last executing test programs: 22.12693548s ago: executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a80000000160a03020000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000140000000000800024000000000400003801400010076657468305f766c616e0000000000001400010076657468305f746f5f7465616d00000014"], 0xa8}}, 0x0) 21.93252265s ago: executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x4c}, {0x2}, {0x6}]}) socket$nl_route(0x10, 0x3, 0x0) 20.822645632s ago: executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) mlockall(0x7) 20.626689482s ago: executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r2, 0x65, 0x5, 0x0, &(0x7f0000000040)) 20.175187702s ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_vlan={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xfffc}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 19.846025913s ago: executing program 3: ptrace(0x10, 0x1) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000000)) 15.516504454s ago: executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x3c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x10, 0x4, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, @ct={{0x7}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x64}}, 0x0) 15.28687237s ago: executing program 4: ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f0000000340)={{}, 0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5d2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) 14.993226705s ago: executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x141842, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r2, 0x0) copy_file_range(r1, &(0x7f00000001c0), r0, 0x0, 0x0, 0x700000000000000) 14.755123822s ago: executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000c300)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0x68}}, 0x0) r1 = dup(r0) sendmsg$NFT_MSG_GETFLOWTABLE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001800)={0x14, 0x17, 0xa, 0x101}, 0x14}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01080000000000000000030000000900010073797a3100000000080002400000000614000000110001"], 0x50}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), r1) 14.492391293s ago: executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 14.259978759s ago: executing program 4: socket$inet_udp(0x2, 0x2, 0x0) ptrace(0x10, 0x1) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$cont(0x18, r1, 0x0, 0x0) 4.664002867s ago: executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000003200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair(0x18, 0x0, 0x2, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='bic\x00', 0xb) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x10601, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00'}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7f12ddc1517600"}) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000200)=0x2) read(r4, 0x0, 0x2006) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) 1.871418369s ago: executing program 0: socket$can_j1939(0x1d, 0x2, 0x7) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = open(&(0x7f0000000040)='./bus\x00', 0x46342, 0x0) ftruncate(r2, 0x2088002) sendfile(r2, r2, 0x0, 0x80000001) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0xfe}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) io_setup(0x3ff, &(0x7f0000000500)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000240)) gettid() timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000300)={'vlan0\x00', 0x2}) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0), 0x8}) fadvise64(r2, 0x0, 0x0, 0x4) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000006c0), r4) sendmsg$IEEE802154_ADD_IFACE(r5, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, r6, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}]}, 0x4c}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r7) r8 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r8, &(0x7f0000000100)='system_u:object_r:var_lib_t:s0\x00', 0x1f) r9 = socket$nl_route(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount$cgroup(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x0, &(0x7f0000000580)={[{@cpuset_v2_mode}]}) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x58}}, 0x0) 1.563228677s ago: executing program 2: r0 = perf_event_open(&(0x7f0000002100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4849f4e45f7fc20b35f23845c7000000020601000000000600000000000000000e0003006269746d61703a697000000005000400000000000900090073797a300000000005000500020000000504010006000000"], 0x48}}, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r3, &(0x7f00000001c0)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x14) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r5, 0x402c542d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffff, 0x0, "4ae23ae17df2e98c69ba36c4095c911abad88f"}) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000040)=0xba) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="08002dbd7000fbdbdf25420000000c00990000080000300000000a05000000ffffffffff00000a0006000d2ef392ec1a00000a0006000802110000010000"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r6 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000002c0)={r0, r6, 0x31, 0x0, @val=@perf_event={0xbc2}}, 0x40) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001410) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x8000, 0x0) ioctl$TUNSETPERSIST(r7, 0x400454cb, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x80047441, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1000000000006005, 0x1) r8 = inotify_init1(0x800) inotify_add_watch(r8, &(0x7f0000000040)='./file0\x00', 0x40) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r9 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = syz_io_uring_setup(0x239, &(0x7f0000000080), &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r11, r12, 0x0) io_uring_enter(r10, 0x2def, 0x0, 0x0, 0x0, 0x0) fstat(r9, &(0x7f0000000380)) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440), 0x6000) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0x4, 0x8}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r13, &(0x7f0000000340), 0x0}, 0x20) 1.34925135s ago: executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f00007fe000/0x800000)=nil) 1.042932988s ago: executing program 2: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0xf, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, 0x0) rt_sigtimedwait(&(0x7f0000000700)={[0x4f26]}, 0x0, 0x0, 0x8) 901.62408ms ago: executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$binfmt_misc(r1, 0x0, 0x4) readv(r0, &(0x7f0000000c40)=[{&(0x7f0000000440)=""/194, 0xc2}], 0x1) 778.994709ms ago: executing program 0: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x3, 0xf, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4}}, {{0x5, 0x0, 0x3}}, [], {{0x6, 0x1, 0xc, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d00)={r1, 0xe0, &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 774.197399ms ago: executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000003200)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000aecd48d6494d614dcc6fab5335ec06000000000000002176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f3cc2b0da31fa21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c1faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fca4e0b6fab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d35b213bca84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b79db2e3d5986c82b5aa94e539b204d58f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e03564f7f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000020000004015cf05003f6cded6a2f8550b973b818184ebad0485fbaa816e3b26199d928365a7ea3fab8b4b380a00d72b0000000000001cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2cc5e46ac1c10a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d02000000a3ff4f8a4cf796b07a6ff61c5d52417fd703f7f14d8b78ac02ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c9ad943e392955f4f979ea13201bafe4f0f6ea5080000000cdcd2063d11dd665647223c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca2533659edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffca9ec9a7a3755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a294351c5356c1d06c92cf8ce3c7c56cd31121624d74517fd3666277f670e812b28e2f30d035cee5d0e77a3c7220000000000000005a474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f034b8d3ebce68663ef5af469abe75b314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041e12289ee34463aaf28345bd168b4177ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2ee6fe0d072ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d401adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb40f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b0030000000000ea8809820000553d18a6cc50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420bf5b6522c0e21c882c66f55e550fafa4cedd763ada3104f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe527340935aa3c0b4f3f45bfff2418a18217747ae442e31560e5b741445ea2a1acee2a81425ef1b71c1d2a0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa6623920dacc107f532348cc21164efc794874eac73381e6f523d9c8c21578fe3245097c280abe51427b9f6cd72b51b7689969c72fb632d1c072492d9da6d0252803c66730cd5eac907f09b9695906313f88735fce513974a24eee239baa91322608c6fc01e1b9e16587bb5f721303e6b89000000fa08ad0731c4b839688b22c4da2a6bc4cf45dbeea042f9b33393f85a0417854d221a2d5f96bc64647f15daa2ba79cd0f4254ed55217912ef84bd2927df82fc061aef2920c49b2a90886da75561173fa186cb7ee86dd4285c4721eb428c953296ac2f5d825da54dbef07c1b349b4901e093d13e6b9a0000009b5b22e887bc061d40bcaf0aa18623fd9b7179ccc692baffffffff5c4decf9d080a8ac7e82d4cde1267aa64b2a94fd87a009e6742c2ddc3a9d7eccbb1831b1fa218277c2814a91cab7cb59c697166d6f1bb1a360470000000000000000000000000000000000000000000000000000f9f9b4ce7e871f507084c8c88e0652decbe579b042d84ea94597dd1059620a050f69ea03b99b4e19d35f4a3b54e96ae2172effecec80f6baa4bf69a6ebf53928867d596987024952b698d4a01c08aca45ea8727be6c8bc8fdcdff1917db98f152625b8465bc46dbe9762d1183ec79f4ab393541a6d9cabc4de71c5a65d228e4cb483cca06858dc6727c7a2322c9580d9afc33f6fcf87518ecca6dd027cb995f1eb4e98e4b500b5843d4ee1"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair(0x18, 0x0, 0x2, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='bic\x00', 0xb) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x10601, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00'}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7f12ddc1517600"}) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000200)=0x2) read(r4, 0x0, 0x2006) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) 686.386033ms ago: executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000076005d586faa00000000000008000000ffffffff05000d80"], 0x20}], 0x1}, 0x0) 586.685799ms ago: executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x7, 0x301, 0x0, 0x0, {}, [@typed={0x8, 0x1, 0x0, 0x0, @pid}]}, 0x1c}}, 0x0) 516.62228ms ago: executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001680)=@filter={'filter\x00', 0xc, 0x4, 0x280, 0xffffffff, 0x0, 0xb8, 0xb8, 0x98, 0xffffffff, 0x1e8, 0x1e8, 0x1e8, 0x98, 0x4, 0x0, {[{{@uncond, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20}}]}, @REJECT={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 'batadv0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 445.48484ms ago: executing program 0: r0 = socket(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x0, 0xea60}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000001f00)=""/169, 0xa9}], 0x1}, 0x0) 359.496644ms ago: executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000680), 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)=ANY=[@ANYRES32, @ANYBLOB="00200000024000001f002200c6bbb702fb312e2b23b3cf0f4022dbbd6dfbe0b41bd4a129c750560005001100030000001a002400182fb9e59b8d40acdd84edc7623408cc48313859d61e0000080023000001000008001d001e00000024000e00a40b000000000000ff03000000000000f9ffffffffffffff7fffe809000000000500210080000000380012800c0001006d6163766c616e002800028008000700070000000a0004004e36fa807dcf00000800010007000000080001001b00000008002e0001000000"], 0xfc}, 0x1, 0x0, 0x0, 0x8804}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e24, @broadcast}}, 0x8000, 0xfff, 0x0, 0x3f}, &(0x7f0000000300)=0x9c) shutdown(r0, 0x0) ioperm(0x0, 0x3ff, 0x9) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x1}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000600)=[@in={0x2, 0x0, @rand_addr=0x640100ff}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f0000000340)={r1, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000d00)=0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000400)={r2, 0xbc, "32f200636260d87e86759f0000e13fa03131b70d444699a1401d61dac719c653c3ee5cae2d1cb472befc80ad89c6c23feeb2a435b6838392f697ae93673267dc8fbe642430940d52c588f3f1415eaa2f7639b3cf6e78adee9aae31764b488c28b2caa7338e3558f86fe4ed73f07f83d708bb73208c1d00a18fb4b2e224942eadd342948b509d27356eb79f46eb85bcd0cf7fc2807d3354b56c6b738f48cf401a6aa148dae86e80bac88007d09536f600"/188}, &(0x7f0000000140)=0xc4) 272.938417ms ago: executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000000)=[{}, {0x25}]}) mkdir(0x0, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x84, &(0x7f0000000000), 0x90) 262.759299ms ago: executing program 0: r0 = getpgrp(0x0) r1 = syz_pidfd_open(r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000200000000000000000000060400e1e869587f3cdf743af600000000000001"], 0x0, 0x3e}, 0x20) pidfd_send_signal(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x119a}, 0x0) 141.590017ms ago: executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='rxrpc_local\x00', r0}, 0x10) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg$inet(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00}, 0x0) connect$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) 128.06314ms ago: executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000202070250000000000202020c31a00fea1000000bfa110000000000007010000f8ffffffb702000008000000b703000000000000850000000500000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0100001700010000000000ffffffff00000000000000000000ffffac1414000000000000000000fc010000000000000000000000000000ac14140000000000000000000000000000000000000000000000ffffac1414bb00"/104, @ANYRES32=0x0, @ANYRES16, @ANYBLOB="ac141400000200000000000000000000e000000200000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000fdffff"], 0x13c}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0x0, 0xd, 0x0, &(0x7f0000000040)="972d4e595a34093f61ef69956c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) quotactl_fd$Q_GETNEXTQUOTA(r0, 0xffffffff80000902, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xf, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) capset(&(0x7f0000000040), &(0x7f0000000080)) prctl$PR_CAPBSET_DROP(0x18, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x401c5820, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_RESVSP(r3, 