last executing test programs: 1.05730965s ago: executing program 1 (id=3896): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000d, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 825.625722ms ago: executing program 2 (id=3906): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r1, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000020000f0000f901000000000002"], 0x1c}}, 0x0) 703.194584ms ago: executing program 2 (id=3912): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="eb", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000340)={0x0, 0x5}, 0x8) 598.745793ms ago: executing program 2 (id=3919): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000080)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x0) ioctl$TCSETS(r0, 0x5420, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9e4d2236078f0080000004ff98023dffffffff"}) 537.321699ms ago: executing program 0 (id=3921): r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') fchdir(r0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/211, 0xd3) 536.770829ms ago: executing program 3 (id=3930): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000002, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x87}}}, 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000002, @in, 0x0, 0x0, 0x0, 0xfffe, 0xa}, {0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x2}, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0xb8}}, 0x0) 498.427293ms ago: executing program 2 (id=3923): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000500)='.', 0x1}], 0x1, 0x0, 0x0) 498.174653ms ago: executing program 0 (id=3924): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) fdatasync(0xffffffffffffffff) 472.976415ms ago: executing program 3 (id=3926): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000d00)='sched_switch\x00', r0}, 0x10) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x17, 0x0, 0x4f}) 436.047719ms ago: executing program 0 (id=3927): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x6, 0x1008, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73f72cc9f0ba1f8483e0000005e140602000000000e000a0010000000028000001294", 0x2e}], 0x1}, 0x0) 410.012351ms ago: executing program 3 (id=3929): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r2, &(0x7f0000000000)={&(0x7f0000000200)=@id={0x1e, 0x3, 0x3, {0x4e20, 0xf5}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0) 386.194573ms ago: executing program 2 (id=3932): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r0}, 0x18) mount$9p_tcp(0x0, &(0x7f0000000300)='./cgroup.cpu/cgroup.procs\x00', &(0x7f00000004c0), 0x8, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000e21,seclabel']) 310.654261ms ago: executing program 3 (id=3933): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0500000004000000e47f000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000000400000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000009c0)='kfree\x00', r1}, 0x10) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") 310.260961ms ago: executing program 2 (id=3935): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) io_setup(0xd72, 0x0) setpriority(0x1, 0x0, 0xc42) 302.218792ms ago: executing program 1 (id=3936): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffc}]}) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf7cf39e3100c8acaa47684f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d7559f3b14820ed58b15627c95aa0b784625704f07372c29184ff7f4a7c0000070015006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e000000000000041201baa80b0b8ed8fb1ec577c377f627daaf787a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bdeda7be586602d985430cea080000000000fb1a26abfb0767192361448279b05d96a703a660587a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aab926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb155481ef836eb0f8c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaed2b25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec0271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761036eafed1fb2b98b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe514283707c70600000000000000b7561301bb997316db01ee601f2c9659db9bc04f7089a660d8dcc3ae83169cf331efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a515d83129cd857c775f9e7d6101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbe3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562e00e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb2214209ed2d5d776e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b55ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f608ce27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e30400000000000000000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a95d32f46ed9bd1f00fb8191bbab2dc599dda61ee2010000294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bfe2777e808fcba821a00e8c5c39609ff854256cb490000000000c1fee30a3f7a85d1b2b458c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd210819203828b202779d386ed295f023c67d867014d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff00004043060000005dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df40600000000000000e9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b0600b805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1202000000b59fed817072a0da60160761fd3dffda0f7c742eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7000000000000000542954c167dd9b4acd946ffffffffffffffff1389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c9e281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b630500163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f700400fa0c61d5fe6d8ff353f631080405547d65375ae04f44f0c2543c772c5ccb137be7dc87746e1785a8214454d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b036e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e010000005a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb3985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1428c0805b4031a667e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a9cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab9100781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c1227c8bed10591958c906321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b863af34bac64c247672a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c39132a0f27080ece2a94c360b002c77f82662675a7713c7067081cac1599a998c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc215a18ca0265400abf38e90000000000000000008faf2cddffbfa66bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942ce18e57bb7f337df5435bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de286553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c03f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c872a4882d21db2046a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265441d513a1294b8439276394945d94a589708e32a1cb30a8b07b391201385e0b92ecbb7b13d7a87284164018ace6ce58a82c5de321452461089cdd69259f5390f5f508646a524490583c30630bedb47e158ad41c0a653e86a4f4f255cd2a6e95f33b586823aef5564d9de1f5bdd8c80e193f0597b8003860302cd243c00bc5a82c52afb115d16258d507937966bb89409d6d47b8b652d0761d7c72875ae1efb9bc7c6807c2d783e31fd9cd7e84d3d50d8fc44ab8ac9ccd2c0d42e3bd4c029241320446bbf47e23d1320de30fbdf7ed13f80c28fb5c13fccc2e3f73509bdcddad8a2fe48cdd61f2f43611704af64eed8b0cbbd08754f93b8f3d6347aad5cde1ccc5cbd5eaa87e52cea257c856a4af5243eeb5e89f0000000000000000f420df5e4c6d856b3d55e455c08110b2ef4255a38f81555e8e1f22d59c0bc3c9013e66a1f5bda1b695e1602c0afb5c35b2f68f3b151b1e869f40ff4d1bef5e926e1ff95f6321131e4cb797f53455a093a95e67605222d6acc29c46e5db1ef3b8b07e2169fb24ced4b3ae87ebeca06df93212e465bbd1a7e41df2e1a0d508f86cfc7a469ac682685c44692877d03c34c23a65d2677acc73b5d276fdebd685c9b7a079eae228d8426188cb19b083548f5f29e493ab079f33d1965dcbb165015c46998ad410d60cc65fcfa73bd65a43fc024455c4bf530d663976cf71490577251780ab6b1cf8d397444b5be575229f687a3d95ea6b2aa62fce8acb3d4a6a130b4fefa55d0c1d6f3fa448ee24e588e2965c9a442f0baf90923dda91a6850fb7b9c7f432b63001423fedcf053fa28024cc9a178a07042dabc07176fc524032c2edb340c9c18a83565c431aeb0c869683507255254430f90f61e4eca9c8fa98c000b35fec357ee1ebd08439bd95c1ab0753dfd2603d1608bd8c589a1e160000a6ee0ad13346e08738c2d7b00b5d121d918f1dc8bceded939fa8605b54b37cdfcea0bf2bc63e655dc04a2e50212ff89d6587d49896ce18916cf3adc12839c345ca91bb232b891fae2fdd68aaa38281c0feb2c107af3e080d6cdd1c6646ec6804d7e9960c02aa0db9eda24bbcb287fd2a890fa7f9d6ae0c0b1f8dd1603c9ea2f66b572276f96a28b5b6dd9f9bf6ad4bdaa2139b90faf1f40b0f141258578bd825daaaf718d21b7ac05fe5d1b699e5422ca341fe1c944f68fe3a6d783dcf30b0e09d7688f696883b61cb64464b04d351a0a69b0733c348049b0430ed40e200f4ff0000000000000000000000996bcc1b721b152c892fab887e7d20466d90c049c0fdf51dcc16d226a2619c6f47bc25b7f5df5c09fed638922ed127ab36aa7b0c58a2ce5894b1b0f5375d340d96b69b966b05daaf585121a9c7605ed8e9964eef1f14b74cbb2ccdadc6d0b77cf0492b75e1cd11bfdcfddde91b20366715ba0cbe1041be2a65c25d7ca15ef8b71bd2ab9a4294899a1964b0152518fc2ac15a728bcb9e2bc4b551dfdf9011a2a607bc39ad2c4d7c64dcf967724e9b63c397d5265ad3f1da4395a5a800d8845257dcbf210d4f00fe0bd3deed05e506736e6bb6d40ee6cb960bcdb33633ee87f82beb665a9a4c2d4d2b06479ade3a4cd6bba765c9f52b52a0bdd0849ab92baae3775570accb5a57ee9f0035fc6d3df4eebec2e7eb4ff863d3979a20f4428ddca471037b49d4fd130743a97faa02c293b721e52bf53d64c6585e138162331ef98792e1e9b21a6a084fb7b42c64062ef1323a8a65a8ed6038f274f28ff4f78136a1ef108efbe8c4f4e347d50dcdbc33bf3ade4c3a39d316061930d7dd39b8acdecc3f27830e3eda40e648328d95a9aee65a9dd09fd4e96d5b852025dc53ec3f30cc753e6a796084b4e34f521dbb230ae0f3b79142073d437e1fd22d3b7503ffa95b1d5c7740b0ecbfd35dc0f8af895583dfcc2689f6e02c2dd4b57f3dcac54f40da013eb221fa3d65de760576031052c25a96ed4b20230b36d46d3d3fd6bb1d77cc8a48a6b10fa0149e55ccde4a2b26cca2d1ca9191c74ab006a602543fc24d1283e353cfb917620000000024bf3eed258c02a591ec4cd295212d9a98d38745f6f6c4530900000000000000f184f239098bf32551c7cf454e2865974f6520112743f73c619c3cab5609e00178f7393e53462f31559220c026bbde09837bf1b3ffe748a3247c9569f0c5e99f4494f93e0fa1badca90c888616eca97bddabd8003fc12a084d4b11d841979e161b998ddda92f194c4ec7947b7b303be11e0962d429a2c542a28c4932e14c123dfe2b8ec47a11cce134fd6e42a9f4e00ab6de6b45"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) semget$private(0x0, 0x6, 0x0) 274.702334ms ago: executing program 0 (id=3937): syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') r0 = syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000480), &(0x7f0000000000)=0x0) syz_io_uring_setup(0xa94, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0x48e9, 0x0, 0x0, 0x0, 0x0) 226.771508ms ago: executing program 4 (id=3938): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000007c0)={0x400000000000000, 0x0, &(0x7f0000000140)={&(0x7f0000001900)=ANY=[@ANYBLOB="020f000015000000000000000000000005000500000000000a00000000000000000000000000000000432e0000000000000000000000000008001200000002000000f1edc4ea00000600000000000000000000000000000000000000000000000000000000000000fc01000000000000000000000000810005000600000000000a00000000000000ff0200000000000000000000000000010000000000000000010018"], 0xa8}}, 0x0) 192.265432ms ago: executing program 0 (id=3939): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socket$packet(0x11, 0x3, 0x300) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0x0, 0xac14140c}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="8bcd", 0xffe3}], 0x1, 0x0, 0x0, 0x900}, 0x60) 170.402924ms ago: executing program 1 (id=3940): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000300)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg$inet(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000006c0)="ed", 0x1}, {&(0x7f0000000200)="b5", 0x1}, {&(0x7f0000000740)="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", 0x100}, {&(0x7f0000000140)='U', 0x1}, {&(0x7f0000000180)="f3", 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000240), 0x4}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000580)="f1", 0x1}, {&(0x7f0000000c80)='a', 0x1}, {&(0x7f0000000b40)='M', 0x1}, {&(0x7f0000000100)='o', 0x1}, {&(0x7f0000000e80)='\b', 0x1}], 0x5}}], 0x3, 0x4048841) 169.930364ms ago: executing program 4 (id=3950): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000a50000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000780)={0x28, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}]}, 0x28}}, 0x0) 126.595778ms ago: executing program 1 (id=3941): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000d00)='sched_switch\x00', r0}, 0x10) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x17, 0x0, 0x4f}) 126.483258ms ago: executing program 3 (id=3942): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r2, &(0x7f0000000300)={0x0, 0xffffffffffffff20, &(0x7f00000002c0)={&(0x7f0000001740)={0x2c, r1, 0x701, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}]}, 0x2c}}, 0x0) 126.417998ms ago: executing program 4 (id=3943): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x50, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0xa, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x50}}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e00000008000000000018000380140003801000018004000300080001"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, r1, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8, 0x4, '\x00\x00\x00\x00'}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) 123.966248ms ago: executing program 0 (id=3952): r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) 93.480431ms ago: executing program 4 (id=3944): r0 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cgroup.controllers\x00', 0x300, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f00000002c0)=""/114, 0x72}], 0x1, 0x0, 0x0) 79.260113ms ago: executing program 1 (id=3945): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r1}, 0x10) clock_settime(0x0, 0x0) 67.452543ms ago: executing program 4 (id=3946): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x31c7, &(0x7f0000000140)={0x0, 0x0, 0x2}, &(0x7f00000001c0), &(0x7f00000005c0)) syz_io_uring_setup(0x263f, &(0x7f0000000840)={0x0, 0xb8da, 0x186a, 0x0, 0x0, 0x0, r1}, 0x0, 0x0) syz_io_uring_setup(0x3c5f, &(0x7f0000000240)={0x0, 0x0, 0x27, 0x0, 0x0, 0x0, r1}, &(0x7f00000002c0), &(0x7f0000000300)) 41.565656ms ago: executing program 3 (id=3947): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x9d) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2600]}}], 0xffc8) 147.6µs ago: executing program 4 (id=3948): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 0s ago: executing program 1 (id=3949): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000001400)=""/227, 0x10}], 0x4) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) kernel console output (not intermixed with test programs): ror (device loop3): ext4_readdir:261: inode #2: block 13: comm syz.3.3056: path /183/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 172.622464][T10763] EXT4-fs error (device loop3): ext4_readdir:261: inode #2: block 14: comm syz.3.3056: path /183/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 172.645559][T10763] EXT4-fs error (device loop3): ext4_readdir:261: inode #2: block 15: comm syz.3.3056: path /183/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 172.711104][T10763] EXT4-fs error (device loop3): ext4_readdir:261: inode #2: block 16: comm syz.3.3056: path /183/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 172.758641][T10763] EXT4-fs error (device loop3): ext4_readdir:261: inode #2: block 17: comm syz.3.3056: path /183/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 172.795527][T10763] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #2: block 18: comm syz.3.3056: lblock 23 mapped to illegal pblock 18 (length 1) [ 172.894509][ T8687] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.903939][ T36] team0 (unregistering): Port device team_slave_1 removed [ 172.929969][ T36] team0 (unregistering): Port device team_slave_0 removed [ 172.963946][T10784] loop1: detected capacity change from 0 to 512 [ 173.009780][T10784] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.089872][T10784] ext4 filesystem being mounted at /200/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 173.117402][T10792] netlink: 'syz.3.3069': attribute type 4 has an invalid length. [ 173.168785][T10784] EXT4-fs error (device loop1): ext4_do_update_inode:5121: inode #2: comm syz.1.3065: corrupted inode contents [ 173.192961][T10794] loop4: detected capacity change from 0 to 2048 [ 173.217688][T10796] loop3: detected capacity change from 0 to 512 [ 173.248290][T10794] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.261966][T10784] EXT4-fs error (device loop1): ext4_dirty_inode:5984: inode #2: comm syz.1.3065: mark_inode_dirty error [ 173.288621][T10796] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.315788][ T29] kauditd_printk_skb: 82 callbacks suppressed [ 173.315799][ T29] audit: type=1400 audit(2000000005.250:2722): avc: denied { read } for pid=10793 comm="syz.4.3070" path="/46/file1/bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 173.369851][T10784] EXT4-fs error (device loop1): ext4_do_update_inode:5121: inode #2: comm syz.1.3065: corrupted inode contents [ 173.382829][T10248] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.395306][T10796] ext4 filesystem being mounted at /187/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 173.440006][T10796] Quota error (device loop3): find_tree_dqentry: Cycle in quota tree detected: block 4 index 0 [ 173.450422][T10796] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 173.459903][T10796] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.3071: Failed to acquire dquot type 0 [ 173.472150][ T8233] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.493151][ T8687] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.512894][T10804] loop0: detected capacity change from 0 to 512 [ 173.523437][T10806] loop4: detected capacity change from 0 to 512 [ 173.550152][T10806] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.565686][T10804] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.576045][T10806] ext4 filesystem being mounted at /47/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 173.580234][T10804] ext4 filesystem being mounted at /48/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 173.601780][T10814] loop3: detected capacity change from 0 to 512 [ 173.608446][T10812] program syz.1.3073 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 173.622133][T10806] Quota error (device loop4): find_tree_dqentry: Cycle in quota tree detected: block 4 index 0 [ 173.632799][T10806] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 173.642226][T10806] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz.4.3084: Failed to acquire dquot type 0 [ 173.654172][T10804] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #2: comm syz.0.3083: corrupted inode contents [ 173.681245][T10804] EXT4-fs error (device loop0): ext4_dirty_inode:5984: inode #2: comm syz.0.3083: mark_inode_dirty error [ 173.702648][T10248] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.705346][T10804] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #2: comm syz.0.3083: corrupted inode contents [ 173.731168][T10814] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.769951][T10814] ext4 filesystem being mounted at /188/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 173.819650][T10229] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.886543][ T8687] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.923843][ T29] audit: type=1326 audit(2000000005.850:2723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10826 comm="syz.0.3077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dfeb2def9 code=0x7ffc0000 [ 173.947604][ T29] audit: type=1326 audit(2000000005.850:2724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10826 comm="syz.0.3077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dfeb2def9 code=0x7ffc0000 [ 173.971113][ T29] audit: type=1326 audit(2000000005.850:2725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10826 comm="syz.0.3077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=136 compat=0 ip=0x7f2dfeb2def9 code=0x7ffc0000 [ 173.994706][ T29] audit: type=1326 audit(2000000005.850:2726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10826 comm="syz.0.3077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dfeb2def9 code=0x7ffc0000 [ 174.042745][T10834] loop4: detected capacity change from 0 to 512 [ 174.078466][T10834] Quota error (device loop4): do_check_range: Getting dqdh_entries 1536 out of range 0-14 [ 174.088550][T10834] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz.4.3082: Failed to acquire dquot type 1 [ 174.137817][T10834] EXT4-fs (loop4): 1 truncate cleaned up [ 174.143939][T10834] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.208039][T10834] ext4 filesystem being mounted at /51/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 174.208866][T10846] loop1: detected capacity change from 0 to 512 [ 174.248293][T10846] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.303457][T10846] ext4 filesystem being mounted at /205/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 174.321532][T10248] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.403882][T10852] program syz.0.3089 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 174.422122][T10854] loop4: detected capacity change from 0 to 2048 [ 174.426880][T10846] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.3087: Failed to acquire dquot type 0 [ 174.495435][T10854] loop4: p1 < > p2 p3 < p5 > p4 [ 174.500424][T10854] loop4: partition table partially beyond EOD, truncated [ 174.517787][T10854] loop4: p1 start 4278190080 is beyond EOD, truncated [ 174.524679][T10854] loop4: p2 start 16908800 is beyond EOD, truncated [ 174.575608][T10854] loop4: p4 start 11326 is beyond EOD, truncated [ 174.581980][T10854] loop4: p5 start 16908800 is beyond EOD, truncated [ 174.590023][ T8233] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.666839][T10867] loop4: detected capacity change from 0 to 512 [ 174.698559][T10867] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.721395][T10867] ext4 filesystem being mounted at /53/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 174.747942][T10867] EXT4-fs error (device loop4): ext4_do_update_inode:5121: inode #2: comm syz.4.3092: corrupted inode contents [ 174.775307][T10867] EXT4-fs error (device loop4): ext4_dirty_inode:5984: inode #2: comm syz.4.3092: mark_inode_dirty error [ 174.805322][T10867] EXT4-fs error (device loop4): ext4_do_update_inode:5121: inode #2: comm syz.4.3092: corrupted inode contents [ 174.849802][T10248] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.901166][T10879] loop2: detected capacity change from 0 to 512 [ 176.915840][T10877] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 176.936723][T10883] netlink: 168 bytes leftover after parsing attributes in process `syz.3.3097'. [ 177.028451][T10889] loop3: detected capacity change from 0 to 512 [ 177.068722][T10889] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.3101: Failed to acquire dquot type 1 [ 177.117117][T10889] EXT4-fs (loop3): 1 truncate cleaned up [ 177.123264][T10889] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.158276][T10889] ext4 filesystem being mounted at /195/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 177.177568][T10879] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.207999][T10879] ext4 filesystem being mounted at /14/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 177.233401][T10193] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.257556][ T8687] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.382647][T10906] loop1: detected capacity change from 0 to 2048 [ 177.460583][T10906] loop1: p1 < > p2 p3 < p5 > p4 [ 177.465715][T10906] loop1: partition table partially beyond EOD, truncated [ 177.507007][T10906] loop1: p1 start 4278190080 is beyond EOD, truncated [ 177.513827][T10906] loop1: p2 start 16908800 is beyond EOD, truncated [ 177.539505][T10906] loop1: p4 start 11326 is beyond EOD, truncated [ 177.546727][T10906] loop1: p5 start 16908800 is beyond EOD, truncated [ 177.577497][T10924] netlink: 'syz.3.3120': attribute type 13 has an invalid length. [ 177.578270][T10920] loop2: detected capacity change from 0 to 512 [ 177.592938][T10928] loop4: detected capacity change from 0 to 128 [ 177.643445][T10928] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 177.668080][T10930] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.679065][T10928] ext4 filesystem being mounted at /60/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 177.704090][T10920] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.717096][T10920] ext4 filesystem being mounted at /16/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 177.728902][T10928] netlink: 'syz.4.3122': attribute type 58 has an invalid length. [ 177.736832][T10928] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3122'. [ 177.767458][T10920] EXT4-fs error (device loop2): ext4_do_update_inode:5121: inode #2: comm syz.2.3116: corrupted inode contents [ 177.788126][T10930] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.810204][T10938] loop1: detected capacity change from 0 to 2048 [ 177.818248][T10248] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 177.835325][T10936] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3127'. [ 177.877323][T10920] EXT4-fs error (device loop2): ext4_dirty_inode:5984: inode #2: comm syz.2.3116: mark_inode_dirty error [ 177.889912][T10930] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.949613][T10938] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 177.963944][T10944] program syz.3.3130 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 177.973484][T10920] EXT4-fs error (device loop2): ext4_do_update_inode:5121: inode #2: comm syz.2.3116: corrupted inode contents [ 178.001377][T10930] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.100177][T10930] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.132020][ T8233] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.158607][T10930] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.197324][T10930] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.227734][T10193] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.232450][T10930] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.338807][T10957] loop0: detected capacity change from 0 to 512 [ 178.388202][T10957] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.419741][T10957] ext4 filesystem being mounted at /60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 178.437783][T10957] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #2: comm syz.0.3145: corrupted inode contents [ 178.473366][T10957] EXT4-fs error (device loop0): ext4_dirty_inode:5984: inode #2: comm syz.0.3145: mark_inode_dirty error [ 178.510536][T10957] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #2: comm syz.0.3145: corrupted inode contents [ 178.559454][T10969] loop1: detected capacity change from 0 to 128 [ 178.576862][T10969] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 178.596927][T10229] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.609780][T10973] program syz.4.3142 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 178.626612][T10969] ext4 filesystem being mounted at /215/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 178.683657][T10978] loop0: detected capacity change from 0 to 2048 [ 178.684808][T10969] netlink: 'syz.1.3139': attribute type 58 has an invalid length. [ 178.698321][T10969] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3139'. [ 178.736209][T10978] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.776682][T10229] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.795494][T10976] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3140'. [ 178.824766][ T8233] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 178.834919][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 178.834934][ T29] audit: type=1326 audit(2000000010.750:2742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10984 comm="syz.3.3157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28ff63def9 code=0x7ffc0000 [ 178.864688][ T29] audit: type=1326 audit(2000000010.750:2743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10984 comm="syz.3.3157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28ff63def9 code=0x7ffc0000 [ 178.888282][ T29] audit: type=1326 audit(2000000010.770:2744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10984 comm="syz.3.3157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f28ff63def9 code=0x7ffc0000 [ 178.911906][ T29] audit: type=1326 audit(2000000010.770:2745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10984 comm="syz.3.3157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28ff63def9 code=0x7ffc0000 [ 178.935466][ T29] audit: type=1326 audit(2000000010.770:2746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10984 comm="syz.3.3157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28ff63def9 code=0x7ffc0000 [ 178.961140][T10985] (unnamed net_device) (uninitialized): ARP target 1.0.0.0 is already present [ 178.970096][T10985] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (1) [ 179.022313][T10990] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.095123][ T29] audit: type=1326 audit(2000000010.770:2747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10984 comm="syz.3.3157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f28ff63def9 code=0x7ffc0000 [ 179.118714][ T29] audit: type=1326 audit(2000000010.800:2748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10984 comm="syz.3.3157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28ff63def9 code=0x7ffc0000 [ 179.142400][ T29] audit: type=1326 audit(2000000010.800:2749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10984 comm="syz.3.3157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28ff63def9 code=0x7ffc0000 [ 179.165959][ T29] audit: type=1326 