last executing test programs: 4.298093944s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x200000ff, 0x0, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000004000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb700000000850000005700"/63, @ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x17}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x22, 0x0, &(0x7f00000001c0)=0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x7, 0x0, 'queue1\x00'}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x882) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000400)={0x0, 0xbb78a7ba33277410, {0x0, 0x1, 0x0, 0x0, 0xfbb5}}) write$sndseq(r4, &(0x7f0000000140)=[{0x1e, 0x0, 0x0, 0xfd, @tick, {}, {}, @raw32}], 0x1c) r5 = socket$packet(0x11, 0x3, 0x300) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x561ab3f573d0823c, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00', 0x52d35ce30131f272}) ioctl$TUNSETPERSIST(r1, 0x400454d0, 0xfffffffffffffffd) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x54}, {0x6}]}, 0x10) r7 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r7, &(0x7f0000000000)={&(0x7f0000000300)=@l2tp6={0xa, 0x1100, 0x0, @mcast1={0xff, 0x5}}, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_RTT={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[], 0x3}}, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r9, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r8, 0x0, r10, 0x0, 0x4ffe6, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x2a5908e, &(0x7f0000000100), 0x0, 0x7c0, &(0x7f0000001900)="$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") socket$nl_generic(0x10, 0x3, 0x10) 4.166534634s ago: executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)="5c00000015006b05c84e21000ab16d6e230675f802000000440002005817d30461bc24eeb556a705251e6182149a36c23d3b48dfd8cdbf9367b098fa51f60a64c9f408000000e786a6d0bdd70000b6c050", 0x51}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 4.065337889s ago: executing program 0: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000000000c8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8100031100fe08000000000200875af7186f8c7b00000000000000000000000000ac1414aa"], 0xfdef) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x1) madvise(&(0x7f00001d6000/0x1000)=nil, 0x1000, 0x17) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000000000c8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (async) close(r1) (async) recvmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) write$cgroup_subtree(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8100031100fe08000000000200875af7186f8c7b00000000000000000000000000ac1414aa"], 0xfdef) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) (async) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x1) (async) madvise(&(0x7f00001d6000/0x1000)=nil, 0x1000, 0x17) (async) 3.919999372s ago: executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0x58, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x40890}, 0x20000010) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x7c, 0x20, 0x0, 0x8}, {0x14}, {0x6}]}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000067000000000000007f0000000000000095"], &(0x7f0000000040)='syzkaller\x00'}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='rss_stat\x00', r2}, 0x10) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x6, 0x0, 0x0, 0x40000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, r3, 0x0) msgsnd(0x0, 0x0, 0x401, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}, 0x2}}, 0x80, 0x0}, 0x0) socket$kcm(0x10, 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000006c0)='rpcgss_svc_seqno_low\x00', r5}, 0xfffffffffffffd10) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) sendmsg$inet(r7, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB], 0x40}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006100000095"], &(0x7f0000000200)='syzkaller\x00', 0x7}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001500)={r8, 0x0, 0x28, 0x96, &(0x7f0000001580)="7bff3d3123384c5e301d611788a8b6b786dd65440eb316591fc72da6ee754701abed46fca8cdbbbbd2bbcefcce31a2dab5be6f0117fa8de646ead59773d0717f599ba017b6f19f483161bce4b283cedb85fcd15a914bc740c5134a1651d6c5850a9afcd1b07b31f10eeea611b60be2d8506811c95e2b2d125900e839578248f635da1eb931dfacf78ace469fdba5f757c27ebf7cc1d063e5cc8a3a85783ef06e0c0004c6e90faa8e215bfec5d8e5f928966106e5e5995deac7f87e05e7d344ce428354a2034e443d6ef2ab961343623e614d4bf9df", &(0x7f0000001440)=""/150, 0x0, 0x0, 0x79, 0x3, &(0x7f0000000180)="edc731f46e2fade7b621e460c7575533ca75f3940e7d2f0e8048b9bec2db1e5aec2ea44ad0f15d22991608bbfe092e1cebb77130ddb70b0acbed37c71830599fe344e591abd5f72778eb42d0f6ea69240f4cd429d2fa74797092b12742a1a003527b90181a0dd4ea34b9cd80b1ed26afad4d51a98f2d5904a1", &(0x7f0000001240)="0da951", 0x0, 0x9}, 0x28) r9 = bpf$MAP_CREATE(0x0, 0x0, 0x0) signalfd(r9, &(0x7f0000000040)={[0x6]}, 0x8) 3.004030322s ago: executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x4, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x1d, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, r3}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYRESOCT=r4, @ANYRES64=0x0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x480e3a33cdce9d7a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) bpf$MAP_CREATE(0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000880)="ea95f4364a15bb0096d260a44faaf39f39023dac59e81ee7aa0f6dc8225581a14698c3478b80631dad9a5a272d2f3d27a1678ccfacfd776595d4f1f08300835ac0cb607bbfa259a68fca6bc7cbba78c6b61e1fbb792993c2d77460df401fe7fc71fe3e76e970adb0bca7ade18a555acb41c856eb74fae5882cdbd61a3bc5c9fe91c64920d05476cbe3202be0d733e1abeae6dc746b4cb2595c", 0x99}, {&(0x7f0000000940)="bf919a1ca13d23a63536a2ce4f49113769e85ef18c41c25811a30af6d800038937904908cac803159afa48076213cf126b9b3df8ed87ba13b534ab46def78c4d3f874474af910835d1e84379c5cdb884db23ae105cddcdb2e29056f55750cff32cc58d7cdad9bb300e582e6dddf3fd38344254a3cf049d1fbf8deece802b317bcb09f76808ee5754e6c2c2e3ade9b4fcd837021ae4f195fed297e63a292db16aa8694c8188774d382d34f2e6e2aed17c4416cf1c2f837adb27f7da7b1c0ce68b7c182e2311badd4f99f51985392b602a42e65ca0347a", 0xd6}, {&(0x7f0000000a40)="a4360c0025625e1d1d16d6f823af4f0a87e1b0567eda72b6ee50bf3ae77bc2db9af78bab425b529171c716ee47d64c9161320edd635f2f8e5ef3f1e032c9c2ee5f582189a1767ad4cfe38c47cabe69c036102afeb5533e32b281d1920072f645e746279d935f919a4337b0f71fb43c9126a3c1b7cb8520e4e014222ed2af04cdb449456f9d796c73b562071463407c3829e73e461d508df72c1f185ef50bc88699fef3867402545b730ba6883c7b4723e03f26aaec31b7fe62d9d0f54d816ad0f8d3d0d29d2bffc3593b423cc8adb3261fc656468ef1ceb911151285a5e9014f8ff6d1101388070e30afba", 0xeb}], 0x3, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000280)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0], 0x0, 0x91, &(0x7f0000000400)=[{}], 0x8, 0x10, &(0x7f00000004c0), 0x0, 0x0, 0xcc, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000240000002480000006000000000000000000000300000000030000000200000000000000050000000000001200000000000000006f00"], 0x0, 0x42}, 0x20) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x20801, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSSOFTCAR(r6, 0x541a, &(0x7f0000001a40)) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x18, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r7}, 0x38) bpf$MAP_CREATE(0x0, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000340)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r8, 0xffffffffffffffff, 0x5, 0x0, @void}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 2.890582589s ago: executing program 0: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) prlimit64(0xffffffffffffffff, 0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe35) accept4(0xffffffffffffffff, &(0x7f0000001140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001240)=0x80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x4000000) 2.498418578s ago: executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) 2.339360913s ago: executing program 3: r0 = socket$inet(0x2, 0x801, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)=' ', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r1, 0x0, 0x7ffff000, 0x0) 2.314352307s ago: executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000004300000400000000006b000000b10000009500000000000007"], &(0x7f00000001c0)='syzkaller\x00'}, 0x90) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000c80), r1) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000cc0)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_KEY(r2, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000200)=ANY=[@ANYBLOB="5000000076230bce3ea540b96fc46596fcabb6d554b14b2135520022ccef094b5f6e5216c40629425ee70872704fd577915c2fb4b1527050aa1ff33576b6390400c9fb4fa9f5fe7baf256639b915fc07b0c0240d6dfb96e38ff0e4269bd2f29351c09bd5433ed5c2284512e7201d7d7d0c8dfb05d9c048084e106d52fc36d885b56875b51a6c7c76a7a312040042b6324af6b07eed31e287a6e87e716a16a029ddc7a6eb1da2259976f5a810208423e737967f26128f7d1f5544d02a9f95ebac229bf0ab823a930432365cc3d69f09b44a82eb4fc0000000000000", @ANYRES16=r3, @ANYBLOB="01010000000000000000280000000c002d0000000000000000000c00050000000000000000000c0005000202aaaaaaaaaaaa060006000000000005002b000000000008000200", @ANYRES32=r4, @ANYBLOB], 0x50}}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x80e, 0x0, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x101, 0xd4b, 0x8, 0x8e, 0xffffffffffffffff, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x2}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYRESHEX=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r6}, 0x10) lremovexattr(0x0, 0x0) syz_io_uring_setup(0x4072, &(0x7f0000000080)={0x0, 0x821b, 0x10100}, &(0x7f0000000340), &(0x7f0000000140)) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) iopl(0x3) nanosleep(&(0x7f0000000080)={0x0, 0x80000001}, 0x0) recvmsg(r7, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r9 = socket$packet(0x11, 0x2, 0x300) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendto$packet(r9, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @broadcast}, 0x14) r12 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r12, 0x5412, &(0x7f0000000400)=0x13) ioctl$TCSETSW(r12, 0x5403, &(0x7f0000000040)={0x3d17, 0x0, 0x0, 0x7, 0x0, "7e12105588e633bbb1df022dace17a32d211ee"}) 2.298825379s ago: executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000200)=ANY=[@ANYBLOB="cc020000", @ANYRES16=r0, @ANYBLOB="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"], 0x2cc}}, 0x0) 2.282133842s ago: executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x42) 2.234242259s ago: executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) syz_io_uring_setup(0x7c, &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000185000)) r0 = socket$xdp(0x2c, 0x3, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000540), 0xfffffdd8) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/5, 0x1c000, 0x800}, 0x20) io_uring_setup(0x4401, &(0x7f00000002c0)) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r6}, &(0x7f0000000280), &(0x7f00000002c0)=r5}, 0x20) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="3a00000076001f03000000000000000008d39900000000"], 0x20}], 0x1}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x5) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, &(0x7f0000000180)=0x10) r10 = eventfd(0x800a6) write$eventfd(r10, &(0x7f0000000000)=0xfffffffffffffffb, 0x8) dup(r10) syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x11900}, &(0x7f0000000280), 0x0) 2.192794845s ago: executing program 2: open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache}], [], 0x6b}}) open(&(0x7f00000006c0)='./file0\x00', 0x9, 0x52000000) 2.03014736s ago: executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010004000000020000f41700000f0300000001cddadf1885a60492ad60b0e700000000f0ffffff000000750239000000000000000000000000000000000000000000e32ff9fb60f27186c60214cffb3ddf2506d0695b709275a74c0475f43e4b03a04e863df553323967480e83c2352e99516ed74f607eb9db11651783c7f5f0944c95c757c73e0314d5efaff367744ef7d085ac03c586c02a2793f375f5f3c918997e49a54ba48fd4ff126f6e216eace7163d5b237f9bca52239365aff8ba356be4c1541693b76921"], &(0x7f0000000140)=""/250, 0x44, 0xfa, 0xa}, 0x20) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x0) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x4e24, @multicast2}, 0x10) ftruncate(r0, 0x3) socket(0x2, 0x2, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r1}, 0x10) mremap(&(0x7f000000d000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={0x0}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x800}, 0x90) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x890c, &(0x7f0000000000)=@generic={0x0, 0x2}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000330000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0000000000"], 0x3c}}, 0x0) r4 = socket(0x8, 0x80801, 0x1) getsockname$l2tp6(r4, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) pread64(0xffffffffffffffff, &(0x7f0000000340)=""/109, 0x6d, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) write$cgroup_int(r6, &(0x7f0000000100), 0x12) syz_io_uring_setup(0x5b3f, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_FLUSH(r7, 0x0, 0x485, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, &(0x7f0000000080)=ANY=[@ANYBLOB='nr_blocks']) 1.805941225s ago: executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x2810000, &(0x7f0000000240)={[{@user_xattr}, {@noquota}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@jqfmt_vfsv1}, {@block_validity}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@noquota}, {@min_batch_time={'min_batch_time', 0x3d, 0x8}}, {@delalloc}, {@user_xattr}, {@quota}]}, 0x1, 0x54f, &(0x7f0000000b00)="$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") open(0x0, 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x275a, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0xc001, 0x0, 0x0, 0x0, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef9cc093fce47d85272036dc78388e3dc177e9b496", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) 1.37918364s ago: executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) 1.331160627s ago: executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xa, 0x0, &(0x7f0000001040)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000), 0x5c9c8df6) fallocate(r3, 0x8, 0x0, 0xffffffff000) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) 800.186708ms ago: executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xd, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb502000008000000b703000000000000850000000600000095"], &(0x7f0000000300)='GPL\x00', 0x9, 0xfe7, &(0x7f0000001e00)=""/4071, 0x0, 0x4}, 0x90) (async) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') (async) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000000702", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) (async) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(r4, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5], 0x4c}}, 0x0) pread64(r0, &(0x7f0000000080)=""/237, 0xed, 0x0) (async) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') (async) r7 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) fcntl$notify(r7, 0x402, 0x8000003d) fcntl$setsig(r7, 0xa, 0x21) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) mkdirat(r7, &(0x7f0000000400)='./file0\x00', 0x0) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r8, 0x25, &(0x7f0000000000)={0x1, 0x0, 0x1}) (async) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r9, 0x26, &(0x7f0000000000)) (async) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) (async) write$P9_RREADDIR(r6, 0x0, 0x2) (async) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d0000000700000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r10}, 0x10) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000008c80)=ANY=[@ANYBLOB="2a00000026000506"], 0x2c}}, 0x0) (async) recvmmsg(r11, &(0x7f0000007700), 0x300, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380)={0x10003}, 0x2) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)="57d10002000097415ca275b5", 0xc}], 0x1}, 0x0) 737.329208ms ago: executing program 3: process_madvise(0xffffffffffffffff, &(0x7f00000003c0)=[{0xffffffffffffffff}, {0x0}], 