0x4030582b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x10000000101, 0x91, 0xf0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa00080003005c00000000002f9078000000547c6db7d1c74e0e8ae8ee9da9f100e000000124808100000200007f1a100008000000000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xe) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00'}, 0x90) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r4, 0xc018937e, &(0x7f0000000240)={{0x1, 0x1, 0x5f}, './file0\x00'}) 0s ago: executing program 1: socket$can_j1939(0x1d, 0x2, 0x7) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = open(&(0x7f0000000040)='./bus\x00', 0x46342, 0x0) ftruncate(r2, 0x2088002) sendfile(r2, r2, 0x0, 0x80000001) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0xfe}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) io_setup(0x3ff, &(0x7f0000000500)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000240)) gettid() timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000300)={'vlan0\x00', 0x2}) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0), 0x8}) fadvise64(r2, 0x0, 0x0, 0x4) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000006c0), r4) sendmsg$IEEE802154_ADD_IFACE(r5, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, r6, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}]}, 0x4c}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r7) r8 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r8, &(0x7f0000000100)='system_u:object_r:var_lib_t:s0\x00', 0x1f) r9 = socket$nl_route(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount$cgroup(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x0, &(0x7f0000000580)={[{@cpuset_v2_mode}]}) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x58}}, 0x0) kernel console output (not intermixed with test programs): ecutor.4: attempt to access beyond end of device [ 286.584278][ T8734] loop4: rw=0, sector=164, nr_sectors = 4 limit=96 [ 287.181364][T13650] chnl_net:caif_netlink_parms(): no params data found [ 287.196031][T13663] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 287.228828][T13650] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.236029][T13650] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.243268][T13650] bridge_slave_0: entered allmulticast mode [ 287.251528][T13650] bridge_slave_0: entered promiscuous mode [ 287.259914][T13650] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.267153][T13650] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.274705][T13650] bridge_slave_1: entered allmulticast mode [ 287.281076][T13650] bridge_slave_1: entered promiscuous mode [ 287.298897][T13650] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.309493][T13650] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.329986][T13650] team0: Port device team_slave_0 added [ 287.336411][T13650] team0: Port device team_slave_1 added [ 287.352216][T13650] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.359200][T13650] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.385208][T13650] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.396352][T13650] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.403289][T13650] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.429258][T13650] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.458484][T13650] hsr_slave_0: entered promiscuous mode [ 287.464809][T13650] hsr_slave_1: entered promiscuous mode [ 287.470865][T13650] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 287.478561][T13650] Cannot create hsr debugfs directory [ 287.617343][T13650] bond0: (slave netdevsim1): Releasing backup interface [ 287.627967][T13678] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 287.718608][T13650] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 287.727169][T13650] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 287.736018][T13650] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 287.745124][T13650] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 287.760469][T13650] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.767603][T13650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.774940][T13650] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.781992][T13650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.815529][T13650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.828362][T13650] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.836689][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.845779][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.866667][ T9509] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.873775][ T9509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.881996][ T9509] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.889121][ T9509] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.915854][T13650] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 287.968806][T13650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.086886][T13650] veth0_vlan: entered promiscuous mode [ 288.096799][T13650] veth1_vlan: entered promiscuous mode [ 288.115556][T13650] veth0_macvtap: entered promiscuous mode [ 288.123360][T13650] veth1_macvtap: entered promiscuous mode [ 288.135319][T13650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 288.145793][T13650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.155620][T13650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 288.166289][T13650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.176124][T13650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 288.186625][T13650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.196453][T13650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 288.206921][T13650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.216745][T13650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 288.227251][T13650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.239438][T13650] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.255437][T13650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 288.266036][T13650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.276089][T13650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 288.286528][T13650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.296353][T13650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 288.306901][T13650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.316713][T13650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 288.327148][T13650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.337028][T13650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 288.347607][T13650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.358470][T13650] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.369468][T13650] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.378272][T13650] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.387197][T13650] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.396028][T13650] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.124878][T13740] loop2: detected capacity change from 0 to 164 [ 289.335271][T13747] loop4: detected capacity change from 0 to 512 [ 289.350765][T13747] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 289.363096][T13747] EXT4-fs (loop4): 1 orphan inode deleted [ 289.368855][T13747] EXT4-fs (loop4): 1 truncate cleaned up [ 289.374919][T13747] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 289.410947][T13650] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.526789][T13755] loop2: detected capacity change from 0 to 512 [ 289.545911][T13755] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 289.555430][T13755] EXT4-fs (loop2): orphan cleanup on readonly fs [ 289.562379][T13755] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 248: padding at end of block bitmap is not set [ 289.577601][T13755] Quota error (device loop2): write_blk: dquota write failed [ 289.585155][T13755] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 289.595150][T13755] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz-executor.2: Failed to acquire dquot type 1 [ 289.607381][T13755] EXT4-fs (loop2): 1 truncate cleaned up [ 289.613920][T13755] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 289.628285][T13755] EXT4-fs error (device loop2): __ext4_remount:6503: comm syz-executor.2: Abort forced by user [ 289.638914][T13755] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 289.654483][T13755] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 289.664920][T13755] ext4 filesystem being remounted at /root/syzkaller-testdir2582833476/syzkaller.Cq6xVO/83/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 289.680246][T13755] EXT4-fs error (device loop2): __ext4_remount:6503: comm syz-executor.2: Abort forced by user [ 289.691436][T13755] EXT4-fs (loop2): Remounting filesystem read-only [ 289.722314][T12992] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.962314][T13771] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 290.030301][ T29] audit: type=1326 audit(1718614209.575:26118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13765 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fef12d55f29 code=0x0 [ 290.147034][ T29] audit: type=1326 audit(1718614209.695:26119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13765 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef12d55f29 code=0x7ffc0000 [ 290.171453][ T29] audit: type=1326 audit(1718614209.695:26120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13765 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef12d55f29 code=0x7ffc0000 [ 290.195660][ T29] audit: type=1326 audit(1718614209.695:26121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13765 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef12d55f29 code=0x7ffc0000 [ 290.219740][ T29] audit: type=1326 audit(1718614209.695:26122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13765 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef12d55f29 code=0x7ffc0000 [ 290.243944][ T29] audit: type=1326 audit(1718614209.695:26123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13765 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef12d55f29 code=0x7ffc0000 [ 290.268304][ T29] audit: type=1326 audit(1718614209.695:26124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13765 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef12d55f29 code=0x7ffc0000 [ 290.292381][ T29] audit: type=1326 audit(1718614209.695:26125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13765 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef12d55f29 code=0x7ffc0000 [ 290.889982][T12887] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.937565][T12887] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.007660][T12887] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.103657][T12887] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.177639][T12887] bridge_slave_1: left allmulticast mode [ 291.183349][T12887] bridge_slave_1: left promiscuous mode [ 291.189130][T12887] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.198571][T12887] bridge_slave_0: left allmulticast mode [ 291.204364][T12887] bridge_slave_0: left promiscuous mode [ 291.210112][T12887] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.296699][T12887] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 291.307531][T12887] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 291.317713][T12887] bond0 (unregistering): Released all slaves [ 291.441986][T13809] chnl_net:caif_netlink_parms(): no params data found [ 291.448103][T12887] IPVS: stopping backup sync thread 12686 ... [ 291.465537][T12887] hsr_slave_0: left promiscuous mode [ 291.471526][T12887] hsr_slave_1: left promiscuous mode [ 291.477515][T12887] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 291.485043][T12887] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 291.492666][T12887] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 291.500073][T12887] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 291.510773][T12887] veth1_macvtap: left promiscuous mode [ 291.516414][T12887] veth0_macvtap: left promiscuous mode [ 291.521903][T12887] veth1_vlan: left promiscuous mode [ 291.527168][T12887] veth0_vlan: left promiscuous mode [ 291.610737][T12887] team0 (unregistering): Port device team_slave_1 removed [ 291.622320][T12887] team0 (unregistering): Port device team_slave_0 removed [ 291.680032][T13809] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.687139][T13809] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.694325][T13809] bridge_slave_0: entered allmulticast mode [ 291.700742][T13809] bridge_slave_0: entered promiscuous mode [ 291.708769][T13809] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.716003][T13809] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.723212][T13809] bridge_slave_1: entered allmulticast mode [ 291.729664][T13809] bridge_slave_1: entered promiscuous mode [ 291.747988][T13809] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.758646][T13809] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.777615][T13809] team0: Port device team_slave_0 added [ 291.784158][T13809] team0: Port device team_slave_1 added [ 291.801273][T13809] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.808263][T13809] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.834146][T13809] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.847010][T13809] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.853992][T13809] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.879996][T13809] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.901504][ T29] audit: type=1326 audit(1718614211.445:26126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13836 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fadf3339f29 code=0x0 [ 291.937339][T13809] hsr_slave_0: entered promiscuous mode [ 291.943510][T13809] hsr_slave_1: entered promiscuous mode [ 292.023123][ T29] audit: type=1326 audit(1718614211.565:26127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13836 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadf3339f29 code=0x7ffc0000 [ 292.188034][T13809] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 292.196706][T13809] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 292.205138][T13809] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 292.213911][T13809] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 292.227924][T13809] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.235082][T13809] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.242367][T13809] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.249397][T13809] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.278094][T13809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.289849][T13809] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.298480][ T9515] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.306462][ T9515] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.326082][ T9504] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.333264][ T9504] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.341101][ T9504] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.348194][ T9504] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.408335][T13809] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.476511][T13809] veth0_vlan: entered promiscuous mode [ 292.487490][T13809] veth1_vlan: entered promiscuous mode [ 292.503350][T13809] veth0_macvtap: entered promiscuous mode [ 292.511125][T13809] veth1_macvtap: entered promiscuous mode [ 292.521443][T13809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.532030][T13809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.541952][T13809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.552485][T13809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.562291][T13809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.572723][T13809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.582711][T13809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.593327][T13809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.603171][T13809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.613603][T13809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.625329][T13809] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.636394][T13809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 292.646865][T13809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.656864][T13809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 292.667332][T13809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.677139][T13809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 292.687633][T13809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.697449][T13809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 292.707881][T13809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.717693][T13809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 292.728214][T13809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.739640][T13809] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.749540][T13809] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.758514][T13809] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.767310][T13809] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.776017][T13809] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.402702][T13878] loop0: detected capacity change from 0 to 256 [ 293.420612][T13878] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 293.474351][T13878] loop0: detected capacity change from 256 to 96 [ 293.481117][T13878] FAT-fs (loop0): Directory bread(block 40) failed [ 293.487836][T13878] FAT-fs (loop0): Directory bread(block 41) failed [ 293.494464][T13878] FAT-fs (loop0): Directory bread(block 42) failed [ 293.501070][T13878] FAT-fs (loop0): Directory bread(block 36) failed [ 293.507611][T13878] FAT-fs (loop0): Directory bread(block 40) failed [ 293.514244][T13878] FAT-fs (loop0): Directory bread(block 41) failed [ 293.520853][T13878] FAT-fs (loop0): Directory bread(block 42) failed [ 293.527479][T13878] FAT-fs (loop0): Directory bread(block 36) failed [ 293.533211][T13880] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 293.534087][T13878] FAT-fs (loop0): Directory bread(block 40) failed [ 293.551315][T13878] FAT-fs (loop0): Directory bread(block 41) failed [ 294.273503][T13900] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 294.282893][T13900] netlink: 'syz-executor.3': attribute type 19 has an invalid length. [ 295.472132][T13922] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 295.861487][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 295.861503][ T29] audit: type=1400 audit(1718614215.405:26135): avc: denied { write } for pid=13929 comm="syz-executor.1" name="ptp0" dev="devtmpfs" ino=220 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 295.892308][T13932] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 295.911916][T13932] bond1: (slave wireguard0): The slave device specified does not support setting the MAC address [ 295.923687][T13932] bond1: (slave wireguard0): Error -95 calling set_mac_address [ 296.155467][ T29] audit: type=1326 audit(1718614215.705:26136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13937 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd57dfcdf29 code=0x7ffc0000 [ 296.179691][ T29] audit: type=1326 audit(1718614215.705:26137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13937 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd57dfcdf29 code=0x7ffc0000 [ 296.203889][ T29] audit: type=1326 audit(1718614215.705:26138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13937 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd57dfcdf29 code=0x7ffc0000 [ 296.228863][ T29] audit: type=1326 audit(1718614215.725:26139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13937 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd57dfcdf29 code=0x7ffc0000 [ 296.253081][ T29] audit: type=1326 audit(1718614215.725:26140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13937 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd57dfcdf29 code=0x7ffc0000 [ 296.277489][ T29] audit: type=1326 audit(1718614215.725:26141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13937 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd57dfcdf29 code=0x7ffc0000 [ 296.301495][ T29] audit: type=1326 audit(1718614215.725:26142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13937 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd57dfcdf29 code=0x7ffc0000 [ 296.325689][ T29] audit: type=1326 audit(1718614215.725:26143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13937 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fd57dfcdf29 code=0x7ffc0000 [ 296.349716][ T29] audit: type=1326 audit(1718614215.755:26144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13937 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd57dfcdf29 code=0x7ffc0000 [ 296.590683][T13949] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 297.012380][ T53] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 297.226627][T13967] Cannot find del_set index 12 as target [ 297.395514][T13968] chnl_net:caif_netlink_parms(): no params data found [ 297.423129][T13983] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 297.438345][T13968] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.445563][T13968] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.452788][T13968] bridge_slave_0: entered allmulticast mode [ 297.459291][T13968] bridge_slave_0: entered promiscuous mode [ 297.466481][T13968] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.473556][T13968] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.481367][T13968] bridge_slave_1: entered allmulticast mode [ 297.487795][T13968] bridge_slave_1: entered promiscuous mode [ 297.506519][T13968] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.517006][T13968] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.537250][T13968] team0: Port device team_slave_0 added [ 297.543999][T13968] team0: Port device team_slave_1 added [ 297.560358][T13968] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.567345][T13968] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.593365][T13968] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.604923][T13968] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.611938][T13968] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.638218][T13968] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.666340][T13968] hsr_slave_0: entered promiscuous mode [ 297.672450][T13968] hsr_slave_1: entered promiscuous mode [ 297.678393][T13968] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 297.685974][T13968] Cannot create hsr debugfs directory [ 298.833422][T14011] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.1'. [ 298.877386][ T53] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.929451][ T53] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.977887][ T53] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 299.028555][ T53] bridge_slave_1: left allmulticast mode [ 299.034430][ T53] bridge_slave_1: left promiscuous mode [ 299.040089][ T53] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.047927][ T53] bridge_slave_0: left allmulticast mode [ 299.053604][ T53] bridge_slave_0: left promiscuous mode [ 299.059286][ T53] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.147069][ T53] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 299.157693][ T53] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 299.167796][ T53] bond0 (unregistering): Released all slaves [ 299.276943][ T53] hsr_slave_0: left promiscuous mode [ 299.282644][ T53] hsr_slave_1: left promiscuous mode [ 299.288561][ T53] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 299.296023][ T53] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 299.303876][ T53] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 299.311458][ T53] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 299.321224][ T53] veth1_macvtap: left promiscuous mode [ 299.326735][ T53] veth0_macvtap: left promiscuous mode [ 299.332491][ T53] veth1_vlan: left promiscuous mode [ 299.337874][ T53] veth0_vlan: left promiscuous mode [ 299.425311][ T53] team0 (unregistering): Port device team_slave_1 removed [ 299.436495][ T53] team0 (unregistering): Port device team_slave_0 removed [ 299.713732][T13968] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 299.722438][T13968] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 299.733171][T13968] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 299.741937][T13968] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 299.780791][T13968] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.793546][T13968] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.804947][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.812010][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.821948][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.829117][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.859484][T13968] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.926849][T13968] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.995644][T13968] veth0_vlan: entered promiscuous mode [ 300.003827][T13968] veth1_vlan: entered promiscuous mode [ 300.021012][T13968] veth0_macvtap: entered promiscuous mode [ 300.028689][T13968] veth1_macvtap: entered promiscuous mode [ 300.039615][T13968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.050217][T13968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.060103][T13968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.070558][T13968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.080375][T13968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.090884][T13968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.100732][T13968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.111238][T13968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.121159][T13968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.131663][T13968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.143831][T13968] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.155119][T13968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.165587][T13968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.175551][T13968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.185972][T13968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.195838][T13968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.206326][T13968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.216154][T13968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.226580][T13968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.236399][T13968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.246824][T13968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.258455][T13968] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.268346][T13968] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.277131][T13968] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.285910][T13968] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.294632][T13968] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.091808][T14071] Unknown options in mask 5 [ 301.121775][T14073] Cannot find add_set index 0 as target [ 301.263780][T14076] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 301.841626][T12884] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 301.888528][T12884] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 301.994726][T12884] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 302.056956][T12884] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 302.109940][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 302.109955][ T29] audit: type=1400 audit(1718614221.645:26234): avc: denied { bind } for pid=14092 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 302.153725][T12884] bridge_slave_1: left allmulticast mode [ 302.159448][T12884] bridge_slave_1: left promiscuous mode [ 302.165136][T12884] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.184127][T12884] bridge_slave_0: left allmulticast mode [ 302.189951][T12884] bridge_slave_0: left promiscuous mode [ 302.195642][T12884] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.366437][T12884] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 302.377387][T12884] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 302.387547][T12884] bond0 (unregistering): Released all slaves [ 302.396739][T12884] bond1 (unregistering): Released all slaves [ 302.488443][T12884] hsr_slave_0: left promiscuous mode [ 302.494795][T12884] hsr_slave_1: left promiscuous mode [ 302.501412][T12884] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 302.508968][T12884] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 302.517056][T12884] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 302.524532][T12884] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 302.536863][T12884] veth1_macvtap: left promiscuous mode [ 302.542398][T12884] veth0_macvtap: left promiscuous mode [ 302.548189][T12884] veth1_vlan: left promiscuous mode [ 302.553447][T12884] veth0_vlan: left promiscuous mode [ 302.566234][T14109] mmap: syz-executor.1 (14109): VmData 167407616 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 302.653174][T12884] team0 (unregistering): Port device team_slave_1 removed [ 302.664099][T12884] team0 (unregistering): Port device team_slave_0 removed [ 302.706334][T14093] chnl_net:caif_netlink_parms(): no params data found [ 302.743475][T14093] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.750596][T14093] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.757813][T14093] bridge_slave_0: entered allmulticast mode [ 