last executing test programs: 6.134453785s ago: executing program 3: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ff8000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) unshare(0xa000000) 6.116470868s ago: executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x275a, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) write$UHID_CREATE2(r1, &(0x7f00000001c0)=ANY=[], 0x118) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x5, 0x0, &(0x7f0000000000)) 6.074824645s ago: executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000056f000/0x2000)=nil, 0x2000, 0x1) 6.023998013s ago: executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, 0x0, 0x1000) 5.97699309s ago: executing program 3: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ff8000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) unshare(0xa000000) 5.952407644s ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) ptrace(0x10, 0x1) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$getenv(0x4203, r1, 0x0, &(0x7f0000000000)) 414.168374ms ago: executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x71) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x1a, &(0x7f0000000000), &(0x7f00000000c0)=0x10) 387.741158ms ago: executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000001000/0x4000)=nil) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) brk(0x20001000) 333.055947ms ago: executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) creat(0x0, 0x0) 310.612471ms ago: executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a5c000000060a0904000000000000000002000000300004802c0001800e000100696d6d656469617465000000180002800c00028005000100c400000008000140000000090900010073797a30000000000900020073797a320000000014000000110001"], 0x84}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000080aff0f0000000000000000020000000900010073797a300000000014000000110001"], 0x48}}, 0x0) 291.706554ms ago: executing program 1: r0 = io_uring_setup(0x354a, &(0x7f0000000140)) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x10000000}}, 0x10) bind$tipc(r1, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x42, 0x1}}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x2}, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f00000006c0)=@name={0x1e, 0x2, 0x0, {{0x42, 0x10000001}}}, 0x10) bind$tipc(r1, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f00000001c0)={0x42, 0x4}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 276.932116ms ago: executing program 4: ftruncate(0xffffffffffffffff, 0x0) clock_settime(0x1ed5d7404, &(0x7f00000000c0)={0x0, 0x3938700}) 264.865268ms ago: executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000680)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='b 75:*\tr\nr'], 0xa) 250.44547ms ago: executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x20081e, &(0x7f00000020c0), 0x1, 0x4ef, &(0x7f0000000a00)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000200)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000240)) 238.368972ms ago: executing program 2: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000100)={'bond0\x00', @ifru_names='veth1_vlan\x00'}) 190.864389ms ago: executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000), 0x2) 181.282261ms ago: executing program 4: r0 = epoll_create(0x7) r1 = epoll_create1(0x0) r2 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) r3 = epoll_create1(0x0) r4 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r6, &(0x7f0000000080)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) preadv2(r8, &(0x7f0000000080)=[{&(0x7f0000000200)=""/205, 0xcd}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000200)) 176.305812ms ago: executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 162.140704ms ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000001440)=[{&(0x7f0000000140)="bc", 0x1}], 0x1) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) 129.931419ms ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001a00010000000000000000000a0000000000006f0000000005001b003a00000008000300", @ANYRESOCT], 0x2c}}, 0x0) 114.657642ms ago: executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000d00)=ANY=[@ANYBLOB="6801000016008502fdffffff00000000ac1e0001000000000000000000000000e00000020000000000000000000000000000000000000000080000e000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa0000000032000000fc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000457800006e0001"], 0x168}}, 0x0) 108.477332ms ago: executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) 107.903982ms ago: executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000f8ffffff00000000000000000035da41e00000000000000000000000000000000000feffffff00000000000000000000000000000000000000f00c0000000000170000000000000000000000000000000000ffffffff0200000000000000000000000000000000000000000000800000000000000000000000000000000000000000feffffff01000000050000000000000008006966623000000000000000000000000064756d6d79300000000000000000000069705f76746930000000000000000000697036746e6c30000000000000000000aaaaaaaaaabb0000000000000182c20000000000000000000000b8000000b8010000e80000006970000000000000000000000000000000000000000000a823c565625b8d720020000000000000007f0000e1d80014000000000000000000000041554449540000bcb92dfff07fca000000466ef58f5dc8438b000000000000000800"/376]}, 0x1f0) 81.716657ms ago: executing program 4: r0 = io_uring_setup(0x354a, &(0x7f0000000140)) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x10000000}}, 0x10) bind$tipc(r1, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x42, 0x1}}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x2}, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f00000006c0)=@name={0x1e, 0x2, 0x0, {{0x42, 0x10000001}}}, 0x10) bind$tipc(r1, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f00000001c0)={0x42, 0x4}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 59.78318ms ago: executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x40}}, './file0\x00'}) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x7, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5a2}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0xffffff9e, &(0x7f0000000000)={&(0x7f00000009c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x18000000, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x8}]}, @NFT_MSG_NEWSETELEM={0x74, 0xc, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x38, 0x3, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_EXPRESSIONS={0x4, 0x6, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, @counter={{0xc}, @val={0x4}}}, {0x14, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x480}}}]}]}]}]}], {0x14, 0x10}}, 0xe4}}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000000440)={{0x0, 0x1000, 0x10001, 0x9, 0x7, 0x1, 0x7, 0x9, 0x6d, 0x6, 0x8, 0x6, 0xd4bd, 0xffffffffffff23d0, 0x9}, 0x8, [0x0]}) r4 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0xc080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r7 = ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0xb) ioctl$LOOP_CTL_ADD(r6, 0x4c80, r7) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000051ec0)={0x0, ""/256, 0x0, 0x0}) r13 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r13, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r13, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f00000006c0)={0x8, [{}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r16}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r15}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, r16}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r16}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r14}], 0x3, "4ad80a766d1a7c"}) r22 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r23 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r23, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000fcf8ecf9030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r23, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x8, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}]}, @NFTA_IMMEDIATE_DREG={0x8}]}}}]}]}], {0x14}}, 0x80}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r23, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000600)=ANY=[@ANYRESDEC=r20], 0x5c}, 0x1, 0x0, 0x0, 0x24008895}, 0xc095) r24 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r24, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r24, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_LEN={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r24, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, 0x3, 0x7, 0x201, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x1}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x8001) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000026c0)={r19, r21, "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", "872d629717ef2a413f65ad7ead147dff165fe4b573738cb1d4f17fe3e1614c13b6198e5bafd0caf3c37da2009a6fad5433ca8a2c84146eab12d78d2cfd66f2e5ee413bdeed6c8c097986802186617e629edadbae619d7b06d6e58cc1bebc7938b43ca950ae9633648b148d3ec2b622af194ab3e37839ddbbf59761c8a7f4ab4cabb71356a65322a83f70bc3d1780a50e0732f4d8accf98efeb5da36864508a6c365c695b8470d3df9afeb82cddd802e0617e342fea4de35136d289ff0cacd990ea45ef49109748044573aca5653b5431743e026777f9cf2d8a7a8139c3d94320d4db0a641cabf9ec7f82b0a02eeddbe624f5ed1bfde6639b7ad666ade7fca0cedb75acd10189a96ef12b5a5b973f0a1fdf74723a4ee4765ec1d469a73d009d4f5c5aae539caa2e6b3eb601424a1942d48635fe06af6d7c85e3967e78c76274d2d7a35821b3533c9d1d92a18326864d9ffd9d0e8e658fc159b537f680ccd3fa8138c761cae87bcb350389affc090ec4dd5d8717c7942f4cbf203c07778d0629248b00d63949c8c6bd63b24b7d7655c8b1911b9799a2b4f04542c5937ea0f2f1bdb9958e613bbe4fe395525c16bd1a6e3a974ffea8c3db9cafc169c90b031f4815586d6870484b7267e4b33e94dfaa1d3a15e6d9ceb1ef66e4f82ade1ec78db5b232a76a013adb0dc8901e98ec2426272f2517b09684f039fee74434390700749ce4018cebdab3fa21f9c84e3773979da9f2a8b941d06d098ca13934bdca755214e540a5b3a2cba955d9c6eb1ac002668c765ad338d07f85bd8565495af64d20f134016026d861a91a296001cb149b6f001ae3b879d7e9b1ce22ac728e184f99d5cc5f35267e8fd001bf62b5a49549d210e11c7cd53e752ca027836d915d56227af7ece3c6985f23103cc23ca2e73b5a5def152c5a4eb773d995f0de48e3693bb6f2ccfa84062fbe69cbc2e619df1f558f979544efffb6c525c921141ad33652227740a0ac3ef74027c44fa78bc225ce61600b50e0a9260668fe457be6888bf7c9f1283c7f21d498a555b468f59f6c9cbde5278016d1d2cbf8263386fc3cae935d8b8e72350658d0d4fd9f7112120ae0d61a18307738bd0531f483c75ae34c2788efe1f1cad818724eff4ddf9af81fa7c753e8a71dae71f934d05b00aef303223a6881beefe4c96c054035067847d23445e7211d5e0d3bfc24f18f0ee9c7b46a4a76c6b4b9038058a3fa7c080acd226f78493f99840af5ee92d6280af2a432982f6b8f70187f6ce16b5728c6b7ab9f2aa9aff5f2923415e406a7bb3b04045b0e32004737e0ae8a54906c367405cf31083854015b6014c88873a0c243b3ecd9a18d57f95f2d6bcaecc8af781e1e289714b0aa8e0835dc8bb76063cbc73592eb49596136459aa870e4691a4ac3f13b513c88e588c2df341219da6ae93209e8902955537388bbd520b6604b824a4417abe92bad8a373610a308913dc6ab74315a203844838879c2ab24e9e43217a70501863d6ec8afa3ba3efd6a79dd6ba628aed2da6ebde9e1f8ba3a8952684724d51a324751181843e01ec85349756f0e78bc6e1846740df711085df6ed3fc78180655e5cf22f0785260d0cf9dc2e39d2801f3754b8eff23c50