audit(2000000010.800:2750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10984 comm="syz.3.3157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7f28ff63def9 code=0x7ffc0000 [ 179.189420][ T29] audit: type=1326 audit(2000000010.800:2751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10984 comm="syz.3.3157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28ff63def9 code=0x7ffc0000 [ 179.219845][T11003] loop3: detected capacity change from 0 to 512 [ 179.227457][T10990] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.260503][T11003] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 179.268788][T11003] EXT4-fs (loop3): orphan cleanup on readonly fs [ 179.275395][T11003] EXT4-fs warning (device loop3): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 179.292557][T11003] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 179.305042][T11003] EXT4-fs error (device loop3): ext4_orphan_get:1388: inode #16: comm syz.3.3153: casefold flag without casefold feature [ 179.324919][T10990] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.356047][T11003] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.3153: couldn't read orphan inode 16 (err -117) [ 179.392860][T11003] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 179.410653][T10990] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.467135][ T8687] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.481261][T10990] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.499893][T11012] loop0: detected capacity change from 0 to 512 [ 179.511403][T10990] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.526107][T11016] loop3: detected capacity change from 0 to 128 [ 179.536786][T11012] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 179.557851][T10990] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.587281][T11012] EXT4-fs (loop0): orphan cleanup on readonly fs [ 179.596969][T10990] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.622882][T11016] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 179.638211][T11012] EXT4-fs warning (device loop0): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 179.696955][T11016] ext4 filesystem being mounted at /214/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 179.731669][T11012] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 179.759119][T11012] EXT4-fs error (device loop0): ext4_orphan_get:1388: inode #16: comm syz.0.3170: casefold flag without casefold feature [ 179.772547][T11016] netlink: 'syz.3.3158': attribute type 58 has an invalid length. [ 179.780564][T11016] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3158'. [ 179.805540][T11012] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.3170: couldn't read orphan inode 16 (err -117) [ 179.835529][T11012] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 179.849703][ T8687] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 179.892435][T10229] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.903512][T11024] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.988843][T11024] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.089802][T11024] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.148314][T11024] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.230887][T11024] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.262596][T11024] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.296935][T11024] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.306308][T11054] loop2: detected capacity change from 0 to 128 [ 180.323833][T11024] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.360406][T11054] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 180.406927][T11054] ext4 filesystem being mounted at /22/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 180.524917][T11054] netlink: 'syz.2.3174': attribute type 58 has an invalid length. [ 180.532896][T11054] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3174'. [ 180.603810][T11071] loop4: detected capacity change from 0 to 512 [ 180.633420][T11071] EXT4-fs: Ignoring removed orlov option [ 180.643541][T11071] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 180.655548][T10193] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 180.685368][T11077] loop3: detected capacity change from 0 to 128 [ 180.694442][T11071] EXT4-fs error (device loop4): ext4_orphan_get:1388: inode #16: comm syz.4.3193: iget: bad extended attribute block 32768 [ 180.725891][T11077] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 180.742547][T11071] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.3193: couldn't read orphan inode 16 (err -117) [ 180.756596][T11081] program syz.0.3188 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 180.791461][T11071] EXT4-fs (loop4): 1 orphan inode deleted [ 180.801653][T11077] ext4 filesystem being mounted at /222/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 180.812467][T11071] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.836979][T11077] netlink: 'syz.3.3198': attribute type 58 has an invalid length. [ 180.844934][T11077] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3198'. [ 180.865835][T11071] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 180.893484][ T8687] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 180.932342][T10248] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.949695][ T3341] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x4 [ 180.957553][ T3341] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x2 [ 180.975194][ T3341] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x3 [ 180.983372][ T3341] hid-generic 0000:3000000:0000.0008: hidraw0: HID v0.00 Device [sy] on syz0 [ 181.155472][ T24] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x4 [ 181.163182][ T24] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x2 [ 181.184592][ T24] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x3 [ 181.202043][ T24] hid-generic 0000:3000000:0000.0009: hidraw0: HID v0.00 Device [sy] on syz0 [ 181.307969][T11123] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.331592][T11125] 9pnet_fd: Insufficient options for proto=fd [ 181.432365][T11123] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.488710][T11123] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.555932][ T3338] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x4 [ 181.563710][ T3338] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x2 [ 181.580045][T11123] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.592716][ T3338] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x3 [ 181.610334][ T3338] hid-generic 0000:3000000:0000.000A: hidraw0: HID v0.00 Device [sy] on syz0 [ 181.751643][T11123] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.789190][T11123] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.885869][T11123] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.927557][T11123] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.157400][T11172] netlink: 'syz.4.3228': attribute type 10 has an invalid length. [ 182.165305][T11172] netlink: 40 bytes leftover after parsing attributes in process `syz.4.3228'. [ 182.185629][T11172] bridge0: port 3(ipvlan0) entered blocking state [ 182.192133][T11172] bridge0: port 3(ipvlan0) entered disabled state [ 182.205349][T11172] ipvlan0: entered allmulticast mode [ 182.210677][T11172] veth0_vlan: entered allmulticast mode [ 182.225684][T11172] ipvlan0: left allmulticast mode [ 182.230757][T11172] veth0_vlan: left allmulticast mode [ 182.242635][T11172] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 182.311346][T11185] program syz.1.3238 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 182.395537][T11193] netlink: 'syz.1.3250': attribute type 10 has an invalid length. [ 182.403456][T11193] netlink: 40 bytes leftover after parsing attributes in process `syz.1.3250'. [ 182.436852][T11193] bridge0: port 3(ipvlan0) entered blocking state [ 182.443352][T11193] bridge0: port 3(ipvlan0) entered disabled state [ 182.477256][T11193] ipvlan0: entered allmulticast mode [ 182.482651][T11193] veth0_vlan: entered allmulticast mode [ 182.505483][T11193] ipvlan0: left allmulticast mode [ 182.510733][T11193] veth0_vlan: left allmulticast mode [ 182.547156][T11193] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 182.641691][T11207] 9pnet_fd: Insufficient options for proto=fd [ 182.713352][T11215] program syz.4.3252 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 182.726960][T11213] netlink: 'syz.3.3263': attribute type 10 has an invalid length. [ 182.734806][T11213] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3263'. [ 182.756766][T11213] bridge0: port 3(ipvlan0) entered blocking state [ 182.763398][T11213] bridge0: port 3(ipvlan0) entered disabled state [ 182.775404][T11213] ipvlan0: entered allmulticast mode [ 182.780721][T11213] veth0_vlan: entered allmulticast mode [ 182.795396][T11213] ipvlan0: left allmulticast mode [ 182.800475][T11213] veth0_vlan: left allmulticast mode [ 182.812866][T11213] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 182.907125][T11226] xt_CT: You must specify a L4 protocol and not use inversions on it [ 183.048572][T11245] netlink: 'syz.3.3267': attribute type 1 has an invalid length. [ 183.150165][T11252] netlink: 'syz.0.3268': attribute type 10 has an invalid length. [ 183.158105][T11252] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3268'. [ 183.195667][T11252] bridge0: port 3(ipvlan0) entered blocking state [ 183.202159][T11252] bridge0: port 3(ipvlan0) entered disabled state [ 183.226564][T11252] ipvlan0: entered allmulticast mode [ 183.231961][T11252] veth0_vlan: entered allmulticast mode [ 183.255489][T11252] ipvlan0: left allmulticast mode [ 183.260642][T11252] veth0_vlan: left allmulticast mode [ 183.275719][T11252] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 183.407380][T11266] netlink: 'syz.0.3285': attribute type 10 has an invalid length. [ 183.415403][T11266] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3285'. [ 183.459099][T11266] bridge0: port 3(ipvlan0) entered blocking state [ 183.465885][T11266] bridge0: port 3(ipvlan0) entered disabled state [ 183.495221][T11266] ipvlan0: entered allmulticast mode [ 183.500736][T11266] veth0_vlan: entered allmulticast mode [ 183.506648][T11266] ipvlan0: left allmulticast mode [ 183.511753][T11266] veth0_vlan: left allmulticast mode [ 183.532264][T11266] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 183.809832][T11295] xt_CT: You must specify a L4 protocol and not use inversions on it [ 183.885886][ T36] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.978017][ T36] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.029432][ T36] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.102249][ T36] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.173404][T11321] netlink: 'syz.1.3299': attribute type 1 has an invalid length. [ 184.256084][T11331] xt_CT: You must specify a L4 protocol and not use inversions on it [ 184.275413][ T36] bridge_slave_1: left allmulticast mode [ 184.289292][ T36] bridge_slave_1: left promiscuous mode [ 184.295009][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.387245][ T36] bridge_slave_0: left allmulticast mode [ 184.392933][ T36] bridge_slave_0: left promiscuous mode [ 184.398761][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.461353][ T36] ip6gretap0 (unregistering): left promiscuous mode [ 184.474173][ T29] kauditd_printk_skb: 52 callbacks suppressed [ 184.474186][ T29] audit: type=1400 audit(2000000016.410:2802): avc: denied { ioctl } for pid=11348 comm="syz.1.3312" path="socket:[33669]" dev="sockfs" ino=33669 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 184.531101][ T29] audit: type=1326 audit(2000000016.450:2803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11352 comm="syz.4.3314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c12a6def9 code=0x7ffc0000 [ 184.554697][ T29] audit: type=1326 audit(2000000016.450:2804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11352 comm="syz.4.3314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c12a6def9 code=0x7ffc0000 [ 184.578323][ T29] audit: type=1326 audit(2000000016.450:2805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11352 comm="syz.4.3314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=38 compat=0 ip=0x7f7c12a6def9 code=0x7ffc0000 [ 184.602295][ T29] audit: type=1326 audit(2000000016.450:2806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11352 comm="syz.4.3314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c12a6def9 code=0x7ffc0000 [ 184.677943][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 184.696124][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 184.706858][ T36] bond0 (unregistering): Released all slaves [ 184.726479][T11299] chnl_net:caif_netlink_parms(): no params data found [ 184.736247][T11362] netlink: 'syz.0.3318': attribute type 1 has an invalid length. [ 184.781207][ T36] batadv_slave_1: left promiscuous mode [ 184.794816][ T36] hsr_slave_0: left promiscuous mode [ 184.807087][ T36] hsr_slave_1: left promiscuous mode [ 184.818452][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 184.825994][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 184.843629][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 184.851335][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 184.861194][ T29] audit: type=1326 audit(2000000016.800:2807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11369 comm="syz.1.3322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca3a16def9 code=0x7ffc0000 [ 184.884783][ T29] audit: type=1326 audit(2000000016.800:2808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11369 comm="syz.1.3322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca3a16def9 code=0x7ffc0000 [ 184.918365][ T36] veth1_macvtap: left promiscuous mode [ 184.923923][ T36] veth0_macvtap: left promiscuous mode [ 184.929771][ T36] veth1_vlan: left promiscuous mode [ 184.935243][ T36] veth0_vlan: left promiscuous mode [ 184.951849][T11378] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3326'. [ 184.960935][T11378] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3326'. [ 184.986360][ T29] audit: type=1326 audit(2000000016.850:2809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11369 comm="syz.1.3322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fca3a16def9 code=0x7ffc0000 [ 185.009989][ T29] audit: type=1326 audit(2000000016.850:2810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11369 comm="syz.1.3322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca3a16def9 code=0x7ffc0000 [ 185.033480][ T29] audit: type=1326 audit(2000000016.850:2811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11369 comm="syz.1.3322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca3a16def9 code=0x7ffc0000 [ 185.131790][ T36] team0 (unregistering): Port device team_slave_1 removed [ 185.144407][ T36] team0 (unregistering): Port device team_slave_0 