302.764238][T14093] bridge_slave_0: entered promiscuous mode [ 302.770994][T14093] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.778150][T14093] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.785333][T14093] bridge_slave_1: entered allmulticast mode [ 302.794693][T14093] bridge_slave_1: entered promiscuous mode [ 302.813489][T14093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.823945][T14093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.846343][T14093] team0: Port device team_slave_0 added [ 302.853007][T14093] team0: Port device team_slave_1 added [ 302.873836][T14093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 302.880850][T14093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.902304][T14123] loop0: detected capacity change from 0 to 8192 [ 302.906868][T14093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 302.925614][T14093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 302.932581][T14093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.958589][T14093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 302.970830][T14123] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 302.983834][T14123] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14123 comm=syz-executor.0 [ 303.002307][T14093] hsr_slave_0: entered promiscuous mode [ 303.008969][T14093] hsr_slave_1: entered promiscuous mode [ 303.033513][T12884] IPVS: stop unused estimator thread 0... [ 303.308532][T14093] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 303.317148][T14093] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 303.325495][T14093] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 303.334026][T14093] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 303.348708][T14093] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.355779][T14093] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.363068][T14093] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.370203][T14093] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.398997][T14093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.411497][T14093] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.448499][T14093] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.500331][T14093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.566350][T14093] veth0_vlan: entered promiscuous mode [ 303.574171][T14093] veth1_vlan: entered promiscuous mode [ 303.587693][T14093] veth0_macvtap: entered promiscuous mode [ 303.598760][T14093] veth1_macvtap: entered promiscuous mode [ 303.609402][T14093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 303.619900][T14093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.629858][T14093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 303.640347][T14093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.650224][T14093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 303.660719][T14093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.670563][T14093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 303.681043][T14093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.690883][T14093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 303.701350][T14093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.713505][T14093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.728512][T14093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 303.739112][T14093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.748969][T14093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 303.759403][T14093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.769232][T14093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 303.779725][T14093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.789651][T14093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 303.800098][T14093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.810000][T14093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 303.820441][T14093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.831215][T14093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.840912][T14093] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.849698][T14093] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.858487][T14093] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.870889][T14093] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.019703][T14153] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 304.221412][T14162] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.1'. [ 304.865857][T14188] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.3'. [ 304.876202][T14188] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 305.218937][T14197] loop0: detected capacity change from 0 to 512 [ 305.236984][T14197] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 305.248245][T14197] EXT4-fs (loop0): 1 truncate cleaned up [ 305.254404][T14197] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 305.268180][ T29] audit: type=1400 audit(1718614224.815:26235): avc: denied { rename } for pid=14196 comm="syz-executor.0" name="file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 305.318204][T13968] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 306.161591][T14224] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 306.992100][T14241] loop3: detected capacity change from 0 to 2048 [ 307.067680][T14241] loop3: detected capacity change from 0 to 1024 [ 307.095788][T14241] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 307.144232][T14241] loop3: detected capacity change from 1024 to 96 [ 307.152139][T14241] syz-executor.3: attempt to access beyond end of device [ 307.152139][T14241] loop3: rw=34817, sector=224, nr_sectors = 120 limit=96 [ 307.166106][T14241] syz-executor.3: attempt to access beyond end of device [ 307.166106][T14241] loop3: rw=2051, sector=320, nr_sectors = 32 limit=96 [ 307.179828][T14241] EXT4-fs (loop3): discard request in group:0 block:10 count:16 failed with -5 [ 307.188894][T14241] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: IO failure [ 307.197188][T14241] syz-executor.3: attempt to access beyond end of device [ 307.197188][T14241] loop3: rw=2051, sector=224, nr_sectors = 96 limit=96 [ 307.203469][T14245] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 307.211001][T14241] EXT4-fs (loop3): discard request in group:0 block:7 count:48 failed with -5 [ 307.229557][T14241] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: IO failure [ 307.789031][ T29] audit: type=1400 audit(1718614227.335:26236): avc: denied { unlink } for pid=14093 comm="syz-executor.3" name="file0" dev="loop3" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 307.789066][T14093] syz-executor.3: attempt to access beyond end of device [ 307.789066][T14093] loop3: rw=2051, sector=160, nr_sectors = 32 limit=96 [ 307.825629][T14093] EXT4-fs (loop3): discard request in group:0 block:5 count:16 failed with -5 [ 307.834602][T14093] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: IO failure [ 307.843515][T14093] syz-executor.3: attempt to access beyond end of device [ 307.843515][T14093] loop3: rw=2051, sector=192, nr_sectors = 32 limit=96 [ 307.857313][T14093] EXT4-fs (loop3): discard request in group:0 block:6 count:16 failed with -5 [ 307.866216][T14093] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: IO failure [ 307.875890][T14093] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 307.885855][T14243] kmmpd-loop3: attempt to access beyond end of device [ 307.885855][T14243] loop3: rw=14337, sector=128, nr_sectors = 2 limit=96 [ 307.899418][T14243] Buffer I/O error on dev loop3, logical block 64, lost sync page write [ 309.160051][T14273] loop3: detected capacity change from 0 to 128 [ 310.091246][T14292] ieee802154 phy0 wpan0: encryption failed: -22 [ 312.277911][ T29] audit: type=1326 audit(1718614231.825:26237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14338 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89231b7f29 code=0x7ffc0000 [ 312.311652][ T29] audit: type=1326 audit(1718614231.845:26238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14338 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89231b7f29 code=0x7ffc0000 [ 312.335868][ T29] audit: type=1326 audit(1718614231.845:26239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14338 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f89231b7f29 code=0x7ffc0000 [ 312.360211][ T29] audit: type=1326 audit(1718614231.845:26240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14338 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89231b7f29 code=0x7ffc0000 [ 312.384428][ T29] audit: type=1326 audit(1718614231.845:26241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14338 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7f89231b7f29 code=0x7ffc0000 [ 312.408696][ T29] audit: type=1326 audit(1718614231.845:26242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14338 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89231b7f29 code=0x7ffc0000 [ 312.432781][ T29] audit: type=1326 audit(1718614231.845:26243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14338 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f89231b7f29 code=0x7ffc0000 [ 312.456845][ T29] audit: type=1326 audit(1718614231.845:26244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14338 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89231b7f29 code=0x7ffc0000 [ 312.480910][ T29] audit: type=1326 audit(1718614231.845:26245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14338 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f89231b7f29 code=0x7ffc0000 [ 312.822321][T14354] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 313.091552][T14363] mmap: syz-executor.0 (14363) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 313.978254][T14378] syzkaller1: entered promiscuous mode [ 313.983728][T14378] syzkaller1: entered allmulticast mode [ 314.319766][T14386] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.790462][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 314.790477][ T29] audit: type=1400 audit(1718614234.335:26266): avc: denied { bind } for pid=14398 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 315.233653][T14411] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 315.606741][ T29] audit: type=1326 audit(1718614235.155:26267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14421 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b44884f29 code=0x7ffc0000 [ 315.632956][ T29] audit: type=1326 audit(1718614235.155:26268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14421 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b44884f29 code=0x7ffc0000 [ 315.657120][ T29] audit: type=1326 audit(1718614235.155:26269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14421 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6b44884f29 code=0x7ffc0000 [ 315.681250][ T29] audit: type=1326 audit(1718614235.155:26270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14421 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b44884f29 code=0x7ffc0000 [ 315.705357][ T29] audit: type=1326 audit(1718614235.155:26271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14421 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b44884f29 code=0x7ffc0000 [ 315.729472][ T29] audit: type=1326 audit(1718614235.155:26272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14421 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7f6b44884f29 code=0x7ffc0000 [ 315.753606][ T29] audit: type=1326 audit(1718614235.155:26273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14421 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b44884f29 code=0x7ffc0000 [ 315.777755][ T29] audit: type=1326 audit(1718614235.155:26274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14421 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6b44884f29 code=0x7ffc0000 [ 315.802292][ T29] audit: type=1326 audit(1718614235.155:26275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14421 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b44884f29 code=0x7ffc0000 [ 316.065268][T14427] loop0: detected capacity change from 0 to 512 [ 316.095831][T14427] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 316.108429][T14427] ext4 filesystem being mounted at /root/syzkaller-testdir3251879659/syzkaller.mfs5pw/72/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 316.169311][ T28] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.207011][ T28] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.221043][T13968] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 316.267710][ T28] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.317370][ T28] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.388162][ T28] bridge_slave_1: left allmulticast mode [ 316.393935][ T28] bridge_slave_1: left promiscuous mode [ 316.399607][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.407422][ T28] bridge_slave_0: left allmulticast mode [ 316.413077][ T28] bridge_slave_0: left promiscuous mode [ 316.418803][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.539281][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 316.550684][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 316.562571][ T28] bond0 (unregistering): Released all slaves [ 316.659102][ T28] hsr_slave_0: left promiscuous mode [ 316.664865][ T28] hsr_slave_1: left promiscuous mode [ 316.670508][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 316.677972][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 316.685995][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 316.693392][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 316.702779][ T28] veth1_macvtap: left promiscuous mode [ 316.708399][ T28] veth0_macvtap: left promiscuous mode [ 316.713881][ T28] veth1_vlan: left promiscuous mode [ 316.719141][ T28] veth0_vlan: left promiscuous mode [ 316.806735][ T28] team0 (unregistering): Port device team_slave_1 removed [ 316.817537][ T28] team0 (unregistering): Port device team_slave_0 removed [ 316.880124][T14437] chnl_net:caif_netlink_parms(): no params data found [ 316.917623][T14437] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.924807][T14437] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.932023][T14437] bridge_slave_0: entered allmulticast mode [ 316.938859][T14437] bridge_slave_0: entered promiscuous mode [ 316.945996][T14437] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.953039][T14437] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.960155][T14437] bridge_slave_1: entered allmulticast mode [ 316.966741][T14437] bridge_slave_1: entered promiscuous mode [ 316.984183][T14437] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.994487][T14437] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.013746][T14437] team0: Port device team_slave_0 added [ 317.020355][T14437] team0: Port device team_slave_1 added [ 