b44bc858c142caf40abf0f893ec84098052a66d0a082bc05cb915eab101ccaf4de2f0d67a8864f9f735c2815b8c10ec95f59773ddec48c556806d5978928d9f0e5ca47d65666d8fcbfea82aad3ce9ea2986b134c1c097c744b120b9c8d55a195ff9bf323a06eae71ec48386f8e9194521b4a795af892a65b76072f55df0dc90ef37ce59d510212283d1fc1eb976287729a457f825f9d1d7b6ace606c4e37752e51cbcce1e5516d99ffbc8043946332a0c913232f5f199f32fdca7866ab48d17752e3521ee1d30a12c46bb701eed4bab4c3b261bcd86584d36978bed6c44d1f9bb0f2c5f3ba8781185893893077eb45b416395179b59aabcda8ed4e3de4f9df9d995c0b46bcc832f227e68b3c5f0c9fad49e81b24596f36ce16452891482eac0a050b6a9cd618c98f39107980c86e2906f102209d75914d040abed3efca72c48e220254f445e891afc4e05015310e33cfdf77a070e0480a0b95ef55121aec4e0a8403c23b12d4b51b9ef5c1018e2089b6790643ae5ea4730a7f1e487fa66e3f1ea7acb6afcefe61d864af5b31b03f229197661ca8e104efebcacb76ba4bc4ce525f63f4f7a17dc6b48f1a78ee75831301e5b12f98a81ae359e3591db7892f0ba384332d6df25154f16e85b000288a7de3912d4e3b51ebbc9b3b19be2a89aaaadb6a24fee3061d7c30bd9525490dfb5ec2a3422f8c9e2fb9dc3891d70cb9f1adf0d1001d84905ca0ac54e55b16ec87b31d9a03d5e9b262f0e0c401554926410559e8d23a846b7e4550005e9741a98c0ecad25855e00be49185fe5257ed8dc0803263e7ef6065f612b26366b003f74f99d19a1cdf822d1868b0e719983f086d5ee71aa7d061b2ab3c15cba57994da5a855434ead463becfda80adfca0d21e591568e6876eeb35ad44e667a7340140b4389e781ee995745b53c9de3946e5598a30075bdf3d720eba01aed64c754a88e96766be72af11011df111c69bb606431718139cd9d5cf06578bd0a11bc9ac481d8127edfe8d26ff99accbf89dda900ef199706076ca9f3e6313fabbfd05558d111d4420e9a75d812498e6fe1d0273808329af8e6f2315de0cc8b998b9d56c70ec917704fc307d9d308e9d77cc4b075fbefe0601ed22b7bdbd75b44b7b02431de1f5c90c498f13e9f052aec9bf345c8fc827bfbc984c0f688dfdea188782cfd8d374966bb460a4fa10c4baa0b1a494fcd6ed322da6639b4b600b90977256f84ca71ba7cf36cb29d1e879535af436c1c287648a5f9f86ab7c875e1491267c6940485f066a0725e37d82b14ea53a97ff7305435aa0cc122f7e050b18aa2f4f78f38c590f7efb4f1ebb19c5979e2c5e8f37d7f3eb6a80aec1e6b6398f06889d4527cdce921ae088337379610befea9b701a873c28d3a3ad5c256171117a54ce8bd0308330d77c1faca42d4fddc531b7501a5b637ca815e048db47d82700760c77f793840f61bd07cb30c265ac13b6715e9b7b8f15aa326a23cff221fd2327cd7391dca28f334f2973a27958b1ce09a58beec7bc5fed0a2d953065200f43ee084157ed8bcb01ec24eb3e2169367bef943cc086c44e978939f1019bbd189ffcc7911cb0f48835039015fd3c40cf91ecbb7c39510103790aba37a7163979b2f235e04dd15237e3b48092900e0d5c66e9130a29c07ac2ed5a678bda903514b5563d8e4e0cd7de777f4f4048e7b6f231426f57e6527474b74e5d02c9f82e913d17c039eabd2b28d63fe46c91c037e68ca75bbb9e3c35b41a88cbbde0b860c9b324ebdc245225b446bd3821b8782a504ac13a28150038df1015ef2d66a5dc252a3b7c403982c221ef5727e265cc589fc3b77d508e0fa721e8368c0e22bc9307c8dc62b97b1ca37c13385969bd7cbe1a9bfeb8db652b4d0206feef67d7b67313aed45f329c0c0cdd489568aebac94b1e2c456288c4819d193b240202f707db01ef505c042851fdc84ac807d722903835e4ea03274f1ab7f67557bb4dd373f18c4a9330d95d2f1a0d4d081da428f9c50239e64ec4a875900fcf30c4e8208df825e4e9b8ecdd9e57e6774eff629b9e4ad6c559eb3a653c3e0584da1a9aa053774d64873bbbfe02f944aa82772eea424c898573d983c04f478bc85cea61f4efd4c90d08109b04fe42a0bc3f6b4940920605044a235fe268adc68159ecb727c391d480993a2db56f0fb6db5f33ab472c3d7a5188cab4172d6d2da29d190d999f5c5f2860fca41d5da2c101706a008784c782f2634c7c41b7457720c1957eca2e8d396f6989880ce95b247f25aa93952694394565247a8e0088b4f329dd43f593f14c9538bd591c4990fed642f032c55db3eeb860aff780b867a8fbb4ebd6ca438d5b5db15e9504f1a9ea459ecb5dc72b24c096f01f1fa1198f08187a9e4e09490909f14128a5b2334092fbf41b030a89c3731579267873a1ecef6fb03f00fd59b7ead28deb07eb59c4740915ef18d6e123083a2004750dff06734e65ba1f4424bcfe7bbb54275412862b4048ef7a6f014c3bb221133a5c7ec130fa23cb46d976a7bb5b42d9726bba462445d099359eddb6c217eff1207f29e3c6053861fca375bd7a9212c2b5714356436d870aabced085e807841c9be15311bc49cd2e4ab8e74e7aa6de4071cf666c8c3459e34df7f57fd8fba9919e8845c86b396e521039714cbe74c2a65efc5122770c1a0c430f4e32b40312894c69c46a7935635113ee58657bcb1a1a2a1423347ae0541ea852885e2859158dc4c051f4b0e83506a2143b3fd394f623bc2badf7d89d802858175567354f53caed274f4d7bb7fdf6130be58bb3c4717d4ec9706a36b776876191358e9cd4d5b53a21a24f3accc462c38bc86e6d9c6af961a4280d537c6c09e3190a27f5e4ca7ffc9ce521565b05300f08672631246a0df0d8b365387efa8567e5244c6d15467c3eaeaabfcaff5f6b3a89152b1b4a52abef23796d8e497d674c3fefff43ed6b958204b9cf1ea057e8fe9ba29992f1181f209923f4cdfcb5166eddbfed52c5ca3d23d97d2cede521100a1088caff7235d7470d97fba4cb6d1a993d76ec9d473f76bd8c6a7fc4152628a5e26cad5b1400b7a6a90b856bea9f64d898b5da58df18975be2599a543c75d2e9d7dfc2cd92e39d9aae1c7673d593c89bc8a8748539b870b1bdb362ea017bc31eec08a1fd6e0cade736b84e23bea730bb71bfd443147369fe07311965eba34c51a51e91eb4e336bb92ccb8d95d897222aeeb088045ebc899a7b333126cd1bba132c221319370c703130dd771d4a77083a99cbdb3caa4ae38092c4a3d4e9befb83c09c0e1efb004e6897721fc8dfef78421cac1e653b4ec8b8ef29ecbbf4049cac71fced7bfe4192ea958be50f6790d257ffe8dd4bb404527c9f5a54eff1c7fbf0e4857b49949e3ca9dd20a272be7f56aee8c74ae2ee63565670f15d01dd2d69bd0ffaf07eaf09f4e801e2aeec4b1fd1f6766855b5e0309c98fabbc8cf3818ea1dc0e62f8136208a66c24ee6cfae20c3c9df57b7bd76248225e07688b0e228a4020c1467e947df176c03df2b6f040ebed36c1fbda50ff75916aba03183870fbb1e14d63aa05e2e9e7e223babfab90a4c9fda0347eb00dcf82b0b207c75cade3936652e831cfa8179b448720bcea6f674d2689458626d02f997807d592e1b418a1420257e9fae2899adf1fdfb5a4b711f8cb94f38e3f4b03b700be7aceb8d42b2040a8a1abacf35b06ce1fd7c6927fde7b6b698f1d2457e3e2fcfb6e2401498a0dabe261902b6c1f5"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r22, 0xd000943e, &(0x7f00000036c0)={r18, r25, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000016c0)={r17, 0x0, "9eb34c7adf9440cb8642dd3650030bc9e72ef1dd52dedaad57abdea376318b983d6a7d80773ecf00f32a2afe360e82a71d0583a2846ee3cbf05d2629669a633265ca6119cb2b826507c94189763921411699e0a68af70108da7ae79d46208768932a0abbd4559e32238b61fdd67b78a1490ede166cb12b88a7b47c76b3dc7e024a111322fa7f1ff9643f8b5102881672f7289a72592b246e9064d104f7dd6da0f88500fc671d12c01074604ef01906050f0cb31417b1394bcd90692c2e18912655f83a6761eacf3e5d9c9d4114781dc4729f7e1c1d1afaa0fd05d9665198e66402f607e4320f5d7cf4c0042adbe35229df1a9bb43b45d101e6dd29f15e213510", "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"}) 56.562031ms ago: executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 55.856061ms ago: executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000100)={'bond0\x00', @ifru_names='veth1_vlan\x00'}) 42.885803ms ago: executing program 0: ftruncate(0xffffffffffffffff, 0x0) clock_settime(0x1ed5d7404, &(0x7f00000000c0)={0x0, 0x3938700}) 27.637025ms ago: executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000), 0x2) 0s ago: executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000000000)="b89888414f7b4cc9fac9464185b8ec4e", 0x5000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r3, 0x2def, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r3, 0x6256, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xe}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) socket$inet_sctp(0x2, 0x5, 0x84) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r6 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000640)='asymmetric\x00', &(0x7f0000000600)) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) pipe2(0x0, 0x0) syz_io_uring_setup(0x239, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x5400, 0x0) kernel console output (not intermixed with test programs): [ 17.895900][ T29] audit: type=1400 audit(1717545943.119:81): avc: denied { read } for pid=2766 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.79' (ED25519) to the list of known hosts. 2024/06/05 00:05:46 fuzzer started 2024/06/05 00:05:46 dialing manager at 10.128.0.163:30030 [ 21.485877][ T29] audit: type=1400 audit(1717545946.709:82): avc: denied { node_bind } for pid=3074 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 21.506441][ T29] audit: type=1400 audit(1717545946.709:83): avc: denied { name_bind } for pid=3074 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 21.546735][ T29] audit: type=1400 audit(1717545946.769:84): avc: denied { create } for pid=3088 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.565395][ T3083] cgroup: Unknown subsys name 'net' [ 21.576115][ T29] audit: type=1400 audit(1717545946.769:85): avc: denied { mounton } for pid=3083 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.598817][ T29] audit: type=1400 audit(1717545946.769:86): avc: denied { mount } for pid=3083 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.613966][ T3094] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 21.620952][ T29] audit: type=1400 audit(1717545946.779:87): avc: denied { mounton } for pid=3093 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.640783][ T3090] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.654265][ T29] audit: type=1400 audit(1717545946.779:88): avc: denied { mount } for pid=3093 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.686260][ T29] audit: type=1400 audit(1717545946.789:89): avc: denied { write } for pid=3088 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.706630][ T29] audit: type=1400 audit(1717545946.789:90): avc: denied { read } for pid=3088 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.726861][ T29] audit: type=1400 audit(1717545946.799:91): avc: denied { unmount } for pid=3083 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.897263][ T3083] cgroup: Unknown subsys name 'rlimit' 2024/06/05 00:05:47 suppressing KCSAN reports in functions: 'dentry_unlink_inode' 'process_scheduled_works' '__xa_clear_mark' 'exit_mm' 'ext4_free_inodes_count' 2024/06/05 00:05:47 starting 5 executor processes [ 22.611910][ T3102] chnl_net:caif_netlink_parms(): no params data found [ 22.648507][ T3109] chnl_net:caif_netlink_parms(): no params data found [ 22.694550][ T3102] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.701607][ T3102] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.708695][ T3102] bridge_slave_0: entered allmulticast mode [ 22.715087][ T3102] bridge_slave_0: entered promiscuous mode [ 22.721693][ T3102] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.728777][ T3102] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.736082][ T3102] bridge_slave_1: entered allmulticast mode [ 22.742352][ T3102] bridge_slave_1: entered promiscuous mode [ 22.765067][ T3102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 22.775487][ T3102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 22.809079][ T3109] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.816275][ T3109] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.823488][ T3109] bridge_slave_0: entered allmulticast mode [ 22.829729][ T3109] bridge_slave_0: entered promiscuous mode [ 22.836489][ T3102] team0: Port device team_slave_0 added [ 22.843356][ T3102] team0: Port device team_slave_1 added [ 22.851211][ T3103] chnl_net:caif_netlink_parms(): no params data found [ 22.859543][ T3109] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.866718][ T3109] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.873792][ T3109] bridge_slave_1: entered allmulticast mode [ 22.880022][ T3109] bridge_slave_1: entered promiscuous mode [ 22.903182][ T3102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 