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000028c0)='kmem_cache_free\x00'}, 0x10) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) r1 = openat$rdma_cm(0xffffff9c, &(0x7f00000006c0), 0x2, 0x0) r2 = syz_io_uring_setup(0x6908, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000140), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x1868, &(0x7f00000003c0), &(0x7f0000000080)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r4, r3, &(0x7f00000001c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x2000, @fd, 0x8, 0x0, 0x0, 0x4, 0x0, {0x3}}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = dup(r5) write$UHID_INPUT(r6, &(0x7f0000002080)={0xc, {"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", 0x1000}}, 0x1006) io_uring_enter(r2, 0x184c, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000d00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000cc0), 0x106}}, 0x20) r7 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r7, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r8 = syz_genetlink_get_family_id$smc(&(0x7f00000010c0), r6) sendmsg$SMC_PNETID_DEL(r6, &(0x7f0000001180)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="00042abd7000fcdbdf25030000001400020076657468305f746f5f62726964676500050004ea020000000500040001000000"], 0x38}, 0x1, 0x0, 0x0, 0x4802}, 0x20008801) r9 = socket(0x10, 0x803, 0x0) sendto(r9, &(0x7f00000000c0)="1200", 0x2, 0x0, 0x0, 0x0) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r10, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000001200)=0x1000) 697.990304ms ago: executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) 652.884781ms ago: executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x98, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x3, 0x8, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000080007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_free_inode\x00', r1}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 584.677571ms ago: executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000380)={'sit0\x00', 0x0}) 351.522866ms ago: executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) creat(&(0x7f0000000380)='./bus\x00', 0x0) (async) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000020000000000000f9ffff0b8500000007000000850000000f00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x90) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, 0x0, 0x0) (async) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000330501030000000000000000030000000426d2cf25d04bdd2603d7d7511a21aa44393cefdd16d77d06000000c4754c86712f22f7275aae250900000000000000000000003005085c7523af866ed9be4126c23a1376216694dd09bc28f2406c673998d17fa431e712c118f680f3d648fbe83e0b3d05925bc338b47b3225a9873aab3a53e29f4d679b7161b6b158afe435da6a44865ccb45db275862e388985e725ab45996a215"], 0x18}}, 0x0) 329.93359ms ago: executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x2810000, &(0x7f0000000240)={[{@user_xattr}, {@noquota}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@jqfmt_vfsv1}, {@block_validity}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@noquota}, {@min_batch_time={'min_batch_time', 0x3d, 0x8}}, {@delalloc}, {@user_xattr}, {@quota}]}, 0x1, 0x54f, &(0x7f0000000b00)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbZdnamc8HbnvOvTc995t7v6fn5iQkgKE1kf0oRLwcEd8kEQfbto1GvnFibb/V+1dnsyWJRuPTv5JI8nWt/ZP89/688lJE/PZVxPHCxnZryysLpXI5Xczrk/XKpcna8sqJC5XSfDqfXpyemTn19sz0e+++M7BY3zj7z/ef3P7w1NdHV7/75e6hm0mcjgP5tvY4nsC19spETOTPyVicfmTHqQE0tpMk230A9GUkz/OxyPqAgzGSZz3w//dlRDSAIZXIfxhSrXFA695+QPfBz417H6zdAG2Mf3TttZHY07w32reaPHRnlN3vjg+g/ayNX/+8dTNbYnCvQwBs6dr1iDg5Orqx/0vy/q9/J3vY59E29H/w7NzOxj9vdhr/FNbHP9Fh/LO/Q+72Y+v8L9wdQDNdZeO/9zuOf9cnrcZH8toLzTHfWHL+QjnN+rYXI+JYjO3O6pvN55xavdPotq19/JctWfutsWB+HHdHdz/8mLlSvfQkMbe7dz3ilY7j32T9/Ccdzn/2fJztsY0j6a3Xum3bOv6nq/FTxOsdz/+DGa1k8/nJyeb1MNm6Kjb6+8aR37u1v93xZ+d/3+bxjyft87W1x2/jxz3/pt229Xv970o+a5Z35euulOr1xamIXcnHG9dPP3hsq97aP4v/2NHN+79O1//eiPi8x/hvHP751f7jf7qy+Oce6/w/fuHOR1/80K393s7/W83SsXxNL/1frwf4JM8dAAAAAAAA7DSFiDgQSaG4Xi4UisW193ccjn2FcrVWP36+unRxLpqflR2PsUJrpvtg2/shpvL3w7bq04/UZyLiUER8O7K3WS/OVstz2x08AAAAAAAAAAAAAAAAAAAA7BD7u3z+P/PHyHYfHfDU+cpvGF5b5v8gvukJ2JH8/4fhJf9heMl/GF7yH4aX/IfhJf9heMl/GF7yHwAAAAAAAAAAAAAAAAAAAAAAAAAAAAbq7Jkz2dJYvX91NqvPXV5eWqhePjGX1haKlaXZ4mx18VJxvlqdL6fF2Wplq79XrlYvTU3H0pXJelqrT9aWV85VqksX6+cuVErz6bl07JlEBQAAAAAAAAAAAAAAAAAAAM+X2vLKQqlcThcVFPoqjO6Mw1AYcGG7eyYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeOC/AAAA///ktDiZ") open(&(0x7f0000000340)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, 0x0, 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x275a, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0xc001, 0x0, 0x0, 0x0, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef9cc093fce47d85272036dc78388e3dc177e9b496", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001"}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r1, &(0x7f0000000880)={'#! ', './bus', [{0x20, 'min_batch_time'}], 0xa, "f75ed6a4ef066aa8dac5fd800700001a8923c6517378ee55d11becb58f9ef9e84891c964346b08abe6e0734b43215ad64b10e0ba9df50e12fcb0bc6595a731d17ce79a74537c76e4d571e934fdaf8655c4965cb36dc2ae68dccd0c103a43e32d7a6b64d07d6fadab76"}, 0x81) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) 313.140832ms ago: executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) bpf$ENABLE_STATS(0x20, &(0x7f0000000000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000200)={@mcast1}, 0x14) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000280)=ANY=[@ANYBLOB="bbd28ddcfbbbaaaaaaaaaa0086dd60003a0400043a00f58000000000000000000000000000bbff020000000000000000000000000001"], 0x0) 266.63277ms ago: executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xfc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0900001800010d00000000000000850a040200000000000500000014000500200100000000000000000100000000001c00090008000000", @ANYRES32=r1], 0x4c}}, 0x0) 200.11595ms ago: executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2025}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) syz_mount_image$iso9660(0x0, &(0x7f0000000000)='./file0\x00', 0x80006, 0x0, 0x6, 0x0, &(0x7f0000000000)) (async) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6d6f651c2cb730303030303030e30e1c6ed3deb3f04bf1bcb08dac97c63030303030303030303030303030302c6d6f64653d30303038303030303030033030303030303030303030302c6d6f64653d30303030303030303030303030303030303030303030302c6d6f64653d30303030303030303030303030008000003030303030302c6d6f64653d30303030303030303030303030303030303030303030302c6d6f64653d303070486c3e3045303030303030303030303030303030303030"]) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000200)) (async, rerun: 64) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) (rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) (async) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) (async) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) (async) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)}], 0x1) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_mptcp_buf(r4, 0x11c, 0x3, 0x0, &(0x7f0000000340)) (async, rerun: 64) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="894c3f81ef7a0060482561a1e2afbe0e1195a0b332fa61f20968f933b5c4c86dd3f93465974af9c33bdb409b544ced7547d781c45ab912721766ced20d40f3fae32a7f7f43cda9cbd54829f7c4773a15d24c1bee774c3f4d1ebeb4b94659fb9b6d800c9a530524ba9c14e140f320cfcf9a1939cd2e7d58e9c7f8a13ee3ecfd778de7b63a2b540154c19c650bd8c4c7ff21f0faa28d1f4219204605c99c6beb228a31"], 0x28}, 0x1, 0x0, 0x0, 0x24000000}, 0x20000880) (async, rerun: 64) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x2000) (async) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="54010000100001000000000000000000ac1414aa0000000000000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"], 0x154}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r6) (async) unshare(0x28000400) (async) syz_io_uring_setup(0x1116, &(0x7f0000000300), &(0x7f00000001c0), &(0x7f0000000040)) (async) prctl$PR_SET_SECUREBITS(0x1c, 0x12) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 197.01383ms ago: executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x98, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x3, 0x8, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000080007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_free_inode\x00', r1}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 70.73123ms ago: executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./bus\x00', 0x0, &(0x7f0000003140)={[{@shortname_lower}, {@utf8}, {@fat=@errors_remount}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@shortname_win95}, {@uni_xlateno}, {@numtail}, {@utf8no}, {@shortname_lower}]}, 0x1, 0x220, &(0x7f0000000b00)="$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") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 0s ago: executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='N-'], 0x69) socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000a000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0250000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2c41, 0x0) pipe2$9p(&(0x7f0000000300), 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x541e, &(0x7f0000000000)) kernel console output (not intermixed with test programs): devsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.743622][ T8412] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 127.752635][ T8408] loop3: detected capacity change from 0 to 128 [ 127.794576][ T8409] loop3: detected capacity change from 0 to 128 [ 127.801211][ T53] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.842066][ T8401] lo speed is unknown, defaulting to 1000 [ 127.852436][ T29] kauditd_printk_skb: 100 callbacks suppressed [ 127.852449][ T29] audit: type=1400 audit(2000000037.802:15529): avc: denied { write } for pid=8407 comm="syz-executor.3" path="socket:[28148]" dev="sockfs" ino=28148 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 127.903044][ T53] bridge_slave_1: left allmulticast mode [ 127.908709][ T53] bridge_slave_1: left promiscuous mode [ 127.911467][ T29] audit: type=1400 audit(2000000037.802:15530): avc: denied { execute } for pid=8407 comm="syz-executor.3" path="/root/syzkaller-testdir4262673514/syzkaller.u984ux/79/file0/bus" dev="hugetlbfs" ino=28149 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 127.914480][ T53] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.954237][ T29] audit: type=1400 audit(2000000037.892:15531): avc: denied { unmount } for pid=7204 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 127.975994][ T53] bridge_slave_0: left allmulticast mode [ 127.981780][ T53] bridge_slave_0: left promiscuous mode [ 127.987444][ T53] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.126485][ T53] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 128.136840][ T53] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 128.150251][ T53] bond0 (unregistering): Released all slaves [ 128.183556][ T8428] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 128.245494][ T8439] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 128.270967][ T8401] chnl_net:caif_netlink_parms(): no params data found [ 128.334692][ T8441] loop4: detected capacity change from 0 to 256 [ 128.385347][ T8449] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 128.402656][ T53] hsr_slave_0: left promiscuous mode [ 128.419826][ T53] hsr_slave_1: left promiscuous mode [ 128.434477][ T53] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 128.441968][ T53] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 128.452284][ T53] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 128.459739][ T53] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 128.491801][ T53] veth1_macvtap: left promiscuous mode [ 128.497304][ T53] veth0_macvtap: left promiscuous mode [ 128.502943][ T53] veth1_vlan: left promiscuous mode [ 128.508212][ T53] veth0_vlan: left promiscuous mode [ 128.567641][ T29] audit: type=1326 audit(2000000038.512:15532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8458 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0b5543ee9 code=0x7ffc0000 [ 128.591708][ T29] audit: type=1326 audit(2000000038.512:15533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8458 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0b5543ee9 code=0x7ffc0000 [ 128.627201][ T29] audit: type=1326 audit(2000000038.562:15534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8458 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe0b5543ee9 code=0x7ffc0000 [ 128.651336][ T29] audit: type=1326 audit(2000000038.562:15535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8458 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0b5543ee9 code=0x7ffc0000 [ 128.675699][ T29] audit: type=1326 audit(2000000038.562:15536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8458 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0b5543ee9 code=0x7ffc0000 [ 128.699916][ T29] audit: type=1326 audit(2000000038.562:15537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8458 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe0b5543ee9 code=0x7ffc0000 [ 128.723978][ T29] audit: type=1326 audit(2000000038.572:15538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8458 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0b5543ee9 code=0x7ffc0000 [ 128.808195][ T53] team0 (unregistering): Port device team_slave_1 removed [ 128.810452][ T8468] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 128.828577][ T53] team0 (unregistering): Port device team_slave_0 removed [ 128.885416][ T8401] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.892772][ T8401] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.903271][ T8401] bridge_slave_0: entered allmulticast mode [ 128.910085][ T8401] bridge_slave_0: entered promiscuous mode [ 128.918523][ T8401] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.925710][ T8401] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.934435][ T8401] bridge_slave_1: entered allmulticast mode [ 128.941198][ T8401] bridge_slave_1: entered promiscuous mode [ 128.967273][ T8401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.980159][ T8401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.001826][ T8401] team0: Port device team_slave_0 added [ 129.009224][ T8401] team0: Port device team_slave_1 added [ 129.028489][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.035541][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.062094][ T8401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.077777][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.084855][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.110972][ T8401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.125480][ T8485] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 129.161461][ T8484] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 129.173895][ T8401] hsr_slave_0: entered promiscuous mode [ 129.181462][ T8401] hsr_slave_1: entered promiscuous mode [ 129.229827][ T8496] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 129.331506][ T8502] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 129.341315][ T8504] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 129.403519][ T8511] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 129.525353][ T8401] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 129.538038][ T8401] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 129.549228][ T8401] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 129.560196][ T8401] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 129.603215][ T8401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.616330][ T8401] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.626641][ T3183] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.633759][ T3183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.658162][ T3183] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.665269][ T3183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.681603][ T8401] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 129.692032][ T8401] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.713365][ T8521] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 129.777241][ T8401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.887494][ T8401] veth0_vlan: entered promiscuous mode [ 129.903193][ T8401] veth1_vlan: entered promiscuous mode [ 129.923439][ T8401] veth0_macvtap: entered promiscuous mode [ 129.931554][ T8401] veth1_macvtap: entered promiscuous mode [ 129.941109][ T8543] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 129.961751][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.972427][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.982309][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.992752][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.002581][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.013028][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.022878][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.033369][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.043218][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.053765][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.066953][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.077677][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.088156][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.098087][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.108581][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.118408][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.128888][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.138742][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.149237][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.159418][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.170022][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.187302][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.196488][ T8546] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 130.215143][ T8401] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.223907][ T8401] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.232618][ T8401] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.241476][ T8401] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.370248][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.377987][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.385548][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.393004][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.400492][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.407965][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.415394][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.422808][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.430285][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.437806][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.445220][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.446679][ T8571] loop2: detected capacity change from 0 to 256 [ 130.452678][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.452733][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.474250][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.481867][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.489298][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.496730][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.504192][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.511573][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.519047][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.526546][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.533944][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.541391][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.548815][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.556217][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.563623][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.571044][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.578541][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.585950][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.593361][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.600751][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.608246][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.615661][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.623068][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.630545][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.638007][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.645507][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.652970][ T3168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 130.676537][ T8576] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 130.686113][ T3168] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 130.686135][ T8576] unsupported nlmsg_type 40 [ 130.688541][ T8571] FAT-fs (loop2): Directory bread(block 64) failed [ 130.715394][ T8571] FAT-fs (loop2): Directory bread(block 65) failed [ 130.740316][ T8571] FAT-fs (loop2): Directory bread(block 66) failed [ 130.748300][ T8571] FAT-fs (loop2): Directory bread(block 67) failed [ 130.755647][ T8571] FAT-fs (loop2): Directory bread(block 68) failed [ 130.771466][ T8571] FAT-fs (loop2): Directory bread(block 69) failed [ 130.785750][ T8571] FAT-fs (loop2): Directory bread(block 70) failed [ 130.785962][ T8585] rdma_rxe: rxe_newlink: failed to add veth1_to_bridge [ 130.793131][ T8571] FAT-fs (loop2): Directory bread(block 71) failed [ 130.806875][ T8571] FAT-fs (loop2): Directory bread(block 72) failed [ 130.815261][ T8571] FAT-fs (loop2): Directory bread(block 73) failed [ 130.851153][ T8590] netlink: 1136 bytes leftover after parsing attributes in process `syz-executor.3'. [ 130.864306][ T8590] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 130.915587][ T8582] loop4: detected capacity change from 0 to 512 [ 130.944765][ T8595] lo speed is unknown, defaulting to 1000 [ 130.963371][ T8582] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 130.972079][ T8604] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 130.989096][ T8582] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz-executor.4: invalid indirect mapped block 2683928664 (level 1) [ 131.018964][ T8582] EXT4-fs (loop4): Remounting filesystem read-only [ 131.038310][ T8595] loop3: detected capacity change from 0 to 512 [ 131.045885][ T8582] EXT4-fs (loop4): 1 truncate cleaned up [ 131.055883][ T8582] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.072309][ T8595] EXT4-fs: journaled quota format not specified [ 131.079420][ T8582] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 131.087934][ T8582] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.150102][ T8582] loop4: detected capacity change from 0 to 512 [ 131.158085][ T8582] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 131.184265][ T8582] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.197012][ T8582] ext4 filesystem being mounted at /root/syzkaller-testdir1507289710/syzkaller.M6pWeO/81/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.252826][ T8615] ALSA: seq fatal error: cannot create timer (-22) [ 131.279361][ T8622] loop3: detected capacity change from 0 to 512 [ 131.307233][ T7050] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.325154][ T8624] loop1: detected capacity change from 0 to 164 [ 131.357341][ T8627] loop2: detected capacity change from 0 to 512 [ 131.370298][ T8627] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: invalid ea_ino [ 131.390977][ T8629] netlink: 1136 bytes leftover after parsing attributes in process `syz-executor.3'. [ 131.405213][ T8629] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 131.415283][ T8627] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 131.446669][ T8627] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.521737][ T8641] loop1: detected capacity change from 0 to 128 [ 131.564661][ T7852] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.607084][ T8645] loop1: detected capacity change from 0 to 1024 [ 131.615645][ T8647] IPVS: Error joining to the multicast group [ 131.622022][ T8645] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 131.749891][ T8661] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 131.789975][ T8665] netlink: 1136 bytes leftover after parsing attributes in process `syz-executor.3'. [ 131.801056][ T8667] TCP: Unexpected MD5 Hash found for 172.20.20.187.0->255.255.255.255.20002 [S] [ 131.822348][ T8665] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 131.903751][ T8669] vlan0: entered promiscuous mode [ 131.908803][ T8669] vlan0: entered allmulticast mode [ 131.944939][ T8669] veth0_vlan: entered allmulticast mode [ 131.969039][ T8669] team0: Port device vlan0 added [ 132.047146][ T8691] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 132.168475][ T8699] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 132.178081][ T8695] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8695 comm=syz-executor.1 [ 132.221148][ T8704] loop3: detected capacity change from 0 to 512 [ 132.229515][ T8704] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 132.246482][ T8704] EXT4-fs (loop3): orphan cleanup on readonly fs [ 132.264324][ T8704] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 248: padding at end of block bitmap is not set [ 132.265472][ T8707] netlink: 1136 bytes leftover after parsing attributes in process `syz-executor.1'. [ 132.294494][ T8704] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz-executor.3: Failed to acquire dquot type 1 [ 132.308744][ T8704] EXT4-fs (loop3): 1 truncate cleaned up [ 132.325295][ T8704] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 132.345443][ T8707] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 132.386365][ T8711] loop4: detected capacity change from 0 to 512 [ 132.417699][ T8711] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 393: padding at end of block bitmap is not set [ 132.441075][ T8711] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 132.457716][ T8711] EXT4-fs (loop4): 2 truncates cleaned up [ 132.469543][ T8711] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.495928][ T8711] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 132.506746][ T8711] hsr0: entered promiscuous mode [ 132.529143][ T8711] bond0: (slave hsr0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 132.541307][ T8711] bond0: (slave hsr0): The slave device specified does not support setting the MAC address [ 132.573454][ T8711] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 132.585882][ T8711] bond0: (slave hsr0): Error -22 calling dev_set_mtu [ 132.631607][ T7050] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.731120][ T8722] loop4: detected capacity change from 0 to 512 [ 132.756597][ T8722] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.770369][ T8722] ext4 filesystem being mounted at /root/syzkaller-testdir1507289710/syzkaller.M6pWeO/85/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.798166][ T7050] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.823282][ T8726] 9pnet_fd: Insufficient options for proto=fd [ 132.924125][ T8736] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 132.955361][ T8739] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 133.006291][ T8743] loop2: detected capacity change from 0 to 1024 [ 133.016667][ T8743] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 133.027021][ T8745] loop4: detected capacity change from 0 to 512 [ 133.027624][ T8743] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (59422!=20869) [ 133.044820][ T8743] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 133.060560][ T8704] syz-executor.3 (8704) used greatest stack depth: 9392 bytes left [ 133.071697][ T7204] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.085317][ T8743] journal_load_superblock: Cannot read journal superblock [ 133.092459][ T8743] EXT4-fs (loop2): Could not load journal inode [ 133.094232][ T8745] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.114662][ T8745] ext4 filesystem being mounted at /root/syzkaller-testdir1507289710/syzkaller.M6pWeO/89/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 133.325261][ T7050] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.485205][ T8777] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 133.658141][ T8783] loop4: detected capacity change from 0 to 512 [ 133.797458][ T8788] hub 9-0:1.0: USB hub found [ 133.807309][ T8788] hub 9-0:1.0: 8 ports detected [ 133.860948][ T8794] SELinux: security_context_str_to_sid (ä) failed with errno=-22 [ 133.877112][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 133.877092][ T8794] SELinux: Context system_u:object_r: is not valid (left unmapped). [ 133.877135][ T29] audit: type=1400 audit(2000000553.823:15628): avc: denied { relabelfrom } for pid=8793 comm="syz-executor.1" name="" dev="pipefs" ino=30025 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 133.917296][ T29] audit: type=1400 audit(2000000553.823:15629): avc: denied { relabelto } for pid=8793 comm="syz-executor.1" name="" dev="pipefs" ino=30025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:" [ 133.973726][ T8802] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 133.982782][ T29] audit: type=1326 audit(2000000553.933:15630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8800 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f035aed0ee9 code=0x0 [ 134.007589][ T29] audit: type=1326 audit(2000000553.953:15631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8800 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f035aed0ee9 code=0x0 [ 134.288456][ T8824] hub 9-0:1.0: USB hub found [ 134.299794][ T8824] hub 9-0:1.0: 8 ports detected [ 134.404375][ T8829] hub 9-0:1.0: USB hub found [ 134.409409][ T8829] hub 9-0:1.0: 8 ports detected [ 134.476316][ T8841] rdma_rxe: rxe_newlink: failed to add veth1_to_bridge [ 134.544961][ T8843] loop1: detected capacity change from 0 to 256 [ 134.560152][ T8849] loop2: detected capacity change from 0 to 128 [ 134.620598][ T8849] ip_vti0: entered promiscuous mode [ 134.638317][ T8849] dccp_xmit_packet: Payload too large (65475) for featneg. [ 135.003896][ T8865] TCP: Unexpected MD5 Hash found for 172.20.20.187.0->255.255.255.255.20002 [S] [ 135.015392][ T8866] loop4: detected capacity change from 0 to 256 [ 135.067186][ T8866] tap0: tun_chr_ioctl cmd 21731 [ 135.168223][ T8867] syzkaller0: entered promiscuous mode [ 135.173724][ T8867] syzkaller0: entered allmulticast mode [ 135.248993][ T29] audit: type=1326 audit(2000000555.192:15632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8868 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0b5543ee9 code=0x7fc00000 [ 135.330318][ T8872] hub 9-0:1.0: USB hub found [ 135.335331][ T8872] hub 9-0:1.0: 8 ports detected [ 135.340281][ T29] audit: type=1400 audit(2000000555.242:15633): avc: denied { read } for pid=8868 comm="syz-executor.2" path="socket:[30808]" dev="sockfs" ino=30808 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 135.363900][ T29] audit: type=1326 audit(2000000555.242:15634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8868 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7fe0b5543ee9 code=0x7fc00000 [ 135.636666][ T8879] 9pnet_fd: Insufficient options for proto=fd [ 135.644255][ T8880] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 135.716919][ T8884] loop1: detected capacity change from 0 to 512 [ 135.877983][ T8903] hub 9-0:1.0: USB hub found [ 135.887371][ T8903] hub 9-0:1.0: 8 ports detected [ 135.926148][ T8913] __nla_validate_parse: 6 callbacks suppressed [ 135.926187][ T8913] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 135.946186][ T8911] 9pnet_fd: Insufficient options for proto=fd [ 135.974261][ T29] audit: type=1326 audit(2000000555.912:15635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8868 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0b5543ee9 code=0x7fc00000 [ 136.067929][ T8927] xt_CONNSECMARK: invalid mode: 0 [ 136.100178][ T29] audit: type=1400 audit(2000000556.042:15636): avc: denied { setopt } for pid=8925 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 136.137807][ T29] audit: type=1400 audit(2000000556.072:15637): avc: denied { ioctl } for pid=8921 comm="syz-executor.2" path="socket:[30278]" dev="sockfs" ino=30278 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 136.164102][ T8926] netlink: 16178 bytes leftover