317.035633][T14437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.042612][T14437] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.068948][T14437] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.080324][T14437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.087348][T14437] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.113395][T14437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.141168][T14437] hsr_slave_0: entered promiscuous mode [ 317.147290][T14437] hsr_slave_1: entered promiscuous mode [ 317.153266][T14437] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 317.160839][T14437] Cannot create hsr debugfs directory [ 317.257973][T12884] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.319621][T12884] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.392576][T12884] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.478158][T12884] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.531879][T14437] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 317.542304][T14437] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 317.551521][T14437] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 317.561037][T14437] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 317.594610][T12884] veth0_to_bond: left allmulticast mode [ 317.600189][T12884] veth0_to_bond: left promiscuous mode [ 317.605781][T12884] bridge0: port 3(veth0_to_bond) entered disabled state [ 317.613759][T12884] bridge_slave_1: left allmulticast mode [ 317.619561][T12884] bridge_slave_1: left promiscuous mode [ 317.625231][T12884] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.633329][T12884] bridge_slave_0: left allmulticast mode [ 317.639023][T12884] bridge_slave_0: left promiscuous mode [ 317.644664][T12884] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.736344][T12884] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 317.747380][T12884] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 317.757254][T12884] bond0 (unregistering): Released all slaves [ 317.789667][T14437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.820365][T12884] tipc: Disabling bearer [ 317.825737][T12884] tipc: Left network mode [ 317.828592][T14437] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.842905][ T910] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.850012][ T910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.869683][ T910] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.876862][ T910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.892472][T12884] hsr_slave_0: left promiscuous mode [ 317.898736][T12884] hsr_slave_1: left promiscuous mode [ 317.904801][T12884] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 317.912270][T12884] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 317.920199][T12884] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 317.927655][T12884] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 317.936827][T12884] veth1_macvtap: left promiscuous mode [ 317.940450][T14484] loop3: detected capacity change from 0 to 512 [ 317.942311][T12884] veth0_macvtap: left promiscuous mode [ 317.954105][T12884] veth1_vlan: left promiscuous mode [ 317.959419][T12884] veth0_vlan: left promiscuous mode [ 317.977046][T14484] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 317.989650][T14484] ext4 filesystem being mounted at /root/syzkaller-testdir181185572/syzkaller.kp5We5/58/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 318.051390][T14093] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.060727][T12884] team0 (unregistering): Port device team_slave_1 removed [ 318.072192][T12884] team0 (unregistering): Port device team_slave_0 removed [ 318.140150][T14472] chnl_net:caif_netlink_parms(): no params data found [ 318.180981][T14472] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.188105][T14472] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.195460][T14472] bridge_slave_0: entered allmulticast mode [ 318.202032][T14472] bridge_slave_0: entered promiscuous mode [ 318.209431][T14472] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.216670][T14472] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.223840][T14472] bridge_slave_1: entered allmulticast mode [ 318.230298][T14472] bridge_slave_1: entered promiscuous mode [ 318.249656][T14472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.262366][T14472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.276345][T14437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.303246][T14472] team0: Port device team_slave_0 added [ 318.310004][T14472] team0: Port device team_slave_1 added [ 318.326824][T14472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.333906][T14472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.359999][T14472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.371717][T14472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.378705][T14472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.404735][T14472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.467275][T14472] hsr_slave_0: entered promiscuous mode [ 318.473407][T14472] hsr_slave_1: entered promiscuous mode [ 318.479259][T14472] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 318.486919][T14472] Cannot create hsr debugfs directory [ 318.557912][T14437] veth0_vlan: entered promiscuous mode [ 318.566509][T14437] veth1_vlan: entered promiscuous mode [ 318.582211][T14437] veth0_macvtap: entered promiscuous mode [ 318.589995][T14437] veth1_macvtap: entered promiscuous mode [ 318.602226][T14437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 318.612703][T14437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.622585][T14437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 318.633044][T14437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.642925][T14437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 318.653489][T14437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.663345][T14437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 318.673789][T14437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.685229][T14437] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 318.702450][T14437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 318.713027][T14437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.722901][T14437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 318.733323][T14437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.743179][T14437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 318.753593][T14437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.763390][T14437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 318.773867][T14437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.785241][T14437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 318.795005][T14437] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.803771][T14437] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.812488][T14437] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.821229][T14437] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.919752][T14472] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 318.928492][T14472] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 318.937318][T14472] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 318.945986][T14472] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 318.984171][T14472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.003275][T14472] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.014457][ T910] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.021530][ T910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.032963][ T9513] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.040089][ T9513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.107967][T14472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.179694][T14472] veth0_vlan: entered promiscuous mode [ 319.190693][T14472] veth1_vlan: entered promiscuous mode [ 319.206443][T14472] veth0_macvtap: entered promiscuous mode [ 319.213854][T14472] veth1_macvtap: entered promiscuous mode [ 319.224891][T14472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.235366][T14472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.245256][T14472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.255752][T14472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.265609][T14472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.276102][T14472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.285957][T14472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.296373][T14472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.306241][T14472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.316717][T14472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.329213][T14472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 319.343773][T14472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.354265][T14472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.364343][T14472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.374811][T14472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.384774][T14472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.395230][T14472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.405067][T14472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.415496][T14472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.425314][T14472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.435843][T14472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.446691][T14472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 319.457086][T14472] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.465914][T14472] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.474839][T14472] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.483614][T14472] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.603516][T14543] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 319.926019][T14554] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 319.934441][T14554] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 319.945169][T14554] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 319.955293][T14554] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 319.964305][T14554] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 319.973153][T14554] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 319.981923][T14554] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 320.229182][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 320.229199][ T29] audit: type=1400 audit(1718614239.775:26301): avc: denied { setattr } for pid=14560 comm="syz-executor.3" name="/" dev="configfs" ino=281 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 320.446784][T14571] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 320.926913][T14587] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 320.935332][T14587] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 320.945696][T14587] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 321.439575][T14601] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 321.581604][T14606] loop4: detected capacity change from 0 to 512 [ 321.589243][T14606] EXT4-fs (loop4): failed to initialize system zone (-117) [ 321.596502][T14606] EXT4-fs (loop4): mount failed [ 321.625422][T14606] tmpfs: Bad value for 'mpol' [ 321.645494][T14608] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 321.655974][T14610] Invalid ELF section name index: 0 || e_shstrndx (0) >= e_shnum (0) [ 321.930493][ T29] audit: type=1400 audit(1718614241.475:26302): avc: denied { getopt } for pid=14616 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 322.375140][T14637] Invalid ELF section name index: 0 || e_shstrndx (0) >= e_shnum (0) [ 322.798794][ T29] audit: type=1326 audit(1718614242.345:26303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14647 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f89231b7f29 code=0x0 [ 322.882480][ T29] audit: type=1400 audit(1718614242.425:26304): avc: denied { relabelto } for pid=14652 comm="syz-executor.2" name="file0" dev="sda1" ino=1962 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:apt_var_lib_t:s0" [ 322.905937][T14655] loop3: detected capacity change from 0 to 1024 [ 322.936160][T14655] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 322.984021][ T29] audit: type=1400 audit(1718614242.525:26305): avc: denied { rmdir } for pid=14472 comm="syz-executor.2" name="file0" dev="sda1" ino=1962 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:apt_var_lib_t:s0" [ 323.616800][T14675] loop4: detected capacity change from 0 to 512 [ 323.641425][T14675] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 323.652341][T14675] EXT4-fs (loop4): 1 truncate cleaned up [ 323.658499][T14675] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 323.680556][T14093] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 323.697685][T14437] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 324.622716][ T29] audit: type=1326 audit(1718614244.165:26306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14700 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f89231b7f29 code=0x0 [ 324.731304][T14710] loop3: detected capacity change from 0 to 1024 [ 324.755739][T14710] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 324.920691][ T29] audit: type=1400 audit(1718614244.465:26307): avc: denied { connect } for pid=14714 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 325.093173][T14719] validate_nla: 5 callbacks suppressed [ 325.093185][T14719] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 325.106805][T14719] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.4'. [ 325.285332][T14723] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 325.442849][T14727] xt_TCPMSS: Only works on TCP SYN packets [ 325.485074][T14093] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 325.725417][T14735] loop4: detected capacity change from 0 to 512 [ 325.744719][T14735] EXT4-fs: Ignoring removed nomblk_io_submit option [ 325.752625][T14735] EXT4-fs (loop4): orphan cleanup on readonly fs [ 325.759092][T14735] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 325.767579][T14735] EXT4-fs (loop4): 1 truncate cleaned up [ 325.773742][T14735] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 325.788844][T14735] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 325.849243][T14437] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 326.036657][T14753] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 326.044828][T14753] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. [ 326.302620][ T29] audit: type=1326 audit(1718614245.845:26308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14760 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f89231b7f29 code=0x0 [ 326.379276][T14767] xt_TCPMSS: Only works on TCP SYN packets [ 326.410396][T14768] loop3: detected capacity change from 0 to 1024 [ 326.446144][T14768] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 