22.910176][ T3102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.936051][ T3102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 22.961365][ T3102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 22.968337][ T3102] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.994260][ T3102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.008505][ T3109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.037087][ T3109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.075144][ T3109] team0: Port device team_slave_0 added [ 23.084320][ T3111] chnl_net:caif_netlink_parms(): no params data found [ 23.101874][ T3109] team0: Port device team_slave_1 added [ 23.107563][ T3122] chnl_net:caif_netlink_parms(): no params data found [ 23.127286][ T3102] hsr_slave_0: entered promiscuous mode [ 23.133264][ T3102] hsr_slave_1: entered promiscuous mode [ 23.152452][ T3103] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.159600][ T3103] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.166704][ T3103] bridge_slave_0: entered allmulticast mode [ 23.172864][ T3103] bridge_slave_0: entered promiscuous mode [ 23.179557][ T3103] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.186694][ T3103] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.193860][ T3103] bridge_slave_1: entered allmulticast mode [ 23.200237][ T3103] bridge_slave_1: entered promiscuous mode [ 23.227645][ T3109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.234687][ T3109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.260592][ T3109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.271557][ T3109] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.278579][ T3109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.304453][ T3109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.327042][ T3103] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.350077][ T3103] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.359214][ T3111] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.366354][ T3111] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.373552][ T3111] bridge_slave_0: entered allmulticast mode [ 23.379836][ T3111] bridge_slave_0: entered promiscuous mode [ 23.386759][ T3111] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.393799][ T3111] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.401046][ T3111] bridge_slave_1: entered allmulticast mode [ 23.407438][ T3111] bridge_slave_1: entered promiscuous mode [ 23.441956][ T3103] team0: Port device team_slave_0 added [ 23.456589][ T3111] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.465674][ T3122] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.472729][ T3122] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.479959][ T3122] bridge_slave_0: entered allmulticast mode [ 23.486210][ T3122] bridge_slave_0: entered promiscuous mode [ 23.494897][ T3103] team0: Port device team_slave_1 added [ 23.507431][ T3111] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.518113][ T3109] hsr_slave_0: entered promiscuous mode [ 23.524017][ T3109] hsr_slave_1: entered promiscuous mode [ 23.529997][ T3109] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 23.537560][ T3109] Cannot create hsr debugfs directory [ 23.543057][ T3122] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.550120][ T3122] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.557307][ T3122] bridge_slave_1: entered allmulticast mode [ 23.563472][ T3122] bridge_slave_1: entered promiscuous mode [ 23.603764][ T3103] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.610738][ T3103] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.636698][ T3103] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.647863][ T3103] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.654895][ T3103] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.680803][ T3103] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.692084][ T3111] team0: Port device team_slave_0 added [ 23.698420][ T3111] team0: Port device team_slave_1 added [ 23.705104][ T3122] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.718051][ T3122] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.756138][ T3111] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.763077][ T3111] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.788978][ T3111] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.807132][ T3122] team0: Port device team_slave_0 added [ 23.812989][ T3111] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.819974][ T3111] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.845945][ T3111] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.870060][ T3122] team0: Port device team_slave_1 added [ 23.887799][ T3122] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.894763][ T3122] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.920652][ T3122] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.933236][ T3103] hsr_slave_0: entered promiscuous mode [ 23.939145][ T3103] hsr_slave_1: entered promiscuous mode [ 23.945086][ T3103] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 23.952708][ T3103] Cannot create hsr debugfs directory [ 23.968288][ T3122] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.975239][ T3122] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.001148][ T3122] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.037783][ T3111] hsr_slave_0: entered promiscuous mode [ 24.043908][ T3111] hsr_slave_1: entered promiscuous mode [ 24.049737][ T3111] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.057294][ T3111] Cannot create hsr debugfs directory [ 24.099818][ T3122] hsr_slave_0: entered promiscuous mode [ 24.105816][ T3122] hsr_slave_1: entered promiscuous mode [ 24.111575][ T3122] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.119141][ T3122] Cannot create hsr debugfs directory [ 24.133290][ T3102] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 24.143501][ T3102] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 24.151784][ T3102] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 24.162167][ T3102] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 24.257047][ T3109] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 24.265475][ T3109] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 24.283446][ T3109] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 24.292184][ T3109] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 24.321989][ T3111] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 24.330365][ T3111] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 24.343544][ T3111] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 24.352072][ T3111] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 24.373616][ T3103] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 24.387591][ T3103] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 24.397100][ T3103] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 24.405769][ T3103] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 24.425027][ T3102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.447704][ T3122] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 24.456467][ T3122] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 24.465063][ T3122] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 24.473593][ T3122] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 24.488171][ T3102] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.507701][ T3178] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.514771][ T3178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.544281][ T3178] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.551346][ T3178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.576444][ T3111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.596017][ T3109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.619351][ T3111] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.638681][ T3109] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.653474][ T3102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.663006][ T3181] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.670059][ T3181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.679593][ T3181] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.686704][ T3181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.704471][ T3181] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.711548][ T3181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.728726][ T3181] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.735807][ T3181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.751327][ T3111] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 24.765186][ T3103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.781486][ T3109] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 24.791961][ T3109] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 24.816067][ T3122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.841500][ T3103] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.857110][ T3178] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.864153][ T3178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.888407][ T3178] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.895484][ T3178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.907341][ T3122] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.919297][ T3103] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 24.929659][ T3103] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 24.954834][ T3181] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.961908][ T3181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.970518][ T3181] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.977551][ T3181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.997034][ T3111] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.014839][ T3109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.034009][ T3122] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.053889][ T3102] veth0_vlan: entered promiscuous mode [ 25.082543][ T3102] veth1_vlan: entered promiscuous mode [ 25.117252][ T3102] veth0_macvtap: entered promiscuous mode [ 25.132140][ T3102] veth1_macvtap: entered promiscuous mode [ 25.140003][ T3103] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.160361][ T3102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.170095][ T3122] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.194116][ T3102] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.209323][ T3102] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.218061][ T3102] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.226790][ T3102] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.235516][ T3102] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.253641][ T3109] veth0_vlan: entered promiscuous mode [ 25.296218][ T3109] veth1_vlan: entered promiscuous mode [ 25.316650][ T3103] veth0_vlan: entered promiscuous mode [ 25.335255][ T3103] veth1_vlan: entered promiscuous mode [ 25.367927][ T3111] veth0_vlan: entered promiscuous mode [ 25.376947][ T3122] veth0_vlan: entered promiscuous