removed [ 185.270848][T11299] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.277941][T11299] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.311802][T11404] loop0: detected capacity change from 0 to 2048 [ 185.315325][T11299] bridge_slave_0: entered allmulticast mode [ 185.344183][T11299] bridge_slave_0: entered promiscuous mode [ 185.347169][T11404] loop0: p1 < > p2 p3 < p5 > p4 [ 185.355022][T11404] loop0: partition table partially beyond EOD, truncated [ 185.361586][T11299] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.362159][T11404] loop0: p1 start 4278190080 is beyond EOD, [ 185.369169][T11299] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.375238][T11404] truncated [ 185.385550][T11404] loop0: p2 start 16908800 is beyond EOD, truncated [ 185.403870][T11299] bridge_slave_1: entered allmulticast mode [ 185.416714][T11299] bridge_slave_1: entered promiscuous mode [ 185.422393][T11404] loop0: p4 start 11326 is beyond EOD, truncated [ 185.429014][T11404] loop0: p5 start 16908800 is beyond EOD, truncated [ 185.441875][T11406] netlink: 'syz.2.3337': attribute type 2 has an invalid length. [ 185.449771][T11406] netlink: 'syz.2.3337': attribute type 2 has an invalid length. [ 185.467477][T11299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.497634][T11299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.540073][T11299] team0: Port device team_slave_0 added [ 185.562415][T11299] team0: Port device team_slave_1 added [ 185.609594][T11299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.616628][T11299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.642751][T11299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.685840][T11299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.692915][T11299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.718952][T11299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.813167][T11299] hsr_slave_0: entered promiscuous mode [ 185.828998][T11299] hsr_slave_1: entered promiscuous mode [ 185.842450][T11299] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.870150][T11299] Cannot create hsr debugfs directory [ 185.877903][T11437] tipc: Started in network mode [ 185.883007][T11437] tipc: Node identity , cluster identity 4711 [ 185.889207][T11437] tipc: Failed to obtain node identity [ 185.894720][T11437] tipc: Enabling of bearer rejected, failed to enable media [ 186.096961][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.104389][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.111834][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.119377][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.126822][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.134222][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.141905][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.149338][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.152247][T11456] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 186.156914][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.172648][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.180107][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.187708][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.195266][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.202659][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.210084][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.217496][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.224969][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.232380][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.239806][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.247326][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.254729][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.262140][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.269550][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.277065][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.284498][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.291911][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.299439][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.307049][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.314540][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.321947][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.329432][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.336888][ T24] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 186.344858][ T24] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz0] on syz0 [ 186.360704][T11456] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 186.511118][T11299] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 186.535487][T11299] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 186.557242][T11299] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 186.586708][T11299] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 186.646920][T11299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.680053][T11299] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.689740][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.696865][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.769220][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.776312][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.027941][ T36] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.060507][T11299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.135819][ T36] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.285462][ T36] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.391868][T11299] veth0_vlan: entered promiscuous mode [ 187.424188][ T36] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.462563][T11299] veth1_vlan: entered promiscuous mode [ 187.549688][ T36] bridge_slave_1: left allmulticast mode [ 187.555465][ T36] bridge_slave_1: left promiscuous mode [ 187.561114][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.609924][ T36] bridge_slave_0: left allmulticast mode [ 187.615637][ T36] bridge_slave_0: left promiscuous mode [ 187.621313][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.809926][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 187.840598][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 187.870858][ T36] bond0 (unregistering): Released all slaves [ 187.907818][T11299] veth0_macvtap: entered promiscuous mode [ 187.939144][ T36] hsr_slave_0: left promiscuous mode [ 187.981477][ T36] hsr_slave_1: left promiscuous mode [ 187.991858][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 187.999325][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 188.067077][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 188.074534][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 188.126959][ T36] veth1_macvtap: left promiscuous mode [ 188.132497][ T36] veth0_macvtap: left promiscuous mode [ 188.138091][ T36] veth1_vlan: left promiscuous mode [ 188.143411][ T36] veth0_vlan: left promiscuous mode [ 188.421244][ T36] team0 (unregistering): Port device team_slave_1 removed [ 188.450214][ T36] team0 (unregistering): Port device team_slave_0 removed [ 188.567345][T11299] veth1_macvtap: entered promiscuous mode [ 188.625842][T11299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.636342][T11299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.646179][T11299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.656780][T11299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.666620][T11299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.677203][T11299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.687036][T11299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.697512][T11299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.707338][T11299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.717827][T11299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.727718][T11299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.738232][T11299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.965900][T11299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.019571][T11299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.030146][T11299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.040057][T11299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.050498][T11299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.060336][T11299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.070797][T11299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.080621][T11299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.091149][T11299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.100988][T11299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.111471][T11299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.121300][T11299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.131731][T11299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.347556][T11299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.390630][T11299] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.399387][T11299] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.408245][T11299] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.417398][T11299] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.501432][T11486] chnl_net:caif_netlink_parms(): no params data found [ 189.684141][T11486] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.691335][T11486] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.727438][T11486] bridge_slave_0: entered allmulticast mode [ 189.741095][T11486] bridge_slave_0: entered promiscuous mode [ 189.762749][T11486] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.770075][T11486] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.805176][T11486] bridge_slave_1: entered allmulticast mode [ 189.825155][T11486] bridge_slave_1: entered promiscuous mode [ 189.881610][T11486] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.906184][T11515] netlink: 'syz.3.3291': attribute type 10 has an invalid length. [ 189.914113][T11515] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3291'. [ 189.924825][T11515] bridge0: port 3(ipvlan0) entered blocking state [ 189.931613][T11515] bridge0: port 3(ipvlan0) entered disabled state [ 189.938249][T11515] ipvlan0: entered allmulticast mode [ 189.943546][T11515] veth0_vlan: entered allmulticast mode [ 189.949626][T11515] ipvlan0: left allmulticast mode [ 189.954727][T11515] veth0_vlan: left allmulticast mode [ 189.960696][T11515] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 189.985008][T11486] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.994156][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 189.994171][ T29] audit: type=1400 audit(2000000021.890:2824): avc: denied { name_bind } for pid=11516 comm="syz.0.3384" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 190.236360][T11486] team0: Port device team_slave_0 added [ 190.246708][T11486] team0: Port device team_slave_1 added [ 190.297572][T11486] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.304541][T11486] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.330550][T11486] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.437900][T11486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.444921][T11486] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.471420][T11486] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.609303][T11486] hsr_slave_0: entered promiscuous mode [ 190.617555][T11486] hsr_slave_1: entered promiscuous mode [ 190.623497][T11486] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.631340][T11486] Cannot create hsr debugfs directory [ 190.640999][ T36] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.698783][ T36] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.776830][ T36] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.859181][ T36] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.954747][ T36] bridge_slave_1: left allmulticast mode [ 190.960472][ T36] bridge_slave_1: left promiscuous mode [ 190.966170][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.985476][ T36] bridge_slave_0: left allmulticast mode [ 190.991157][ T36] bridge_slave_0: left promiscuous mode [ 190.997309][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.159705][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 191.173801][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 191.191637][ T36] bond0 (unregistering): Released all slaves [ 191.226248][T11486] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 191.247175][T11486] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 191.263766][T11486] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 191.282972][ T36] hsr_slave_0: left promiscuous mode [ 191.290649][ T36] hsr_slave_1: left promiscuous mode [ 191.297658][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 191.305096][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 191.332970][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 191.340501][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 191.361949][ T36] veth1_macvtap: left promiscuous mode [ 191.367632][ T36] veth0_macvtap: left promiscuous mode [ 191.373155][ T36] veth1_vlan: left promiscuous mode [ 191.378408][ T36] veth0_vlan: left promiscuous mode [ 191.567275][ T36] team0 (unregistering): Port device team_slave_1 removed [ 191.587809][ T36] team0 (unregistering): Port device team_slave_0 removed [ 191.680074][T11486] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 191.757553][T11486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.787515][T11486] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.809635][ T140] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.816729][ T140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.845804][ T140] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.852901][ T140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.965432][T11486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.110686][T11486] veth0_vlan: entered promiscuous mode [ 192.129962][T11486] veth1_vlan: entered promiscuous mode [ 192.162899][T11486] veth0_macvtap: entered promiscuous mode [ 192.177082][T11486] veth1_macvtap: entered promiscuous mode [ 