326.653264][T14776] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 326.675307][T14778] loop2: detected capacity change from 0 to 128 [ 326.701406][T14778] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 326.713633][T14778] ext4 filesystem being mounted at /root/syzkaller-testdir3513426241/syzkaller.XIc7ZI/24/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 326.880172][T14472] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 327.147482][ T29] audit: type=1326 audit(1718614246.695:26309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14784 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff3ac188f29 code=0x0 [ 327.206709][T14093] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 327.346422][T14790] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 327.354572][T14790] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. [ 327.905196][T14804] loop2: detected capacity change from 0 to 128 [ 327.925614][T14804] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 327.937966][T14804] ext4 filesystem being mounted at /root/syzkaller-testdir3513426241/syzkaller.XIc7ZI/30/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 327.961847][T14807] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. [ 327.992486][ T29] audit: type=1400 audit(1718614247.535:26310): avc: denied { setattr } for pid=14806 comm="syz-executor.3" name="NETLINK" dev="sockfs" ino=57617 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 328.020869][T14807] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 328.075125][T14472] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 328.183220][T14810] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 328.602101][T14822] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 328.943745][ T29] audit: type=1326 audit(1718614248.485:26311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14831 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f89231b7f29 code=0x0 [ 329.863976][ T29] audit: type=1400 audit(1718614249.405:26312): avc: denied { execute } for pid=14854 comm="syz-executor.2" path="/root/syzkaller-testdir3513426241/syzkaller.XIc7ZI/36/file0/bus" dev="ramfs" ino=57707 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 330.168809][ T53] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 330.217866][ T53] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 330.265092][ T29] audit: type=1326 audit(1718614249.815:26313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14866 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff074c12f29 code=0x0 [ 330.291383][ T53] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 330.327799][ T53] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 330.371291][T14873] loop2: detected capacity change from 0 to 1024 [ 330.392089][ T53] bridge_slave_1: left allmulticast mode [ 330.397948][ T53] bridge_slave_1: left promiscuous mode [ 330.403634][ T53] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.413430][ T53] bridge_slave_0: left allmulticast mode [ 330.419123][ T53] bridge_slave_0: left promiscuous mode [ 330.424879][ T53] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.491082][T14873] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 330.537614][ T53] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 330.548326][ T53] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 330.558418][ T53] bond0 (unregistering): Released all slaves [ 330.661042][ T53] hsr_slave_0: left promiscuous mode [ 330.666766][ T53] hsr_slave_1: left promiscuous mode [ 330.672298][ T53] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 330.679805][ T53] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 330.687805][ T53] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 330.695296][ T53] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 330.704682][ T53] veth1_macvtap: left promiscuous mode [ 330.710185][ T53] veth0_macvtap: left promiscuous mode [ 330.715753][ T53] veth1_vlan: left promiscuous mode [ 330.721023][ T53] veth0_vlan: left promiscuous mode [ 330.769282][ T29] audit: type=1326 audit(1718614250.315:26314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14894 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff3ac188f29 code=0x0 [ 330.823710][ T53] team0 (unregistering): Port device team_slave_1 removed [ 330.833972][ T53] team0 (unregistering): Port device team_slave_0 removed [ 330.882110][T14880] chnl_net:caif_netlink_parms(): no params data found [ 330.921482][T14880] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.928638][T14880] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.935802][T14880] bridge_slave_0: entered allmulticast mode [ 330.942237][T14880] bridge_slave_0: entered promiscuous mode [ 330.948942][T14880] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.956071][T14880] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.963447][T14880] bridge_slave_1: entered allmulticast mode [ 330.970023][T14880] bridge_slave_1: entered promiscuous mode [ 330.987788][T14880] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.998050][T14880] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.017140][T14880] team0: Port device team_slave_0 added [ 331.023522][T14880] team0: Port device team_slave_1 added [ 331.039685][T14880] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 331.046735][T14880] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.072719][T14880] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 331.085807][T14880] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 331.092926][T14880] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.118893][T14880] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 331.130445][T14472] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 331.149345][T14880] hsr_slave_0: entered promiscuous mode [ 331.157512][T14880] hsr_slave_1: entered promiscuous mode [ 331.163608][T14880] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 331.171179][T14880] Cannot create hsr debugfs directory [ 331.192889][ T53] IPVS: stop unused estimator thread 0... [ 331.331370][T14905] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 331.448387][T14880] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 331.456808][T14880] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 331.465712][T14880] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 331.474087][T14880] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 331.481348][ T29] audit: type=1326 audit(1718614251.025:26315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14908 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f89231b7f29 code=0x0 [ 331.489231][T14880] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.512049][T14880] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.519384][T14880] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.526449][T14880] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.556174][T14880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.567456][ T9504] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.575964][ T9504] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.589830][T14880] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.607173][ T9504] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.614292][ T9504] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.622462][ T9504] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.629549][ T9504] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.650838][T14880] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 331.699636][T14880] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.763926][T14880] veth0_vlan: entered promiscuous mode [ 331.774532][T14880] veth1_vlan: entered promiscuous mode [ 331.793277][T14880] veth0_macvtap: entered promiscuous mode [ 331.800733][T14880] veth1_macvtap: entered promiscuous mode [ 331.811632][T14880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 331.822097][T14880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.832058][T14880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 331.842688][T14880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.852634][T14880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 331.863389][T14880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.873302][T14880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 331.883839][T14880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.893731][T14880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 331.904297][T14880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.916474][T14880] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 331.925523][T14880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 331.936017][T14880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.945941][T14880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 331.956414][T14880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.966272][T14880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 331.976691][T14880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.986605][T14880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 331.997198][T14880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.007158][T14880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 332.017754][T14880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.029903][T14880] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 332.041638][T14880] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.050662][T14880] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.059397][T14880] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.068116][T14880] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.083496][T14967] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 333.240222][T14972] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 333.418380][T14978] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 334.870688][T15033] loop2: detected capacity change from 0 to 8192 [ 334.883661][T15033] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 335.422866][ T29] audit: type=1326 audit(1718614254.965:26316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15052 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f89231b7f29 code=0x0 [ 335.801865][T15069] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 335.875743][T15072] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 336.188219][T15083] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 336.227649][T15085] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.531397][T15091] nftables ruleset with unbound chain [ 336.682544][T15097] loop4: detected capacity change from 0 to 512 [ 336.798759][T15101] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 337.180377][T15116] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 337.211658][T15117] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 337.219947][T15117] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.1'. [ 337.229805][T15117] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 337.237931][T15117] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 337.932647][T15144] tmpfs: Unsupported parameter 'huge' [ 337.989779][ T29] audit: type=1326 audit(1718614257.535:26317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15147 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff074c12f29 code=0x0 [ 338.019577][ T29] audit: type=1326 audit(1718614257.565:26318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15140 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f79b7f8ff29 code=0x0 [ 338.111588][T15153] loop2: detected capacity change from 0 to 2048 [ 338.118179][T15151] GUP no longer grows the stack in syz-executor.3 (15151): 20004000-2000a000 (20002000) [ 338.128100][T15151] CPU: 0 PID: 15151 Comm: syz-executor.3 Not tainted 6.10.0-rc4-syzkaller #0 [ 338.136871][T15151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 338.146930][T15151] Call Trace: [ 338.150220][T15151] [ 338.153210][T15151] dump_stack_lvl+0xf2/0x150 [ 338.157936][T15151] dump_stack+0x15/0x20 [ 338.162152][T15151] __get_user_pages+0xb97/0xf10 [ 338.167136][T15151] ? finish_task_switch+0xb5/0x2b0 [ 338.172285][T15151] get_user_pages_remote+0x1df/0x790 [ 338.177640][T15151] __access_remote_vm+0x15b/0x580 [ 338.182725][T15151] access_remote_vm+0x34/0x50 [ 338.187427][T15151] proc_pid_cmdline_read+0x3e9/0x670 [ 338.192752][T15151] vfs_readv+0x3f5/0x660 [ 338.197027][T15151] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 338.202846][T15151] __x64_sys_preadv+0x100/0x1c0 [ 338.207757][T15151] x64_sys_call+0x1d82/0x2d70 [ 338.212457][T15151] do_syscall_64+0xc9/0x1c0 [ 338.217002][T15151] ? clear_bhb_loop+0x55/0xb0 [ 338.221740][T15151] ? clear_bhb_loop+0x55/0xb0 [ 338.226470][T15151] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 338.232440][T15151] RIP: 0033:0x7f89231b7f29 [ 338.236862][T15151] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 338.256661][T15151] RSP: 002b:00007f89225110c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 338.265185][T15151] RAX: ffffffffffffffda RBX: 00007f89232ef050 RCX: 00007f89231b7f29 [ 338.273223][T15151] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000005 [ 338.281191][T15151] RBP: 00007f8923227074 R08: 0000000000000000 R09: 0000000000000000 [ 338.289201][T15151] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 338.297166][T15151] R13: 000000000000006e R14: 00007f89232ef050 R15: 00007ffdf804e458 [ 338.305150][T15151] [ 338.319986][T15153] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 338.333071][T15153] ext4 filesystem being mounted at /root/syzkaller-testdir3513426241/syzkaller.XIc7ZI/70/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 338.348781][T15153] __nla_validate_parse: 2 callbacks suppressed [ 338.348796][T15153] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 338.699802][T15166] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 338.720807][T15166] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 338.730362][T15166] bridge0: port 3(bond1) entered blocking state [ 338.736757][T15166] bridge0: port 3(bond1) entered disabled state [ 338.743106][T15166] bond1: entered allmulticast mode [ 338.748561][T15166] bridge1: entered allmulticast mode [ 338.754576][T15166] bond1: entered promiscuous mode [ 338.759614][T15166] bridge1: entered promiscuous mode [ 338.871882][T14472] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 338.930665][T15174] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 339.323422][ T29] audit: type=1400 audit(1718614258.865:26319): avc: denied { accept } for pid=15183 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 339.340548][T15185] loop2: detected capacity change from 0 to 512 [ 339.363317][T15185] ext2: Unknown parameter 'subj_type' [ 339.637373][ T29] audit: type=1326 audit(1718614259.185:26320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15191 