last executing test programs: 3.977643001s ago: executing program 4 (id=842): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) close(r0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000240), 0x0}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x16, 0x0, &(0x7f0000000000)="b9ff03076044238c9e9e15f088a84cb688a84d7286dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x28, 0x0, &(0x7f0000000000)="b9ff03076003008cb89e08008100", 0x0, 0xffffffff, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 3.943741445s ago: executing program 2 (id=843): socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x62) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socket$tipc(0x1e, 0x5, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000035000100000000000000000003ffffffe5000000100001800c0010000400", @ANYRES16=r1], 0x28}}, 0x0) 3.841673474s ago: executing program 2 (id=845): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) getpgid(0xffffffffffffffff) listen(r0, 0x2) pipe(&(0x7f0000000d00)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffff7a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bind$inet(0xffffffffffffffff, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7151, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r3}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) 3.358172659s ago: executing program 1 (id=848): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000002c0)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r4}, 0x10) setresgid(0xee00, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18f8ffffffffffffff0000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x6, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x3, [{0x0, 0x3}]}, @enum, @typedef={0x4, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r6, 0x0, 0x10003, 0x0) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000080)=""/23, 0x17}], 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0x10034) 3.357395319s ago: executing program 0 (id=858): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x2a, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000100000000000000000000008500000087000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r4, 0x0, 0xe, 0x0, &(0x7f00000003c0)="e097566f5bec64466cf0925782dd", 0x0, 0x8c9, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.845523436s ago: executing program 2 (id=850): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {}, {0x7, 0x0, 0xb, 0x7}}, @printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sched_setscheduler(0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r0, 0xffffffffffffffff}, &(0x7f00000005c0), &(0x7f0000000600)=r1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x8, &(0x7f0000000500)=@framed={{0x18, 0x8}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}}]}, &(0x7f0000000540)='GPL\x00', 0x5, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 2.799647841s ago: executing program 1 (id=852): bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x95, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32, 0x0, 0x9}, 0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x1, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) 2.47893133s ago: executing program 2 (id=853): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000710000009500000000000000dc"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002f40)={&(0x7f0000000000)=@newtaction={0x94, 0x30, 0x1, 0x0, 0x0, {}, [{0x80, 0x1, [@m_bpf={0x2c, 0x2, 0x0, 0x0, {{0x8}, {0xfffffffffffffe31}, {0x4}, {0xc}, {0xc}}}, @m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PRIORITY={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x94}}, 0x0) 2.47870085s ago: executing program 4 (id=854): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "a05c7b5d00008023e9c5bcf5ff7700"}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000840)='kmem_cache_free\x00', r3}, 0x18) r4 = syz_open_pts(r1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00', r5}, 0x10) r7 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r6}, 0x8) close(r7) r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r4, &(0x7f0000000380)) close_range(r0, 0xffffffffffffffff, 0x0) 2.440549504s ago: executing program 4 (id=855): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="1e", 0x1}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB="008000"/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000140)='\\\\@[*#)\x00', 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000340)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000800014004000000", 0x58}], 0x1) 2.37497039s ago: executing program 4 (id=856): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000980)='./file1\x00', 0x280809a, &(0x7f0000000f40)=ANY=[], 0xd, 0x2b2, &(0x7f00000006c0)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xa) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x200) sendfile(r1, r2, 0x0, 0xe066) sendfile(r1, r2, 0x0, 0xffff) 2.37436002s ago: executing program 0 (id=867): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r4) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0xf8, r6, 0x4, 0x70bd25, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xa0000000}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}}]}, 0xf8}}, 0x0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 2.275321819s ago: executing program 3 (id=857): r0 = socket$kcm(0x21, 0x2, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$int_in(r1, 0x5452, &(0x7f0000000280)=0xffffffffffffffff) sendto$inet6(r1, &(0x7f0000000340)="a4", 0x1, 0x4000, &(0x7f0000000400)={0xa, 0x4e20, 0x0, @private1}, 0x1c) timerfd_create(0x2, 0x100800) sendto$inet6(r1, &(0x7f0000000300)="8b", 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r1, 0x1) unshare(0x400) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000240)={0x1f}, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) recvmmsg(r0, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/161, 0xa1}}], 0x1, 0x0, 0x0) 2.193683107s ago: executing program 0 (id=859): socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@ipv6_newaddr={0x48, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x2}}, @IFA_FLAGS={0x8, 0x8, 0x702}, @IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x48}}, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x2}}, @IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x40}}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) 1.762254766s ago: executing program 4 (id=860): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='9p_client_req\x00', r1}, 0x10) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r5, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r6}, 0x10) r7 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[], [], 0x6b}}) 1.755721807s ago: executing program 0 (id=871): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0/file1\x00', 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000067dfb4a518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0xa0, 0x30, 0x9, 0x0, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {0x35, 0x0, 0x5}, {}, {}, {}, {}, {}]}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa0}}, 0x0) 1.755509107s ago: executing program 1 (id=861): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) alarm(0x8000000000000001) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1200) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = gettid() clock_gettime(0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) process_vm_writev(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 1.670803145s ago: executing program 0 (id=862): ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f6, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8941, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r1, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000040)="76389e9ba56a888e55000000000000", 0x0, 0xff, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.651480967s ago: executing program 1 (id=863): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xfb, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xfe44, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001000010400020000000000e8ff120200", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e6576650000100002800600050000000000040006"], 0x40}}, 0x0) 1.325321547s ago: executing program 3 (id=864): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r3}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) syz_read_part_table(0x5c7, &(0x7f0000000000)="$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") 1.29531659s ago: executing program 4 (id=865): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) sync() sync() execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r0, &(0x7f0000000140), 0x0, 0xfecc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r3 = socket(0x1, 0x3, 0x0) bind$unix(r3, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000002940)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000029c0)=ANY=[], 0xc0, 0x4}}], 0x2, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000840)={0x14, r2, 0x1, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x0) 900.753706ms ago: executing program 2 (id=866): perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r3, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) recvmsg$unix(r1, &(0x7f00000004c0)={&(0x7f0000000180), 0x6e, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x22fe0}], 0x1}, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 733.704282ms ago: executing program 1 (id=868): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="1e", 0x1}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB="008000"/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000140)='\\\\@[*#)\x00', 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000340)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000800014004000000", 0x58}], 0x1) 733.302822ms ago: executing program 0 (id=869): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f1, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r0}, &(0x7f00000002c0), &(0x7f0000000600)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0xfffc, @empty}], 0x10) sendmmsg$inet6(r3, &(0x7f000000cf00)=[{{&(0x7f00000084c0)={0xa, 0xfffc, 0x0, @loopback}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000080)="88", 0x1c}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, 0x0, &(0x7f0000000100)) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r2, 0x5412, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x4, 0x0, 0xa, 0xd, "7e12105500000040001000"}) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5412, &(0x7f00000006c0)=0xd) 712.034444ms ago: executing program 1 (id=870): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) 711.246863ms ago: executing program 2 (id=872): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000980)='./file1\x00', 0x280809a, &(0x7f0000000f40)=ANY=[], 0xd, 0x2b2, &(0x7f00000006c0)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xa) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x200) sendfile(r1, r2, 0x0, 0xe066) sendfile(r1, r2, 0x0, 0xffff) 378.543005ms ago: executing program 3 (id=873): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) write$cgroup_devices(0xffffffffffffffff, 0x0, 0xffdd) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x200, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r3 = epoll_create1(0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f00000000c0)={0x60002015}) read$char_usb(r4, &(0x7f0000001980)=""/179, 0xb3) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000000)) 249.487836ms ago: executing program 3 (id=874): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000200)='jbd2_write_superblock\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r2) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000200)='jbd2_write_superblock\x00', r3}, 0x10) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000140)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f0000000040)='fd/4\x00') ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r6, 0x40086610, &(0x7f0000000180)={@id={0x40000, 0x0, @b}}) 32.927156ms ago: executing program 3 (id=875): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000003100)=@gcm_128={{0x303}, "0400", "0d07080d004fcf0000e8ffff1a8600", "cf0d00", "865703b7e43b34e4"}, 0x28) writev(r2, &(0x7f00000030c0)=[{&(0x7f0000000a40)="fb", 0xfd88}], 0x1) close(r2) unshare(0x2040400) r3 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) fsmount(r3, 0x0, 0x85) 0s ago: executing program 3 (id=876): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=@framed={{}, [@printk={@llx, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x51) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = open$dir(&(0x7f0000000180)='./file0\x00', 0x20900, 0x120) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) openat(r3, 0x0, 0x10000, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) write(r2, &(0x7f0000000000)="fa", 0xfffffdef) kernel console output (not intermixed with test programs): configuration, please check. [ 62.910286][ T4783] loop1: detected capacity change from 0 to 512 [ 62.945762][ T4783] EXT4-fs: Ignoring removed bh option [ 62.951763][ T4783] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 62.971824][ T4727] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 62.987125][ T4783] EXT4-fs (loop1): 1 truncate cleaned up [ 62.995560][ T4727] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 63.003400][ T4783] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.022997][ T4727] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 63.041521][ T4785] bond1: entered promiscuous mode [ 63.047319][ T4785] bond1: entered allmulticast mode [ 63.082972][ T4785] 8021q: adding VLAN 0 to HW filter on device bond1 [ 63.099181][ T4785] bond1 (unregistering): Released all slaves [ 63.152861][ T4727] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 63.237431][ T4727] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.266737][ T4727] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.287084][ T3677] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.297891][ T3677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.347821][ T3677] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.357345][ T3677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.406969][ T4796] serio: Serial port ptm0 [ 63.416706][ T4727] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 63.427677][ T4727] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.471797][ T4798] netlink: 20 bytes leftover after parsing attributes in process `syz.0.369'. [ 63.596820][ T4801] syzkaller0: entered promiscuous mode [ 63.603168][ T4801] syzkaller0: entered allmulticast mode [ 63.617461][ C0] ------------[ cut here ]------------ [ 63.622989][ C0] refcount_t: underflow; use-after-free. [ 63.628937][ C0] WARNING: CPU: 0 PID: 15 at lib/refcount.c:28 refcount_warn_saturate+0x1c6/0x230 [ 63.638964][ C0] Modules linked in: [ 63.644468][ C0] CPU: 0 UID: 0 PID: 15 Comm: ksoftirqd/0 Not tainted 6.11.0-syzkaller-09015-g18ba6034468e #0 [ 63.656582][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 63.670843][ C0] RIP: 0010:refcount_warn_saturate+0x1c6/0x230 [ 63.679823][ C0] Code: 72 ff ff ff e8 eb 7f 71 ff 48 c7 c7 6e ed b2 86 e8 5f 6b 8a ff c6 05 d6 32 f4 04 01 90 48 c7 c7 10 72 1b 86 e8 4b 3b 53 ff 90 <0f> 0b 90 90 e9 43 ff ff ff e8 bc 7f 71 ff 48 c7 c7 6b ed b2 86 e8 [ 63.702159][ C0] RSP: 0018:ffffc900000879e8 EFLAGS: 00010246 [ 63.708297][ C0] RAX: 437174407eb24c00 RBX: ffff888116404ae4 RCX: ffff8881001c8000 [ 63.716344][ C0] RDX: 0000000000000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 63.724565][ C0] RBP: 0000000000000003 R08: ffffffff8111f757 R09: 0000000000000000 [ 63.733947][ C0] R10: 0001ffffffffffff R11: ffff8881001c8000 R12: 0000000000000001 [ 63.742341][ C0] R13: ffff8881161a1000 R14: ffff888116404ae4 R15: 0000000000000000 [ 63.750953][ C0] FS: 0000000000000000(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 63.759944][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 63.766626][ C0] CR2: 00007f40898e0d58 CR3: 000000011a60c000 CR4: 00000000003506f0 [ 63.779054][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 63.797174][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 63.808494][ C0] Call Trace: [ 63.811928][ C0] [ 63.814914][ C0] ? __warn+0x141/0x350 [ 63.819975][ C0] ? report_bug+0x315/0x420 [ 63.825534][ C0] ? refcount_warn_saturate+0x1c6/0x230 [ 63.832285][ C0] ? handle_bug+0x60/0x90 [ 63.836832][ C0] ? exc_invalid_op+0x1a/0x50 [ 63.842445][ C0] ? asm_exc_invalid_op+0x1a/0x20 [ 63.848257][ C0] ? __warn_printk+0x167/0x1b0 [ 63.853897][ C0] ? refcount_warn_saturate+0x1c6/0x230 [ 63.860391][ C0] ? refcount_warn_saturate+0x1c5/0x230 [ 63.868490][ C0] sk_skb_reason_drop+0xe9/0x290 [ 63.876280][ C0] j1939_xtp_rx_cts+0x3c4/0x6c0 [ 63.881392][ C0] j1939_tp_recv+0x699/0xa80 [ 63.886175][ C0] j1939_can_recv+0x45f/0x550 [ 63.890946][ C0] ? __pfx_j1939_can_recv+0x10/0x10 [ 63.896224][ C0] can_rcv_filter+0x225/0x4c0 [ 63.900979][ C0] can_receive+0x182/0x1f0 [ 63.905690][ C0] ? can_rcv+0xdc/0x180 [ 63.911797][ C0] ? __pfx_ip_rcv+0x10/0x10 [ 63.917179][ C0] can_rcv+0xe7/0x180 [ 63.921542][ C0] ? __pfx_can_rcv+0x10/0x10 [ 63.927563][ C0] __netif_receive_skb+0x123/0x280 [ 63.932756][ C0] process_backlog+0x22e/0x440 [ 63.937609][ C0] __napi_poll+0x63/0x3c0 [ 63.942017][ C0] ? net_rx_action+0x376/0x7f0 [ 63.947299][ C0] net_rx_action+0x3a1/0x7f0 [ 63.951972][ C0] handle_softirqs+0xbf/0x280 [ 63.957255][ C0] ? __pfx_run_ksoftirqd+0x10/0x10 [ 63.962413][ C0] run_ksoftirqd+0x1c/0x30 [ 63.966874][ C0] smpboot_thread_fn+0x31c/0x4c0 [ 63.971871][ C0] ? __pfx_smpboot_thread_fn+0x10/0x10 [ 63.977409][ C0] kthread+0x1d1/0x210 [ 63.981518][ C0] ? __pfx_kthread+0x10/0x10 [ 63.986877][ C0] ret_from_fork+0x4b/0x60 [ 63.991318][ C0] ? __pfx_kthread+0x10/0x10 [ 63.995988][ C0] ret_from_fork_asm+0x1a/0x30 [ 64.000794][ C0] [ 64.003903][ C0] ---[ end trace 0000000000000000 ]--- [ 64.044862][ T3266] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.124825][ T4819] loop1: detected capacity change from 0 to 512 [ 64.134234][ T4819] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 64.158144][ T4819] EXT4-fs (loop1): 1 truncate cleaned up [ 64.164484][ T4819] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.379745][ T4811] netlink: 4 bytes leftover after parsing attributes in process `syz.0.372'. [ 64.418612][ T4727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.440609][ T3266] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.463692][ T4827] loop3: detected capacity change from 0 to 128 [ 64.540544][ T4827] syz.3.378: attempt to access beyond end of device [ 64.540544][ T4827] loop3: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 64.564764][ T4826] syz.3.378: attempt to access beyond end of device [ 64.564764][ T4826] loop3: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 64.581517][ T4826] syz.3.378: attempt to access beyond end of device [ 64.581517][ T4826] loop3: rw=0, sector=177, nr_sectors = 8 limit=128 [ 64.594985][ T4826] syz.3.378: attempt to access beyond end of device [ 64.594985][ T4826] loop3: rw=0, sector=177, nr_sectors = 8 limit=128 [ 64.609675][ T4826] syz.3.378: attempt to access beyond end of device [ 64.609675][ T4826] loop3: rw=0, sector=177, nr_sectors = 8 limit=128 [ 64.623584][ T4826] syz.3.378: attempt to access beyond end of device [ 64.623584][ T4826] loop3: rw=0, sector=177, nr_sectors = 8 limit=128 [ 64.637377][ T4826] syz.3.378: attempt to access beyond end of device [ 64.637377][ T4826] loop3: rw=0, sector=177, nr_sectors = 8 limit=128 [ 64.648865][ T4727] veth0_vlan: entered promiscuous mode [ 64.656244][ T4826] syz.3.378: attempt to access beyond end of device [ 64.656244][ T4826] loop3: rw=0, sector=177, nr_sectors = 8 limit=128 [ 64.660590][ T4843] loop1: detected capacity change from 0 to 2048 [ 64.685090][ T4727] veth1_vlan: entered promiscuous mode [ 64.706247][ T4727] veth0_macvtap: entered promiscuous mode [ 64.713879][ T4846] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.719813][ T4727] veth1_macvtap: entered promiscuous mode [ 64.724967][ T4843] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.741028][ T4846] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.743461][ T4727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.759454][ T4727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.770297][ T4727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.784917][ T4727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.798241][ T4727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.812049][ T4727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.822542][ T4727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.833855][ T4727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.844001][ T4727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.854469][ T4727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.866330][ T4727] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.876937][ T3266] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.878109][ T4727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.896533][ T4727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.906482][ T4727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.917116][ T4727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.927327][ T4727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.940129][ T4727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.951466][ T4727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.965083][ T4727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.975668][ T4727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.987616][ T4727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.999964][ T4727] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.024964][ T4727] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.036505][ T4727] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.050769][ T4727] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.060929][ T4727] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.253698][ C1] sd 0:0:1:0: [sda] tag#552 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 65.264022][ C1] sd 0:0:1:0: [sda] tag#552 CDB: Read(6) 08 00 00 00 00 00 [ 65.360928][ T4866] loop4: detected capacity change from 0 to 512 [ 65.382957][ T4866] EXT4-fs: Ignoring removed bh option [ 65.412273][ T4866] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 65.453387][ T4866] EXT4-fs (loop4): 1 truncate cleaned up [ 65.469700][ T4866] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.552347][ T4878] netlink: 'syz.1.387': attribute type 8 has an invalid length. [ 65.608579][ T4878] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 65.626545][ T3341] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 65.634050][ T3341] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 65.665289][ T3341] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 65.734972][ T4888] loop1: detected capacity change from 0 to 512 [ 65.787725][ T4888] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.811191][ T4888] ext4 filesystem being mounted at /84/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.909165][ T3266] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.477684][ C1] sd 0:0:1:0: [sda] tag#554 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 66.488819][ C1] sd 0:0:1:0: [sda] tag#554 CDB: Read(6) 08 00 00 00 00 00 [ 66.574750][ T4907] netlink: 12 bytes leftover after parsing attributes in process `syz.3.399'. [ 66.589150][ T4909] loop1: detected capacity change from 0 to 2048 [ 66.597231][ T4727] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.641993][ T4907] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 66.656055][ T4907] bond1: entered promiscuous mode [ 66.661817][ T4907] ip6gretap1: entered promiscuous mode [ 66.668387][ T4907] 8021q: adding VLAN 0 to HW filter on device bond1 [ 66.687520][ T4913] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 66.740828][ T4909] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.812702][ T4919] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 6 [ 66.830962][ T3266] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.862687][ T4923] loop1: detected capacity change from 0 to 256 [ 66.880457][ T4923] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 66.902998][ T29] kauditd_printk_skb: 124 callbacks suppressed [ 66.903014][ T29] audit: type=1326 audit(1727140000.297:1609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.1.