after parsing attributes in process `syz-executor.2'. [ 136.247130][ T8944] hub 9-0:1.0: USB hub found [ 136.260103][ T8944] hub 9-0:1.0: 8 ports detected [ 136.261627][ T8951] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 136.265894][ T8948] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 136.284101][ T8952] netlink: zone id is out of range [ 136.289264][ T8952] netlink: zone id is out of range [ 136.294368][ T8952] netlink: del zone limit has 8 unknown bytes [ 136.313055][ T8951] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 136.341232][ T8955] 9pnet_fd: Insufficient options for proto=fd [ 136.387211][ T8958] tipc: Started in network mode [ 136.392124][ T8958] tipc: Node identity ff050000000000000000000000000001, cluster identity 4711 [ 136.401078][ T8958] tipc: Enabling of bearer rejected, failed to enable media [ 136.450655][ T8968] loop1: detected capacity change from 0 to 512 [ 136.465281][ T8968] EXT4-fs error (device loop1): ext4_init_orphan_info:586: comm syz-executor.1: inode #0: comm syz-executor.1: iget: illegal inode # [ 136.480850][ T8968] EXT4-fs (loop1): get orphan inode failed [ 136.486864][ T8968] EXT4-fs (loop1): mount failed [ 136.550088][ T8979] (unnamed net_device) (uninitialized): option lacp_active: invalid value (4) [ 136.612490][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.620014][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.627462][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x1 [ 136.634838][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.642315][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.649698][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.657167][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.664543][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.669108][ T8985] loop1: detected capacity change from 0 to 256 [ 136.672051][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.685622][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x2 [ 136.693033][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.700468][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.707946][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.715479][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.722983][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.729770][ T8982] netlink: 16178 bytes leftover after parsing attributes in process `syz-executor.4'. [ 136.730371][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.747432][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.754814][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.762285][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.769717][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.777205][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.784597][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.792003][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.799395][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.806868][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.814235][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.821628][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.829038][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.836566][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.843996][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.851433][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.858858][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.864231][ T8987] hub 9-0:1.0: USB hub found [ 136.866390][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.872181][ T8987] hub 9-0:1.0: 8 ports detected [ 136.878341][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.890660][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.898075][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.905504][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.912906][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.920316][ T3183] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 136.929927][ T3183] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 [ 136.933564][ T8989] loop2: detected capacity change from 0 to 512 [ 136.973150][ T8989] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.987596][ T8989] ext4 filesystem being mounted at /root/syzkaller-testdir3426682081/syzkaller.I3JtTP/75/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 137.127205][ T8989] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.278110][ T9009] wg2: entered promiscuous mode [ 137.283000][ T9009] wg2: entered allmulticast mode [ 137.960130][ T9050] loop4: detected capacity change from 0 to 2048 [ 137.988863][ T9050] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.049856][ T7050] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.153255][ T9056] loop4: detected capacity change from 0 to 2048 [ 138.564071][ T9083] loop4: detected capacity change from 0 to 1024 [ 138.589611][ T9083] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.628554][ T7050] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.800338][ T9110] lo: entered promiscuous mode [ 139.795038][ T9139] syzkaller0: entered promiscuous mode [ 139.800611][ T9139] syzkaller0: entered allmulticast mode [ 139.932239][ T9149] syz-executor.3[9149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.932323][ T9149] syz-executor.3[9149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.957863][ T9149] syz-executor.3[9149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.981454][ T9149] syz-executor.3[9149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.247407][ T9165] loop3: detected capacity change from 0 to 1764 [ 140.280736][ T9169] loop4: detected capacity change from 0 to 512 [ 140.292988][ T9169] EXT4-fs (loop4): orphan cleanup on readonly fs [ 140.300497][ T9169] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #4: comm syz-executor.4: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 140.321340][ T9169] EXT4-fs error (device loop4): ext4_quota_enable:7037: comm syz-executor.4: Bad quota inode: 4, type: 1 [ 140.332949][ T9169] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 140.349211][ T9169] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 140.356498][ T9174] loop3: detected capacity change from 0 to 164 [ 140.356634][ T9169] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 140.375750][ T9174] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 140.385386][ T9169] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 140.508820][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 140.508834][ T29] audit: type=1326 audit(2000000560.450:15641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9180 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2388135ee9 code=0x7ffc0000 [ 140.557300][ T29] audit: type=1326 audit(2000000560.450:15642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9180 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2388135ee9 code=0x7ffc0000 [ 140.581385][ T29] audit: type=1326 audit(2000000560.450:15643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9180 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2388135ee9 code=0x7ffc0000 [ 140.605536][ T29] audit: type=1326 audit(2000000560.450:15644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9180 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2388135ee9 code=0x7ffc0000 [ 140.629629][ T29] audit: type=1326 audit(2000000560.460:15645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9180 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2388135ee9 code=0x7ffc0000 [ 140.653662][ T29] audit: type=1326 audit(2000000560.460:15646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9180 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2388135ee9 code=0x7ffc0000 [ 140.677924][ T29] audit: type=1326 audit(2000000560.460:15647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9180 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2388135ee9 code=0x7ffc0000 [ 140.702012][ T29] audit: type=1326 audit(2000000560.460:15648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9180 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2388135ee9 code=0x7ffc0000 [ 140.726019][ T29] audit: type=1326 audit(2000000560.460:15649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9180 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2388135ee9 code=0x7ffc0000 [ 141.147695][ T9169] EXT4-fs warning (device loop4): ext4_multi_mount_protect:332: MMP startup interrupted, failing mount [ 141.147695][ T9169] [ 141.284515][ T9215] veth0_to_hsr: entered promiscuous mode [ 141.326107][ T7050] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.357161][ T9213] veth0_to_hsr: left promiscuous mode [ 141.438973][ T9222] veth0_to_hsr: entered promiscuous mode [ 141.445267][ T9221] veth0_to_hsr: left promiscuous mode [ 141.497235][ T9230] loop3: detected capacity change from 0 to 1024 [ 141.521654][ T9230] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.597905][ T9230] loop3: detected capacity change from 1024 to 96 [ 141.619967][ T9230] syz-executor.3: attempt to access beyond end of device [ 141.619967][ T9230] loop3: rw=2049, sector=224, nr_sectors = 2 limit=96 [ 141.633662][ T9230] EXT4-fs warning (device loop3): ext4_end_bio:346: I/O error 10 writing to inode 19 starting block 112) [ 141.693966][ T9230] Buffer I/O error on device loop3, logical block 112 [ 141.725017][ T9230] syz-executor.3: attempt to access beyond end of device [ 141.725017][ T9230] loop3: rw=2049, sector=224, nr_sectors = 120 limit=96 [ 141.738966][ T9230] EXT4-fs warning (device loop3): ext4_end_bio:346: I/O error 10 writing to inode 19 starting block 112) [ 141.758384][ T9230] Buffer I/O error on device loop3, logical block 112 [ 141.765234][ T9230] Buffer I/O error on device loop3, logical block 113 [ 141.771988][ T9230] Buffer I/O error on device loop3, logical block 114 [ 141.778775][ T9230] Buffer I/O error on device loop3, logical block 115 [ 141.785930][ T9230] Buffer I/O error on device loop3, logical block 116 [ 141.792697][ T9230] Buffer I/O error on device loop3, logical block 117 [ 141.799534][ T9230] Buffer I/O error on device loop3, logical block 118 [ 141.806295][ T9230] Buffer I/O error on device loop3, logical block 119 [ 141.813116][ T9230] Buffer I/O error on device loop3, logical block 120 [ 141.877560][ T29] audit: type=1400 audit(2000000561.809:15650): avc: denied { unlink } for pid=7204 comm="syz-executor.3" name="file1" dev="loop3" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 141.918364][ T7204] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.961163][ T9233] kmmpd-loop3: attempt to access beyond end of device [ 141.961163][ T9233] loop3: rw=14337, sector=128, nr_sectors = 2 limit=96 [ 141.975070][ T9233] buffer_io_error: 10 callbacks suppressed [ 141.975083][ T9233] Buffer I/O error on dev loop3, logical block 64, lost sync page write [ 142.370757][ T9279] loop4: detected capacity change from 0 to 2048 [ 142.406182][ T9279] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.447078][ T9279] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 142.504048][ T9279] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 117 [ 142.516545][ T9279] EXT4-fs (loop4): This should not happen!! Data will be lost [ 142.516545][ T9279] [ 142.563666][ T7050] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.228175][ T9306] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 143.283189][ T9313] loop1: detected capacity change from 0 to 512 [ 143.291257][ T9313] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 143.304463][ T9313] EXT4-fs (loop1): 1 orphan inode deleted [ 143.310405][ T9313] EXT4-fs (loop1): 1 truncate cleaned up [ 143.316948][ T9313] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.332393][ T9313] EXT4-fs error (device loop1): ext4_find_dest_de:2111: inode #12: block 7: comm syz-executor.1: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=784, size=56 fake=0 [ 143.352850][ T9313] EXT4-fs (loop1): Remounting filesystem read-only [ 143.368079][ T8401] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.463263][ T9320] syz-executor.4[9320] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.463402][ T9320] syz-executor.4[9320] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.478267][ T9320] syz-executor.4[9320] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.492663][ T9320] syz-executor.4[9320] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.727803][ T9329] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=9329 comm=syz-executor.2 [ 143.777714][ T9334] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=9334 comm=syz-executor.4 [ 143.846057][ T9343] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 143.906550][ T9347] netlink: 209812 bytes leftover after parsing attributes in process `syz-executor.4'. [ 143.951309][ T9349] Driver unsupported XDP return value 0 on prog (id 673) dev N/A, expect packet loss! [ 144.189801][ T9379] syz-executor.3[9379] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.189858][ T9379] syz-executor.3[9379] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.892441][ T9415] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 144.969466][ T9421] bridge0: port 3(syz_tun) entered blocking state [ 144.976120][ T9421] bridge0: port 3(syz_tun) entered disabled state [ 145.005072][ T9421] syz_tun: entered allmulticast mode [ 145.018494][ T9421] syz_tun: entered promiscuous mode [ 145.024663][ T9421] bridge0: port 3(syz_tun) entered blocking state [ 145.031221][ T9421] bridge0: port 3(syz_tun) entered forwarding state [ 145.825949][ T9483] syz-executor.2[9483] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.826080][ T9483] syz-executor.2[9483] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.095043][ T9502] loop1: detected capacity change from 0 to 512 [ 146.135884][ T9502] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.162893][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 146.162907][ T29] audit: type=1400 audit(2000000566.107:15657): avc: denied { module_load } for pid=9509 comm="syz-executor.4" path="/root/syzkaller-testdir1507289710/syzkaller.M6pWeO/183/bus" dev="sda1" ino=1965 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=system permissive=1 [ 146.162948][ T9511] Invalid ELF header len 6 [ 146.202579][ T9502] ext4 filesystem being mounted at /root/syzkaller-testdir1256530130/syzkaller.4OOVjg/84/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 146.260721][ T9502] loop1: detected capacity change from 512 to 511 [ 146.277933][ T8401] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 22: comm syz-executor.1: path /root/syzkaller-testdir1256530130/syzkaller.4OOVjg/84/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 146.332890][ T8401] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 3: comm syz-executor.1: path /root/syzkaller-testdir1256530130/syzkaller.4OOVjg/84/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 146.366591][ T8401] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 4: comm syz-executor.1: path /root/syzkaller-testdir1256530130/syzkaller.4OOVjg/84/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 146.398235][ T8401] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 5: comm syz-executor.1: path /root/syzkaller-testdir1256530130/syzkaller.4OOVjg/84/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 146.435721][ T8401] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 6: comm syz-executor.1: path /root/syzkaller-testdir1256530130/syzkaller.4OOVjg/84/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 146.468708][ T9537] loop2: detected capacity change from 0 to 512 [ 146.477632][ T9537] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 146.486801][ T9537] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 146.499427][ T8401] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 7: comm syz-executor.1: path /root/syzkaller-testdir1256530130/syzkaller.4OOVjg/84/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 146.530809][ T8401] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 8: comm syz-executor.1: path /root/syzkaller-testdir1256530130/syzkaller.4OOVjg/84/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 146.557099][ T9537] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 146.577921][ T9537] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 146.587540][ T9550] loop4: detected capacity change from 0 to 128 [ 146.600349][ T9537] System zones: 0-2, 18-18, 34-34 [ 146.609698][ T9537] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 146.644286][ T8401] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 9: comm syz-executor.1: path /root/syzkaller-testdir1256530130/syzkaller.4OOVjg/84/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 146.673864][ T9537] EXT4-fs (loop2): 1 truncate cleaned up [ 146.685137][ T9537] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.710275][ T29] audit: type=1400 audit(2000000566.646:15658): avc: denied { mount } for pid=9535 comm="syz-executor.2" name="/" dev="configfs" ino=1364 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 146.714577][ T8401] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 10: comm syz-executor.1: path /root/syzkaller-testdir1256530130/syzkaller.4OOVjg/84/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 146.760426][ T29] audit: type=1400 audit(2000000566.646:15659): avc: denied { search } for pid=9535 comm="syz-executor.2" name="/" dev="configfs" ino=1364 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 146.764442][ T7852] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 3: comm syz-executor.2: path /root/syzkaller-testdir3426682081/syzkaller.I3JtTP/133/file1: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 146.783041][ T29] audit: type=1400 audit(2000000566.646:15660): avc: denied { write } for pid=9535 comm="syz-executor.2" name="/" dev="configfs" ino=1364 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 146.819689][ T8401] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 11: comm syz-executor.1: path /root/syzkaller-testdir1256530130/syzkaller.4OOVjg/84/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 146.829645][ T29] audit: type=1400 audit(2000000566.646:15661): avc: denied { add_name } for pid=9535 comm="syz-executor.2" name="cpuacct.stat" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 146.876780][ T29] audit: type=1400 audit(2000000566.646:15662): avc: denied { create } for pid=9535 comm="syz-executor.2" name="cpuacct.