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff3ac188f29 code=0x0 [ 340.322824][ T29] audit: type=1326 audit(1718614259.865:26321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15213 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff074c12f29 code=0x7ffc0000 [ 340.348713][ T29] audit: type=1326 audit(1718614259.865:26322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15213 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff074c12f29 code=0x7ffc0000 [ 340.372952][ T29] audit: type=1326 audit(1718614259.865:26323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15213 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff074c12f29 code=0x7ffc0000 [ 340.397030][ T29] audit: type=1326 audit(1718614259.895:26324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15213 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff074c12f29 code=0x7ffc0000 [ 340.421121][ T29] audit: type=1326 audit(1718614259.895:26325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15213 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff074c12f29 code=0x7ffc0000 [ 340.448315][ T29] audit: type=1326 audit(1718614259.895:26326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15213 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff074c12f29 code=0x7ffc0000 [ 340.529124][T15217] loop3: detected capacity change from 0 to 1024 [ 340.565896][T15217] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 340.581958][T15217] VFS: Lookup of 'file0' in ext4 loop3 would have caused loop [ 340.665697][T14093] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 340.709742][T15223] loop2: detected capacity change from 0 to 256 [ 340.738255][T15223] FAT-fs (loop2): codepage cp863 not found [ 340.802007][T15223] loop2: detected capacity change from 0 to 8192 [ 340.836407][T15223] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 340.926388][T15232] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 340.936688][T15232] team0: Device gtp0 is of different type [ 341.495966][T15247] loop2: detected capacity change from 0 to 256 [ 342.370897][T15290] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 342.612038][T15289] loop2: detected capacity change from 0 to 256 [ 343.116878][ T29] kauditd_printk_skb: 165 callbacks suppressed [ 343.116894][ T29] audit: type=1400 audit(1718614262.665:26492): avc: denied { search } for pid=15319 comm="syz-executor.3" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 343.353695][T15331] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 343.365208][T15331] team0: Device gtp0 is of different type [ 343.498947][T15338] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 343.508283][T15338] tipc: Started in network mode [ 343.513116][T15338] tipc: Node identity 6, cluster identity 4711 [ 343.519294][T15338] tipc: Node number set to 6 [ 343.577669][ T29] audit: type=1326 audit(1718614263.125:26493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15333 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff3ac188f29 code=0x0 [ 343.732429][ T29] audit: type=1326 audit(1718614263.275:26494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15345 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79b7f8ff29 code=0x7ffc0000 [ 343.757027][ T29] audit: type=1326 audit(1718614263.275:26495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15345 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79b7f8ff29 code=0x7ffc0000 [ 343.781108][ T29] audit: type=1326 audit(1718614263.275:26496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15345 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f79b7f8ff29 code=0x7ffc0000 [ 343.805512][ T29] audit: type=1326 audit(1718614263.305:26497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15345 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79b7f8ff29 code=0x7ffc0000 [ 343.829647][ T29] audit: type=1326 audit(1718614263.305:26498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15345 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79b7f8ff29 code=0x7ffc0000 [ 343.853719][ T29] audit: type=1326 audit(1718614263.305:26499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15345 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=277 compat=0 ip=0x7f79b7f8ff29 code=0x7ffc0000 [ 343.877871][ T29] audit: type=1326 audit(1718614263.305:26500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15345 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79b7f8ff29 code=0x7ffc0000 [ 343.901955][ T29] audit: type=1326 audit(1718614263.325:26501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15345 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79b7f8ff29 code=0x7ffc0000 [ 344.095153][T15356] loop3: detected capacity change from 0 to 256 [ 344.121347][T15356] FAT-fs (loop3): codepage cp863 not found [ 344.205799][T15356] loop3: detected capacity change from 0 to 8192 [ 344.225552][T15361] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 344.233764][T15361] netlink: 'syz-executor.1': attribute type 17 has an invalid length. [ 344.238869][T15356] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 344.481826][T15367] loop4: detected capacity change from 0 to 512 [ 344.501320][T15367] EXT4-fs: Ignoring removed orlov option [ 344.502805][T15370] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.516398][T15367] EXT4-fs: Ignoring removed nomblk_io_submit option [ 344.523498][T15367] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 344.535540][T15367] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 344.543492][T15367] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c040e128, mo2=0002] [ 344.551966][T15367] EXT4-fs (loop4): orphan cleanup on readonly fs [ 344.558469][T15367] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 344.573125][T15367] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 344.580585][T15367] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 40: padding at end of block bitmap is not set [ 344.596056][T15367] EXT4-fs (loop4): Remounting filesystem read-only [ 344.602754][T15367] EXT4-fs (loop4): 1 truncate cleaned up [ 344.608980][T15367] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 344.621578][T15367] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 344.628715][T15367] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.684922][T15374] loop2: detected capacity change from 0 to 2048 [ 344.715745][T15374] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 344.727887][T15374] ext4 filesystem being mounted at /root/syzkaller-testdir3513426241/syzkaller.XIc7ZI/93/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 344.744401][T15374] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.847099][T15383] 9pnet_fd: Insufficient options for proto=fd [ 345.360864][T14472] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 345.781627][T15405] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 345.789841][T15405] netlink: 'syz-executor.1': attribute type 17 has an invalid length. [ 346.230501][T15415] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 346.241228][T15415] team0: Device gtp0 is of different type [ 346.848540][T15434] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 346.856778][T15434] netlink: 'syz-executor.4': attribute type 17 has an invalid length. [ 347.563604][T15453] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 347.688977][T12884] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 347.737417][T12884] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 347.777501][T12884] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 347.828083][T12884] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 347.885850][T12884] bridge_slave_1: left allmulticast mode [ 347.891480][T12884] bridge_slave_1: left promiscuous mode [ 347.897204][T12884] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.904818][T12884] bridge_slave_0: left allmulticast mode [ 347.910590][T12884] bridge_slave_0: left promiscuous mode [ 347.916381][T12884] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.017268][T12884] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 348.029220][T12884] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 348.041746][T12884] bond0 (unregistering): Released all slaves [ 348.151207][T12884] hsr_slave_0: left promiscuous mode [ 348.158148][T12884] hsr_slave_1: left promiscuous mode [ 348.164559][T12884] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 348.172056][T12884] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 348.180766][T12884] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 348.188260][T12884] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 348.197951][T12884] veth1_macvtap: left promiscuous mode [ 348.203481][T12884] veth0_macvtap: left promiscuous mode [ 348.209122][T12884] veth1_vlan: left promiscuous mode [ 348.214380][T12884] veth0_vlan: left promiscuous mode [ 348.297430][T12884] team0 (unregistering): Port device team_slave_1 removed [ 348.308681][T12884] team0 (unregistering): Port device team_slave_0 removed [ 348.364604][T15479] loop4: detected capacity change from 0 to 512 [ 348.380446][T15479] EXT4-fs: Ignoring removed orlov option [ 348.387207][T15479] EXT4-fs: Ignoring removed nomblk_io_submit option [ 348.395826][T15479] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 348.416138][T15479] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 348.424034][T15479] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c040e128, mo2=0002] [ 348.436504][T15479] EXT4-fs (loop4): orphan cleanup on readonly fs [ 348.443002][T15479] __quota_error: 13 callbacks suppressed [ 348.443017][T15479] Quota error (device loop4): v2_read_header: Failed header read: expected=8 got=0 [ 348.459992][T15479] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 348.474559][T15479] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 348.487858][T15479] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 40: padding at end of block bitmap is not set [ 348.490696][T15469] chnl_net:caif_netlink_parms(): no params data found [ 348.503061][T15479] EXT4-fs (loop4): Remounting filesystem read-only [ 348.516106][T15479] EXT4-fs (loop4): 1 truncate cleaned up [ 348.522193][T15479] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 348.535164][T15479] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 348.542021][T15479] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.568782][T15469] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.575913][T15469] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.583064][T15469] bridge_slave_0: entered allmulticast mode [ 348.595448][T15469] bridge_slave_0: entered promiscuous mode [ 348.602462][T15469] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.609542][T15469] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.616786][T15469] bridge_slave_1: entered allmulticast mode [ 348.623155][T15469] bridge_slave_1: entered promiscuous mode [ 348.640143][T15469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.650723][T15469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.670208][T15469] team0: Port device team_slave_0 added [ 348.676947][T15469] team0: Port device team_slave_1 added [ 348.699961][T15469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 348.707014][T15469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.732955][T15469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 348.744140][T15469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 348.751233][T15469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.777196][T15469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 348.804322][T15469] hsr_slave_0: entered promiscuous mode [ 348.810550][T15469] hsr_slave_1: entered promiscuous mode [ 348.816401][T15469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 348.823970][T15469] Cannot create hsr debugfs directory [ 349.078698][T15469] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 349.087529][T15469] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 349.096363][T15469] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 349.105323][T15469] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 349.120104][T15469] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.127180][T15469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.134479][T15469] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.141530][T15469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.173990][T15469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.185504][ T3179] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.192783][ T3179] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.206089][T15469] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.230138][ T3179] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.237239][ T3179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.245653][ T3179] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.252768][ T3179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.271599][T15469] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 349.322180][T15469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.396549][T15469] veth0_vlan: entered promiscuous mode [ 349.407411][T15469] veth1_vlan: entered promiscuous mode [ 349.426017][T15469] veth0_macvtap: entered promiscuous mode [ 349.433627][T15469] veth1_macvtap: entered promiscuous mode [ 349.446801][T15469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 349.457527][T15469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.467459][T15469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 349.477976][T15469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.487934][T15469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 349.498467][T15469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.508306][T15469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 349.518822][T15469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.528681][T15469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 349.539121][T15469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.551783][T15469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 349.564760][T15469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 349.575381][T15469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.585235][T15469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 349.595754][T15469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.605594][T15469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 349.616034][T15469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.629141][T15469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 349.639577][T15469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.649457][T15469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 349.659906][T15469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.672152][T15469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 