]}, {0x5, @usage=0x9, 0x0, 0x8000, 0x3, 0x4, 0x1000, 0x74, 0x11, @usage, 0x5, 0x0, [0x699ef64b, 0x9f89, 0x0, 0x4, 0x2, 0x12]}, {0x4, @struct, 0x0, 0xfffffffffffff000, 0x35b, 0x6, 0x2, 0x81, 0x59, @usage=0x6, 0x8, 0x1000, [0x2, 0xfffffffffffffffe, 0x7fff, 0xffffffffffffffff, 0x4, 0x1]}, {0x7fff, 0x3, 0x7fff}}) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f00000002c0)="da", 0x1}]) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8400fffffffb) 19:58:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000440)={{r2}, 0x0, 0x0, @inherit={0x58, &(0x7f0000000300)={0xe187408f0f615895, 0x2, 0x0, 0x7, {0x1d, 0x4, 0x7, 0xff, 0x8000}, [0x80, 0x8]}}, @devid}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000b80)={0xa, 0x1, {0x6be, @usage=0x3d9a8bc4, 0x0, 0x3, 0x8, 0x7, 0x3493, 0x1, 0x21, @struct={0x0, 0x2}, 0xff80, 0x7, [0x6, 0x4, 0x1, 0x200, 0x0, 0x6]}, {0x5, @usage=0x9, 0x0, 0x8000, 0x3, 0x4, 0x1000, 0x74, 0x11, @usage, 0x5, 0x0, [0x699ef64b, 0x9f89, 0x0, 0x4, 0x2, 0x12]}, {0x4, @struct, 0x0, 0xfffffffffffff000, 0x35b, 0x6, 0x2, 0x81, 0x59, @usage=0x6, 0x8, 0x1000, [0x2, 0xfffffffffffffffe, 0x7fff, 0xffffffffffffffff, 0x4, 0x1]}, {0x7fff, 0x3, 0x7fff}}) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f00000002c0)="da", 0x1}]) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8400fffffffb) [ 57.110497][ C0] sd 0:0:1:0: tag#4389 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 57.120378][ C0] sd 0:0:1:0: tag#4389 CDB: opcode=0xe5 (vendor) [ 57.126735][ C0] sd 0:0:1:0: tag#4389 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 57.135776][ C0] sd 0:0:1:0: tag#4389 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 57.144820][ C0] sd 0:0:1:0: tag#4389 CDB[20]: ba [ 57.168133][ T2236] ================================================================== [ 57.176232][ T2236] BUG: KCSAN: data-race in generic_write_end / mpage_process_page_bufs [ 57.184481][ T2236] [ 57.186803][ T2236] write to 0xffff8881270c9c08 of 8 bytes by task 2237 on cpu 1: [ 57.194511][ T2236] generic_write_end+0x96/0x180 [ 57.199363][ T2236] ext4_da_write_end+0x4de/0x630 [ 57.204300][ T2236] generic_perform_write+0x261/0x400 [ 57.209587][ T2236] ext4_buffered_write_iter+0x25b/0x380 [ 57.215128][ T2236] ext4_file_write_iter+0x2e7/0x1200 [ 57.220416][ T2236] do_iter_readv_writev+0x2de/0x380 [ 57.225625][ T2236] do_iter_write+0x192/0x5c0 [ 57.230220][ T2236] vfs_iter_write+0x4c/0x70 [ 57.234721][ T2236] iter_file_splice_write+0x43a/0x790 [ 57.240094][ T2236] direct_splice_actor+0x80/0xa0 [ 57.245027][ T2236] splice_direct_to_actor+0x345/0x650 [ 57.250393][ T2236] do_splice_direct+0x106/0x190 [ 57.255241][ T2236] do_sendfile+0x675/0xc40 [ 57.259647][ T2236] __x64_sys_sendfile64+0x102/0x140 [ 57.264841][ T2236] do_syscall_64+0x44/0xd0 [ 57.269254][ T2236] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 57.275150][ T2236] [ 57.277466][ T2236] read to 0xffff8881270c9c08 of 8 bytes by task 2236 on cpu 0: [ 57.285001][ T2236] mpage_process_page_bufs+0x34/0x560 [ 57.290370][ T2236] mpage_prepare_extent_to_map+0x4f6/0x650 [ 57.296178][ T2236] ext4_writepages+0xa78/0x1e80 [ 57.301021][ T2236] do_writepages+0x1cb/0x330 [ 57.305610][ T2236] filemap_flush+0xd7/0x100 [ 57.310112][ T2236] ext4_alloc_da_blocks+0x47/0x100 [ 57.315219][ T2236] ext4_release_file+0x5b/0x1d0 [ 57.320074][ T2236] __fput+0x295/0x520 [ 57.324049][ T2236] ____fput+0x11/0x20 [ 57.328024][ T2236] task_work_run+0x8e/0x110 [ 57.332516][ T2236] exit_to_user_mode_prepare+0x160/0x190 [ 57.338148][ T2236] syscall_exit_to_user_mode+0x20/0x40 [ 57.343610][ T2236] do_syscall_64+0x50/0xd0 [ 57.348104][ T2236] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 57.353997][ T2236] [ 57.356308][ T2236] value changed: 0x0000000004e0d000 -> 0x0000000004e0d801 [ 57.363407][ T2236] [ 57.365737][ T2236] Reported by Kernel Concurrency Sanitizer on: [ 57.371867][ T2236] CPU: 0 PID: 2236 Comm: syz-executor.0 Not tainted 5.16.0-rc5-syzkaller #0 [ 57.380532][ T2236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 57.390578][ T2236] ================================================================== [ 58.564582][ C1] sd 0:0:1:0: tag#4235 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 58.574485][ C1] sd 0:0:1:0: tag#4235 CDB: opcode=0xe5 (vendor) [ 58.580852][ C1] sd 0:0:1:0: tag#4235 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 58.589899][ C1] sd 0:0:1:0: tag#4235 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 58.598958][ C1] sd 0:0:1:0: tag#4235 CDB[20]: ba