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:configfs_t tclass=file permissive=1 [ 146.898984][ T7852] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.919434][ T8401] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.980151][ T24] kernel write not supported for file /uhid (pid: 24 comm: kworker/1:0) [ 147.145727][ T40] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.295591][ T9595] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 147.314920][ T40] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.361605][ T9597] loop3: detected capacity change from 0 to 512 [ 147.371256][ T40] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.415122][ T9597] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=780 sclass=netlink_audit_socket pid=9597 comm=syz-executor.3 [ 147.420743][ T29] audit: type=1400 audit(2000000567.356:15663): avc: denied { nlmsg_read } for pid=9596 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 147.442882][ T9609] loop4: detected capacity change from 0 to 1024 [ 147.469970][ T40] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.482614][ T9609] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.530863][ T9609] loop4: detected capacity change from 1024 to 96 [ 147.549348][ T9598] lo speed is unknown, defaulting to 1000 [ 147.558936][ T40] bridge_slave_1: left allmulticast mode [ 147.562181][ T9609] syz-executor.4: attempt to access beyond end of device [ 147.562181][ T9609] loop4: rw=34817, sector=224, nr_sectors = 120 limit=96 [ 147.564602][ T40] bridge_slave_1: left promiscuous mode [ 147.584202][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.617593][ T7050] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.627952][ T40] bridge_slave_0: left allmulticast mode [ 147.628169][ T9612] kmmpd-loop4: attempt to access beyond end of device [ 147.628169][ T9612] loop4: rw=14337, sector=128, nr_sectors = 2 limit=96 [ 147.633617][ T40] bridge_slave_0: left promiscuous mode [ 147.647052][ T9612] Buffer I/O error on dev loop4, logical block 64, lost sync page write [ 147.652734][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.673187][ T9622] loop3: detected capacity change from 0 to 1024 [ 147.695269][ T9622] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.722942][ T9622] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.794281][ T9622] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 147.828454][ T9634] loop4: detected capacity change from 0 to 1024 [ 147.838076][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 147.848576][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 147.858963][ T40] bond0 (unregistering): Released all slaves [ 147.889267][ T9634] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.947864][ T9687] hub 9-0:1.0: USB hub found [ 147.951021][ T9634] loop4: detected capacity change from 1024 to 96 [ 147.953268][ T9687] hub 9-0:1.0: 8 ports detected [ 147.966677][ T9602] lo speed is unknown, defaulting to 1000 [ 147.966705][ T40] tipc: Left network mode [ 147.992441][ T7050] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.003549][ T9683] kmmpd-loop4: attempt to access beyond end of device [ 148.003549][ T9683] loop4: rw=14337, sector=128, nr_sectors = 2 limit=96 [ 148.013144][ T9598] chnl_net:caif_netlink_parms(): no params data found [ 148.017056][ T9683] Buffer I/O error on dev loop4, logical block 64, lost sync page write [ 148.082948][ T40] hsr_slave_0: left promiscuous mode [ 148.088820][ T40] hsr_slave_1: left promiscuous mode [ 148.094638][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 148.102150][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 148.110152][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 148.117730][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 148.135237][ T29] audit: type=1400 audit(2000000568.076:15664): avc: denied { ioctl } for pid=9692 comm="syz-executor.4" path="socket:[32548]" dev="sockfs" ino=32548 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 148.161159][ T40] veth1_macvtap: left promiscuous mode [ 148.166638][ T40] veth0_macvtap: left promiscuous mode [ 148.172204][ T40] veth1_vlan: left promiscuous mode [ 148.177491][ T40] veth0_vlan: left allmulticast mode [ 148.183207][ T40] veth0_vlan: left promiscuous mode [ 148.258815][ T40] team0 (unregistering): Port device vlan0 removed [ 148.286181][ T40] team0 (unregistering): Port device team_slave_1 removed [ 148.298152][ T40] team0 (unregistering): Port device team_slave_0 removed [ 148.397171][ T9707] loop3: detected capacity change from 0 to 256 [ 148.405168][ T9707] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 148.440989][ T9598] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.448228][ T9598] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.455924][ T9598] bridge_slave_0: entered allmulticast mode [ 148.465770][ T9598] bridge_slave_0: entered promiscuous mode [ 148.473550][ T9598] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.480685][ T9598] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.488399][ T9598] bridge_slave_1: entered allmulticast mode [ 148.499442][ T9598] bridge_slave_1: entered promiscuous mode [ 148.513033][ T9602] chnl_net:caif_netlink_parms(): no params data found [ 148.550049][ T9598] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.574606][ T9598] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.619574][ T9602] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.626739][ T9602] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.635228][ T9602] bridge_slave_0: entered allmulticast mode [ 148.641742][ T9602] bridge_slave_0: entered promiscuous mode [ 148.650557][ T9598] team0: Port device team_slave_0 added [ 148.658526][ T9598] team0: Port device team_slave_1 added [ 148.664447][ T9602] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.671532][ T9602] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.679902][ T9602] bridge_slave_1: entered allmulticast mode [ 148.686525][ T9602] bridge_slave_1: entered promiscuous mode [ 148.736298][ T9598] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.743389][ T9598] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.769366][ T9598] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.783080][ T9602] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.792510][ T9598] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.799481][ T9598] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.825595][ T9598] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.844387][ T9602] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.871878][ T9728] loop4: detected capacity change from 0 to 1024 [ 148.884094][ T9728] EXT4-fs: Ignoring removed orlov option [ 148.889804][ T9728] EXT4-fs: Ignoring removed nomblk_io_submit option [ 148.900812][ T9598] hsr_slave_0: entered promiscuous mode [ 148.907009][ T9728] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a84ec018, mo2=0002] [ 148.915201][ T9728] System zones: 0-1, 3-36 [ 148.919711][ T9598] hsr_slave_1: entered promiscuous mode [ 148.926352][ T9728] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.945846][ T9728] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 148.959652][ T9602] team0: Port device team_slave_0 added [ 148.977206][ T40] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.990979][ T9602] team0: Port device team_slave_1 added [ 149.061171][ T40] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.072788][ T9602] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.079728][ T9602] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.105664][ T9602] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.118235][ T9602] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.125297][ T9602] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.151275][ T9602] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.175319][ T40] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.212461][ T9602] hsr_slave_0: entered promiscuous mode [ 149.218471][ T9602] hsr_slave_1: entered promiscuous mode [ 149.225876][ T9602] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.233449][ T9602] Cannot create hsr debugfs directory [ 149.255618][ T40] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.331105][ T9734] loop3: detected capacity change from 0 to 1024 [ 149.348066][ T40] bridge_slave_1: left allmulticast mode [ 149.353758][ T40] bridge_slave_1: left promiscuous mode [ 149.359363][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.367402][ T40] bridge_slave_0: left allmulticast mode [ 149.373106][ T40] bridge_slave_0: left promiscuous mode [ 149.378839][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.388113][ T9734] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.471824][ T9734] loop3: detected capacity change from 1024 to 96 [ 149.488107][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 149.508073][ T7204] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.517575][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 149.527428][ T9735] kmmpd-loop3: attempt to access beyond end of device [ 149.527428][ T9735] loop3: rw=14337, sector=128, nr_sectors = 2 limit=96 [ 149.541062][ T9735] Buffer I/O error on dev loop3, logical block 64, lost sync page write [ 149.553109][ T40] bond0 (unregistering): Released all slaves [ 149.603513][ T9739] hub 9-0:1.0: USB hub found [ 149.608170][ T9739] hub 9-0:1.0: 8 ports detected [ 149.713129][ T7050] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.774543][ T40] hsr_slave_0: left promiscuous mode [ 149.799795][ T40] hsr_slave_1: left promiscuous mode [ 149.806018][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 149.813545][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 149.821380][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 149.828805][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 149.838328][ T40] veth1_macvtap: left promiscuous mode [ 149.843835][ T40] veth0_macvtap: left promiscuous mode [ 149.849398][ T40] veth1_vlan: left promiscuous mode [ 149.854610][ T40] veth0_vlan: left promiscuous mode [ 149.951688][ T40] team0 (unregistering): Port device team_slave_1 removed [ 149.965352][ T40] team0 (unregistering): Port device team_slave_0 removed [ 150.051868][ T9769] devtmpfs: Too small a size for current use [ 150.057923][ T29] audit: type=1400 audit(2000000569.985:15665): avc: denied { mount } for pid=9767 comm="syz-executor.4" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 150.080724][ T29] audit: type=1400 audit(2000000569.985:15666): avc: denied { remount } for pid=9767 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 150.177849][ T9778] loop3: detected capacity change from 0 to 1024 [ 150.195851][ T9778] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.227349][ T7204] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.439413][ T9787] loop3: detected capacity change from 0 to 1024 [ 150.464676][ T9787] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.512879][ T9787] loop3: detected capacity change from 1024 to 96 [ 150.537387][ T7204] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.555123][ T9788] kmmpd-loop3: attempt to access beyond end of device [ 150.555123][ T9788] loop3: rw=14337, sector=128, nr_sectors = 2 limit=96 [ 150.568688][ T9788] Buffer I/O error on dev loop3, logical block 64, lost sync page write [ 150.581119][ T9602] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 150.601678][ T9602] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 150.610844][ T9602] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 150.620799][ T9602] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 150.638829][ T9598] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 150.654618][ T9791] loop3: detected capacity change from 0 to 256 [ 150.664764][ T9598] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 150.674434][ T9791] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 150.699208][ T9602] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.710468][ T9598] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 150.728066][ T9602] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.735365][ T9598] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 150.748403][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.755491][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.774108][ T3168] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.781194][ T3168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.792892][ T9791] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 202) [ 150.800158][ T9602] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 150.800978][ T9791] FAT-fs (loop3): Filesystem has been set read-only [ 150.817933][ T9602] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.919024][ T9602] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.949052][ T9598] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.981085][ T9598] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.999625][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.006824][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.021494][ T9807] hub 9-0:1.0: USB hub found [ 151.027323][ T9807] hub 9-0:1.0: 8 ports detected [ 151.034719][ T3168] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.041793][ T3168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.060498][ T9598] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 151.070941][ T9598] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.166288][ T9830] loop4: detected capacity change from 0 to 1024 [ 151.178771][ T9602] veth0_vlan: entered promiscuous mode [ 151.189056][ T9598] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.199588][ T9602] veth1_vlan: entered promiscuous mode [ 151.229682][ T9602] veth0_macvtap: entered promiscuous mode [ 151.244685][ T9830] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.252385][ T9602] veth1_macvtap: entered promiscuous mode [ 151.284492][ T9602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.294955][ T9602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.305106][ T9602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.315714][ T9602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.325183][ T9844] loop3: detected capacity change from 0 to 1024 [ 151.325584][ T9602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.342381][ T9602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.352236][ T9602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.362765][ T9602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.365739][ T9844] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.374158][ T9602] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.396198][ T7050] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.407224][ T9602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.417764][ T9602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.427635][ T9602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.438267][ T9602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.448126][ T9602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.458681][ T9602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.468535][ T9602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.478973][ T9602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.489989][ T9602] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.493111][ T9844] loop3: detected capacity change from 1024 to 96 [ 151.498858][ T9602] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.512433][ T9602] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.521143][ T9602] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.529927][ T9602] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.545248][ T7204] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.573070][ T9845] kmmpd-loop3: attempt to access beyond end of device [ 151.573070][ T9845] loop3: rw=14337, sector=128, nr_sectors = 2 limit=96 [ 151.586652][ T9845] Buffer I/O error on dev loop3, logical block 64, lost sync page write [ 151.606043][ T9598] veth0_vlan: entered promiscuous mode [ 151.619275][ T9598] veth1_vlan: entered promiscuous mode [ 151.648629][ T9598] veth0_macvtap: entered promiscuous mode [ 151.661796][ T9598] veth1_macvtap: entered promiscuous mode [ 151.683293][ T9598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.693945][ T9598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.703962][ T9598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.714446][ T9598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.724407][ T9598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.735060][ T9598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.745005][ T9598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.745020][ T9598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.745048][ T9598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.775906][ T9598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.793733][ T9865] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 151.805908][ T9598] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.815417][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 151.815428][ T29] audit: type=1400 audit(2000000571.754:15682): avc: denied { setopt } for pid=9864 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 151.843858][ T9598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.854530][ T9598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.864511][ T9598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.875139][ T9598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.885104][ T9598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.895666][ T9598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.905603][ T9598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.916214][ T9598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.926139][ T9598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.936824][ T9598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.949806][ T9598] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.957618][ T9867] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 151.970438][ T9598] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.979425][ T9598] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.988375][ T9598] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.997357][ T9598] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.266017][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.273464][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.280855][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x1 [ 152.288259][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.295643][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.303012][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.310408][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.317921][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.325396][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.332773][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x2 [ 152.340171][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.347687][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.355160][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.362536][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.370097][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.377487][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.384966][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.392349][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.394884][ T9880] netlink: 16178 bytes leftover after parsing attributes in process `syz-executor.2'. [ 152.399803][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.416738][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.424183][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.431567][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.439175][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.446599][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.454019][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.461401][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.468822][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.476212][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.483612][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.490991][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.498382][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.505818][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.513198][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.520765][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.528265][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.535660][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.543058][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.550508][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.557910][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 152.566923][ T35] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz0 [ 152.633661][ T9884] loop3: detected capacity change from 0 to 1024 [ 152.641006][ T9884] EXT4-fs: Ignoring removed orlov option [ 152.646695][ T9884] EXT4-fs: Ignoring removed orlov option [ 152.655728][ T9884] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 152.679215][ T7204] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.749401][ T9894] 9pnet_fd: Insufficient options for proto=fd [ 152.807641][ T9900] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9900 comm=syz-executor.2 [ 152.852067][ T29] audit: type=1326 audit(2000000572.783:15683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9893 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2388135ee9 code=0x0 [ 152.869350][ T9905] loop2: detected capacity change from 0 to 2048 [ 152.933949][ T9905] loop2: p1 < > p4 [ 152.938520][ T9905] loop2: p4 size 8388608 extends beyond EOD, truncated [ 152.949117][ T29] audit: type=1400 audit(2000000572.883:15684): avc: denied { read write } for pid=9904 comm="syz-executor.2" name="loop2p4" dev="devtmpfs" ino=545 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 152.972900][ T29] audit: type=1400 audit(2000000572.883:15685): avc: denied { open } for pid=9904 comm="syz-executor.2" path="/dev/loop2p4" dev="devtmpfs" ino=545 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 153.058413][ T29] audit: type=1400 audit(2000000572.993:15686): avc: denied { append } for pid=9908 comm="syz-executor.4" name="001" dev="devtmpfs" ino=143 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 153.125108][ T9909] loop4: detected capacity change from 0 to 512 [ 153.134002][ T9909] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 153.156322][ T9916] loop2: detected capacity change from 0 to 164 [ 153.164012][ T9909] EXT4-fs (loop4): orphan cleanup on readonly fs [ 153.171537][ T9909] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 153.187032][ T9916] rock: directory entry would overflow storage [ 153.193196][ T9916] rock: sig=0x5245, size=8, remaining=3 [ 153.200017][ T9909] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 153.212186][ T9909] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #13: comm syz-executor.4: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 153.239572][ T9909] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 13 (err -117) [ 153.252266][ T9909] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 153.267260][ T9909] EXT4-fs error (device loop4): ext4_lookup:1854: comm syz-executor.4: inode #15: comm syz-executor.4: iget: illegal inode # [ 153.300910][ T9909] EXT4-fs error (device loop4): ext4_lookup:1858: inode #2: comm syz-executor.4: deleted inode referenced: 12 [ 153.316237][ T9909] vhci_hcd: default hub control req: ff03 v0010 i0005 l5 [ 153.368858][ T7050] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.498885][ T9925] Process accounting resumed [ 153.522981][ T29] audit: type=1326 audit(2000000573.453:15687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9926 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98dafcdee9 code=0x7ffc0000 [ 153.547207][ T29] audit: type=1326 audit(2000000573.453:15688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9926 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98dafcdee9 code=0x7ffc0000 [ 153.578838][ T29] audit: type=1326 audit(2000000573.503:15689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9926 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f98dafcdee9 code=0x7ffc0000 [ 153.603010][ T29] audit: type=1326 audit(2000000573.503:15690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9926 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98dafcdee9 code=0x7ffc0000 [ 153.627423][ T29] audit: type=1326 audit(2000000573.503:15691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9926 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98dafcdee9 code=0x7ffc0000 [ 153.783563][ T9936] loop4: detected capacity change from 0 to 164 [ 153.912178][ T9941] loop2: detected capacity change from 0 to 8192 [ 154.981927][ T9972] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9972 comm=syz-executor.3 [ 155.090833][ T9976] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 155.143163][ T9978] loop1: detected capacity change from 0 to 1024 [ 155.167255][ T9978] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.211929][ T9602] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.882215][T10007] hub 9-0:1.0: USB hub found [ 155.898360][T10007] hub 9-0:1.0: 8 ports detected [ 155.964135][T10010] loop4: detected capacity change from 0 to 1024 [ 156.053381][T10010] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.166683][T10016] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 156.238714][ T7050] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.479505][T10035] hub 9-0:1.0: USB hub found [ 156.484204][T10035] hub 9-0:1.0: 8 ports detected [ 156.507340][T10039] loop3: detected capacity change from 0 to 256 [ 156.514868][T10039] FAT-fs (loop3): Unrecognized mount option "00000000000000000000" or missing value [ 156.553131][T10037] hub 9-0:1.0: USB hub found [ 156.553475][T10045] loop4: detected capacity change from 0 to 1024 [ 156.570536][T10043] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 156.580164][T10037] hub 9-0:1.0: 8 ports detected [ 156.598067][T10045] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.619340][T10039] loop3: detected capacity change from 0 to 512 [ 156.667014][T10045] loop4: detected capacity change from 1024 to 96 [ 156.676050][T10053] loop1: detected capacity change from 0 to 256 [ 156.698534][ T7050] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.714223][T10053] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 156.729956][T10046] kmmpd-loop4: attempt to access beyond end of device [ 156.729956][T10046] loop4: rw=14337, sector=128, nr_sectors = 2 limit=96 [ 156.736465][T10057] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 156.743778][T10046] Buffer I/O error on dev loop4, logical block 64, lost sync page write [ 156.815158][T10059] xt_hashlimit: max too large, truncated to 1048576 [ 156.821895][T10059] xt_hashlimit: overflow, try lower: 0/0 [ 156.888210][T10059] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 156.953358][ T29] kauditd_printk_skb: 70 callbacks suppressed [ 156.953371][ T29] audit: type=1326 audit(2000000576.881:15762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10068 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ab516bee9 code=0x7ffc0000 [ 156.989962][ T29] audit: type=1326 audit(2000000576.921:15763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10068 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f1ab516bee9 code=0x7ffc0000 [ 157.014085][ T29] audit: type=1326 audit(2000000576.921:15764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10068 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ab516bee9 code=0x7ffc0000 [ 157.038180][ T29] audit: type=1326 audit(2000000576.921:15765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10068 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ab516bee9 code=0x7ffc0000 [ 157.062265][ T29] audit: type=1326 audit(2000000576.921:15766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10068 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f1ab516bee9 code=0x7ffc0000 [ 157.086644][ T29] audit: type=1326 audit(2000000576.921:15767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10068 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ab516bee9 code=0x7ffc0000 [ 157.110824][ T29] audit: type=1326 audit(2000000576.921:15768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10068 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ab516bee9 code=0x7ffc0000 [ 157.134933][ T29] audit: type=1326 audit(2000000576.921:15769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10068 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1ab516bee9 code=0x7ffc0000 [ 157.159264][ T29] audit: type=1326 audit(2000000576.921:15770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10068 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ab516bee9 code=0x7ffc0000 [ 157.183541][ T29] audit: type=1326 audit(2000000576.921:15771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10068 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f1ab516bee9 code=0x7ffc0000 [ 157.283373][T10083] loop2: detected capacity change from 0 to 1024 [ 157.298421][T10088] hub 9-0:1.0: USB hub found [ 157.301287][T10087] loop4: detected capacity change from 0 to 1024 [ 157.303957][T10088] hub 9-0:1.0: 8 ports detected [ 157.327723][T10083] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.344827][T10091] SELinux: Context system_u:object_r:hald_acl_exec_t:s0 is not valid (left unmapped). [ 157.358662][T10087] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.399223][ T7050] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.408401][T10083] loop2: detected capacity change from 1024 to 96 [ 157.424147][T10091] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 157.447367][T10093] kmmpd-loop2: attempt to access beyond end of device [ 157.447367][T10093] loop2: rw=14337, sector=128, nr_sectors = 2 limit=96 [ 157.461036][T10093] Buffer I/O error on dev loop2, logical block 64, lost sync