mode [ 25.395056][ T3109] veth0_macvtap: entered promiscuous mode [ 25.404267][ T3111] veth1_vlan: entered promiscuous mode [ 25.411649][ T3109] veth1_macvtap: entered promiscuous mode [ 25.422045][ T3103] veth0_macvtap: entered promiscuous mode [ 25.442072][ T3122] veth1_vlan: entered promiscuous mode [ 25.457465][ T3103] veth1_macvtap: entered promiscuous mode [ 25.464808][ T3109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.475400][ T3109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.487155][ T3109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.498270][ T3111] veth0_macvtap: entered promiscuous mode [ 25.511417][ T3109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.521935][ T3109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.532647][ T3109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.540616][ T3111] veth1_macvtap: entered promiscuous mode [ 25.551700][ T3111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.562293][ T3111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.572108][ T3111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.582540][ T3111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.596025][ T3111] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.613887][ T3109] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.622769][ T3109] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.631696][ T3109] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.640578][ T3109] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.655418][ T3103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.665951][ T3103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.675764][ T3103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.686255][ T3103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.696109][ T3103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.706533][ T3103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.723359][ T3103] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.733697][ T3111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.744273][ T3111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.754265][ T3111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.764767][ T3111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.776378][ T3111] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.790409][ T3103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.800927][ T3103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.810806][ T3103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.821269][ T3103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.831075][ T3103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.841557][ T3103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.854694][ T3103] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.867465][ T3103] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.876224][ T3103] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.884970][ T3103] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.893651][ T3103] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.908770][ T3122] veth0_macvtap: entered promiscuous mode [ 25.917402][ T3111] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.926174][ T3111] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.934969][ T3111] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.943644][ T3111] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.959580][ T3122] veth1_macvtap: entered promiscuous mode [ 25.970205][ T3122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.980666][ T3122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.990529][ T3122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.000955][ T3122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.010784][ T3122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.021357][ T3122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.031170][ T3122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.041645][ T3122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.054699][ T3122] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.096486][ T3122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.107098][ T3122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.116976][ T3122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.127395][ T3122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.137312][ T3122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.147721][ T3122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.157552][ T3122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.167998][ T3122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.180126][ T3122] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.190473][ T3122] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.199303][ T3122] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.208047][ T3122] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.216760][ T3122] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.404027][ T3281] tipc: Started in network mode [ 26.409144][ T3281] tipc: Node identity ac1414aa, cluster identity 4711 [ 26.424675][ T3281] tipc: New replicast peer: 100.1.1.1 [ 26.430279][ T3281] tipc: Enabled bearer , priority 10 [ 26.460263][ T3281] loop0: detected capacity change from 0 to 512 [ 26.485565][ T3281] ======================================================= [ 26.485565][ T3281] WARNING: The mand mount option has been deprecated and [ 26.485565][ T3281] and is ignored by this kernel. Remove the mand [ 26.485565][ T3281] option from the mount to silence this warning. [ 26.485565][ T3281] ======================================================= [ 26.494437][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 26.494455][ T29] audit: type=1400 audit(1717545951.709:137): avc: denied { mounton } for pid=3280 comm="syz-executor.0" path="/root/syzkaller-testdir866960191/syzkaller.xMaLPX/1/file0" dev="sda1" ino=1951 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 26.536676][ T3289] syzkaller0: entered promiscuous mode [ 26.558976][ T3289] syzkaller0: entered allmulticast mode [ 26.572231][ T29] audit: type=1400 audit(1717545951.779:138): avc: denied { create } for pid=3291 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 26.592250][ T29] audit: type=1400 audit(1717545951.789:139): avc: denied { ioctl } for pid=3291 comm="syz-executor.2" path="socket:[2959]" dev="sockfs" ino=2959 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 26.622402][ T3292] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. [ 26.641176][ T3292] bridge_slave_1: left allmulticast mode [ 26.646991][ T3292] bridge_slave_1: left promiscuous mode [ 26.652872][ T3292] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.675811][ T3292] bridge_slave_0: left allmulticast mode [ 26.676040][ T3281] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz-executor.0: invalid indirect mapped block 4294967295 (level 1) [ 26.681487][ T3292] bridge_slave_0: left promiscuous mode [ 26.701375][ T3292] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.712920][ T3281] EXT4-fs (loop0): Remounting filesystem read-only [ 26.724487][ T3281] EXT4-fs (loop0): 2 truncates cleaned up [ 26.735844][ T3281] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 26.752145][ T3281] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 26.768261][ T3281] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 26.932550][ T29] audit: type=1400 audit(1717545952.149:140): avc: denied { name_bind } for pid=3309 comm="syz-executor.0" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 26.983499][ T29] audit: type=1400 audit(1717545952.169:141): avc: denied { read } for pid=3311 comm="syz-executor.4" dev="nsfs" ino=4026532776 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 27.005067][ T29] audit: type=1400 audit(1717545952.169:142): avc: denied { open } for pid=3311 comm="syz-executor.4" path="net:[4026532776]" dev="nsfs" ino=4026532776 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 27.028581][ T29] audit: type=1400 audit(1717545952.169:143): avc: denied { create } for pid=3311 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 27.048809][ T29] audit: type=1400 audit(1717545952.169:144): avc: denied { setopt } for pid=3311 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 27.101516][ T29] audit: type=1400 audit(1717545952.319:145): avc: denied { cpu } for pid=3314 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 27.144406][ T29] audit: type=1400 audit(1717545952.339:146): avc: denied { create } for pid=3323 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 27.242545][ T3330] syzkaller0: entered promiscuous mode [ 27.248161][ T3330] syzkaller0: entered allmulticast mode [ 27.263999][ T3332] (unnamed net_device) (uninitialized): option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 27.424990][ T3182] tipc: Node number set to 2886997162 [ 27.736716][ T3358] loop1: detected capacity change from 0 to 128 [ 27.746450][ T3358] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 27.759055][ T3358] ext4 filesystem being mounted at /root/syzkaller-testdir438623881/syzkaller.1lSuZI/7/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 27.809286][ T3102] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 27.878115][ T3364] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 28.100324][ T3376] syz-executor.3 (3376) used greatest stack depth: 11264 bytes left [ 28.126650][ T3378] syz-executor.3 (3378) used greatest stack depth: 10448 bytes left [ 28.449419][ T3386] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure [ 28.500135][ T3388] loop0: detected capacity change from 0 to 256 [ 28.827850][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 28.958270][ T3408] tipc: Failed to remove unknown binding: 66,1,1/2886997162:2255174014/2255174016 [ 28.967558][ T3408] tipc: Failed to remove unknown binding: 66,1,1/2886997162:2255174014/2255174016 [ 29.105404][ T3416] loop1: detected capacity change from 0 to 512 [ 29.117101][ T3416] EXT4-fs (loop1): failed to initialize system zone (-117) [ 29.126296][ T3416] EXT4-fs (loop1): mount failed [ 29.275034][ T3425] loop3: detected capacity change from 0 to 256 [ 29.333161][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 29.361925][ T3433] loop3: detected capacity change from 0 to 512 [ 29.374150][ T3433] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 29.382130][ T3433] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 29.404675][ T3433] EXT4-fs (loop3): orphan cleanup on readonly fs [ 29.431866][ T3433] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 29.443068][ T3433] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 29.454040][ T3433] EXT4-fs (loop3): 1 truncate cleaned up [ 29.461112][ T3433] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 29.477417][ T3433] EXT4-fs warning (device loop3): dx_probe:892: inode #2: comm syz-executor.3: dx entry: limit 65535 != root limit 120 [ 29.490015][ T3433] EXT4-fs warning (device loop3): dx_probe:965: inode #2: comm syz-executor.3: Corrupt directory, running e2fsck is recommended [ 29.545160][ T3122] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.727458][ T3465] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.0'. [ 29.736937][ T3465] bridge_slave_1: left allmulticast mode [ 29.742623][ T3465] bridge_slave_1: left promiscuous mode [ 29.748537][ T3465] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.756768][ T3465] bridge_slave_0: left allmulticast mode [ 29.762431][ T3465] bridge_slave_0: left promiscuous mode [ 29.768210][ T3465] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.976930][ T3475] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 30.003595][ T3477] loop3: detected capacity change from 0 to 512 [ 30.011874][ T3477] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 30.019840][ T3477] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 30.027820][ T3477] EXT4-fs (loop3): orphan cleanup on readonly fs [ 30.034305][ T3477] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 30.045812][ T3477] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 30.056214][ T3477] EXT4-fs (loop3): 1 truncate cleaned up [ 30.062285][ T3477] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 30.076995][ T3477] EXT4-fs warning (device loop3): dx_probe:892: inode #2: comm syz-executor.3: dx entry: limit 65535 != root limit 120 [ 30.089535][ T3477] EXT4-fs warning (device loop3): dx_probe:965: inode #2: comm syz-executor.3: Corrupt directory, running e2fsck is recommended [ 30.107931][ T3122] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.189591][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 31.669497][ T29] kauditd_printk_skb: 84 callbacks suppressed [ 31.669505][ T3590] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 31.669510][ T29] audit: type=1400 audit(1717545956.889:231): avc: denied { write } for pid=3589 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 31.720365][ T3590] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 31.737351][ T3589] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 32.055315][ T29] audit: type=1400 audit(1717545957.279:232): avc: denied { read } for pid=3608 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 32.139860][ T29] audit: type=1400 audit(1717545957.359:233): avc: denied { wake_alarm } for pid=3612 comm="syz-executor.0" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 32.176190][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 32.196637][ T29] audit: type=1400 audit(1717545957.419:234): avc: denied { create } for pid=3616 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 32.219787][ T29] audit: type=1400 audit(1717545957.439:235): avc: denied { write } for pid=3616 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 32.274497][ T29] audit: type=1400 audit(1717545957.489:236): avc: denied { read } for pid=3619 comm="syz-executor.0" name="sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 32.298264][ T29] audit: type=1400 audit(1717545957.489:237): avc: denied { open } for pid=3619 comm="syz-executor.0" path="/dev/sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 32.322500][ T29] audit: type=1400 audit(1717545957.489:238): avc: denied { read write } for pid=3619 comm="syz-executor.0" name="rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 32.346002][ T29] audit: type=1400 audit(1717545957.489:239): avc: denied { open } for pid=3619 comm="syz-executor.0" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 32.470113][ T29] audit: type=1400 audit(1717545957.689:240): avc: denied { mount } for pid=3632 comm="syz-executor.1" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 32.564115][ T3650] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 32.612396][ T3650] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 32.642265][ T3648] netdevsim netdevsim1 netdevsim0: left promiscuous mode [ 33.243909][ T3692] loop2: detected capacity change from 0 to 128 [ 33.499183][ T3708] loop2: detected capacity change from 0 to 128 [ 33.652111][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 33.714758][ T3731] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 33.732270][ T3731] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 33.745205][ T3729] netdevsim netdevsim3 netdevsim0: left promiscuous mode [ 33.838783][ T3747] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3747 comm=syz-executor.4 [ 33.851623][ T3747] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 33.864876][ T3747] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 33.873583][ T3747] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 33.882332][ T3747] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 33.891366][ T3747] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 33.944568][ T3760] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 34.805666][ T3747] syz-executor.4 (3747) used greatest stack depth: 10184 bytes left [ 34.940860][ T3821] loop2: detected capacity change from 0 to 164 [ 34.955227][ T3821] rock: directory entry would overflow storage [ 34.961392][ T3821] rock: sig=0x4f50, size=4, remaining=3 [ 34.967028][ T3821] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 35.078346][ T3837] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 35.093673][ T3837] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 35.241861][ T3855] loop2: detected capacity change from 0 to 164 [ 35.261319][ T3855] rock: directory entry would overflow storage [ 35.267501][ T3855] rock: sig=0x4f50, size=4, remaining=3 [ 35.273039][ T3855] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 35.301529][ T3864] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 35.335636][ T3638] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 35.339848][ T3869] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 35.535274][ T3897] loop1: detected capacity change from 0 to 128 [ 35.542867][ T3897] FAT-fs (loop1): Unrecognized mount option "ÿ" or missing value [ 35.560066][ T3897] 9pnet_fd: Insufficient options for proto=fd [ 35.647656][ T3913] loop3: detected capacity change from 0 to 164 [ 35.894268][ T3941] loop3: detected capacity change from 0 to 164 [ 36.176295][ T3972] loop1: detected capacity change from 0 to 164 [ 36.396804][ T3994] syzkaller0: entered promiscuous mode [ 36.402309][ T3994] syzkaller0: entered allmulticast mode [ 36.548655][ T4016] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 36.564319][ T4016] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 36.769880][ T4037] loop3: detected capacity change from 0 to 164 [ 36.811986][ T4039] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 37.111588][ T4077] loop3: detected capacity change from 0 to 164 [ 37.186707][ T29] kauditd_printk_skb: 85 callbacks suppressed [ 37.186719][ T29] audit: type=1326 audit(1717545962.409:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4082 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feae0145ee9 code=0x0 [ 37.310952][ T4088] rdma_rxe: rxe_newlink: rxe creation allowed on top of a real device only [ 37.400074][ T4102] loop3: detected capacity change from 0 to 164 [ 37.441520][ T29] audit: type=1326 audit(1717545962.659:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4096 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd7b39bee9 code=0x7ffc0000 [ 37.465442][ T29] audit: type=1326 audit(1717545962.659:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4096 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd7b39bee9 code=0x7ffc0000 [ 37.494035][ T29] audit: type=1326 audit(1717545962.669:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4096 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd7b39bee9 code=0x7ffc0000 [ 37.517901][ T29] audit: type=1326 audit(1717545962.669:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4096 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd7b39bee9 code=0x7ffc0000 [ 37.541797][ T29] audit: type=1326 audit(1717545962.669:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4096 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd7b39bee9 code=0x7ffc0000 [ 37.565684][ T29] audit: type=1326 audit(1717545962.669:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4096 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd7b39bee9 code=0x7ffc0000 [ 37.589514][ T29] audit: type=1326 audit(1717545962.669:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4096 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd7b39bee9 code=0x7ffc0000 [ 37.687405][ T4118] rdma_rxe: rxe_newlink: rxe creation allowed on top of a real device only [ 37.745992][ T4132] loop2: detected capacity change from 0 to 128 [ 37.753315][ T4132] FAT-fs (loop2): Unrecognized mount option "ÿ" or missing value [ 37.774571][ T4134] loop3: detected capacity change from 0 to 1024 [ 37.782110][ T4134] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 37.791253][ T4134] EXT4-fs (loop3): can't mount with commit=4, fs mounted w/o journal [ 37.804050][ T4132] 9pnet_fd: Insufficient options for proto=fd [ 37.832667][ T4140] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 37.877164][ T4147] rdma_rxe: rxe_newlink: rxe creation allowed on top of a real device only [ 38.047634][ T4166] loop4: detected capacity change from 0 to 1024 [ 38.056316][ T4166] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 38.065824][ T4166] EXT4-fs (loop4): can't mount with commit=4, fs mounted w/o journal [ 38.078531][ T29] audit: type=1326 audit(1717546219.298:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5e779ee9 code=0x7ffc0000 [ 38.102507][ T29] audit: type=1326 audit(1717546219.298:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5e779ee9 code=0x7ffc0000 [ 38.145008][ T4170] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 38.209943][ T4176] rdma_rxe: rxe_newlink: rxe creation allowed on top of a real device only [ 38.536543][ T4229] loop4: detected capacity change from 0 to 128 [ 38.543915][ T4229] FAT-fs (loop4): Unrecognized mount option "ÿ" or missing value [ 38.623629][ T4229] 9pnet_fd: Insufficient options for proto=fd [ 38.796260][ T4254] loop3: detected capacity change from 0 to 512 [ 38.802950][ T4253] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 38.812230][ T4254] EXT4-fs: Ignoring removed oldalloc option [ 38.831751][ T4254] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz-executor.3: casefold flag without casefold feature [ 38.850615][ T4253] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 38.877975][ T4254] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 38.895645][ T4254] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.933086][ T3122] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.006938][ T4270] loop3: detected capacity change from 0 to 2048 [ 39.026216][ T4270] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.058360][ T4270] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 39.073204][ T4270] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 4 with error 117 [ 39.085566][ T4270] EXT4-fs (loop3): This should not happen!! Data will be lost [ 39.085566][ T4270] [ 39.128766][ T4270] syz-executor.3 (4270) used greatest stack depth: 10040 bytes left [ 39.152887][ T3122] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.189779][ T4285] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 39.215955][ T4290] loop2: detected capacity change from 0 to 512 [ 39.230885][ T4285] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 39.246622][ T4290] EXT4-fs: Ignoring removed oldalloc option [ 39.257446][ T4290] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz-executor.2: casefold flag without casefold feature [ 39.274500][ T4290] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 39.293130][ T4290] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.311503][ T4296] loop4: detected capacity change from 0 to 1024 [ 39.337053][ T3109] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.337065][ T4296] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 39.337168][ T4296] EXT4-fs (loop4): can't mount with commit=4, fs mounted w/o journal [ 39.441355][ T4303] loop3: detected capacity change from 0 to 8192 [ 39.484929][ T4321] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 39.507782][ T4321] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 39.625369][ T4340] loop3: detected capacity change from 0 to 512 [ 39.629006][ T4343] bpf: Bad value for 'mode' [ 39.643746][ T4340] EXT4-fs: Ignoring removed oldalloc option [ 39.661744][ T4347] loop2: detected capacity change from 0 to 164 [ 39.669479][ T4340] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz-executor.3: casefold flag without casefold feature [ 39.685757][ T4340] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 39.707434][ T4340] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.720244][ T4351] loop1: detected capacity change from 0 to 1024 [ 39.728906][ T4351] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 39.738237][ T4351] EXT4-fs (loop1): can't mount with commit=4, fs mounted w/o journal [ 39.747328][ T3122] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.783208][ T4357] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 39.793437][ T4357] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=io+mem:owns=io+mem [ 39.808603][ T4357] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 39.935508][ T4382] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 39.949465][ T4382] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=io+mem:owns=io+mem [ 39.963174][ T4386] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 39.965314][ T4382] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 40.097071][ T4408] ref_ctr increment failed for inode: 0x7ac offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888100057480 [ 40.143868][ T4416] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 40.175724][ T4420] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 40.186416][ T4420] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=io+mem:owns=io+mem [ 40.197004][ T4420] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 40.242234][ T4438] loop1: detected capacity change from 0 to 128 [ 40.392046][ T4458] ref_ctr increment failed for inode: 0x7af offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888104348000 [ 40.454027][ T4472] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 40.513877][ T4487] loop4: detected capacity change from 0 to 128 [ 40.556805][ T4496] ref_ctr increment failed for inode: 0x7ad offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff88810434aa00 [ 40.679203][ T4509] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 40.751726][ T4521] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 40.781414][ T4521] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 40.993816][ T4532] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 41.178108][ T4537] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 41.207896][ T4539] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 41.520898][ T4543] loop2: detected capacity change from 0 to 2048 [ 41.649671][ T4543] loop2: p1 < > p4 [ 41.686290][ T4543] loop2: p4 size 8388608 extends beyond EOD, truncated [ 41.966517][ T4585] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 41.983147][ T4589] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 42.299758][ T4626] loop1: detected capacity change from 0 to 2048 [ 42.319595][ T4626] EXT4-fs: Ignoring removed mblk_io_submit option [ 42.347273][ T4626] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.395580][ T3102] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.469191][ C0] hrtimer: interrupt took 37219 ns [ 42.569789][ T4646] loop2: detected capacity change from 0 to 8192 [ 42.651124][ T4672] loop1: detected capacity change from 0 to 512 [ 42.671055][ T4672] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: invalid ea_ino [ 42.676145][ T29] kauditd_printk_skb: 320 callbacks suppressed [ 42.676157][ T29] audit: type=1400 audit(1717546735.903:656): avc: denied { read } for pid=4671 comm="syz-executor.3" path="socket:[9283]" dev="sockfs" ino=9283 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 42.686536][ T4672] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 42.726657][ T29] audit: type=1400 audit(1717546735.923:657): avc: denied { shutdown } for pid=4671 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 42.747670][ T4672] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.774239][ T3102] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.861715][ T4687] loop1: detected capacity change from 0 to 128 [ 42.895351][ T4688] __nla_validate_parse: 8 callbacks suppressed [ 42.895364][ T4688] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 43.069272][ T4710] loop0: detected capacity change from 0 to 1024 [ 43.094378][ T4710] EXT4-fs: Ignoring removed orlov option [ 43.100033][ T4710] EXT4-fs: Ignoring removed nomblk_io_submit option [ 43.125392][ T4710] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a84ec018, mo2=0002] [ 43.133616][ T4710] System zones: 0-1, 3-36 [ 43.150350][ T4710] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.220589][ T29] audit: type=1400 audit(1717546736.443:658): avc: denied { name_bind } for pid=4709 comm="syz-executor.0" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 43.257014][ T29] audit: type=1400 audit(1717546736.483:659): avc: denied { read } for pid=4720 comm="syz-executor.1" name="/" dev="configfs" ino=292 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 43.279334][ T29] audit: type=1400 audit(1717546736.483:660): avc: denied { open } for pid=4720 comm="syz-executor.1" path="/sys/kernel/config" dev="configfs" ino=292 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 43.320728][ T4726] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 43.375330][ T4731] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 43.458993][ T4732] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 43.525359][ T29] audit: type=1400 audit(1717546736.753:661): avc: denied { create } for pid=4734 comm="syz-executor.4" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 43.546829][ T29] audit: type=1400 audit(1717546736.773:662): avc: denied { setattr } for pid=4734 comm="syz-executor.4" name="file0" dev="sda1" ino=1965 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 43.575583][ T29] audit: type=1400 audit(1717546736.793:663): avc: denied { unlink } for pid=3111 comm="syz-executor.4" name="file0" dev="sda1" ino=1965 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 43.587215][ T4741] loop4: detected capacity change from 0 to 128 [ 43.617601][ T4744] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 43.641563][ T29] audit: type=1400 audit(1717546736.863:664): avc: denied { create } for pid=4747 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 43.707789][ T4748] Zero length message leads to an empty skb [ 43.715801][ T4752] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 43.736061][ T29] audit: type=1400 audit(1717546736.963:665): avc: denied { write } for pid=4747 comm="syz-executor.3" path="socket:[8394]" dev="sockfs" ino=8394 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 43.776730][ T4761] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 43.818325][ T4761] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 43.842261][ T4765] loop1: detected capacity change from 0 to 512 [ 43.868545][ T4765] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: invalid ea_ino [ 43.892424][ T4765] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 43.908498][ T4765] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.966073][ T3102] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.000613][ T3103] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.061746][ T4784] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 44.108086][ T4786] loop2: detected capacity change from 0 to 2048 [ 44.125428][ T4786] EXT4-fs: Ignoring removed mblk_io_submit option [ 44.145901][ T4786] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.168164][ T3109] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.633684][ T4851] UHID_CREATE from different security context by process 192 (syz-executor.4), this is not allowed. [ 44.761519][ T4859] syzkaller0: entered promiscuous mode [ 44.767119][ T4859] syzkaller0: entered allmulticast mode [ 44.913007][ T4878] loop4: detected capacity change from 0 to 2048 [ 44.944863][ T4878] EXT4-fs (loop4): can't mount with commit=6, fs mounted w/o journal [ 45.034559][ T4883] loop0: detected capacity change from 0 to 1024 [ 45.078039][ T4883] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.107491][ T4883] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.180683][ T4894] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 45.314248][ T4907] loop3: detected capacity change from 0 to 2048 [ 45.364720][ T4907] loop3: p1 < > p4 [ 45.370339][ T4907] loop3: p4 size 8388608 extends beyond EOD, truncated [ 45.558328][ T4927] syzkaller0: entered promiscuous mode [ 45.563856][ T4927] syzkaller0: entered allmulticast mode [ 45.672135][ T4930] loop4: detected capacity change from 0 to 1024 [ 45.684245][ T4930] EXT4-fs: Ignoring removed orlov option [ 45.689990][ T4930] EXT4-fs: Ignoring removed nomblk_io_submit option [ 45.705040][ T4930] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a84ec018, mo2=0002] [ 45.713205][ T4930] System zones: 0-1, 3-36 [ 45.719546][ T4930] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.925537][ T4958] TCP segment has incorrect auth options set for [fe80::bb].0->[ff02::1].20002 [] [ 45.983116][ T4957] syzkaller0: entered promiscuous mode [ 45.988723][ T4957] syzkaller0: entered allmulticast mode [ 46.061633][ T4980] process 'syz-executor.0' launched './file0' with NULL argv: empty string added [ 46.079846][ T4980] Invalid ELF header magic: != ELF [ 46.129814][ T4992] loop1: detected capacity change from 0 to 1024 [ 46.180105][ T4992] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.195076][ T4992] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.234202][ T5009] TCP segment has incorrect auth options set for [fe80::bb].0->[ff02::1].20002 [] [ 46.301878][ T5018] syzkaller0: entered promiscuous mode [ 46.307410][ T5018] syzkaller0: entered allmulticast mode [ 46.362845][ T5031] xt_l2tp: invalid flags combination: 0 [ 46.388334][ T5035] loop2: detected capacity