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78135fdef9 code=0x7ffc0000 [ 66.935651][ T29] audit: type=1326 audit(1727140000.317:1610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.1.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78135fdef9 code=0x7ffc0000 [ 66.959147][ T29] audit: type=1326 audit(1727140000.317:1611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.1.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f78135fdef9 code=0x7ffc0000 [ 66.982706][ T29] audit: type=1326 audit(1727140000.317:1612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.1.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78135fdef9 code=0x7ffc0000 [ 67.006787][ T29] audit: type=1326 audit(1727140000.317:1613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.1.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78135fdef9 code=0x7ffc0000 [ 67.030973][ T29] audit: type=1326 audit(1727140000.317:1614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.1.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7f78135fdef9 code=0x7ffc0000 [ 67.054498][ T29] audit: type=1326 audit(1727140000.317:1615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.1.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78135fdef9 code=0x7ffc0000 [ 67.077916][ T29] audit: type=1326 audit(1727140000.317:1616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.1.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78135fdef9 code=0x7ffc0000 [ 67.102742][ T29] audit: type=1326 audit(1727140000.317:1617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.1.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=117 compat=0 ip=0x7f78135fdef9 code=0x7ffc0000 [ 67.131874][ T29] audit: type=1326 audit(1727140000.317:1618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.1.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78135fdef9 code=0x7ffc0000 [ 67.192850][ T4936] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 67.770975][ C1] sd 0:0:1:0: [sda] tag#513 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 67.781306][ C1] sd 0:0:1:0: [sda] tag#513 CDB: Read(6) 08 00 00 00 00 00 [ 67.809640][ T4942] netlink: 16 bytes leftover after parsing attributes in process `syz.3.413'. [ 67.873004][ T4947] loop1: detected capacity change from 0 to 2048 [ 67.901421][ T4947] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.937664][ T4947] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 67.954359][ T4958] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 67.962506][ T4947] EXT4-fs (loop1): Remounting filesystem read-only [ 67.982953][ T4960] netlink: 72 bytes leftover after parsing attributes in process `syz.4.420'. [ 67.992688][ T4960] netlink: 216 bytes leftover after parsing attributes in process `syz.4.420'. [ 68.001935][ T4960] netlink: 24 bytes leftover after parsing attributes in process `syz.4.420'. [ 68.027994][ T3266] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.060505][ T4964] loop1: detected capacity change from 0 to 1024 [ 68.068408][ T4964] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 68.087086][ T4964] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.153469][ T3266] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.157408][ T4972] loop3: detected capacity change from 0 to 256 [ 68.204354][ T4972] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 68.221010][ T4975] loop1: detected capacity change from 0 to 4096 [ 68.236885][ T4975] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.400797][ T4979] loop3: detected capacity change from 0 to 512 [ 68.412551][ T4979] EXT4-fs: Ignoring removed bh option [ 68.426827][ T4979] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 68.457620][ T4979] EXT4-fs (loop3): 1 truncate cleaned up [ 68.463717][ T4979] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.480828][ T3266] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.525866][ T4979] loop3: detected capacity change from 512 to 64 [ 68.552922][ T4979] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 19: block 141:freeing already freed block (bit 140); block bitmap corrupt. [ 68.579520][ T4978] EXT4-fs (loop3): pa ffff8881068e7540: logic 0, phys. 129, len 64 [ 68.587571][ T4978] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5366: group 0, free 52, pa_free 50 [ 68.602980][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.639434][ T4993] siw: device registration error -23 [ 68.673289][ T4995] loop3: detected capacity change from 0 to 128 [ 68.685290][ T4995] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 68.700042][ T4995] ext4 filesystem being mounted at /94/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 68.708979][ T5000] loop4: detected capacity change from 0 to 2048 [ 68.726879][ T5000] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.744633][ T5000] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 68.761898][ T5000] EXT4-fs (loop4): Remounting filesystem read-only [ 68.774599][ T3263] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 68.815260][ T4727] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.939537][ T5014] loop3: detected capacity change from 0 to 4096 [ 68.952845][ T5014] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.096841][ T5018] loop4: detected capacity change from 0 to 512 [ 69.135232][ T5018] EXT4-fs: Ignoring removed bh option [ 69.195323][ T5018] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 69.304301][ T5018] EXT4-fs (loop4): 1 truncate cleaned up [ 69.348219][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.375602][ T5018] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.546804][ T5025] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.561461][ T5025] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.580735][ T5025] loop3: detected capacity change from 0 to 512 [ 69.620718][ T5025] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.637728][ T5025] ext4 filesystem being mounted at /98/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.737777][ T4727] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.737805][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.763086][ T5029] loop1: detected capacity change from 0 to 512 [ 69.776906][ T5029] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 69.789544][ T5031] siw: device registration error -23 [ 69.819721][ T5029] EXT4-fs (loop1): 1 truncate cleaned up [ 69.826519][ T5029] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.015940][ T5048] loop3: detected capacity change from 0 to 512 [ 70.059218][ T5048] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.072122][ T5048] ext4 filesystem being mounted at /103/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 70.141527][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.168845][ T5053] syz.3.452[5053] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.168909][ T5053] syz.3.452[5053] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.182470][ T5053] syz.3.452[5053] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.989201][ T5063] loop4: detected capacity change from 0 to 1024 [ 74.029930][ T5063] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.294665][ T5060] chnl_net:caif_netlink_parms(): no params data found [ 74.451531][ T5060] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.458788][ T5060] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.466130][ T5060] bridge_slave_0: entered allmulticast mode [ 74.480293][ T5060] bridge_slave_0: entered promiscuous mode [ 74.504591][ T5060] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.511916][ T5060] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.565746][ T5060] bridge_slave_1: entered allmulticast mode [ 74.594381][ T5060] bridge_slave_1: entered promiscuous mode [ 74.649051][ T4727] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.667325][ T5060] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.696222][ T5086] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.700116][ T5060] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.717332][ T5086] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 74.733729][ T5060] team0: Port device team_slave_0 added [ 74.748298][ T5060] team0: Port device team_slave_1 added [ 74.771311][ T5060] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.780121][ T5060] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.815203][ T5060] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.829286][ T5060] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.836328][ T5060] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.862293][ T5060] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.891060][ T5060] hsr_slave_0: entered promiscuous mode [ 74.898874][ T5060] hsr_slave_1: entered promiscuous mode [ 74.904783][ T5060] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.912383][ T5060] Cannot create hsr debugfs directory [ 74.983484][ T5060] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.058734][ T5060] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.129365][ T5060] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.189989][ T5060] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.270332][ T5091] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.277688][ T5091] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.296909][ T5091] loop4: detected capacity change from 0 to 512 [ 75.320252][ T29] kauditd_printk_skb: 211 callbacks suppressed [ 75.320320][ T29] audit: type=1400 audit(1727140008.717:1830): avc: denied { map } for pid=5088 comm="syz.3.469" path="pipe:[8740]" dev="pipefs" ino=8740 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 75.321249][ T5091] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.366193][ T5091] ext4 filesystem being mounted at /21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.367136][ T5060] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 75.389969][ T5060] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 75.400601][ T5060] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 75.413966][ T5060] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 75.460491][ T5060] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.474356][ T5060] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.494506][ T5060] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 75.504959][ T5060] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.518513][ T3675] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.525651][ T3675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.538395][ T3675] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.545544][ T3675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.563042][ T4727] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.628832][ T5060] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.715962][ T5060] veth0_vlan: entered promiscuous mode [ 75.725981][ T5060] veth1_vlan: entered promiscuous mode [ 75.740551][ T5060] veth0_macvtap: entered promiscuous mode [ 75.748322][ T5060] veth1_macvtap: entered promiscuous mode [ 75.758857][ T5060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.769445][ T5060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.779487][ T5060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.790088][ T5060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.799942][ T5060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.810479][ T5060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.820663][ T5060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.834134][ T5060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.844063][ T5060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.854777][ T5060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.864757][ T5060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.875229][ T5060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.886017][ T5060] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.894149][ T5060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.904694][ T5060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.914541][ T5060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.925284][ T5060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.936748][ T5060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.950683][ T5060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.963899][ T5060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.976280][ T5060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.986885][ T5060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.999798][ T5060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.011929][ T5060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.029329][ T5060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.042505][ T5060] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.052740][ T5060] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.062247][ T5060] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.072735][ T5060] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.082446][ T5060] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.446329][ T5112] siw: device registration error -23 [ 76.487292][ T5116] veth0_vlan: entered allmulticast mode [ 77.029185][ T3485] syz_tun: left promiscuous mode [ 77.061173][ T3485] team0: Port device vlan2 removed [ 77.210714][ T3677] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.307906][ T3677] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.331346][ T5126] chnl_net:caif_netlink_parms(): no params data found [ 77.391424][ T3677] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.462047][ T5126] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.469206][ T5126] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.479796][ T5126] bridge_slave_0: entered allmulticast mode [ 77.487273][ T5126] bridge_slave_0: entered promiscuous mode [ 77.504143][ T3677] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.515225][ T5126] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.522349][ T5126] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.531574][ T5126] bridge_slave_1: entered allmulticast mode [ 77.538292][ T5126] bridge_slave_1: entered promiscuous mode [ 77.581604][ T5126] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.630821][ T5126] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.822509][ T3677] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 77.853246][ T3677] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 77.876845][ T3677] bond0 (unregistering): Released all slaves [ 77.904781][ T5126] team0: Port device team_slave_0 added [ 77.927897][ T3677] hsr_slave_0: left promiscuous mode [ 77.934416][ T3677] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 77.942052][ T3677] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 77.962088][ T3677] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 77.969724][ T3677] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 77.983075][ T3677] veth1_macvtap: left promiscuous mode [ 77.988630][ T3677] veth0_macvtap: left promiscuous mode [ 77.994184][ T3677] veth1_vlan: left promiscuous mode [ 77.999856][ T3677] veth0_vlan: left promiscuous mode [ 78.014434][ T29] audit: type=1326 audit(1727140011.407:1831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5160 comm="syz.0.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55d7c6def9 code=0x7ffc0000 [ 78.040353][ T29] audit: type=1326 audit(1727140011.407:1832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5160 comm="syz.0.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55d7c6def9 code=0x7ffc0000 [ 78.070494][ T29] audit: type=1326 audit(1727140011.467:1833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5160 comm="syz.0.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55d7c6def9 code=0x7ffc0000 [ 78.101434][ T29] audit: type=1326 audit(1727140011.467:1834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5160 comm="syz.0.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55d7c6def9 code=0x7ffc0000 [ 78.130550][ T29] audit: type=1326 audit(1727140011.467:1835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5160 comm="syz.0.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55d7c6def9 code=0x7ffc0000 [ 78.156688][ T29] audit: type=1326 audit(1727140011.557:1836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5160 comm="syz.0.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55d7c6def9 code=0x7ffc0000 [ 78.180213][ T29] audit: type=1326 audit(1727140011.557:1837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5160 comm="syz.0.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55d7c6def9 code=0x7ffc0000 [ 78.204087][ T29] audit: type=1326 audit(1727140011.557:1838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5160 comm="syz.0.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55d7c6def9 code=0x7ffc0000 [ 78.227706][ T29] audit: type=1326 audit(1727140011.557:1839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5160 comm="syz.0.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55d7c6def9 code=0x7ffc0000 [ 78.524674][ T5169] hub 6-0:1.0: USB hub found [ 78.531643][ T5169] hub 6-0:1.0: 8 ports detected [ 78.617037][ T3677] team0 (unregistering): Port device team_slave_1 removed [ 78.630149][ T3677] team0 (unregistering): Port device team_slave_0 removed [ 78.744371][ T5126] team0: Port device team_slave_1 added [ 78.849840][ T5126] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.856980][ T5126] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.893488][ T5126] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.959701][ T5126] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.966833][ T5126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.994553][ T5126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.029396][ T5126] hsr_slave_0: entered promiscuous mode [ 79.038583][ T5126] hsr_slave_1: entered promiscuous mode [ 79.045383][ T5126] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 79.053840][ T5126] Cannot create hsr debugfs directory [ 79.207458][ T3677] IPVS: stop unused estimator thread 0... [ 79.512384][ T5126] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 79.530593][ T5126] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 79.541767][ T5126] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 79.552384][ T5126] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 79.590609][ T5126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.605664][ T5126] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.627218][ T3675] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.634524][ T3675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.643214][ T3675] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.650379][ T3675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.674380][ T5126] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 79.770095][ T5126] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.863847][ T5126] veth0_vlan: entered promiscuous mode [ 79.874293][ T5126] veth1_vlan: entered promiscuous mode [ 79.892587][ T5126] veth0_macvtap: entered promiscuous mode [ 79.901096][ T5126] veth1_macvtap: entered promiscuous mode [ 79.915427][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.927487][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.940463][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.951907][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.961785][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.972275][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.982185][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.992664][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.002547][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.013093][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.023476][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.034703][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.045766][ T5126] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.061982][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.072738][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.083236][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.094028][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.103956][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.114525][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.124505][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.136176][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.146776][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.157445][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.167326][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.180018][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.192882][ T5126] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.203247][ T5126] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.214473][ T5126] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.223239][ T5126] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.232006][ T5126] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.367435][ T5274] loop2: detected capacity change from 0 to 4096 [ 80.398770][ T5274] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.667719][ T5280] chnl_net:caif_netlink_parms(): no params data found [ 80.739404][ T5280] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.746574][ T5280] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.759750][ T5126] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.774772][ T5280] bridge_slave_0: entered allmulticast mode [ 80.806326][ T5280] bridge_slave_0: entered promiscuous mode [ 80.813518][ T5280] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.820631][ T5280] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.829027][ T5280] bridge_slave_1: entered allmulticast mode [ 80.836920][ T5280] bridge_slave_1: entered promiscuous mode [ 80.865118][ T5280] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.877873][ T5280] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.903864][ T5280] team0: Port device team_slave_0 added [ 80.911002][ T5280] team0: Port device team_slave_1 added [ 80.929409][ T5280] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.936427][ T5280] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.962492][ T5280] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.976019][ T5280] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.983080][ T5280] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.009086][ T5280] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.037618][ T5280] hsr_slave_0: entered promiscuous mode [ 81.043788][ T5280] hsr_slave_1: entered promiscuous mode [ 81.052116][ T5280] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.060690][ T5280] Cannot create hsr debugfs directory [ 81.145656][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 81.145671][ T29] audit: type=1326 audit(1727140014.537:1884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5322 comm="syz.4.