192.204961][T11486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.215504][T11486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.225336][T11486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.235757][T11486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.245577][T11486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.256048][T11486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.266403][T11486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.277018][T11486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.286968][T11486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.297606][T11486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.307517][T11486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.317975][T11486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.466056][T11486] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.486190][T11486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.496712][T11486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.506819][T11486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.517546][T11486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.527456][T11486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.537924][T11486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.548004][T11486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.558446][T11486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.568330][T11486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.578893][T11486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.588796][T11486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.599375][T11486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.748234][T11486] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.770015][T11486] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.778902][T11486] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.787614][T11486] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.796482][T11486] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.147605][ T29] audit: type=1326 audit(2000000025.060:2825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11557 comm="syz.0.3395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dfeb2def9 code=0x7ffc0000 [ 193.171250][ T29] audit: type=1326 audit(2000000025.060:2826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11557 comm="syz.0.3395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dfeb2def9 code=0x7ffc0000 [ 193.194905][ T29] audit: type=1326 audit(2000000025.060:2827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11557 comm="syz.0.3395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f2dfeb2def9 code=0x7ffc0000 [ 193.218510][ T29] audit: type=1326 audit(2000000025.060:2828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11557 comm="syz.0.3395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dfeb2def9 code=0x7ffc0000 [ 193.242228][ T29] audit: type=1326 audit(2000000025.060:2829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11557 comm="syz.0.3395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=224 compat=0 ip=0x7f2dfeb2def9 code=0x7ffc0000 [ 193.266025][ T29] audit: type=1326 audit(2000000025.060:2830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11557 comm="syz.0.3395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dfeb2def9 code=0x7ffc0000 [ 193.501271][T11546] chnl_net:caif_netlink_parms(): no params data found [ 193.571184][T11546] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.578278][T11546] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.598592][T11546] bridge_slave_0: entered allmulticast mode [ 193.611807][T11546] bridge_slave_0: entered promiscuous mode [ 193.634481][T11546] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.641618][T11546] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.688422][T11546] bridge_slave_1: entered allmulticast mode [ 193.700881][T11546] bridge_slave_1: entered promiscuous mode [ 193.748364][T11546] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.768964][T11546] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.821167][T11546] team0: Port device team_slave_0 added [ 193.835990][T11546] team0: Port device team_slave_1 added [ 193.861553][T11546] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.868623][T11546] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.894594][T11546] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.959657][T11546] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.966644][T11546] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.992621][T11546] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.082783][T11546] hsr_slave_0: entered promiscuous mode [ 194.092163][T11546] hsr_slave_1: entered promiscuous mode [ 194.101226][T11546] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.111811][T11546] Cannot create hsr debugfs directory [ 194.512826][T11546] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 194.515364][T11586] sctp: [Deprecated]: syz.0.3392 (pid 11586) Use of struct sctp_assoc_value in delayed_ack socket option. [ 194.515364][T11586] Use struct sctp_sack_info instead [ 194.565308][T11546] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 194.579034][T11546] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 194.607899][T11546] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 194.711251][T11546] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.729815][T11546] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.818032][T11546] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 194.828808][T11546] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 194.891279][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.898455][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.916462][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.923529][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.960773][T11597] tipc: Started in network mode [ 194.965730][T11597] tipc: Node identity , cluster identity 4711 [ 194.971803][T11597] tipc: Failed to obtain node identity [ 194.977297][T11597] tipc: Enabling of bearer rejected, failed to enable media [ 195.059900][T11546] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.173385][T11611] netlink: 32 bytes leftover after parsing attributes in process `syz.3.3404'. [ 195.215271][T11611] (unnamed net_device) (uninitialized): option ad_select: invalid value (36) [ 195.236271][T11615] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3405'. [ 195.434931][T11546] veth0_vlan: entered promiscuous mode [ 195.472152][T11546] veth1_vlan: entered promiscuous mode [ 195.522082][T11546] veth0_macvtap: entered promiscuous mode [ 195.549664][ T29] audit: type=1400 audit(2000000027.470:2831): avc: denied { write } for pid=11633 comm="syz.0.3410" path="socket:[35396]" dev="sockfs" ino=35396 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 195.595919][T11546] veth1_macvtap: entered promiscuous mode [ 195.648858][T11546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 195.659558][T11546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.669636][T11546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 195.680138][T11546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.690090][T11546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 195.700627][T11546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.710587][T11546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 195.721021][T11546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.730966][T11546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 195.741472][T11546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.751299][T11546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 195.761798][T11546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.771631][T11546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 195.782294][T11546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.883754][T11643] loop3: detected capacity change from 0 to 1024 [ 195.917083][ T29] audit: type=1400 audit(2000000027.830:2832): avc: denied { map } for pid=11644 comm="syz.0.3416" path="socket:[35438]" dev="sockfs" ino=35438 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 195.940965][T11643] EXT4-fs: Ignoring removed nomblk_io_submit option [ 195.968175][T11643] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 195.970489][T11546] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.999460][T11546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 196.010042][T11546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.019904][T11546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 196.030411][T11546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.040237][T11546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 196.050731][T11546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.060664][T11546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 196.071214][T11546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.081114][T11546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 196.085988][T11643] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e01c, mo2=0003] [ 196.091556][T11546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.108135][T11643] System zones: 0-1, 3-36 [ 196.109471][T11546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 196.109520][T11643] [ 196.113793][T11546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.113880][T11546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 196.124763][ T29] audit: type=1400 audit(2000000027.930:2833): avc: denied { write } for pid=11646 comm="syz.0.3417" name="anycast6" dev="proc" ino=4026534064 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 196.126601][T11546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.181180][T11546] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.181284][T11643] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.196639][T11546] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.209599][T11546] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.218372][T11546] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.227193][T11546] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.273827][T11299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.303007][ T29] audit: type=1326 audit(2000000028.230:2834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11657 comm="syz.4.3394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f387d01def9 code=0x7ffc0000 [ 196.326663][ T29] audit: type=1326 audit(2000000028.230:2835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11657 comm="syz.4.3394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f387d01def9 code=0x7ffc0000 [ 196.350343][ T29] audit: type=1326 audit(2000000028.230:2836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11657 comm="syz.4.3394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7f387d01def9 code=0x7ffc0000 [ 196.373979][ T29] audit: type=1326 audit(2000000028.230:2837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11657 comm="syz.4.3394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f387d01def9 code=0x7ffc0000 [ 196.397518][ T29] audit: type=1326 audit(2000000028.230:2838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11657 comm="syz.4.3394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=232 compat=0 ip=0x7f387d01def9 code=0x7ffc0000 [ 196.500830][T11662] netlink: 776 bytes leftover after parsing attributes in process `syz.2.3423'. [ 196.510229][T11662] netlink: 776 bytes leftover after parsing attributes in process `syz.2.3423'. [ 196.520446][ T29] audit: type=1326 audit(2000000028.310:2839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11657 comm="syz.4.3394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f387d01def9 code=0x7ffc0000 [ 196.544118][ T29] audit: type=1326 audit(2000000028.310:2840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11657 comm="syz.4.3394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f387d01def9 code=0x7ffc0000 [ 196.614490][T11664] netlink: 'syz.3.3421': attribute type 10 has an invalid length. [ 196.646916][T11664] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.654372][T11664] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.717644][T11664] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.724818][T11664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.732183][T11664] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.739239][T11664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.773856][T11664] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 196.783534][T11673] netlink: 'syz.0.3427': attribute type 10 has an invalid length. [ 196.791411][T11673] netlink: 152 bytes leftover after parsing attributes in process `syz.0.3427'. [ 196.830367][ T56] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.911782][T11691] loop0: detected capacity change from 0 to 512 [ 196.932669][ T56] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.965432][T11691] EXT4-fs: test_dummy_encryption option not supported [ 197.006586][ T56] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.089142][ T56] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.150327][T11713] syz.3.3441[11713] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.150378][T11713] syz.3.3441[11713] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.170461][T11706] loop2: detected capacity change from 0 to 1024 [ 197.193183][T11713] syz.3.3441[11713] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.217867][ T56] bridge_slave_1: left allmulticast mode [ 197.235097][ T56] bridge_slave_1: left promiscuous mode [ 197.240809][ T56] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.268195][T11706] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.281930][ T56] bridge_slave_0: left allmulticast mode [ 197.287870][ T56] bridge_slave_0: left promiscuous mode [ 197.293581][ T56] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.384053][T11486] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.710794][T11749] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 199.610232][ T56] ip6gretap0 (unregistering): left promiscuous mode [ 199.708295][ T56] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 199.727120][ T56] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 199.746987][ T56] bond0 (unregistering): Released all slaves [ 200.078063][T11770] loop2: detected capacity change from 0 to 512 [ 200.145246][T11719] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3445'. [ 200.174669][ T56] batadv_slave_1: left promiscuous mode [ 200.197987][T11770] EXT4-fs (loop2): too many log groups per flexible block group [ 200.205783][T11770] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 200.216413][ T56] hsr_slave_0: left promiscuous mode [ 200.231932][ T56] hsr_slave_1: left promiscuous mode [ 200.237747][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 200.245257][ T56] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 200.254713][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 200.262153][ T56] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 200.276612][ T56] veth1_macvtap: left promiscuous mode [ 200.282113][ T56] veth0_macvtap: left promiscuous mode [ 200.287784][ T56] veth1_vlan: left promiscuous mode [ 200.293054][ T56] veth0_vlan: left promiscuous mode [ 200.401362][T11770] EXT4-fs (loop2): mount failed [ 200.461329][ T56] team0 (unregistering): Port device team_slave_1 removed [ 200.483519][ T56] team0 (unregistering): Port device team_slave_0 removed [ 200.690764][T11670] chnl_net:caif_netlink_parms(): no params data found [ 200.745831][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 200.745847][ T29] audit: type=1107 audit(2000000032.680:2883): pid=11788 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='§' [ 201.266842][T11670] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.273986][T11670] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.288918][T11670] bridge_slave_0: entered allmulticast mode [ 201.325704][T11670] bridge_slave_0: entered promiscuous mode [ 201.337908][T11807] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3472'. [ 201.362233][T11670] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.369325][T11670] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.429730][T11670] bridge_slave_1: entered allmulticast mode [ 201.457586][T11670] bridge_slave_1: entered promiscuous mode [ 201.539273][T11670] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.590694][T11670] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.679176][T11670] team0: Port device team_slave_0 added [ 201.711143][T11670] team0: Port device team_slave_1 added [ 201.745154][T11826] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 201.751802][T11826] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 201.759414][T11826] vhci_hcd vhci_hcd.0: Device attached [ 201.802908][T11670] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.809970][T11670] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.835983][T11670] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.895823][T11670] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.902886][T11670] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.928869][T11670] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.951338][T11828] vhci_hcd: connection closed [ 201.951659][ T56] vhci_hcd: stop threads [ 201.960761][ T56] vhci_hcd: release socket [ 201.965208][ T56] vhci_hcd: disconnect device [ 201.970504][ T9] vhci_hcd: vhci_device speed not set [ 202.068757][T11850] mmap: syz.0.3488 (11850): VmData 29065216 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 202.101678][T11670] hsr_slave_0: entered promiscuous mode [ 202.125535][T11670] hsr_slave_1: entered promiscuous mode [ 202.136653][T11670] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.158920][T11670] Cannot create hsr debugfs directory [ 202.250693][T11858] loop4: detected capacity change from 0 to 1024 [ 202.259242][ T29] audit: type=1326 audit(2000000034.190:2884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11859 comm="syz.0.3495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dfeb2def9 code=0x7ffc0000 [ 202.282883][ T29] audit: type=1326 audit(2000000034.190:2885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11859 comm="syz.0.3495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=63 compat=0 ip=0x7f2dfeb2def9 code=0x7ffc0000 [ 202.306292][ T29] audit: type=1326 audit(2000000034.190:2886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11859 comm="syz.0.3495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dfeb2def9 code=0x7ffc0000 [ 202.476956][ T29] audit: type=1326 audit(2000000034.400:2887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11874 comm="syz.3.3502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa17e8fdef9 code=0x7ffc0000 [ 202.500512][ T29] audit: type=1326 audit(2000000034.400:2888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11874 comm="syz.3.3502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa17e8fdef9 code=0x7ffc0000 [ 202.524367][ T29] audit: type=1326 audit(2000000034.400:2889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11874 comm="syz.3.3502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=318 compat=0 ip=0x7fa17e8fdef9 code=0x7ffc0000 [ 202.548392][ T29] audit: type=1326 audit(2000000034.400:2890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11874 comm="syz.3.3502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa17e8fdef9 code=0x7ffc0000 [ 202.612048][T11858] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.678527][T11858] EXT4-fs error (device loop4): ext4_xattr_ibody_get:653: inode #2: comm syz.4.3494: corrupted in-inode xattr: bad e_name length [ 202.734219][T11885] loop3: detected capacity change from 0 to 164 [ 202.758919][T11546] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2792: inode #2: comm syz-executor: corrupted in-inode xattr: bad e_name length [ 202.778349][T11885] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 202.798390][T11885] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 202.819990][T11546] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz-executor: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 202.849492][ T29] audit: type=1107 audit(2000000034.540:2891): pid=11877 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='š¤' [ 202.863054][ T29] audit: type=1400 audit(2000000034.610:2892): avc: denied { create } for pid=11857 comm="syz.4.3494" name=E91F7189591E9233614B scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=sock_file permissive=1 [ 202.915368][T11546] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz-executor: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 202.974126][T11889] 9pnet: Could not find request transport: ­|¼V¡äM!Œ•jS’©•ñúèéòï»3…MÇ×MÀwHùt\·–Ú-ûqJ [ 203.237204][T11546] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.251213][ T56] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.328863][ T56] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.408046][ T56] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.458509][T11916] 9pnet_fd: Insufficient options for proto=fd [ 203.474666][T11918] loop3: detected capacity change from 0 to 256 [ 203.508785][ T56] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.637960][ T56] bridge_slave_1: left allmulticast mode [ 203.643725][ T56] bridge_slave_1: left promiscuous mode [ 203.649668][ T56] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.705580][ T56] bridge_slave_0: left allmulticast mode [ 203.711263][ T56] bridge_slave_0: left promiscuous mode [ 203.717070][ T56] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.899622][ T56] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 203.919833][ T56] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 203.950120][ T56] bond0 (unregistering): Released all slaves [ 204.003838][T11931] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 204.038755][ T56] hsr_slave_0: left promiscuous mode [ 204.064872][ T56] hsr_slave_1: left promiscuous mode [ 204.090673][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 204.098195][ T56] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 204.140254][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 204.147812][ T56] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 204.179451][ T56] veth1_macvtap: left promiscuous mode [ 204.185003][ T56] veth0_macvtap: left promiscuous mode [ 204.190616][ T56] veth1_vlan: left promiscuous mode [ 204.195947][ T56] veth0_vlan: left promiscuous mode [ 204.337244][T11942] random: crng reseeded on system resumption [ 204.499608][ T56] team0 (unregistering): Port device team_slave_1 removed [ 204.528700][ T56] team0 (unregistering): Port device team_slave_0 removed [ 204.618727][T11948] random: crng reseeded on system resumption [ 204.946972][T11932] chnl_net:caif_netlink_parms(): no params data found [ 205.082908][T11932] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.090067][T11932] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.102613][T11932] bridge_slave_0: entered allmulticast mode [ 205.118740][T11932] bridge_slave_0: entered promiscuous mode [ 205.137915][T11932] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.144985][T11932] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.171203][T11932] bridge_slave_1: entered allmulticast mode [ 205.185550][T11932] bridge_slave_1: entered promiscuous mode [ 205.228274][T11932] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.246680][T11932] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.287973][T11932] team0: Port device team_slave_0 added [ 205.301244][T11932] team0: Port device team_slave_1 added [ 205.336603][T11932] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.343574][T11932] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.369545][T11932] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.462988][T11932] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.470146][T11932] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.496106][T11932] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.632879][T11982] netlink: 'syz.0.3544': attribute type 153 has an invalid length. [ 205.645678][T11932] hsr_slave_0: entered promiscuous mode [ 205.659337][T11932] hsr_slave_1: entered promiscuous mode [ 205.681139][T11932] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.704531][T11932] Cannot create hsr debugfs directory [ 205.721528][T11984] syzkaller1: entered promiscuous mode [ 205.727243][T11984] syzkaller1: entered allmulticast mode [ 206.135169][T12006] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 206.181333][T11670] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 206.213492][T11670] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 206.237394][T11670] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 206.247736][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 206.247747][ T29] audit: type=1326 audit(2000000038.180:2898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12009 comm="syz.2.3556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc95085def9 code=0x7ffc0000 [ 206.302726][T11670] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 206.346703][ T29] audit: type=1326 audit(2000000038.210:2899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12009 comm="syz.2.3556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc95085def9 code=0x7ffc0000 [ 206.371234][ T29] audit: type=1326 audit(2000000038.230:2900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12009 comm="syz.2.3556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc95085def9 code=0x7ffc0000 [ 206.395082][ T29] audit: type=1326 audit(2000000038.230:2901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12009 comm="syz.2.3556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc95085def9 code=0x7ffc0000 [ 206.418616][ T29] audit: type=1326 audit(2000000038.230:2902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12009 comm="syz.2.3556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc95085def9 code=0x7ffc0000 [ 206.442107][ T29] audit: type=1326 audit(2000000038.250:2903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12009 comm="syz.2.3556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc95085def9 code=0x7ffc0000 [ 206.465655][ T29] audit: type=1326 audit(2000000038.250:2904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12009 comm="syz.2.3556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc95085def9 code=0x7ffc0000 [ 206.489173][ T29] audit: type=1326 audit(2000000038.270:2905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12009 comm="syz.2.3556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc95085def9 code=0x7ffc0000 [ 206.512726][ T29] audit: type=1326 audit(2000000038.270:2906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12009 comm="syz.2.3556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc95085def9 code=0x7ffc0000 [ 206.536274][ T29] audit: type=1326 audit(2000000038.270:2907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12009 comm="syz.2.3556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc95085def9 code=0x7ffc0000 [ 206.585216][T11670] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.599915][T11670] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.620155][T11670] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 206.630673][T11670] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.654258][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.661503][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.676070][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.683181][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.809941][T11670] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.949245][T11670] veth0_vlan: entered promiscuous mode [ 206.967151][T11670] veth1_vlan: entered promiscuous mode [ 207.003078][T11670] veth0_macvtap: entered promiscuous mode [ 207.041090][T11670] veth1_macvtap: entered promiscuous mode [ 207.058824][T11932] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 207.107871][T11932] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 207.139068][T11932] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 207.168587][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.179134][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.189047][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.199600][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.209436][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.219936][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.229924][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.240353][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.250187][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.260610][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.270438][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.280878][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.310741][T12037] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3566'. [ 207.337754][T11670] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.346730][T11932] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 207.397968][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.408650][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.418612][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.429133][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.438999][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.449434][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.459453][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.469937][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.479933][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.490443][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.500298][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.510759][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.524864][T11670] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.548264][T11932] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.559795][T11670] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.568685][T11670] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.577516][T11670] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.586430][T11670] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.635536][T11932] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.674776][T12043] loop0: detected capacity change from 0 to 256 [ 207.693711][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.700808][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.716118][T12043] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 