change from 0 to 1024 [ 46.397430][ T5035] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.411231][ T5035] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz-executor.2: Failed to acquire dquot type 0 [ 46.434643][ T3109] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.509012][ T5046] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 46.550915][ T3111] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.555967][ T5050] TCP segment has incorrect auth options set for [fe80::bb].0->[ff02::1].20002 [] [ 46.635017][ T5056] loop3: detected capacity change from 0 to 8192 [ 46.783314][ T5088] xt_l2tp: invalid flags combination: 0 [ 46.789496][ T5090] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 46.818286][ T5094] TCP segment has incorrect auth options set for [fe80::bb].0->[ff02::1].20002 [] [ 46.916204][ T5111] Invalid ELF header magic: != ELF [ 47.098447][ T5140] loop1: detected capacity change from 0 to 1024 [ 47.152184][ T5140] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.179725][ T5140] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.287218][ T5151] Invalid ELF header magic: != ELF [ 47.661170][ T5165] loop0: detected capacity change from 0 to 1024 [ 47.677273][ T5165] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.692498][ T5165] __quota_error: 24 callbacks suppressed [ 47.692577][ T5165] Quota error (device loop0): do_check_range: Getting block 1794 out of range 1-5 [ 47.707561][ T5165] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 47.716972][ T5165] EXT4-fs error (device loop0): ext4_acquire_dquot:6860: comm syz-executor.0: Failed to acquire dquot type 0 [ 47.751326][ T3103] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.844200][ T29] audit: type=1400 audit(1717546741.063:688): avc: denied { read } for pid=5179 comm="syz-executor.0" path="socket:[9974]" dev="sockfs" ino=9974 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 47.881621][ T5139] syz-executor.2 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), order=0, oom_score_adj=1000 [ 47.896195][ T5139] CPU: 1 PID: 5139 Comm: syz-executor.2 Not tainted 6.10.0-rc2-syzkaller-00022-g32f88d65f01b #0 [ 47.906621][ T5139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 47.916688][ T5139] Call Trace: [ 47.919958][ T5139] [ 47.922885][ T5139] dump_stack_lvl+0xf2/0x150 [ 47.927480][ T5139] dump_stack+0x15/0x20 [ 47.931638][ T5139] dump_header+0x83/0x2d0 [ 47.936037][ T5139] oom_kill_process+0x33e/0x4c0 [ 47.940882][ T5139] out_of_memory+0x9af/0xbe0 [ 47.945540][ T5139] mem_cgroup_out_of_memory+0x13e/0x190 [ 47.951149][ T5139] try_charge_memcg+0x745/0xcd0 [ 47.956050][ T5139] ? get_page_from_freelist+0x1a42/0x1a80 [ 47.961766][ T5139] obj_cgroup_charge_pages+0xbd/0x1d0 [ 47.967198][ T5139] __memcg_kmem_charge_page+0x9d/0x170 [ 47.972658][ T5139] __alloc_pages_noprof+0x1bc/0x360 [ 47.977871][ T5139] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 47.983269][ T5139] alloc_pages_noprof+0xe1/0x100 [ 47.988210][ T5139] __vmalloc_node_range_noprof+0x719/0xef0 [ 47.994037][ T5139] kvmalloc_node_noprof+0x121/0x170 [ 47.999231][ T5139] ? ip_set_alloc+0x1f/0x30 [ 48.003748][ T5139] ip_set_alloc+0x1f/0x30 [ 48.008070][ T5139] hash_netiface_create+0x273/0x730 [ 48.013274][ T5139] ? __nla_parse+0x40/0x60 [ 48.017690][ T5139] ? __pfx_hash_netiface_create+0x10/0x10 [ 48.023455][ T5139] ip_set_create+0x359/0x8a0 [ 48.028040][ T5139] ? memchr+0x1/0x50 [ 48.032022][ T5139] ? __nla_parse+0x40/0x60 [ 48.036515][ T5139] nfnetlink_rcv_msg+0x4a9/0x570 [ 48.041463][ T5139] netlink_rcv_skb+0x12c/0x230 [ 48.046222][ T5139] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 48.051716][ T5139] nfnetlink_rcv+0x16c/0x15b0 [ 48.056474][ T5139] ? skb_release_data+0x583/0x5a0 [ 48.061563][ T5139] ? kmem_cache_free+0xd8/0x280 [ 48.066463][ T5139] ? nlmon_xmit+0x51/0x60 [ 48.070826][ T5139] ? __kfree_skb+0x102/0x150 [ 48.075416][ T5139] ? consume_skb+0x57/0x180 [ 48.079914][ T5139] ? nlmon_xmit+0x51/0x60 [ 48.084235][ T5139] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 48.089590][ T5139] ? __dev_queue_xmit+0xb21/0x1e50 [ 48.094695][ T5139] ? ref_tracker_free+0x3a5/0x410 [ 48.099783][ T5139] ? __netlink_deliver_tap+0x495/0x4c0 [ 48.105233][ T5139] netlink_unicast+0x58d/0x660 [ 48.109995][ T5139] netlink_sendmsg+0x5ca/0x6e0 [ 48.114843][ T5139] ? __pfx_netlink_sendmsg+0x10/0x10 [ 48.120120][ T5139] __sock_sendmsg+0x140/0x180 [ 48.124842][ T5139] ____sys_sendmsg+0x312/0x410 [ 48.129603][ T5139] __sys_sendmsg+0x1e9/0x280 [ 48.134201][ T5139] __x64_sys_sendmsg+0x46/0x50 [ 48.139008][ T5139] x64_sys_call+0xb25/0x2d70 [ 48.143662][ T5139] do_syscall_64+0xc9/0x1c0 [ 48.148210][ T5139] ? clear_bhb_loop+0x55/0xb0 [ 48.152883][ T5139] ? clear_bhb_loop+0x55/0xb0 [ 48.157554][ T5139] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.163506][ T5139] RIP: 0033:0x7f1433c5fee9 [ 48.167955][ T5139] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 48.187558][ T5139] RSP: 002b:00007f1432fda0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 48.195961][ T5139] RAX: ffffffffffffffda RBX: 00007f1433d96f80 RCX: 00007f1433c5fee9 [ 48.203920][ T5139] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 48.211951][ T5139] RBP: 00007f1433cbd6fe R08: 0000000000000000 R09: 0000000000000000 [ 48.219959][ T5139] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 48.227921][ T5139] R13: 000000000000000b R14: 00007f1433d96f80 R15: 00007fffbe85a5f8 [ 48.235893][ T5139] [ 48.238980][ T5139] memory: usage 307200kB, limit 307200kB, failcnt 113 [ 48.245878][ T5139] memory+swap: usage 307528kB, limit 9007199254740988kB, failcnt 0 [ 48.253852][ T5139] kmem: usage 307120kB, limit 9007199254740988kB, failcnt 0 [ 48.261247][ T5139] Memory cgroup stats for /syz2: [ 48.261431][ T5139] cache 73728 [ 48.269688][ T5139] rss 8192 [ 48.272808][ T5139] shmem 0 [ 48.275840][ T5139] mapped_file 0 [ 48.279334][ T5139] dirty 69632 [ 48.282612][ T5139] writeback 8192 [ 48.286216][ T5139] workingset_refault_anon 31 [ 48.290895][ T5139] workingset_refault_file 0 [ 48.295455][ T5139] swap 335872 [ 48.298775][ T5139] swapcached 8192 [ 48.302457][ T5139] pgpgin 66162 [ 48.305853][ T5139] pgpgout 66142 [ 48.309369][ T5139] pgfault 80359 [ 48.312830][ T5139] pgmajfault 13 [ 48.316304][ T5139] inactive_anon 0 [ 48.319996][ T5139] active_anon 8192 [ 48.323745][ T5139] inactive_file 32768 [ 48.327804][ T5139] active_file 40960 [ 48.331607][ T5139] unevictable 0 [ 48.335146][ T5139] hierarchical_memory_limit 314572800 [ 48.340555][ T5139] hierarchical_memsw_limit 9223372036854771712 [ 48.344100][ T29] audit: type=1400 audit(1717546741.563:689): avc: denied { mount } for pid=5184 comm="syz-executor.0" name="/" dev="securityfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 48.346705][ T5139] total_cache 73728 [ 48.346714][ T5139] total_rss 8192 [ 48.346726][ T5139] total_shmem 0 [ 48.380508][ T5139] total_mapped_file 0 [ 48.384487][ T5139] total_dirty 69632 [ 48.388383][ T5139] total_writeback 8192 [ 48.392477][ T5139] total_workingset_refault_anon 31 [ 48.397625][ T5139] total_workingset_refault_file 0 [ 48.402667][ T5139] total_swap 335872 [ 48.406529][ T5139] total_swapcached 8192 [ 48.410734][ T5139] total_pgpgin 66162 [ 48.414655][ T5139] total_pgpgout 66142 [ 48.418664][ T5139] total_pgfault 80359 [ 48.422633][ T5139] total_pgmajfault 13 [ 48.426708][ T5139] total_inactive_anon 0 [ 48.430841][ T5139] total_active_anon 8192 [ 48.435109][ T5139] total_inactive_file 32768 [ 48.439768][ T5139] total_active_file 40960 [ 48.444123][ T5139] total_unevictable 0 [ 48.448125][ T5139] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=5138,uid=0 [ 48.463424][ T5139] Memory cgroup out of memory: Killed process 5138 (syz-executor.2) total-vm:48488kB, anon-rss:548kB, file-rss:9000kB, shmem-rss:0kB, UID:0 pgtables:80kB oom_score_adj:1000 [ 48.490045][ T5191] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 48.498168][ T5191] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 48.543549][ T5138] syz-executor.2 (5138) used greatest stack depth: 10016 bytes left [ 48.602575][ T29] audit: type=1400 audit(1717546741.823:690): avc: denied { write } for pid=5203 comm="syz-executor.1" name="sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 48.602684][ T5207] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 48.793330][ T5221] loop4: detected capacity change from 0 to 1024 [ 48.808811][ T5139] syz-executor.2 (5139) used greatest stack depth: 8208 bytes left [ 48.831852][ T5221] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.844923][ T5221] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.917765][ T5237] loop0: detected capacity change from 0 to 128 [ 48.925849][ T5237] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 48.938410][ T5237] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 48.953889][ T5237] EXT4-fs (loop0): ext4_remount: Checksum for group 0 failed (39871!=39978) [ 49.022150][ T29] audit: type=1326 audit(1717546742.243:691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5241 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1433c5fee9 code=0x7ffc0000 [ 49.046083][ T29] audit: type=1326 audit(1717546742.243:692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5241 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1433c5fee9 code=0x7ffc0000 [ 49.073075][ T29] audit: type=1326 audit(1717546742.293:693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5241 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1433c5fee9 code=0x7ffc0000 [ 49.096923][ T29] audit: type=1326 audit(1717546742.293:694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5241 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1433c5fee9 code=0x7ffc0000 [ 49.120824][ T29] audit: type=1326 audit(1717546742.293:695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5241 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1433c5fee9 code=0x7ffc0000 [ 49.198255][ T5249] dccp_invalid_packet: P.Data Offset(172) too large [ 49.319811][ T5260] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 49.327944][ T5260] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 49.479501][ T5268] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 49.624515][ T5284] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 49.632683][ T5284] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 49.737566][ T3103] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 49.924969][ T5314] loop4: detected capacity change from 0 to 1024 [ 49.949741][ T5314] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.951463][ T5324] loop2: detected capacity change from 0 to 512 [ 49.967890][ T5326] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 49.970688][ T5325] loop0: detected capacity change from 0 to 128 [ 49.978658][ T5324] EXT4-fs warning (device loop2): ext4_init_metadata_csum:4591: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 49.986624][ T5314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.997025][ T5324] EXT4-fs (loop2): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 49.998419][ T5325] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 50.026686][ T5325] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 50.063304][ T5325] EXT4-fs (loop0): ext4_remount: Checksum for group 0 failed (39871!