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bfdb9def9 code=0x7ffc0000 [ 81.146633][ T5324] tun0: tun_chr_ioctl cmd 2147767507 [ 81.151850][ T29] audit: type=1326 audit(1727140014.547:1885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5322 comm="syz.4.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bfdb9def9 code=0x7ffc0000 [ 81.215536][ T29] audit: type=1326 audit(1727140014.607:1886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5322 comm="syz.4.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3bfdb9def9 code=0x7ffc0000 [ 81.238901][ T29] audit: type=1326 audit(1727140014.607:1887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5322 comm="syz.4.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bfdb9def9 code=0x7ffc0000 [ 81.262267][ T29] audit: type=1326 audit(1727140014.607:1888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5322 comm="syz.4.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3bfdb9c890 code=0x7ffc0000 [ 81.286279][ T29] audit: type=1326 audit(1727140014.607:1889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5322 comm="syz.4.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bfdb9def9 code=0x7ffc0000 [ 81.310080][ T29] audit: type=1326 audit(1727140014.687:1890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5322 comm="syz.4.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bfdb9def9 code=0x7ffc0000 [ 81.333802][ T29] audit: type=1326 audit(1727140014.687:1891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5322 comm="syz.4.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3bfdb9def9 code=0x7ffc0000 [ 81.358508][ T29] audit: type=1326 audit(1727140014.687:1892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5322 comm="syz.4.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bfdb9def9 code=0x7ffc0000 [ 81.386107][ T29] audit: type=1326 audit(1727140014.687:1893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5322 comm="syz.4.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bfdb9def9 code=0x7ffc0000 [ 81.411019][ T5280] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.425345][ T5325] tun0: tun_chr_ioctl cmd 1074025673 [ 81.498738][ T5280] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.622471][ T5280] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.714304][ T5280] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.783737][ T5280] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 81.793966][ T5280] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 81.806780][ T5280] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 81.818981][ T5280] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 81.870674][ T5280] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.888820][ T5280] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.899054][ T3667] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.906223][ T3667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.918821][ T3675] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.925950][ T3675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.948438][ T5280] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 81.958850][ T5280] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 82.036524][ T5280] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.124315][ T5280] veth0_vlan: entered promiscuous mode [ 82.138938][ T5280] veth1_vlan: entered promiscuous mode [ 82.157526][ T5280] veth0_macvtap: entered promiscuous mode [ 82.165426][ T5280] veth1_macvtap: entered promiscuous mode [ 82.181209][ T5280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.194086][ T5280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.204659][ T5280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.216484][ T5280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.227167][ T5280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.238174][ T5280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.248403][ T5280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.259228][ T5280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.269139][ T5280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.279600][ T5280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.289487][ T5280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.300131][ T5280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.310036][ T5280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.321276][ T5280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.333418][ T5280] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.343646][ T5280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.354251][ T5280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.364116][ T5280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.374560][ T5280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.384483][ T5280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.395009][ T5280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.405034][ T5280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.415559][ T5280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.425452][ T5280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.435998][ T5280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.446000][ T5280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.456806][ T5280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.466659][ T5280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.477103][ T5280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.489113][ T5280] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.498585][ T5280] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.507729][ T5280] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.520477][ T5280] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.529491][ T5280] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.694345][ T5351] loop2: detected capacity change from 0 to 512 [ 82.721660][ T5351] EXT4-fs: Ignoring removed bh option [ 82.875960][ T5351] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 82.986423][ T5351] EXT4-fs (loop2): 1 truncate cleaned up [ 83.012469][ T5351] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.560120][ T5365] netlink: 'syz.4.480': attribute type 4 has an invalid length. [ 83.595275][ T5367] loop4: detected capacity change from 0 to 128 [ 83.868215][ T5126] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.975833][ T5380] netlink: 16 bytes leftover after parsing attributes in process `syz.4.494'. [ 84.144499][ T5392] netlink: 36 bytes leftover after parsing attributes in process `syz.4.498'. [ 84.153517][ T5392] netlink: 16 bytes leftover after parsing attributes in process `syz.4.498'. [ 84.162827][ T5392] netlink: 36 bytes leftover after parsing attributes in process `syz.4.498'. [ 84.219406][ T5392] netlink: 36 bytes leftover after parsing attributes in process `syz.4.498'. [ 85.063004][ T5408] loop4: detected capacity change from 0 to 128 [ 85.133877][ T5408] bio_check_eod: 21 callbacks suppressed [ 85.133900][ T5408] syz.4.504: attempt to access beyond end of device [ 85.133900][ T5408] loop4: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 85.190648][ T5407] syz.4.504: attempt to access beyond end of device [ 85.190648][ T5407] loop4: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 85.224840][ T5407] syz.4.504: attempt to access beyond end of device [ 85.224840][ T5407] loop4: rw=0, sector=177, nr_sectors = 8 limit=128 [ 85.258461][ T5407] syz.4.504: attempt to access beyond end of device [ 85.258461][ T5407] loop4: rw=0, sector=177, nr_sectors = 8 limit=128 [ 85.292164][ T5407] syz.4.504: attempt to access beyond end of device [ 85.292164][ T5407] loop4: rw=0, sector=177, nr_sectors = 8 limit=128 [ 85.321863][ T5407] syz.4.504: attempt to access beyond end of device [ 85.321863][ T5407] loop4: rw=0, sector=177, nr_sectors = 8 limit=128 [ 85.365703][ T5407] syz.4.504: attempt to access beyond end of device [ 85.365703][ T5407] loop4: rw=0, sector=177, nr_sectors = 8 limit=128 [ 85.415757][ T5407] syz.4.504: attempt to access beyond end of device [ 85.415757][ T5407] loop4: rw=0, sector=177, nr_sectors = 8 limit=128 [ 85.450819][ T5407] syz.4.504: attempt to access beyond end of device [ 85.450819][ T5407] loop4: rw=0, sector=177, nr_sectors = 8 limit=128 [ 85.475877][ T5407] syz.4.504: attempt to access beyond end of device [ 85.475877][ T5407] loop4: rw=0, sector=177, nr_sectors = 8 limit=128 [ 85.569456][ T5414] loop4: detected capacity change from 0 to 256 [ 85.637212][ T5414] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 85.953775][ T5403] coredump: 19(syz.2.502): written to core: VMAs: 31, size 91258880; core: 62243614 bytes, pos 91267072 [ 86.047085][ T5428] loop4: detected capacity change from 0 to 1024 [ 86.071438][ T5428] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 86.106190][ T5428] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 86.171993][ T5428] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 86.215858][ T29] kauditd_printk_skb: 87 callbacks suppressed [ 86.215873][ T29] audit: type=1326 audit(1727140019.617:1981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5426 comm="syz.4.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3bfdb9c890 code=0x7ffc0000 [ 86.275734][ T29] audit: type=1326 audit(1727140019.647:1982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5426 comm="syz.4.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f3bfdb9cc77 code=0x7ffc0000 [ 86.302319][ T29] audit: type=1326 audit(1727140019.647:1983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5426 comm="syz.4.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3bfdb9c890 code=0x7ffc0000 [ 86.309241][ T5439] EXT4-fs error (device loop4): __ext4_iget:4952: inode #15: block 1803188595: comm syz.4.508: invalid block [ 86.327854][ T29] audit: type=1326 audit(1727140019.647:1984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5426 comm="syz.4.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bfdb9def9 code=0x7ffc0000 [ 86.361849][ T5428] EXT4-fs error (device loop4): __ext4_iget:4952: inode #15: block 1803188595: comm syz.4.508: invalid block [ 86.363405][ T29] audit: type=1326 audit(1727140019.647:1985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5426 comm="syz.4.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bfdb9def9 code=0x7ffc0000 [ 86.399042][ T29] audit: type=1326 audit(1727140019.647:1986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5426 comm="syz.4.