page write [ 157.521880][T10108] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 157.783376][T10145] loop2: detected capacity change from 0 to 1024 [ 157.796066][T10146] loop1: detected capacity change from 0 to 256 [ 157.810393][T10145] EXT4-fs mount: 1 callbacks suppressed [ 157.810490][T10145] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.831852][T10146] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 157.926109][T10145] loop2: detected capacity change from 1024 to 96 [ 157.970782][ T9598] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.991307][T10153] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 157.998621][T10153] IPv6: NLM_F_CREATE should be set when creating new route [ 158.012229][T10148] kmmpd-loop2: attempt to access beyond end of device [ 158.012229][T10148] loop2: rw=14337, sector=128, nr_sectors = 2 limit=96 [ 158.025740][T10148] Buffer I/O error on dev loop2, logical block 64, lost sync page write [ 158.234973][T10167] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 158.301815][T10173] loop2: detected capacity change from 0 to 128 [ 158.315412][T10173] FAT-fs (loop2): Unrecognized mount option "shortname=lowår" or missing value [ 158.493015][T10190] loop2: detected capacity change from 0 to 256 [ 158.495579][T10192] loop3: detected capacity change from 0 to 1024 [ 158.500636][T10190] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 158.517390][T10194] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 158.538036][T10192] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.589140][ T7204] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.651723][T10215] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_rx_wq": -EINTR [ 158.703618][T10225] loop3: detected capacity change from 0 to 2048 [ 158.726696][T10228] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 158.766139][T10201] lo speed is unknown, defaulting to 1000 [ 158.790020][T10225] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=59964 sclass=netlink_xfrm_socket pid=10225 comm=syz-executor.3 [ 158.913161][T10201] chnl_net:caif_netlink_parms(): no params data found [ 158.925485][T10244] can: request_module (can-proto-0) failed. [ 158.969197][T10250] loop3: detected capacity change from 0 to 1024 [ 158.988285][T10254] loop2: detected capacity change from 0 to 256 [ 159.003769][T10250] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.019086][T10254] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 159.031736][T10201] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.039000][T10201] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.047269][T10201] bridge_slave_0: entered allmulticast mode [ 159.060000][T10201] bridge_slave_0: entered promiscuous mode [ 159.081762][T10201] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.089028][T10201] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.097401][T10201] bridge_slave_1: entered allmulticast mode [ 159.104248][ T7204] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.120701][T10201] bridge_slave_1: entered promiscuous mode [ 159.183559][T10201] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.214090][T10201] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.262506][T10201] team0: Port device team_slave_0 added [ 159.280330][T10270] loop1: detected capacity change from 0 to 512 [ 159.288169][T10201] team0: Port device team_slave_1 added [ 159.309202][T10270] EXT4-fs: Ignoring removed nobh option [ 159.340139][T10201] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.347168][T10201] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.373302][T10201] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.388401][T10270] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.401645][T10201] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.408677][T10201] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.434651][T10201] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.445661][T10270] ext4 filesystem being mounted at /root/syzkaller-testdir3782973901/syzkaller.yKiJEB/28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 159.469842][T10276] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 159.471385][ T9602] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.521640][T10280] loop3: detected capacity change from 0 to 256 [ 159.531963][T10201] hsr_slave_0: entered promiscuous mode [ 159.538229][T10201] hsr_slave_1: entered promiscuous mode [ 159.545881][T10201] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.572583][T10201] Cannot create hsr debugfs directory [ 159.584022][T10281] geneve2: entered promiscuous mode [ 159.589339][T10281] geneve2: entered allmulticast mode [ 159.636640][T10288] loop3: detected capacity change from 0 to 256 [ 159.651888][T10289] loop4: detected capacity change from 0 to 1024 [ 159.664942][T10288] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 159.677014][T10291] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 159.701802][T10289] EXT4-fs error (device loop4): __ext4_fill_super:5447: inode #2: comm syz-executor.4: casefold flag without casefold feature [ 159.734352][T10289] EXT4-fs (loop4): get root inode failed [ 159.740051][T10289] EXT4-fs (loop4): mount failed [ 159.769187][T10201] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.847533][T10201] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.886014][T10201] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.041907][T10201] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.066964][T10312] loop3: detected capacity change from 0 to 512 [ 160.079894][T10312] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.092603][T10312] ext4 filesystem being mounted at /root/syzkaller-testdir4262673514/syzkaller.u984ux/238/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 160.138217][T10310] loop4: detected capacity change from 0 to 1764 [ 160.146491][T10310] iso9660: Corrupted directory entry in block 0 of inode 1792 [ 160.167368][ T7204] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.175659][T10201] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 160.186465][T10201] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 160.196126][T10201] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 160.206135][T10201] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 160.252244][T10201] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.274140][T10201] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.293036][ T3168] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.300165][ T3168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.318867][ T3168] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.326117][ T3168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.365038][T10201] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 160.375477][T10201] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.454383][T10201] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.551573][T10201] veth0_vlan: entered promiscuous mode [ 160.562214][T10201] veth1_vlan: entered promiscuous mode [ 160.583626][T10201] veth0_macvtap: entered promiscuous mode [ 160.597819][T10201] veth1_macvtap: entered promiscuous mode [ 160.620802][T10201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.631386][T10201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.641270][T10201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.651722][T10201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.661540][T10201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.671970][T10201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.681796][T10201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.692350][T10201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.702205][T10201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.712685][T10201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.722607][T10201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.733125][T10201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.746220][T10201] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.756808][T10201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.767333][T10201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.777207][T10201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.787785][T10201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.797602][T10201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.808099][T10201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.817928][T10201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.828539][T10201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.838378][T10201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.848912][T10201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.858872][T10201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.869305][T10201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.882961][T10201] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.953279][T10201] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.962071][T10201] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.970774][T10201] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.979484][T10201] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.018774][T10366] block device autoloading is deprecated and will be removed. [ 161.082305][T10376] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.4'. [ 161.107106][T10381] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 161.133947][T10383] can0: slcan on ptm0. [ 161.136801][T10385] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 161.139459][T10383] serio: Serial port pts0 [ 161.357048][T10406] loop1: detected capacity change from 0 to 1024 [ 161.379509][T10406] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.427065][ T9602] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.539192][T10427] loop3: detected capacity change from 0 to 256 [ 161.587557][T10427] FAT-fs (loop3): Directory bread(block 64) failed [ 161.606563][T10427] FAT-fs (loop3): Directory bread(block 65) failed [ 161.615651][T10427] FAT-fs (loop3): Directory bread(block 66) failed [ 161.624107][T10427] FAT-fs (loop3): Directory bread(block 67) failed [ 161.632475][T10427] FAT-fs (loop3): Directory bread(block 68) failed [ 161.642930][T10427] FAT-fs (loop3): Directory bread(block 69) failed [ 161.650074][T10427] FAT-fs (loop3): Directory bread(block 70) failed [ 161.657035][T10427] FAT-fs (loop3): Directory bread(block 71) failed [ 161.665454][T10427] FAT-fs (loop3): Directory bread(block 72) failed [ 161.675186][T10438] loop2: detected capacity change from 0 to 1024 [ 161.689747][T10427] FAT-fs (loop3): Directory bread(block 73) failed [ 161.794145][T10438] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.848606][ T9598] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.894475][T10427] syz-executor.3: attempt to access beyond end of device [ 161.894475][T10427] loop3: rw=2049, sector=1224, nr_sectors = 32 limit=256 [ 161.919652][T10427] syz-executor.3: attempt to access beyond end of device [ 161.919652][T10427] loop3: rw=2049, sector=1288, nr_sectors = 88 limit=256 [ 162.051844][T10382] can0 (unregistered): slcan off ptm0. [ 162.194952][T10455] loop4: detected capacity change from 0 to 256 [ 162.229403][T10455] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 162.459989][T10471] loop4: detected capacity change from 0 to 1024 [ 162.516513][T10471] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.584331][ T7050] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.673121][ T29] kauditd_printk_skb: 3655 callbacks suppressed [ 162.673135][ T29] audit: type=1400 audit(2000000582.608:19427): avc: denied { ioctl } for pid=10499 comm="syz-executor.2" path="socket:[36609]" dev="sockfs" ino=36609 ioctlcmd=0x89ed scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 162.711829][T10502] EXT4-fs warning (device sda1): ext4_group_extend:1861: can't shrink FS - resize aborted [ 162.721104][T10507] loop4: detected capacity change from 0 to 256 [ 162.843795][T10507] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 163.003612][T10517] loop2: detected capacity change from 0 to 1024 [ 163.040243][T10517] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.160484][ T9598] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.833990][ T29] audit: type=1400 audit(2000000583.768:19428): avc: denied { ioctl } for pid=10557 comm="syz-executor.3" path="socket:[36661]" dev="sockfs" ino=36661 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 163.837870][T10561] loop3: detected capacity change from 0 to 512 [ 163.908898][T10561] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 163.946227][T10561] EXT4-fs (loop3): warning: maximal mount count reached, running e2fsck is recommended [ 163.992245][T10561] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz-executor.3: inode #15: comm syz-executor.3: iget: illegal inode # [ 164.004387][T10566] loop0: detected capacity change from 0 to 1024 [ 164.019563][T10561] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 164.037815][ T29] audit: type=1326 audit(2000000583.968:19429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10570 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff53c45aee9 code=0x0 [ 164.061944][T10561] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.077116][T10566] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.096562][T10561] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz-executor.3: bg 0: block 19: invalid block bitmap [ 164.132917][T10201] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.158733][T10579] vxcan1: MTU too low for tipc bearer [ 164.164195][T10579] tipc: Enabling of bearer rejected, failed to enable media [ 164.244261][T10586] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 164.634314][ T7204] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.741539][T10599] SELinux: Context d is not valid (left unmapped). [ 164.771603][T10599] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 164.815688][T10599] loop3: detected capacity change from 0 to 128 [ 164.846270][ T29] audit: type=1400 audit(2000000584.767:19430): avc: denied { create } for pid=10598 comm="syz-executor.3" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="d" [ 164.854305][T10599] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 164.923581][ T29] audit: type=1400 audit(2000000584.777:19431): avc: denied { mounton } for pid=10598 comm="syz-executor.3" path="/root/syzkaller-testdir4262673514/syzkaller.u984ux/262/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="sda1" ino=1968 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="d" [ 165.157783][ T29] audit: type=1400 audit(2000000585.007:19432): avc: denied { create } for pid=10598 comm="syz-executor.3" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="d" [ 165.201583][ T29] audit: type=1400 audit(2000000585.017:19433): avc: denied { write open } for pid=10598 comm="syz-executor.3" path="/root/syzkaller-testdir4262673514/syzkaller.u984ux/262/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="sda1" ino=1948 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="d" [ 165.251934][ T29] audit: type=1400 audit(2000000585.017:19434): avc: denied { link } for pid=10598 comm="syz-executor.3" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="sda1" ino=1951 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="d" [ 165.296778][ T29] audit: type=1400 audit(2000000585.017:19435): avc: denied { rename } for pid=10598 comm="syz-executor.3" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="sda1" ino=1951 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="d" [ 165.341905][ T29] audit: type=1400 audit(2000000585.057:19436): avc: denied { unlink } for pid=7204 comm="syz-executor.3" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="sda1" ino=1951 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="d" [ 165.375805][T10609] loop3: detected capacity change from 0 to 1024 [ 165.468594][T10609] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.500306][T10618] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 165.521435][T10618] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 165.545657][ T7204] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.642246][T10635] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 