=39978) [ 50.301304][ T5362] vlan2: entered promiscuous mode [ 50.306525][ T5362] vlan2: entered allmulticast mode [ 50.311730][ T5362] bridge0: port 3(vlan2) entered blocking state [ 50.318047][ T5362] bridge0: port 3(vlan2) entered disabled state [ 50.400226][ T5375] No control pipe specified [ 50.629767][ T5395] loop1: detected capacity change from 0 to 512 [ 50.637331][ T5395] EXT4-fs warning (device loop1): ext4_init_metadata_csum:4591: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 50.650804][ T5395] EXT4-fs (loop1): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 50.768870][ T5408] vlan1: entered promiscuous mode [ 50.773930][ T5408] vlan1: entered allmulticast mode [ 50.780215][ T5408] bridge0: port 3(vlan1) entered blocking state [ 50.786692][ T5408] bridge0: port 3(vlan1) entered disabled state [ 50.794225][ T3103] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 51.032330][ T5439] vlan1: entered promiscuous mode [ 51.037467][ T5439] vlan1: entered allmulticast mode [ 51.310406][ T5461] loop1: detected capacity change from 0 to 512 [ 51.317841][ T5461] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 51.321562][ T5384] syz-executor.2 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), order=0, oom_score_adj=1000 [ 51.341012][ T5384] CPU: 1 PID: 5384 Comm: syz-executor.2 Not tainted 6.10.0-rc2-syzkaller-00022-g32f88d65f01b #0 [ 51.351442][ T5384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 51.361521][ T5384] Call Trace: [ 51.364788][ T5384] [ 51.367724][ T5384] dump_stack_lvl+0xf2/0x150 [ 51.372329][ T5384] dump_stack+0x15/0x20 [ 51.376541][ T5384] dump_header+0x83/0x2d0 [ 51.380929][ T5384] oom_kill_process+0x33e/0x4c0 [ 51.385774][ T5384] out_of_memory+0x9af/0xbe0 [ 51.390355][ T5384] mem_cgroup_out_of_memory+0x13e/0x190 [ 51.395897][ T5384] try_charge_memcg+0x745/0xcd0 [ 51.400784][ T5384] ? get_page_from_freelist+0x1a42/0x1a80 [ 51.406495][ T5384] obj_cgroup_charge_pages+0xbd/0x1d0 [ 51.411864][ T5384] __memcg_kmem_charge_page+0x9d/0x170 [ 51.417324][ T5384] __alloc_pages_noprof+0x1bc/0x360 [ 51.422554][ T5384] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 51.428004][ T5384] alloc_pages_noprof+0xe1/0x100 [ 51.432975][ T5384] __vmalloc_node_range_noprof+0x719/0xef0 [ 51.438785][ T5384] kvmalloc_node_noprof+0x121/0x170 [ 51.444022][ T5384] ? ip_set_alloc+0x1f/0x30 [ 51.448515][ T5384] ip_set_alloc+0x1f/0x30 [ 51.452846][ T5384] hash_netiface_create+0x273/0x730 [ 51.458152][ T5384] ? __nla_parse+0x40/0x60 [ 51.462566][ T5384] ? __pfx_hash_netiface_create+0x10/0x10 [ 51.468347][ T5384] ip_set_create+0x359/0x8a0 [ 51.473001][ T5384] ? memchr+0x1/0x50 [ 51.476985][ T5384] ? __nla_parse+0x40/0x60 [ 51.481398][ T5384] nfnetlink_rcv_msg+0x4a9/0x570 [ 51.486418][ T5384] netlink_rcv_skb+0x12c/0x230 [ 51.491178][ T5384] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 51.496706][ T5384] nfnetlink_rcv+0x16c/0x15b0 [ 51.501409][ T5384] ? kmem_cache_free+0xd8/0x280 [ 51.506292][ T5384] ? nlmon_xmit+0x51/0x60 [ 51.510613][ T5384] ? __kfree_skb+0x102/0x150 [ 51.515248][ T5384] ? consume_skb+0x57/0x180 [ 51.519816][ T5384] ? nlmon_xmit+0x51/0x60 [ 51.524149][ T5384] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 51.529434][ T5384] ? __dev_queue_xmit+0xb21/0x1e50 [ 51.534615][ T5384] ? ref_tracker_free+0x3a5/0x410 [ 51.539636][ T5384] ? __netlink_deliver_tap+0x495/0x4c0 [ 51.545112][ T5384] netlink_unicast+0x58d/0x660 [ 51.549950][ T5384] netlink_sendmsg+0x5ca/0x6e0 [ 51.554714][ T5384] ? __pfx_netlink_sendmsg+0x10/0x10 [ 51.559996][ T5384] __sock_sendmsg+0x140/0x180 [ 51.564693][ T5384] ____sys_sendmsg+0x312/0x410 [ 51.569493][ T5384] __sys_sendmsg+0x1e9/0x280 [ 51.574076][ T5384] ? futex_wait+0x18e/0x1c0 [ 51.578590][ T5384] __x64_sys_sendmsg+0x46/0x50 [ 51.583392][ T5384] x64_sys_call+0xb25/0x2d70 [ 51.587979][ T5384] do_syscall_64+0xc9/0x1c0 [ 51.592479][ T5384] ? clear_bhb_loop+0x55/0xb0 [ 51.597230][ T5384] ? clear_bhb_loop+0x55/0xb0 [ 51.601973][ T5384] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.607911][ T5384] RIP: 0033:0x7f1433c5fee9 [ 51.612317][ T5384] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 51.631914][ T5384] RSP: 002b:00007f1432fda0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 51.640321][ T5384] RAX: ffffffffffffffda RBX: 00007f1433d96f80 RCX: 00007f1433c5fee9 [ 51.648286][ T5384] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 51.656319][ T5384] RBP: 00007f1433cbd6fe R08: 0000000000000000 R09: 0000000000000000 [ 51.664279][ T5384] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 51.672249][ T5384] R13: 000000000000000b R14: 00007f1433d96f80 R15: 00007fffbe85a5f8 [ 51.680216][ T5384] [ 51.683625][ T5384] memory: usage 307192kB, limit 307200kB, failcnt 291 [ 51.690465][ T5384] memory+swap: usage 307608kB, limit 9007199254740988kB, failcnt 0 [ 51.698389][ T5384] kmem: usage 307164kB, limit 9007199254740988kB, failcnt 0 [ 51.705687][ T5384] Memory cgroup stats for /syz2: [ 51.705903][ T5384] cache 8192 [ 51.714084][ T5384] rss 20480 [ 51.717264][ T5384] shmem 0 [ 51.720197][ T5384] mapped_file 0 [ 51.723727][ T5384] dirty 0 [ 51.726696][ T5384] writeback 0 [ 51.729983][ T5384] workingset_refault_anon 129 [ 51.734707][ T5384] workingset_refault_file 0 [ 51.739276][ T5384] swap 417792 [ 51.742560][ T5384] swapcached 28672 [ 51.746342][ T5384] pgpgin 67413 [ 51.749810][ T5384] pgpgout 67404 [ 51.753301][ T5384] pgfault 83238 [ 51.756790][ T5384] pgmajfault 45 [ 51.760255][ T5384] inactive_anon 0 [ 51.763967][ T5384] active_anon 0 [ 51.767441][ T5384] inactive_file 8192 [ 51.771403][ T5384] active_file 0 [ 51.774917][ T5384] unevictable 0 [ 51.778401][ T5384] hierarchical_memory_limit 314572800 [ 51.783774][ T5384] hierarchical_memsw_limit 9223372036854771712 [ 51.789951][ T5384] total_cache 8192 [ 51.793681][ T5384] total_rss 20480 [ 51.797397][ T5384] total_shmem 0 [ 51.800842][ T5384] total_mapped_file 0 [ 51.804835][ T5384] total_dirty 0 [ 51.808347][ T5384] total_writeback 0 [ 51.812193][ T5384] total_workingset_refault_anon 129 [ 51.817412][ T5384] total_workingset_refault_file 0 [ 51.822411][ T5384] total_swap 417792 [ 51.826222][ T5384] total_swapcached 28672 [ 51.830451][ T5384] total_pgpgin 67413 [ 51.834398][ T5384] total_pgpgout 67404 [ 51.838375][ T5384] total_pgfault 83238 [ 51.842412][ T5384] total_pgmajfault 45 [ 51.846395][ T5384] total_inactive_anon 0 [ 51.850582][ T5384] total_active_anon 0 [ 51.854560][ T5384] total_inactive_file 8192 [ 51.859003][ T5384] total_active_file 0 [ 51.862991][ T5384] total_unevictable 0 [ 51.867020][ T5384] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=5383,uid=0 [ 51.882385][ T5384] Memory cgroup out of memory: Killed process 5383 (syz-executor.2) total-vm:48488kB, anon-rss:548kB, file-rss:9000kB, shmem-rss:0kB, UID:0 pgtables:80kB oom_score_adj:1000 [ 51.938114][ T5461] loop1: detected capacity change from 0 to 512 [ 52.006090][ T5471] loop0: detected capacity change from 0 to 512 [ 52.017272][ T5471] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 64)! [ 52.027478][ T5471] EXT4-fs (loop0): group descriptors corrupted! [ 52.067924][ T5480] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 52.103977][ T5480] bridge0: port 3(vlan1) entered disabled state [ 52.128907][ T5482] No control pipe specified [ 52.151005][ T5486] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 52.199556][ T5496] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 52.275215][ T5511] loop4: detected capacity change from 0 to 512 [ 52.283474][ T5511] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 64)! [ 52.293737][ T5511] EXT4-fs (loop4): group descriptors corrupted! [ 52.402023][ T5524] loop4: detected capacity change from 0 to 512 [ 52.419811][ T5524] EXT4-fs (loop4): orphan cleanup on readonly fs [ 52.437242][ T5526] No control pipe specified [ 52.441153][ T5524] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 52.456363][ T5524] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 52.472501][ T5524] EXT4-fs (loop4): 1 truncate cleaned up [ 52.489109][ T5524] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 52.645592][ T3111] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.687552][ T5548] loop1: detected capacity change from 0 to 512 [ 52.697294][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 52.697307][ T29] audit: type=1400 audit(1717546745.923:724): avc: denied { ioctl } for pid=5549 comm="syz-executor.2" path="socket:[11712]" dev="sockfs" ino=11712 ioctlcmd=0x89f1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 52.761983][ T5548] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.778376][ T5548] ext4 filesystem being mounted at /root/syzkaller-testdir438623881/syzkaller.1lSuZI/236/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.819113][ T3102] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.871773][ T3111] ================================================================== [ 52.879881][ T3111] BUG: KCSAN: data-race in pcpu_alloc_noprof / pcpu_block_update_hint_alloc [ 52.888580][ T3111] [ 52.890897][ T3111] read-write to 0xffffffff8841e6ac of 4 bytes by task 3103 on cpu 1: [ 52.898961][ T3111] pcpu_block_update_hint_alloc+0x5db/0x6a0 [ 52.901116][ T5576] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 52.904860][ T3111] pcpu_alloc_area+0x488/0x4b0 [ 52.904889][ T3111] pcpu_alloc_noprof+0x4b3/0x10c0 [ 52.904914][ T3111] xt_percpu_counter_alloc+0x79/0x110 [ 52.929202][ T3111] translate_table+0x9b1/0x1040 [ 52.934061][ T3111] do_ip6t_set_ctl+0x7cc/0x8c0 [ 52.938842][ T3111] nf_setsockopt+0x195/0x1b0 [ 52.943431][ T3111] ipv6_setsockopt+0x126/0x140 [ 52.948207][ T3111] tcp_setsockopt+0x93/0xb0 [ 52.952712][ T3111] sock_common_setsockopt+0x64/0x80 [ 52.957912][ T3111] __sys_setsockopt+0x1d8/0x250 [ 52.962757][ T3111] __x64_sys_setsockopt+0x66/0x80 [ 52.967777][ T3111] x64_sys_call+0x1183/0x2d70 [ 52.972449][ T3111] do_syscall_64+0xc9/0x1c0 [ 52.976947][ T3111] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.982835][ T3111] [ 52.985142][ T3111] read to 0xffffffff8841e6ac of 4 bytes by task 3111 on cpu 0: [ 52.992667][ T3111] pcpu_alloc_noprof+0x9a7/0x10c0 [ 52.997686][ T3111] mm_init+0x47f/0x6f0 [ 53.001746][ T3111] copy_mm+0x11e/0x11d0 [ 53.005887][ T3111] copy_process+0xee1/0x1f90 [ 53.010469][ T3111] kernel_clone+0x16a/0x570 [ 53.014956][ T3111] __x64_sys_clone+0xe8/0x120 [ 53.019618][ T3111] x64_sys_call+0x23e7/0x2d70 [ 53.024286][ T3111] do_syscall_64+0xc9/0x1c0 [ 53.028785][ T3111] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.034670][ T3111] [ 53.036979][ T3111] value changed: 0x0000007a -> 0x00000079 [ 53.042679][ T3111] [ 53.044985][ T3111] Reported by Kernel Concurrency Sanitizer on: [ 53.051115][ T3111] CPU: 0 PID: 3111 Comm: syz-executor.4 Not tainted 6.10.0-rc2-syzkaller-00022-g32f88d65f01b #0 [ 53.061511][ T3111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 2024/06/05 00:19:06 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 53.071550][