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7f3bfdb9def9 code=0x7ffc0000 [ 86.422337][ T29] audit: type=1326 audit(1727140019.647:1987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5426 comm="syz.4.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bfdb9def9 code=0x7ffc0000 [ 86.446044][ T29] audit: type=1326 audit(1727140019.647:1988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5426 comm="syz.4.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f3bfdb9def9 code=0x7ffc0000 [ 86.469608][ T29] audit: type=1326 audit(1727140019.647:1989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5426 comm="syz.4.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f3bfdb9df33 code=0x7ffc0000 [ 86.492950][ T29] audit: type=1326 audit(1727140019.647:1990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5426 comm="syz.4.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f3bfdb9c9df code=0x7ffc0000 [ 86.598187][ T4727] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.644024][ T5446] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 86.657019][ T5446] batman_adv: batadv0: Adding interface: ip6gretap1 [ 86.663702][ T5446] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.689632][ T5446] batman_adv: batadv0: Not using interface ip6gretap1 (retrying later): interface not active [ 86.729504][ T5449] loop4: detected capacity change from 0 to 512 [ 86.748563][ T5449] journal_path: Lookup failure for './file0' [ 86.754642][ T5449] EXT4-fs: error: could not find journal device path [ 86.879990][ T5448] syzkaller0: entered promiscuous mode [ 86.885615][ T5448] syzkaller0: entered allmulticast mode [ 86.928864][ T5419] chnl_net:caif_netlink_parms(): no params data found [ 87.044400][ T5419] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.051811][ T5419] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.059739][ T5419] bridge_slave_0: entered allmulticast mode [ 87.070331][ T5419] bridge_slave_0: entered promiscuous mode [ 87.093330][ T5419] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.101395][ T5419] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.173420][ T5419] bridge_slave_1: entered allmulticast mode [ 87.188880][ T5419] bridge_slave_1: entered promiscuous mode [ 87.189909][ T5471] netlink: 16 bytes leftover after parsing attributes in process `syz.2.517'. [ 87.248281][ T5419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.308249][ T5419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.375305][ T5419] team0: Port device team_slave_0 added [ 87.393192][ T5419] team0: Port device team_slave_1 added [ 87.454346][ T5419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.461468][ T5419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.487794][ T5419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.558479][ T5419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.568643][ T5419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.600173][ T5419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.665407][ T5419] hsr_slave_0: entered promiscuous mode [ 87.680087][ T5419] hsr_slave_1: entered promiscuous mode [ 87.694133][ T5419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 87.707725][ T5419] Cannot create hsr debugfs directory [ 87.849142][ T5419] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.922814][ T5419] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.952489][ T5425] coredump: 18(syz.1.515): written to core: VMAs: 31, size 91258880; core: 62247710 bytes, pos 91267072 [ 87.972002][ T5419] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.119589][ T5495] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 88.128128][ T5495] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 88.153778][ T5419] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.204335][ T5501] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 88.215345][ T5501] batman_adv: batadv0: Adding interface: ip6gretap1 [ 88.221997][ T5501] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.250819][ T5501] batman_adv: batadv0: Not using interface ip6gretap1 (retrying later): interface not active [ 88.266362][ T5502] loop2: detected capacity change from 0 to 512 [ 88.345315][ T5419] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 88.354243][ T5502] journal_path: Lookup failure for './file0' [ 88.360699][ T5502] EXT4-fs: error: could not find journal device path [ 88.403018][ T5419] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 88.448973][ T5419] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 88.470792][ T5419] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 88.538967][ T5505] loop4: detected capacity change from 0 to 8192 [ 88.558760][ T5505] vfat: Unknown parameter 'ÿÿÿÿ00000000000000000007' [ 88.605750][ T5508] syzkaller0: entered promiscuous mode [ 88.611281][ T5508] syzkaller0: entered allmulticast mode [ 88.806165][ T5419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.848769][ T5419] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.896364][ T3627] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.903520][ T3627] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.943070][ T3627] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.951797][ T3627] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.016171][ T5521] netlink: 16 bytes leftover after parsing attributes in process `syz.0.535'. [ 89.030666][ T5419] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 89.043179][ T5419] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 89.198186][ T5419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.516465][ T5419] veth0_vlan: entered promiscuous mode [ 89.539035][ T5419] veth1_vlan: entered promiscuous mode [ 89.572975][ T5419] veth0_macvtap: entered promiscuous mode [ 89.589001][ T5419] veth1_macvtap: entered promiscuous mode [ 89.630593][ T5419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.641145][ T5419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.651109][ T5419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.662095][ T5419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.674402][ T5419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.686529][ T5419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.698829][ T5419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.710103][ T5419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.723702][ T5419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.734299][ T5419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.744341][ T5419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.754885][ T5419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.764826][ T5419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.775639][ T5419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.785580][ T5419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.796977][ T5419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.809662][ T5419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 89.818263][ T5419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.828788][ T5419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.838624][ T5419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.849904][ T5419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.862628][ T5419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.876577][ T5419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.886426][ T5419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.897505][ T5419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.907353][ T5419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.917992][ T5419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.928588][ T5419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.939458][ T5419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.949369][ T5419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.959832][ T5419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.969819][ T5419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.980277][ T5419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.993418][ T5419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.017206][ T5419] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.026073][ T5419] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.034833][ T5419] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.043169][ T5503] coredump: 61(syz.0.522): written to core: VMAs: 31, size 91258880; core: 62247710 bytes, pos 91267072 [ 90.043557][ T5419] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.234159][ T5559] loop4: detected capacity change from 0 to 2048 [ 90.487399][ T5559] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.748298][ T5559] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 90.777562][ T5559] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1386 with error 28 [ 90.794902][ T5559] EXT4-fs (loop4): This should not happen!! Data will be lost [ 90.794902][ T5559] [ 90.809621][ T5559] EXT4-fs (loop4): Total free blocks count 0 [ 90.817206][ T5559] EXT4-fs (loop4): Free/Dirty block details [ 90.823329][ T5559] EXT4-fs (loop4): free_blocks=66060288 [ 90.828940][ T5559] EXT4-fs (loop4): dirty_blocks=1424 [ 90.834253][ T5559] EXT4-fs (loop4): Block reservation details [ 90.840327][ T5559] EXT4-fs (loop4): i_reserved_data_blocks=89 [ 91.019771][ T5580] pim6reg1: entered promiscuous mode [ 91.027503][ T5580] pim6reg1: entered allmulticast mode [ 91.082696][ T5584] netlink: 4 bytes leftover after parsing attributes in process `syz.1.549'. [ 91.153601][ T5584] hsr_slave_1 (unregistering): left promiscuous mode [ 91.241886][ T3643] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1414 with error 28 [ 91.321969][ T5591] loop2: detected capacity change from 0 to 512 [ 91.360644][ T5591] EXT4-fs: Ignoring removed bh option [ 91.379882][ T5591] EXT4-fs: inline encryption not supported [ 91.443494][ T5591] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #12: comm syz.2.551: corrupted in-inode xattr: invalid ea_ino [ 91.489622][ T5591] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.551: couldn't read orphan inode 12 (err -117) [ 91.527229][ T5591] EXT4-fs (loop2): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.255380][ T5126] EXT4-fs (loop2): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 92.259053][ T5575] coredump: 8(syz.3.544): written to core: VMAs: 30, size 91185152; core: 62239462 bytes, pos 91193344 [ 92.303170][ T5605] loop4: detected capacity change from 0 to 4096 [ 92.308859][ T5607] loop3: detected capacity change from 0 to 128 [ 92.405667][ T5604] syzkaller0: entered promiscuous mode [ 92.411240][ T5604] syzkaller0: entered allmulticast mode [ 92.462140][ T5605] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.583863][ T5615] hub 6-0:1.0: USB hub found [ 92.589405][ T5615] hub 6-0:1.0: 8 ports detected [ 93.646301][ T4727] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.710366][ T5629] netlink: 4 bytes leftover after parsing attributes in process `syz.0.563'. [ 93.743666][ T29] kauditd_printk_skb: 100 callbacks suppressed [ 93.743685][ T29] audit: type=1326 audit(1727140027.137:2091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5630 comm="syz.4.562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bfdb9def9 code=0x7ffc0000 [ 93.823579][ T5629] hsr_slave_1 (unregistering): left promiscuous mode [ 93.852509][ T29] audit: type=1326 audit(1727140027.247:2092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5630 comm="syz.4.562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3bfdb9def9 code=0x7ffc0000 [ 93.876059][ T29] audit: type=1326 audit(1727140027.247:2093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5630 