165.663236][T10637] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 165.682814][T10637] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 165.690110][T10637] IPv6: NLM_F_CREATE should be set when creating new route [ 165.738939][T10649] loop1: detected capacity change from 0 to 512 [ 165.835454][T10649] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.878566][T10649] ext4 filesystem being mounted at /root/syzkaller-testdir3782973901/syzkaller.yKiJEB/56/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 165.989531][T10662] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz-executor.1: corrupted xattr block 32: invalid header [ 166.034472][T10662] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 166.072666][T10661] tls_set_device_offload_rx: netdev not found [ 166.084856][T10665] loop2: detected capacity change from 0 to 1024 [ 166.091472][T10662] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz-executor.1: corrupted xattr block 32: invalid header [ 166.141995][T10665] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.164918][T10662] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 166.183706][T10662] EXT4-fs error (device loop1): ext4_xattr_block_find:1871: inode #15: comm syz-executor.1: corrupted xattr block 32: invalid header [ 166.221997][ T9598] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.538396][T10684] loop2: detected capacity change from 0 to 2048 [ 166.618818][ T9602] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.707813][T10703] loop4: detected capacity change from 0 to 512 [ 166.717140][T10703] EXT4-fs: Ignoring removed oldalloc option [ 166.725012][T10703] ext4: Unknown parameter 'appraise_type' [ 166.743698][T10700] loop3: detected capacity change from 0 to 256 [ 166.819493][T10716] loop4: detected capacity change from 0 to 1024 [ 166.863896][T10716] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.915553][T10723] xt_connbytes: Forcing CT accounting to be enabled [ 166.933009][T10723] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 166.963536][ T7050] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.981982][T10727] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 166.990186][T10723] xt_bpf: check failed: parse error [ 167.024484][T10727] syzkaller0: entered promiscuous mode [ 167.030074][T10727] syzkaller0: entered allmulticast mode [ 167.169347][T10674] syz-executor.2 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 167.180799][T10674] CPU: 0 PID: 10674 Comm: syz-executor.2 Not tainted 6.10.0-rc1-syzkaller-00027-g4a4be1ad3a6e #0 [ 167.191294][T10674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 167.201383][T10674] Call Trace: [ 167.204660][T10674] [ 167.207590][T10674] dump_stack_lvl+0xf2/0x150 [ 167.212300][T10674] dump_stack+0x15/0x20 [ 167.216463][T10674] dump_header+0x83/0x2d0 [ 167.220795][T10674] oom_kill_process+0x33e/0x4c0 [ 167.225705][T10674] out_of_memory+0x9af/0xbe0 [ 167.230326][T10674] mem_cgroup_out_of_memory+0x13e/0x190 [ 167.235902][T10674] try_charge_memcg+0x745/0xcd0 [ 167.240760][T10674] ? _raw_spin_unlock+0x26/0x50 [ 167.245615][T10674] ? radix_tree_lookup+0xf9/0x150 [ 167.250656][T10674] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 167.256786][T10674] __read_swap_cache_async+0x2b9/0x520 [ 167.262316][T10674] swap_cluster_readahead+0x276/0x3f0 [ 167.267742][T10674] swapin_readahead+0xe2/0x7a0 [ 167.272571][T10674] ? __filemap_get_folio+0x420/0x5b0 [ 167.277847][T10674] ? swap_cache_get_folio+0x6e/0x210 [ 167.283162][T10674] do_swap_page+0x3bc/0x1840 [ 167.287791][T10674] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 167.293739][T10674] ? __rcu_read_lock+0x36/0x50 [ 167.298544][T10674] handle_mm_fault+0x809/0x2a80 [ 167.303449][T10674] exc_page_fault+0x296/0x650 [ 167.308195][T10674] asm_exc_page_fault+0x26/0x30 [ 167.313065][T10674] RIP: 0010:__get_user_8+0x11/0x20 [ 167.318258][T10674] Code: ca c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 48 89 c2 48 c1 fa 3f 48 09 d0 0f 01 cb <48> 8b 10 31 c0 0f 01 ca c3 cc cc cc cc 66 90 90 90 90 90 90 90 90 [ 167.337927][T10674] RSP: 0018:ffffc9000162fe38 EFLAGS: 00050202 [ 167.344092][T10674] RAX: 000055558d0bbda8 RBX: ffffc9000162fe40 RCX: ffffffff814b0874 [ 167.352115][T10674] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88811db55c70 [ 167.360071][T10674] RBP: ffffc9000162fef0 R08: 000188811db55c77 R09: 0000000000000000 [ 167.368028][T10674] R10: 0001ffffffffffff R11: 0000000000003ab0 R12: ffff88811db55280 [ 167.376066][T10674] R13: ffff88811db55c70 R14: ffffc9000162ff58 R15: ffffc9000162ffd8 [ 167.384083][T10674] ? __rseq_handle_notify_resume+0xb4/0xc00 [ 167.390063][T10674] __rseq_handle_notify_resume+0xc8/0xc00 [ 167.395827][T10674] ? mem_cgroup_handle_over_high+0x2d/0x1d0 [ 167.401734][T10674] syscall_exit_to_user_mode+0x90/0x130 [ 167.407276][T10674] do_syscall_64+0xd6/0x1c0 [ 167.411829][T10674] ? clear_bhb_loop+0x55/0xb0 [ 167.416548][T10674] ? clear_bhb_loop+0x55/0xb0 [ 167.421233][T10674] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 167.427134][T10674] RIP: 0033:0x7ff53c4862f5 [ 167.431550][T10674] Code: 24 0c 89 3c 24 48 89 4c 24 18 e8 f6 b9 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 8b 74 24 0c 8b 3c 24 b8 e6 00 00 00 0f 05 <44> 89 c7 48 89 04 24 e8 4f ba ff ff 48 8b 04 24 48 83 c4 28 f7 d8 [ 167.451198][T10674] RSP: 002b:00007ffe875a8350 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 167.459597][T10674] RAX: 0000000000000000 RBX: 00007ff53c591fa0 RCX: 00007ff53c4862f5 [ 167.467776][T10674] RDX: 00007ffe875a8390 RSI: 0000000000000000 RDI: 0000000000000000 [ 167.475815][T10674] RBP: 00007ff53c5939a0 R08: 0000000000000000 R09: 7fffffffffffffff [ 167.483781][T10674] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000028cbc [ 167.491762][T10674] R13: 00007ff53c59214c R14: 0000000000000032 R15: 00007ff53c5939a0 [ 167.499762][T10674] [ 167.504145][T10674] memory: usage 307200kB, limit 307200kB, failcnt 237 [ 167.511537][T10674] memory+swap: usage 307596kB, limit 9007199254740988kB, failcnt 0 [ 167.519760][T10674] kmem: usage 307160kB, limit 9007199254740988kB, failcnt 0 [ 167.527116][T10674] Memory cgroup stats for /syz2: [ 167.535158][T10747] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 167.538048][T10674] cache 36864 [ 167.552900][T10674] rss 0 [ 167.555847][T10674] shmem 0 [ 167.558806][T10674] mapped_file 0 [ 167.562288][T10674] dirty 28672 [ 167.565577][T10674] writeback 0 [ 167.568870][T10674] workingset_refault_anon 0 [ 167.573393][T10674] workingset_refault_file 694 [ 167.578092][T10674] swap 409600 [ 167.581394][T10674] swapcached 0 [ 167.584776][T10674] pgpgin 86778 [ 167.588175][T10674] pgpgout 86769 [ 167.591703][T10674] pgfault 120440 [ 167.595266][T10674] pgmajfault 582 [ 167.598840][T10674] inactive_anon 0 [ 167.602490][T10674] active_anon 0 [ 167.605975][T10674] inactive_file 20480 [ 167.609967][T10674] active_file 16384 [ 167.613814][T10674] unevictable 0 [ 167.617329][T10674] hierarchical_memory_limit 314572800 [ 167.622734][T10674] hierarchical_memsw_limit 9223372036854771712 [ 167.628945][T10674] total_cache 36864 [ 167.632810][T10674] total_rss 0 [ 167.636153][T10674] total_shmem 0 [ 167.639682][T10674] total_mapped_file 0 [ 167.643725][T10674] total_dirty 28672 [ 167.647539][T10674] total_writeback 0 [ 167.651388][T10674] total_workingset_refault_anon 0 [ 167.656506][T10674] total_workingset_refault_file 694 [ 167.661732][T10674] total_swap 409600 [ 167.665556][T10674] total_swapcached 0 [ 167.669532][T10674] total_pgpgin 86778 [ 167.673552][T10674] total_pgpgout 86769 [ 167.677543][T10674] total_pgfault 120440 [ 167.681627][T10674] total_pgmajfault 582 [ 167.685754][T10674] total_inactive_anon 0 [ 167.690087][T10674] total_active_anon 0 [ 167.694091][T10674] total_inactive_file 20480 [ 167.698662][T10674] total_active_file 16384 [ 167.703074][T10674] total_unevictable 0 [ 167.707063][T10674] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=10674,uid=0 [ 167.722502][T10674] Memory cgroup out of memory: Killed process 10674 (syz-executor.2) total-vm:46704kB, anon-rss:552kB, file-rss:8888kB, shmem-rss:0kB, UID:0 pgtables:76kB oom_score_adj:1000 [ 168.043392][T10757] loop1: detected capacity change from 0 to 1024 [ 168.074013][T10757] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.114106][T10763] hub 9-0:1.0: USB hub found [ 168.193325][T10763] hub 9-0:1.0: 8 ports detected [ 168.200736][ T9602] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.324240][T10774] hub 9-0:1.0: USB hub found [ 168.328964][T10774] hub 9-0:1.0: 8 ports detected [ 168.418686][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 168.418698][ T29] audit: type=1400 audit(2000000588.346:19441): avc: denied { write } for pid=10780 comm="syz-executor.2" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 168.423677][T10793] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 168.425277][ T29] audit: type=1400 audit(2000000588.356:19442): avc: denied { open } for pid=10780 comm="syz-executor.2" path="/root/syzkaller-testdir1334649427/syzkaller.4k4gEm/74/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 168.447346][T10790] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 168.522818][T10793] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 168.528799][T10796] cgroup: fork rejected by pids controller in /syz2 [ 168.563489][ T29] audit: type=1400 audit(2000000588.476:19443): avc: denied { name_bind } for pid=10792 comm="syz-executor.1" path="socket:[38077]" dev="sockfs" ino=38077 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 168.588576][ T29] audit: type=1400 audit(2000000588.476:19444): avc: denied { execute_no_trans } for pid=10792 comm="syz-executor.1" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=221 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 168.961971][ T9640] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.105196][ T9640] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.139030][T10936] bridge0: entered promiscuous mode [ 169.144336][T10936] bridge0: entered allmulticast mode [ 169.180263][ T9640] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.347037][ T9640] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.456763][T10962] loop4: detected capacity change from 0 to 4096 [ 169.472341][ T9640] bridge_slave_1: left allmulticast mode [ 169.478055][ T9640] bridge_slave_1: left promiscuous mode [ 169.483940][ T9640] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.501480][ T9640] bridge_slave_0: left allmulticast mode [ 169.507233][ T9640] bridge_slave_0: left promiscuous mode [ 169.512927][ T9640] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.584855][T10971] hub 9-0:1.0: USB hub found [ 169.600975][T10971] hub 9-0:1.0: 8 ports detected [ 169.626254][ T9640] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 169.648877][ T9640] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 169.669687][ T9640] bond0 (unregistering): Released all slaves [ 169.730522][T10982] loop1: detected capacity change from 0 to 256 [ 169.787505][T10964] lo speed is unknown, defaulting to 1000 [ 169.801710][ T9640] hsr_slave_0: left promiscuous mode [ 169.827094][ T9640] hsr_slave_1: left promiscuous mode [ 169.862237][ T9640] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 169.869680][ T9640] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 169.895664][ T9640] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 169.903206][ T9640] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 169.916772][T10997] loop1: detected capacity change from 0 to 128 [ 169.925554][ T9640] veth1_macvtap: left promiscuous mode [ 169.925625][ T9640] veth0_macvtap: left promiscuous mode [ 169.925682][ T9640] veth1_vlan: left promiscuous mode [ 169.925714][ T9640] veth0_vlan: left promiscuous mode [ 169.935890][ T29] audit: type=1400 audit(2000000589.865:19445): avc: denied { ioctl } for pid=10996 comm="syz-executor.1" path="socket:[37684]" dev="sockfs" ino=37684 ioctlcmd=0x89ec scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 170.011565][T11006] hub 9-0:1.0: USB hub found [ 170.011608][T11006] hub 9-0:1.0: 8 ports detected [ 170.086073][ T9640] team0 (unregistering): Port device team_slave_1 removed [ 170.108205][ T9640] team0 (unregistering): Port device team_slave_0 removed [ 170.233222][T11022] loop4: detected capacity change from 0 to 1024 [ 170.270949][T11022] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.299999][T10964] chnl_net:caif_netlink_parms(): no params data found [ 170.336541][ T7050] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.380030][ T29] audit: type=1400 audit(2000000590.305:19446): avc: denied { mount } for pid=11033 comm="syz-executor.1" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 170.414406][ T29] audit: type=1400 audit(2000000590.305:19447): avc: denied { mounton } for pid=11033 comm="syz-executor.1" path="/root/syzkaller-testdir3782973901/syzkaller.yKiJEB/87/file0" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:devpts_t tclass=dir permissive=1 [ 170.470621][ T29] audit: type=1400 audit(2000000590.385:19448): avc: denied { unmount } for pid=9602 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 170.488154][T11045] loop1: detected capacity change from 0 to 256 [ 170.501855][T11045] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 170.530811][T10778] ================================================================== [ 170.538906][T10778] BUG: KCSAN: data-race in __wb_update_bandwidth / percpu_counter_add_batch [ 170.547586][T10778] [ 170.549894][T10778] read-write to 0xffff888100fad148 of 8 bytes by task 9636 on cpu 1: [ 170.557972][T10778] percpu_counter_add_batch+0xc9/0x140 [ 170.563423][T10778] __wb_writeout_add+0x45/0x1d0 [ 170.568263][T10778] __folio_end_writeback+0x215/0x4a0 [ 170.573539][T10778] folio_end_writeback+0x74/0x1f0 [ 170.578548][T10778] ext4_finish_bio+0x476/0x8e0 [ 170.583303][T10778] ext4_release_io_end+0x8c/0x1f0 [ 170.588324][T10778] ext4_end_io_rsv_work+0x2d3/0x370 [ 170.593514][T10778] process_scheduled_works+0x483/0x9a0 [ 170.598961][T10778] worker_thread+0x526/0x730 [ 170.603552][T10778] kthread+0x1d1/0x210 [ 170.607613][T10778] ret_from_fork+0x4b/0x60 [ 170.612015][T10778] ret_from_fork_asm+0x1a/0x30 [ 170.616770][T10778] [ 170.619075][T10778] read to 0xffff888100fad148 of 8 bytes by task 10778 on cpu 0: [ 170.626686][T10778] __wb_update_bandwidth+0x9b/0x5d0 [ 170.631878][T10778] do_writepages+0x443/0x480 [ 170.636466][T10778] filemap_fdatawrite_wbc+0xdb/0x100 [ 170.641744][T10778] filemap_flush+0x61/0x90 [ 170.646155][T10778] ext4_alloc_da_blocks+0x50/0x130 [ 170.651258][T10778] ext4_release_file+0x5f/0x1c0 [ 170.656101][T10778] __fput+0x2c2/0x660 [ 170.660066][T10778] ____fput+0x15/0x20 [ 170.664031][T10778] task_work_run+0x13a/0x1a0 [ 170.668614][T10778] do_exit+0x5d5/0x1710 [ 170.672754][T10778] do_group_exit+0x102/0x150 [ 170.677328][T10778] get_signal+0xf2f/0x1080 [ 170.681731][T10778] arch_do_signal_or_restart+0x95/0x4b0 [ 170.687262][T10778] syscall_exit_to_user_mode+0x59/0x130 [ 170.692798][T10778] do_syscall_64+0xd6/0x1c0 [ 170.697379][T10778] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 170.703283][T10778] [ 170.705586][T10778] value changed: 0x00000000000139d0 -> 0x00000000000139e0 [ 170.712674][T10778] [ 170.714990][T10778] Reported by Kernel Concurrency Sanitizer on: [ 170.721120][T10778] CPU: 0 PID: 10778 Comm: syz-executor.0 Not tainted 6.10.0-rc1-syzkaller-00027-g4a4be1ad3a6e #0 2033/05/18 03:43:10 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 170.731602][T10778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 170.741645][T10778] ================================================================== [ 170.750755][ T29] audit: type=1400 audit(2000000590.674:19449): avc: denied { write } for pid=3077 comm="syz-fuzzer" path="pipe:[540]" dev="pipefs" ino=540 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 170.873314][T11046] bridge0: port 3(syz_tun) entered disabled state [ 170.895662][T11046] syz_tun (unregistering): left allmulticast mode [ 170.902120][T11046] syz_tun (unregistering): left promiscuous mode [ 170.908517][T11046] bridge0: port 3(syz_tun) entered disabled state