207.746243][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.753437][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.763535][T12043] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 207.945064][T11932] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.987012][T12054] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3570'. [ 208.183743][T12084] syzkaller1: entered promiscuous mode [ 208.189308][T12084] syzkaller1: entered allmulticast mode [ 208.244949][T11932] veth0_vlan: entered promiscuous mode [ 208.267617][T11932] veth1_vlan: entered promiscuous mode [ 208.297746][T11932] veth0_macvtap: entered promiscuous mode [ 208.317241][T11932] veth1_macvtap: entered promiscuous mode [ 208.337540][T11932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.348288][T11932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.358238][T11932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.368710][T11932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.378548][T11932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.389067][T11932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.398916][T11932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.409396][T11932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.419333][T11932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.429862][T11932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.439695][T11932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.450157][T11932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.459989][T11932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.460898][T12103] loop2: detected capacity change from 0 to 512 [ 208.470442][T11932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.473267][T11932] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.496898][T11932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.507525][T11932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.517379][T11932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.527875][T11932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.537829][T11932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.548307][T11932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.558211][T11932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.568656][T11932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.578562][T11932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.589034][T11932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.598923][T11932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.609357][T11932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.619186][T11932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.629704][T11932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.630938][T12100] loop0: detected capacity change from 0 to 164 [ 208.687548][T11932] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.707522][T12103] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.716211][T11932] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.728820][T11932] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.737589][T11932] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.746434][T11932] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.785903][T12103] ext4 filesystem being mounted at /44/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 208.821224][T12119] loop3: detected capacity change from 0 to 512 [ 208.864615][T12119] EXT4-fs: Ignoring removed mblk_io_submit option [ 208.877596][T12126] loop0: detected capacity change from 0 to 512 [ 208.895852][T12126] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 208.912063][T12119] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.3593: corrupted in-inode xattr: invalid ea_ino [ 208.936041][T12126] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.3595: invalid indirect mapped block 83886080 (level 1) [ 208.950890][T12119] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.3593: couldn't read orphan inode 15 (err -117) [ 208.964669][T11486] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.974470][T12126] EXT4-fs (loop0): Remounting filesystem read-only [ 208.988449][T12119] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.003942][T12126] EXT4-fs (loop0): 1 orphan inode deleted [ 209.009722][T12126] EXT4-fs (loop0): 1 truncate cleaned up [ 209.057454][T12126] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.094365][T12126] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 209.106522][T12126] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.120298][T12142] loop4: detected capacity change from 0 to 512 [ 209.130353][T11299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.152212][T12142] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #12: comm syz.4.3602: corrupted in-inode xattr: invalid ea_ino [ 209.190843][T12142] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.3602: couldn't read orphan inode 12 (err -117) [ 209.205645][T12142] EXT4-fs (loop4): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.276076][T12142] EXT4-fs error (device loop4): ext4_add_entry:2437: inode #2: comm syz.4.3602: Directory hole found for htree leaf block 0 [ 209.307458][T12150] ebtables: ebtables: counters copy to user failed while replacing table [ 209.338808][T12154] loop1: detected capacity change from 0 to 2048 [ 209.380910][T11932] EXT4-fs (loop4): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 209.391624][T12154] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.517519][T12154] 9pnet_fd: Insufficient options for proto=fd [ 209.527396][T12172] syz.0.3614: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 209.542042][T12172] CPU: 0 UID: 0 PID: 12172 Comm: syz.0.3614 Not tainted 6.11.0-syzkaller-08829-gaf9c191ac2a0 #0 [ 209.552587][T12172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 209.562649][T12172] Call Trace: [ 209.565925][T12172] [ 209.568925][T12172] dump_stack_lvl+0xf2/0x150 [ 209.573556][T12172] dump_stack+0x15/0x20 [ 209.577741][T12172] warn_alloc+0x145/0x1b0 [ 209.582090][T12172] ? __vmalloc_node_range_noprof+0x88/0xec0 [ 209.587992][T12172] ? audit_log_end+0x1d0/0x1e0 [ 209.592776][T12172] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 209.598845][T12172] __vmalloc_node_range_noprof+0xaa/0xec0 [ 209.604599][T12172] ? avc_denied+0xf1/0x110 [ 209.609035][T12172] ? __rcu_read_unlock+0x4e/0x70 [ 209.614032][T12172] ? __perf_event_task_sched_in+0x9ac/0xa10 [ 209.619953][T12172] ? xfd_validate_state+0x46/0xf0 [ 209.625064][T12172] ? save_fpregs_to_fpstate+0x102/0x160 [ 209.630738][T12172] ? xskq_create+0x36/0xd0 [ 209.635183][T12172] vmalloc_user_noprof+0x59/0x70 [ 209.640181][T12172] ? xskq_create+0x79/0xd0 [ 209.644618][T12172] xskq_create+0x79/0xd0 [ 209.648869][T12172] xsk_init_queue+0x82/0xd0 [ 209.653380][T12172] xsk_setsockopt+0x409/0x520 [ 209.658080][T12172] ? __pfx_xsk_setsockopt+0x10/0x10 [ 209.663336][T12172] __sys_setsockopt+0x1cc/0x240 [ 209.668208][T12172] __x64_sys_setsockopt+0x66/0x80 [ 209.673356][T12172] x64_sys_call+0x278d/0x2d60 [ 209.678158][T12172] do_syscall_64+0xc9/0x1c0 [ 209.682700][T12172] ? clear_bhb_loop+0x55/0xb0 [ 209.687389][T12172] ? clear_bhb_loop+0x55/0xb0 [ 209.692083][T12172] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 209.698056][T12172] RIP: 0033:0x7f2dfeb2def9 [ 209.702502][T12172] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 209.722142][T12172] RSP: 002b:00007f2dfd7a1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 209.730594][T12172] RAX: ffffffffffffffda RBX: 00007f2dfece5f80 RCX: 00007f2dfeb2def9 [ 209.738735][T12172] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000004 [ 209.746710][T12172] RBP: 00007f2dfeba0b76 R08: 0000000000000020 R09: 0000000000000000 [ 209.754682][T12172] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000000 [ 209.762662][T12172] R13: 0000000000000000 R14: 00007f2dfece5f80 R15: 00007ffd40e644d8 [ 209.770717][T12172] [ 209.774072][T12172] Mem-Info: [ 209.777296][T12172] active_anon:3864 inactive_anon:13 isolated_anon:0 [ 209.777296][T12172] active_file:6369 inactive_file:17410 isolated_file:0 [ 209.777296][T12172] unevictable:0 dirty:236 writeback:0 [ 209.777296][T12172] slab_reclaimable:2766 slab_unreclaimable:17628 [ 209.777296][T12172] mapped:32033 shmem:484 pagetables:769 [ 209.777296][T12172] sec_pagetables:0 bounce:0 [ 209.777296][T12172] kernel_misc_reclaimable:0 [ 209.777296][T12172] free:1874945 free_pcp:5795 free_cma:0 [ 209.822204][T12172] Node 0 active_anon:15572kB inactive_anon:52kB active_file:25476kB inactive_file:69640kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:128132kB dirty:944kB writeback:0kB shmem:1936kB writeback_tmp:0kB kernel_stack:3232kB pagetables:3076kB sec_pagetables:0kB all_unreclaimable? no [ 209.850144][T12172] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 209.877061][T12172] lowmem_reserve[]: 0 2866 7844 0 [ 209.882206][T12172] Node 0 DMA32 free:2950356kB boost:0kB min:4136kB low:7068kB high:10000kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953888kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:3532kB free_cma:0kB [ 209.910993][T12172] lowmem_reserve[]: 0 0 4978 0 [ 209.915818][T12172] Node 0 Normal free:4534064kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:15572kB inactive_anon:52kB active_file:25476kB inactive_file:69640kB unevictable:0kB writepending:940kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:19324kB local_pcp:17740kB free_cma:0kB [ 209.946266][T12172] lowmem_reserve[]: 0 0 0 0 [ 209.950876][T12172] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 209.963636][T12172] Node 0 DMA32: 3*4kB (M) 1*8kB (M) 4*16kB (M) 2*32kB (M) 3*64kB (M) 3*128kB (M) 2*256kB (M) 2*512kB (M) 3*1024kB (M) 2*2048kB (M) 718*4096kB (M) = 2950356kB [ 209.979738][T12172] Node 0 Normal: 282*4kB (ME) 604*8kB (ME) 347*16kB (UME) 177*32kB (ME) 26*64kB (UME) 9*128kB (ME) 23*256kB (UME) 37*512kB (UM) 76*1024kB (UME) 50*2048kB (UME) 1052*4096kB (UM) = 4534040kB [ 209.998785][T12172] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 210.008157][T12172] 24287 total pagecache pages [ 210.012840][T12172] 13 pages in swap cache [ 210.017189][T12172] Free swap = 124400kB [ 210.021419][T12172] Total swap = 124996kB [ 210.025596][T12172] 2097051 pages RAM [ 210.029469][T12172] 0 pages HighMem/MovableOnly [ 210.034161][T12172] 80187 pages reserved [ 210.179151][T11670] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.305696][T12204] xt_SECMARK: invalid security context 'system_u:object_r:devicekit_exec_t:s0' [ 210.324770][T12208] syz.0.3632[12208] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.324842][T12208] syz.0.3632[12208] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.350201][T12208] syz.0.3632[12208] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.442821][T12215] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 210.465399][T12215] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 210.561089][T12232] loop3: detected capacity change from 0 to 1024 [ 210.585341][T12232] EXT4-fs: Ignoring removed nobh option [ 210.634288][T12232] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 210.735653][T11299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.791808][T12246] sg_write: data in/out 28/14 bytes for SCSI command 0x0-- guessing data in; [ 210.791808][T12246] program syz.3.3646 not setting count and/or reply_len properly [ 210.981428][T12266] loop3: detected capacity change from 0 to 512 [ 210.995341][T12266] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 211.017303][T12266] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 211.094866][T12276] netlink: 'syz.3.3664': attribute type 10 has an invalid length. [ 211.102749][T12276] netlink: 152 bytes leftover after parsing attributes in process `syz.3.3664'. [ 211.157971][T12281] loop0: detected capacity change from 0 to 512 [ 211.164661][T12281] EXT4-fs: Ignoring removed mblk_io_submit option [ 211.212754][T12281] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.3655: corrupted in-inode xattr: invalid ea_ino [ 211.252533][T12281] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.3655: couldn't read orphan inode 15 (err -117) [ 211.310695][T12281] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.367235][ T29] kauditd_printk_skb: 144 callbacks suppressed [ 211.367269][ T29] audit: type=1400 audit(2000000043.300:3052): avc: denied { create } for pid=12291 comm="syz.3.3661" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 211.385916][T12292] netlink: 776 bytes leftover after parsing attributes in process `syz.3.3661'. [ 211.403502][ T29] audit: type=1400 audit(2000000043.320:3053): avc: denied { write } for pid=12291 comm="syz.3.3661" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 211.424247][ T29] audit: type=1326 audit(2000000043.320:3054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12229 comm="syz.1.3641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d4b37def9 code=0x7fc00000 [ 211.455112][T12292] netlink: 776 bytes leftover after parsing attributes in process `syz.3.3661'. [ 211.475161][ T29] audit: type=1400 audit(2000000043.400:3055): avc: denied { read } for pid=12295 comm="syz.4.3665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 211.497615][T10229] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.525105][ T29] audit: type=1400 audit(2000000043.450:3056): avc: denied { bind } for pid=12295 comm="syz.4.3665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 211.544912][ T29] audit: type=1400 audit(2000000043.450:3057): avc: denied { name_bind } for pid=12295 comm="syz.4.3665" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 211.553245][T12298] netlink: 'syz.2.3663': attribute type 10 has an invalid length. [ 211.565948][ T29] audit: type=1400 audit(2000000043.450:3058): avc: denied { node_bind } for pid=12295 comm="syz.4.3665" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 211.565990][ T29] audit: type=1400 audit(2000000043.450:3059): avc: denied { write } for pid=12295 comm="syz.4.3665" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 211.615484][ T29] audit: type=1326 audit(2000000043.450:3060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12299 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa17e8fdef9 code=0x7ffc0000 [ 211.638503][ T29] audit: type=1326 audit(2000000043.450:3061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12299 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa17e8fdef9 code=0x7ffc0000 [ 211.666459][T12298] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.673625][T12298] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.708555][T12298] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.715692][T12298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.723084][T12298] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.730155][T12298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.768675][T12298] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 