349.682160][T15469] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.691098][T15469] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.699943][T15469] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.709517][T15469] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.902807][ T29] audit: type=1326 audit(1718614269.445:26514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15531 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe7808a8f29 code=0x0 [ 351.733828][T15595] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 351.843043][T15597] ext4: Unknown parameter 'rootcontextI' [ 352.069209][ T29] audit: type=1400 audit(1718614271.615:26515): avc: denied { write } for pid=15602 comm="syz-executor.2" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 352.401434][T15617] loop0: detected capacity change from 0 to 512 [ 352.420094][T15617] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 35: padding at end of block bitmap is not set [ 352.435999][T15617] EXT4-fs (loop0): Remounting filesystem read-only [ 352.442637][T15617] EXT4-fs (loop0): 1 truncate cleaned up [ 352.448707][T15617] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 352.460729][T15617] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 352.467665][T15617] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.713608][T15629] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 352.805947][T15631] ext4: Unknown parameter 'rootcontextI' [ 352.947218][T15638] netlink: 'syz-executor.2': attribute type 33 has an invalid length. [ 352.955535][T15638] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. [ 353.108666][T15646] usb usb5: usbfs: process 15646 (syz-executor.1) did not claim interface 0 before use [ 353.627898][T15664] loop2: detected capacity change from 0 to 1764 [ 353.901126][T15673] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 353.910470][T15673] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 354.404680][T15690] gretap0: entered promiscuous mode [ 354.411533][T15690] gretap0: left promiscuous mode [ 354.626958][T15698] loop0: detected capacity change from 0 to 1764 [ 354.654143][T15698] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 354.974849][T15712] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.174844][T15719] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 355.357088][T15722] delete_channel: no stack [ 355.503830][T15729] bond0: option min_links: invalid value (18446744073709551615) [ 355.511568][T15729] bond0: option min_links: allowed values 0 - 2147483647 [ 355.755510][T15741] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.764798][T15741] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 356.124230][ T29] audit: type=1400 audit(1718614275.665:26516): avc: denied { shutdown } for pid=15749 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 356.336815][T15759] deleting an unspecified loop device is not supported. [ 356.420241][ T29] audit: type=1326 audit(1718614275.965:26517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15762 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff074c12f29 code=0x7ffc0000 [ 356.444452][ T29] audit: type=1326 audit(1718614275.965:26518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15762 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff074c12f29 code=0x7ffc0000 [ 356.468644][ T29] audit: type=1326 audit(1718614275.965:26519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15762 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff074c12f29 code=0x7ffc0000 [ 356.494350][ T29] audit: type=1326 audit(1718614275.995:26520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15762 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff074c12f29 code=0x7ffc0000 [ 356.518513][ T29] audit: type=1326 audit(1718614275.995:26521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15762 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff074c12f29 code=0x7ffc0000 [ 356.542630][ T29] audit: type=1326 audit(1718614275.995:26522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15762 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff074c12f29 code=0x7ffc0000 [ 356.566896][ T29] audit: type=1326 audit(1718614276.035:26523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15762 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff074c12f29 code=0x7ffc0000 [ 356.590965][ T29] audit: type=1326 audit(1718614276.035:26524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15762 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff074c106a7 code=0x7ffc0000 [ 356.614973][ T29] audit: type=1326 audit(1718614276.035:26525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15762 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff074bd6379 code=0x7ffc0000 [ 356.765734][T15769] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 356.775377][T15769] netlink: 'syz-executor.0': attribute type 49 has an invalid length. [ 356.783568][T15769] netlink: 'syz-executor.0': attribute type 49 has an invalid length. [ 356.930244][T15773] loop2: detected capacity change from 0 to 2048 [ 356.947599][T15773] EXT4-fs: Ignoring removed bh option [ 356.953037][T15773] EXT4-fs: Ignoring removed nomblk_io_submit option [ 356.960241][T15773] EXT4-fs: Ignoring removed nobh option [ 356.975877][T15773] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 356.988980][T15773] EXT4-fs error (device loop2): __ext4_remount:6503: comm syz-executor.2: Abort forced by user [ 356.999747][T15773] EXT4-fs (loop2): Remounting filesystem read-only [ 357.006710][T15773] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 357.015507][T15773] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 357.102961][T14472] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 357.286678][T15789] usb usb5: usbfs: process 15789 (syz-executor.2) did not claim interface 0 before use [ 357.503497][T15794] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 357.661860][T15802] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 358.633466][T15830] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=15830 comm=syz-executor.1 [ 359.646927][T15840] delete_channel: no stack [ 360.044949][ T9504] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 360.052370][ T9504] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 360.061374][ T9504] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz1 [ 360.265629][T15863] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 360.419753][T15867] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=15867 comm=syz-executor.1 [ 360.742476][T15873] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 360.895205][T15875] loop0: detected capacity change from 0 to 512 [ 360.909275][T15875] EXT4-fs: Ignoring removed mblk_io_submit option [ 360.916231][T15875] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 360.937065][T15875] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 360.949820][T15875] ext4 filesystem being mounted at /root/syzkaller-testdir4035852795/syzkaller.B0A7nt/38/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 360.965657][T15875] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz-executor.0: corrupted xattr block 19: bad e_name length [ 360.979550][T15875] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 360.989150][T15875] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz-executor.0: corrupted xattr block 19: bad e_name length [ 361.003165][T15875] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 361.013166][T15875] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 361.027722][T15875] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2972: inode #15: comm syz-executor.0: corrupted xattr block 19: bad e_name length [ 361.042223][T15875] EXT4-fs warning (device loop0): ext4_evict_inode:271: xattr delete (err -117) [ 361.108688][T15469] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 361.266089][ T29] kauditd_printk_skb: 8758 callbacks suppressed [ 361.266104][ T29] audit: type=1400 audit(1718614280.815:35284): avc: denied { create } for pid=15882 comm="syz-executor.0" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=chr_file permissive=1 [ 361.390537][T15887] bond0: option min_links: invalid value (18446744073709551615) [ 361.398332][T15887] bond0: option min_links: allowed values 0 - 2147483647 [ 362.028053][T15903] delete_channel: no stack [ 362.728288][T15911] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 363.322341][T15931] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15931 comm=syz-executor.0 [ 363.340924][T15932] loop2: detected capacity change from 0 to 128 [ 363.359127][T15932] FAT-fs (loop2): Unrecognized mount option "ÿ" or missing value [ 363.808561][T15947] serio: Serial port pts0 [ 363.826685][ T29] audit: type=1400 audit(1718614283.375:35285): avc: denied { watch } for pid=15944 comm="syz-executor.1" path="/root/syzkaller-testdir3954411761/syzkaller.mMEFJL/115/file0" dev="sda1" ino=1959 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 363.831559][T15948] loop0: detected capacity change from 0 to 1024 [ 363.871132][T15948] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 363.881909][T15948] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 363.889871][T15948] EXT4-fs (loop0): orphan cleanup on readonly fs [ 363.896453][T15948] EXT4-fs error (device loop0): ext4_free_blocks:6590: comm syz-executor.0: Freeing blocks not in datazone - block = 0, count = 4096 [ 363.910380][T15948] EXT4-fs (loop0): 1 orphan inode deleted [ 363.916451][T15948] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 363.930935][ T29] audit: type=1326 audit(1718614283.475:35286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15945 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe7808a8f29 code=0x0 [ 364.468075][T15961] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 364.687916][T15469] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 366.407886][ T29] audit: type=1326 audit(1718614285.955:35287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15988 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7808a8f29 code=0x7ffc0000 [ 366.433366][ T29] audit: type=1326 audit(1718614285.955:35288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15988 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7808a8f29 code=0x7ffc0000 [ 366.457609][ T29] audit: type=1326 audit(1718614285.955:35289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15988 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe7808a8f29 code=0x7ffc0000 [ 366.481777][ T29] audit: type=1326 audit(1718614285.975:35290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15988 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7808a8f29 code=0x7ffc0000 [ 366.505995][ T29] audit: type=1326 audit(1718614285.975:35291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15988 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7808a8f29 code=0x7ffc0000 [ 366.531086][ T29] audit: type=1326 audit(1718614285.975:35292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15988 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe7808a8f29 code=0x7ffc0000 [ 366.555200][ T29] audit: type=1326 audit(1718614285.975:35293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15988 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7808a8f29 code=0x7ffc0000 [ 366.579380][ T29] audit: type=1326 audit(1718614285.975:35294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15988 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7fe7808a8f29 code=0x7ffc0000 [ 366.603498][ T29] audit: type=1326 audit(1718614285.975:35295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15988 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7808a8f29 code=0x7ffc0000 [ 366.627561][ T29] audit: type=1326 audit(1718614285.975:35296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15988 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7808a8f29 code=0x7ffc0000 [ 366.702011][T15992] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 366.969391][T15999] x_tables: duplicate underflow at hook 3 [ 367.713696][T16017] serio: Serial port pts0 [ 367.962250][T16025] x_tables: duplicate underflow at hook 3 [ 368.353092][T16038] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 368.494970][T16038] ================================================================== [ 368.503079][T16038] BUG: KCSAN: data-race in xas_find_marked / xas_init_marks [ 368.510384][T16038] [ 368.512707][T16038] read-write to 0xffff888105c99478 of 8 bytes by task 16042 on cpu 0: [ 368.520859][T16038] xas_init_marks+0x17e/0x320 [ 368.525553][T16038] xas_store+0x213/0xc90 [ 368.529823][T16038] delete_from_page_cache_batch+0x31d/0x710 [ 368.535740][T16038] truncate_inode_pages_range+0x1c5/0x6b0 [ 368.541464][T16038] truncate_pagecache+0x53/0x70 [ 368.546317][T16038] ext4_setattr+0xa07/0xeb0 [ 368.550831][T16038] notify_change+0x814/0x8a0 [ 368.555416][T16038] do_truncate+0x116/0x160 [ 368.559833][T16038] path_openat+0x1a20/0x1da0 [ 368.564418][T16038] do_filp_open+0xf7/0x200 [ 368.568833][T16038] do_sys_openat2+0xab/0x120 [ 368.573425][T16038] __x64_sys_openat+0xf3/0x120 [ 368.578193][T16038] x64_sys_call+0x1057/0x2d70 [ 368.582870][T16038] do_syscall_64+0xc9/0x1c0 [ 368.587363][T16038] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 368.593261][T16038] [ 368.595578][T16038] read to 0xffff888105c99478 of 8 bytes by task 16038 on cpu 1: [ 368.603199][T16038] xas_find_marked+0x216/0x660 [ 368.607965][T16038] find_get_entry+0x5d/0x290 [ 368.612565][T16038] filemap_get_folios_tag+0x136/0x210 [ 368.617941][T16038] mpage_prepare_extent_to_map+0x329/0xb80 [ 368.623745][T16038] ext4_do_writepages+0xa20/0x2110 [ 368.628858][T16038] ext4_writepages+0x159/0x2e0 [ 368.633628][T16038] do_writepages+0x1d8/0x480 [ 368.638223][T16038] filemap_fdatawrite_wbc+0xdb/0x100 [ 368.643517][T16038] file_write_and_wait_range+0xc8/0x170 [ 368.649068][T16038] ext4_sync_file+0x134/0x6c0 [ 368.653748][T16038] vfs_fsync_range+0x122/0x140 [ 368.658508][T16038] ext4_buffered_write_iter+0x338/0x380 [ 368.664059][T16038] ext4_file_write_iter+0x29f/0xe30 [ 368.669309][T16038] vfs_write+0x78f/0x900 [ 368.673552][T16038] ksys_write+0xeb/0x1b0 [ 368.677830][T16038] __x64_sys_write+0x42/0x50 [ 368.682421][T16038] x64_sys_call+0x27ef/0x2d70 [ 368.687115][T16038] do_syscall_64+0xc9/0x1c0 2024/06/17 08:51:28 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 368.691613][T16038] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 368.697511][T16038] [ 368.699827][T16038] value changed: 0xffffffffffc00000 -> 0xfffffe0000000000 [ 368.706924][T16038] [ 368.709272][T16038] Reported by Kernel Concurrency Sanitizer on: [ 368.715414][T16038] CPU: 1 PID: 16038 Comm: syz-executor.0 Not tainted 6.10.0-rc4-syzkaller #0 [ 368.724169][T16038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 368.734232][T16038] ==================================================================