211.960535][T12329] syz.0.3677[12329] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.960597][T12329] syz.0.3677[12329] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.004413][T12329] syz.0.3677[12329] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.045442][T12334] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 212.108732][T12338] loop3: detected capacity change from 0 to 512 [ 212.192165][T12338] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 212.232514][T12338] ext4 filesystem being mounted at /71/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 212.328530][T11299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.404743][T12367] loop1: detected capacity change from 0 to 1024 [ 212.427135][T12374] xt_SECMARK: invalid security context 'system_u:object_r:devicekit_exec_t:s0' [ 212.466131][T12367] EXT4-fs: Ignoring removed nobh option [ 212.548192][T12367] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.558023][T12390] random: crng reseeded on system resumption [ 212.773515][T11670] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.845517][T12410] loop2: detected capacity change from 0 to 512 [ 212.845705][T12414] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3715'. [ 212.879627][T12410] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 212.948408][T12418] ebtables: ebtables: counters copy to user failed while replacing table [ 212.959842][T12410] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.3713: invalid indirect mapped block 83886080 (level 1) [ 213.003626][T12429] netlink: 32 bytes leftover after parsing attributes in process `syz.0.3720'. [ 213.048120][T12429] (unnamed net_device) (uninitialized): option ad_select: invalid value (36) [ 213.089492][T12433] loop3: detected capacity change from 0 to 512 [ 213.097982][T12410] EXT4-fs (loop2): Remounting filesystem read-only [ 213.131094][T12410] EXT4-fs (loop2): 1 orphan inode deleted [ 213.136913][T12410] EXT4-fs (loop2): 1 truncate cleaned up [ 213.154018][T12433] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.175259][T12433] ext4 filesystem being mounted at /81/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 213.197877][T12433] EXT4-fs (loop3): shut down requested (0) [ 213.237781][T11299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.291887][T12410] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 213.343316][T12410] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 213.351473][T12458] loop3: detected capacity change from 0 to 256 [ 213.373605][T12410] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.375781][T12458] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 213.407061][T12458] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 213.537697][T12479] loop2: detected capacity change from 0 to 512 [ 213.551641][T12481] loop4: detected capacity change from 0 to 512 [ 213.574491][T12479] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #12: comm syz.2.3735: corrupted in-inode xattr: invalid ea_ino [ 213.601904][T12481] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 213.610088][T12481] EXT4-fs (loop4): orphan cleanup on readonly fs [ 213.625635][T12481] EXT4-fs warning (device loop4): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 213.640444][T12479] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.3735: couldn't read orphan inode 12 (err -117) [ 213.652537][T12481] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 213.665620][T12481] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3737: bg 0: block 40: padding at end of block bitmap is not set [ 213.679306][T12479] EXT4-fs (loop2): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 213.693544][T12481] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 213.706891][T12481] EXT4-fs (loop4): 1 truncate cleaned up [ 213.717314][T12481] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 213.763867][T11932] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.796911][T12479] EXT4-fs error (device loop2): ext4_add_entry:2437: inode #2: comm syz.2.3735: Directory hole found for htree leaf block 0 [ 213.867601][T11486] EXT4-fs (loop2): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 214.167142][T12543] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 214.191326][T12543] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 214.309652][T12553] netlink: 'syz.2.3764': attribute type 5 has an invalid length. [ 214.309673][T12553] netlink: 156 bytes leftover after parsing attributes in process `syz.2.3764'. [ 214.443546][T12565] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3770'. [ 214.483277][T12569] loop2: detected capacity change from 0 to 512 [ 214.484513][T12565] IPVS: Error joining to the multicast group [ 214.503528][T12569] EXT4-fs: Ignoring removed i_version option [ 214.509650][T12569] EXT4-fs: Ignoring removed nobh option [ 214.547400][T12569] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 214.586742][T12569] EXT4-fs (loop2): 1 truncate cleaned up [ 214.628342][T12569] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.716833][T12582] loop4: detected capacity change from 0 to 256 [ 214.777680][T12582] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 214.811557][T12582] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 214.875212][T11486] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.130082][T12632] loop2: detected capacity change from 0 to 1024 [ 215.166195][T12632] EXT4-fs: Ignoring removed nobh option [ 215.207988][T12632] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.303260][T12642] loop3: detected capacity change from 0 to 256 [ 215.320415][T12646] loop1: detected capacity change from 0 to 256 [ 215.327018][T12646] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 215.346677][T12646] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 215.380550][T12642] FAT-fs (loop3): Directory bread(block 64) failed [ 215.391650][T12642] FAT-fs (loop3): Directory bread(block 65) failed [ 215.405143][T12642] FAT-fs (loop3): Directory bread(block 66) failed [ 215.421967][T12642] FAT-fs (loop3): Directory bread(block 67) failed [ 215.431674][T12642] FAT-fs (loop3): Directory bread(block 68) failed [ 215.446936][T12642] FAT-fs (loop3): Directory bread(block 69) failed [ 215.468810][T12642] FAT-fs (loop3): Directory bread(block 70) failed [ 215.486970][T11486] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.505084][T12642] FAT-fs (loop3): Directory bread(block 71) failed [ 215.514045][T12642] FAT-fs (loop3): Directory bread(block 72) failed [ 215.527412][T12642] FAT-fs (loop3): Directory bread(block 73) failed [ 215.549955][T12650] loop4: detected capacity change from 0 to 1024 [ 215.565833][T12650] EXT4-fs: Ignoring removed orlov option [ 215.571523][T12650] EXT4-fs: Ignoring removed nomblk_io_submit option [ 215.606001][T12650] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.681243][T12650] EXT4-fs (loop4): Online defrag not supported with bigalloc [ 215.749891][T11932] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.789435][T12664] loop2: detected capacity change from 0 to 512 [ 215.913039][T12664] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.017439][T12664] ext4 filesystem being mounted at /66/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 216.132173][T12685] netlink: 64 bytes leftover after parsing attributes in process `syz.3.3816'. [ 216.198021][T12690] loop3: detected capacity change from 0 to 512 [ 216.204585][T11486] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.237632][T12690] EXT4-fs (loop3): too many log groups per flexible block group [ 216.245457][T12690] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 216.267624][T12690] EXT4-fs (loop3): mount failed [ 216.369340][T12710] loop3: detected capacity change from 0 to 512 [ 216.386351][T12710] EXT4-fs: Ignoring removed nobh option [ 216.392010][T12710] EXT4-fs: Ignoring removed nobh option [ 216.415499][T12710] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 216.434573][ T29] kauditd_printk_skb: 219 callbacks suppressed [ 216.434584][ T29] audit: type=1400 audit(2000000048.360:3280): avc: denied { mounton } for pid=12715 comm="syz.2.3830" path="/68/file0" dev="tmpfs" ino=369 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 216.445329][T12710] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.3827: invalid indirect mapped block 2683928664 (level 1) [ 216.515543][ T29] audit: type=1326 audit(2000000048.450:3281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12720 comm="syz.1.3833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d4b37def9 code=0x7ffc0000 [ 216.539431][ T29] audit: type=1326 audit(2000000048.450:3282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12720 comm="syz.1.3833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d4b37def9 code=0x7ffc0000 [ 216.562993][ T29] audit: type=1326 audit(2000000048.450:3283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12720 comm="syz.1.3833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7f8d4b37def9 code=0x7ffc0000 [ 216.573467][T12710] EXT4-fs (loop3): 1 truncate cleaned up [ 216.586475][ T29] audit: type=1326 audit(2000000048.450:3284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12720 comm="syz.1.3833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d4b37def9 code=0x7ffc0000 [ 216.586558][ T29] audit: type=1326 audit(2000000048.450:3285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12720 comm="syz.1.3833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d4b37def9 code=0x7ffc0000 [ 216.657525][T12710] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.706596][T12732] relay: one or more items not logged [item size (64) > sub-buffer size (10)] [ 216.729540][ T29] audit: type=1400 audit(2000000048.660:3286): avc: denied { quotaon } for pid=12708 comm="syz.3.3827" name="file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 216.803720][T11299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.832850][ T29] audit: type=1326 audit(2000000048.760:3287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12735 comm="syz.1.3839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d4b37def9 code=0x7ffc0000 [ 216.856494][ T29] audit: type=1326 audit(2000000048.760:3288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12735 comm="syz.1.3839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d4b37def9 code=0x7ffc0000 [ 216.900459][T12738] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3838'. [ 216.925366][ T29] audit: type=1326 audit(2000000048.820:3289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12735 comm="syz.1.3839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f8d4b37def9 code=0x7ffc0000 [ 217.605955][T12806] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3871'. [ 217.695921][T12818] netlink: 'syz.4.3876': attribute type 10 has an invalid length. [ 217.726059][T12818] veth0_macvtap: left promiscuous mode [ 217.739278][T12818] veth0_macvtap: entered promiscuous mode [ 217.749871][T12818] team0: Device macvtap0 failed to register rx_handler [ 217.773630][T12818] veth0_macvtap: left promiscuous mode [ 217.936404][T12848] netlink: 61211 bytes leftover after parsing attributes in process `syz.3.3888'. [ 217.972685][T12851] netlink: 104 bytes leftover after parsing attributes in process `syz.0.3889'. [ 218.020551][T12855] SELinux: failed to load policy [ 218.285942][T12884] netlink: 61211 bytes leftover after parsing attributes in process `syz.0.3905'. [ 218.335771][T12889] SELinux: failed to load policy [ 218.385006][T12893] netlink: 'syz.3.3909': attribute type 10 has an invalid length. [ 218.399550][T12893] veth0_macvtap: left promiscuous mode [ 218.407822][T12893] veth0_macvtap: entered promiscuous mode [ 218.414835][T12893] team0: Device macvtap0 failed to register rx_handler [ 218.423973][T12893] veth0_macvtap: left promiscuous mode [ 218.595427][T12918] netlink: 104 bytes leftover after parsing attributes in process `syz.3.3930'. [ 218.642872][T12924] SELinux: failed to load policy [ 218.651079][T12927] netlink: 'syz.0.3927': attribute type 10 has an invalid length. [ 218.679403][T12927] veth0_macvtap: left promiscuous mode [ 218.710702][T12927] veth0_macvtap: entered promiscuous mode [ 218.736219][T12927] team0: Device macvtap0 failed to register rx_handler [ 218.765235][T12927] veth0_macvtap: left promiscuous mode [ 218.771205][T12939] loop3: detected capacity change from 0 to 512 [ 218.818652][T12939] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.835299][T12939] ext4 filesystem being mounted at /139/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 218.897782][T12939] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.012439][T12964] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3942'. [ 219.026364][T12966] syz.0.3952[12966] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 219.026514][T12966] syz.0.3952[12966] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 219.059217][T12966] syz.0.3952[12966] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 219.160037][T12987] ================================================================== [ 219.179520][T12987] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 219.185967][T12987] [ 219.188289][T12987] read to 0xffffc9000c7cfc10 of 4 bytes by task 12975 on cpu 0: [ 219.196002][T12987] do_sys_poll+0x986/0xc10 [ 219.200416][T12987] __se_sys_poll+0xe1/0x200 [ 219.204928][T12987] __x64_sys_poll+0x43/0x50 [ 219.209440][T12987] x64_sys_call+0x29db/0x2d60 [ 219.214119][T12987] do_syscall_64+0xc9/0x1c0 [ 219.218626][T12987] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 219.224521][T12987] [ 219.226840][T12987] write to 0xffffc9000c7cfc10 of 4 bytes by task 12987 on cpu 1: [ 219.234552][T12987] pollwake+0xbe/0x110 [ 219.238617][T12987] __wake_up+0x65/0xb0 [ 219.242698][T12987] snd_seq_cell_free+0x1e7/0x210 [ 219.247635][T12987] snd_seq_dispatch_event+0x210/0x240 [ 219.253014][T12987] snd_seq_check_queue+0x17b/0x300 [ 219.258218][T12987] snd_seq_enqueue_event+0x26e/0x2a0 [ 219.263506][T12987] snd_seq_client_enqueue_event+0x21a/0x2b0 [ 219.269431][T12987] snd_seq_write+0x3f3/0x500 [ 219.274036][T12987] vfs_write+0x26c/0x910 [ 219.278293][T12987] ksys_write+0xeb/0x1b0 [ 219.282634][T12987] __x64_sys_write+0x42/0x50 [ 219.287233][T12987] x64_sys_call+0x27dd/0x2d60 [ 219.291920][T12987] do_syscall_64+0xc9/0x1c0 [ 219.296424][T12987] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 219.302314][T12987] [ 219.304629][T12987] value changed: 0x00000001 -> 0x00000000 [ 219.310336][T12987] [ 219.312651][T12987] Reported by Kernel Concurrency Sanitizer on: [ 219.318795][T12987] CPU: 1 UID: 0 PID: 12987 Comm: syz.3.3947 Not tainted 6.11.0-syzkaller-08829-gaf9c191ac2a0 #0 [ 219.329209][T12987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 219.339291][T12987] ==================================================================