comm="syz.4.562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bfdb9def9 code=0x7ffc0000 [ 93.899492][ T29] audit: type=1326 audit(1727140027.247:2094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5630 comm="syz.4.562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bfdb9def9 code=0x7ffc0000 [ 93.950398][ T5643] syz.3.567[5643] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.950526][ T5643] syz.3.567[5643] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.963858][ T5643] syz.3.567[5643] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.978760][ T5645] netlink: 4 bytes leftover after parsing attributes in process `syz.2.566'. [ 94.004622][ T5636] loop4: detected capacity change from 0 to 8192 [ 94.022586][ T5638] pim6reg1: entered promiscuous mode [ 94.027986][ T5638] pim6reg1: entered allmulticast mode [ 94.068822][ T5640] netlink: 8 bytes leftover after parsing attributes in process `syz.2.566'. [ 94.078347][ T29] audit: type=1326 audit(1727140027.477:2095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5630 comm="syz.4.562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3bfdb9def9 code=0x7ffc0000 [ 94.104854][ T29] audit: type=1326 audit(1727140027.477:2096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5630 comm="syz.4.562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bfdb9def9 code=0x7ffc0000 [ 94.128868][ T29] audit: type=1326 audit(1727140027.477:2097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5630 comm="syz.4.562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bfdb9def9 code=0x7ffc0000 [ 94.152394][ T29] audit: type=1326 audit(1727140027.477:2098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5630 comm="syz.4.562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3bfdb9def9 code=0x7ffc0000 [ 94.175804][ T29] audit: type=1326 audit(1727140027.477:2099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5630 comm="syz.4.562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bfdb9def9 code=0x7ffc0000 [ 94.199526][ T29] audit: type=1326 audit(1727140027.477:2100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5630 comm="syz.4.562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bfdb9def9 code=0x7ffc0000 [ 94.498892][ T5666] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.614459][ T5668] hub 6-0:1.0: USB hub found [ 94.619475][ T5668] hub 6-0:1.0: 8 ports detected [ 94.639953][ T5666] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.753465][ T5666] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.880284][ T5666] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.973605][ T5666] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.993125][ T5666] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.018841][ T5666] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.039994][ T5666] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.508092][ T5683] syz.0.590[5683] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.508176][ T5683] syz.0.590[5683] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.554489][ T5683] syz.0.590[5683] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.715347][ T5683] wg2: entered promiscuous mode [ 95.733877][ T5683] wg2: entered allmulticast mode [ 95.947018][ T5692] tipc: Started in network mode [ 95.952435][ T5692] tipc: Node identity aeb288dda5d6, cluster identity 4711 [ 95.961069][ T5692] tipc: Enabled bearer , priority 0 [ 95.982939][ T5692] tipc: Disabling bearer [ 96.121392][ T5696] loop2: detected capacity change from 0 to 512 [ 96.162197][ T5696] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 96.200323][ T5696] EXT4-fs error (device loop2): ext4_orphan_get:1414: comm syz.2.582: bad orphan inode 131083 [ 96.217013][ T5696] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.446214][ T5126] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.044354][ T5716] syz.4.592[5716] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.044457][ T5716] syz.4.592[5716] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.091478][ T5716] syz.4.592[5716] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.177311][ T5718] syzkaller0: entered promiscuous mode [ 97.196064][ T5718] syzkaller0: entered allmulticast mode [ 97.326074][ T5729] syz.4.596[5729] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.379580][ T5730] dccp_close: ABORT with 2 bytes unread [ 97.642147][ T5748] netlink: 4 bytes leftover after parsing attributes in process `syz.4.603'. [ 97.662504][ T5748] bridge_slave_1: left allmulticast mode [ 97.668346][ T5748] bridge_slave_1: left promiscuous mode [ 97.674183][ T5748] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.701638][ T5748] bridge_slave_0: left allmulticast mode [ 97.707405][ T5748] bridge_slave_0: left promiscuous mode [ 97.713140][ T5748] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.956995][ T5690] coredump: 34(syz.3.580): written to core: VMAs: 31, size 91258880; core: 62247710 bytes, pos 91267072 [ 98.337938][ T5756] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 6 [ 98.702940][ T5764] syzkaller0: entered promiscuous mode [ 98.711860][ T5764] syzkaller0: entered allmulticast mode [ 99.089577][ T5753] coredump: 101(syz.2.602): written to core: VMAs: 31, size 91258880; core: 62243614 bytes, pos 91267072 [ 99.337551][ T5770] loop4: detected capacity change from 0 to 512 [ 99.355627][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 99.355644][ T29] audit: type=1326 audit(1727140032.747:2192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5773 comm="syz.3.610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f450440def9 code=0x7ffc0000 [ 99.385455][ T29] audit: type=1326 audit(1727140032.747:2193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5773 comm="syz.3.610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f450440def9 code=0x7ffc0000 [ 99.409234][ T29] audit: type=1326 audit(1727140032.747:2194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5773 comm="syz.3.610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f450440def9 code=0x7ffc0000 [ 99.434018][ T29] audit: type=1326 audit(1727140032.747:2195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5773 comm="syz.3.610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f450440def9 code=0x7ffc0000 [ 99.459274][ T29] audit: type=1326 audit(1727140032.747:2196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5773 comm="syz.3.610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f450440def9 code=0x7ffc0000 [ 99.486457][ T29] audit: type=1326 audit(1727140032.747:2197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5773 comm="syz.3.610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f450440def9 code=0x7ffc0000 [ 99.487635][ T5777] loop3: detected capacity change from 0 to 1024 [ 99.509914][ T29] audit: type=1326 audit(1727140032.747:2198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5773 comm="syz.3.610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f450440def9 code=0x7ffc0000 [ 99.532109][ T5777] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 99.539959][ T29] audit: type=1326 audit(1727140032.747:2199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5773 comm="syz.3.610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f450440def9 code=0x7ffc0000 [ 99.539999][ T29] audit: type=1326 audit(1727140032.747:2200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5773 comm="syz.3.610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f450440def9 code=0x7ffc0000 [ 99.560448][ T5777] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 99.574055][ T29] audit: type=1326 audit(1727140032.747:2201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5773 comm="syz.3.610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f450440def9 code=0x7ffc0000 [ 99.652856][ T5770] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.666981][ T5777] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 99.675624][ T5770] ext4 filesystem being mounted at /58/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.710263][ T5782] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.727507][ T5777] EXT4-fs error (device loop3): __ext4_iget:4952: inode #15: block 1803188595: comm syz.3.610: invalid block [ 99.743077][ T4727] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.754994][ T5777] EXT4-fs error (device loop3): __ext4_iget:4952: inode #15: block 1803188595: comm syz.3.610: invalid block [ 99.786318][ T5790] tipc: Started in network mode [ 99.791339][ T5790] tipc: Node identity faf2264b47fe, cluster identity 4711 [ 99.798558][ T5790] tipc: Enabled bearer , priority 0 [ 99.820235][ T5419] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.833734][ T5782] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.859901][ T5790] tipc: Disabling bearer [ 99.892426][ T5782] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.964099][ T5802] loop4: detected capacity change from 0 to 512 [ 99.976439][ T5802] EXT4-fs: Ignoring removed bh option [ 99.984609][ T5802] EXT4-fs (loop4): blocks per group (71) and clusters per group (32768) inconsistent [ 100.008603][ T5782] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.084003][ T5782] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.097676][ T5782] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.109647][ T5782] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.123535][ T5782] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.321220][ T5815] loop2: detected capacity change from 0 to 2048 [ 100.376580][ T5815] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.764704][ T5823] vlan2: entered allmulticast mode [ 100.858832][ T5828] loop4: detected capacity change from 0 to 1024 [ 100.885646][ T5828] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.899901][ T5828] ext4 filesystem being mounted at /61/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.959761][ T4727] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.031096][ T5839] netlink: 180 bytes leftover after parsing attributes in process `syz.0.631'. [ 101.044662][ T5839] netlink: 56 bytes leftover after parsing attributes in process `syz.0.631'. [ 101.157402][ T5126] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.375984][ T5850] tipc: Started in network mode [ 101.382203][ T5850] tipc: Node identity fe5044f0610e, cluster identity 4711 [ 101.389467][ T5850] tipc: Enabled bearer , priority 0 [ 101.420749][ T5850] tipc: Disabling bearer [ 101.490960][ T5853] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 101.722530][ T5856] dccp_close: ABORT with 2 bytes unread [ 101.799164][ T5861] dccp_invalid_packet: P.CsCov 15 exceeds packet length 256 [ 101.970483][ T5870] netlink: 80 bytes leftover after parsing attributes in process `syz.1.644'. [ 102.007068][ T5870] netlink: 80 bytes leftover after parsing attributes in process `syz.1.644'. [ 102.055360][ T5870] netlink: 80 bytes leftover after parsing attributes in process `syz.1.644'. [ 102.070962][ T5870] netlink: 80 bytes leftover after parsing attributes in process `syz.1.644'. [ 102.175300][ T5879] loop4: detected capacity change from 0 to 512 [ 102.195358][ T5870] netlink: 80 bytes leftover after parsing attributes in process `syz.1.644'. [ 102.219934][ T5879] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 102.235100][ T5870] netlink: 80 bytes leftover after parsing attributes in process `syz.1.644'. [ 102.317407][ T5879] EXT4-fs (loop4): 1 truncate cleaned up [ 102.323474][ T5879] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.405045][ T4727] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.462015][ T5892] loop4: detected capacity change from 0 to 512 [ 102.515189][ T5892] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 102.657700][ T5892] EXT4-fs error (device loop4): ext4_orphan_get:1414: comm syz.4.651: bad orphan inode 131083 [ 102.714304][ T5892] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.249151][ T4727] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.459294][ T5912] loop3: detected capacity change from 0 to 2048 [ 103.485958][ T5912] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 103.540410][ T5909] vlan2: entered promiscuous mode [ 103.573447][ T5909] syz_tun: entered promiscuous mode [ 103.591594][ T5909] team0: Port device vlan2 added [ 103.693507][ T5921] netlink: 'syz.1.671': attribute type 4 has an invalid length. [ 103.839685][ T5919] syzkaller0: entered promiscuous mode [ 103.847070][ T5919] syzkaller0: entered allmulticast mode [ 104.347213][ T5930] dccp_invalid_packet: P.CsCov 3 exceeds packet length 256 [ 104.370782][ T29] kauditd_printk_skb: 252 callbacks suppressed [ 104.370804][ T29] audit: type=1400 audit(1727140293.768:2454): avc: denied { append } for pid=2947 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 104.428745][ T5886] coredump: 1(syz.0.649): written to core: VMAs: 29, size 91127808; core: 62231214 bytes, pos 91136000 [ 104.481158][ T5934] loop4: detected capacity change from 0 to 512 [ 104.489779][ T29] audit: type=1400 audit(1727140293.888:2455): avc: denied { bind } for pid=5927 comm="syz.1.660" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 104.516024][ T5934] EXT4-fs: Ignoring removed mblk_io_submit option [ 104.529065][ T5936] loop3: detected capacity change from 0 to 1024 [ 104.557055][ T29] audit: type=1400 audit(1727140293.918:2456): avc: denied { mounton } for pid=5933 comm="syz.4.666" path="/69/file0" dev="tmpfs" ino=388 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 104.557808][ T5934] EXT4-fs (loop4): blocks per group (255) and clusters per group (8192) inconsistent [ 104.579521][ T29] audit: type=1400 audit(1727140293.928:2457): avc: denied { name_bind } for pid=5937 comm="syz.2.663" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 104.610844][ T29] audit: type=1400 audit(1727140293.928:2458): avc: denied { node_bind } for pid=5937 comm="syz.2.663" saddr=172.20.20.170 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 104.633432][ T29] audit: type=1400 audit(1727140293.938:2459): avc: denied { create } for pid=5937 comm="syz.2.663" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 104.654988][ T29] audit: type=1400 audit(1727140293.948:2460): avc: denied { write } for pid=5937 comm="syz.2.663" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 104.705356][ T29] audit: type=1400 audit(1727140294.078:2461): avc: denied { read } for pid=2947 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 104.727675][ T29] audit: type=1400 audit(1727140294.078:2462): avc: denied { search } for pid=2947 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 104.751610][ T29] audit: type=1400 audit(1727140294.078:2463): avc: denied { open } for pid=2947 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 104.753307][ T5943] bpf_get_probe_write_proto: 2 callbacks suppressed [ 104.753324][ T5943] syz.0.679[5943] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.892115][ T5943] syz.0.679[5943] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.903635][ T5943] syz.0.679[5943] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.910230][ T5936] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.990990][ T5936] ext4 filesystem being mounted at /29/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.097185][ T5419] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.156552][ T5899] coredump: 123(syz.2.661): written to core: VMAs: 31, size 91258880; core: 62243614 bytes, pos 91267072 [ 105.176136][ T5958] netlink: 80 bytes leftover after parsing attributes in process `syz.2.670'. [ 105.195582][ T5958] netlink: 80 bytes leftover after parsing attributes in process `syz.2.670'. [ 105.301415][ T5963] loop3: detected capacity change from 0 to 512 [ 105.311852][ T5963] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 105.350943][ T5963] EXT4-fs (loop3): 1 truncate cleaned up [ 105.383067][ T5963] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.402077][ T5966] loop2: detected capacity change from 0 to 2048 [ 105.447957][ T5966] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.529688][ T5419] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.593121][ T5973] syz.3.676[5973] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.593262][ T5973] syz.3.676[5973] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.617295][ T5126] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.619889][ T5973] syz.3.676[5973] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.706474][ T5979] loop3: detected capacity change from 0 to 512 [ 105.868021][ T5988] loop2: detected capacity change from 0 to 2048 [ 105.902138][ T5988] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.018994][ T5993] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 106.048877][ T5993] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 106.061621][ T5993] EXT4-fs (loop2): This should not happen!! Data will be lost [ 106.061621][ T5993] [ 106.071341][ T5993] EXT4-fs (loop2): Total free blocks count 0 [ 106.077376][ T5993] EXT4-fs (loop2): Free/Dirty block details [ 106.083387][ T5993] EXT4-fs (loop2): free_blocks=66060288 [ 106.089003][ T5993] EXT4-fs (loop2): dirty_blocks=3584 [ 106.094311][ T5993] EXT4-fs (loop2): Block reservation details [ 106.100350][ T5993] EXT4-fs (loop2): i_reserved_data_blocks=224 [ 106.260950][ T6001] __nla_validate_parse: 1 callbacks suppressed [ 106.260967][ T6001] netlink: 24 bytes leftover after parsing attributes in process `syz.4.687'. [ 106.470076][ T6004] loop4: detected capacity change from 0 to 512 [ 106.721527][ T6004] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.752026][ T6004] ext4 filesystem being mounted at /73/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.774804][ T6010] loop3: detected capacity change from 0 to 512 [ 106.775594][ T3677] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 106.843872][ T6010] EXT4-fs (loop3): 1 truncate cleaned up [ 106.851263][ T6010] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.019564][ T6018] netlink: 4 bytes leftover after parsing attributes in process `syz.2.691'. [ 107.037705][ T4727] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.565739][ T6025] loop4: detected capacity change from 0 to 2048 [ 107.654512][ T5419] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.678518][ T6025] loop4: p2 < > [ 107.695769][ C1] operation not supported error, dev loop4, sector 0 op 0x9:(WRITE_ZEROES) flags 0x10000800 phys_seg 0 prio class 0 [ 107.876004][ T6038] netlink: 596 bytes leftover after parsing attributes in process `syz.3.698'. [ 107.904312][ T6038] program syz.3.698 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 107.917731][ T6038] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 107.937438][ T6043] xt_hashlimit: size too large, truncated to 1048576 [ 107.947594][ T6041] pim6reg1: entered promiscuous mode [ 107.953058][ T6041] pim6reg1: entered allmulticast mode [ 107.970976][ T6041] syz.4.700[6041] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.971039][ T6041] syz.4.700[6041] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.982580][ T6041] syz.4.700[6041] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.114639][ T6051] loop3: detected capacity change from 0 to 512 [ 108.131630][ T6051] EXT4-fs: test_dummy_encryption option not supported [ 108.194685][ T6054] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 109.103660][ T6097] loop4: detected capacity change from 0 to 512 [ 109.123144][ T6097] EXT4-fs (loop4): filesystem is read-only [ 109.309107][ T6087] coredump: 1(syz.0.717): written to core: VMAs: 31, size 78544896; core: 62231326 bytes, pos 78553088 [ 109.549783][ T29] kauditd_printk_skb: 187 callbacks suppressed [ 109.549804][ T29] audit: type=1400 audit(1727140298.948:2651): avc: denied { map } for pid=6098 comm="syz.1.731" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=13154 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 109.581173][ T29] audit: type=1400 audit(1727140298.948:2652): avc: denied { read write } for pid=6098 comm="syz.1.731" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=13154 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 109.655362][ T29] audit: type=1400 audit(1727140299.028:2653): avc: denied { create } for pid=6102 comm="syz.3.720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 109.674784][ T29] audit: type=1400 audit(1727140299.028:2654): avc: denied { create } for pid=6102 comm="syz.3.720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 109.683771][ T6105] syz.3.723[6105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.752930][ T6109] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.779173][ T6109] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.799234][ T29] audit: type=1326 audit(1727140299.198:2655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6110 comm="syz.3.725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f450440def9 code=0x7ffc0000 [ 109.863138][ T29] audit: type=1326 audit(1727140299.208:2656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6110 comm="syz.3.725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f450440def9 code=0x7ffc0000 [ 109.886816][ T29] audit: type=1326 audit(1727140299.218:2657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6110 comm="syz.3.725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f450440def9 code=0x7ffc0000 [ 109.910702][ T29] audit: type=1326 audit(1727140299.228:2658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6110 comm="syz.3.725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f450440def9 code=0x7ffc0000 [ 109.934285][ T29] audit: type=1326 audit(1727140299.228:2659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6110 comm="syz.3.725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f450440def9 code=0x7ffc0000 [ 109.958102][ T29] audit: type=1326 audit(1727140299.228:2660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6110 comm="syz.3.725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f450440def9 code=0x7ffc0000 [ 110.626414][ T6132] bond1: entered promiscuous mode [ 110.631553][ T6132] bond1: entered allmulticast mode [ 110.652781][ T6132] 8021q: adding VLAN 0 to HW filter on device bond1 [ 110.686944][ T6132] bond1 (unregistering): Released all slaves [ 110.949436][ T6137] syzkaller0: entered promiscuous mode [ 110.954969][ T6137] syzkaller0: entered allmulticast mode [ 111.082433][ T6147] netlink: 4 bytes leftover after parsing attributes in process `syz.1.739'. [ 111.177224][ T6155] loop4: detected capacity change from 0 to 512 [ 111.221408][ T6155] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.284720][ T6155] ext4 filesystem being mounted at /84/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.337415][ T6161] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 111.564791][ T4727] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.654435][ T6172] loop3: detected capacity change from 0 to 128 [ 111.666362][ T6172] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 111.675794][ T6173] dccp_invalid_packet: P.CsCov 3 exceeds packet length 256 [ 111.711359][ T6172] xt_CT: No such helper "syz1" [ 111.805376][ T6176] bpf_get_probe_write_proto: 2 callbacks suppressed [ 111.805396][ T6176] syz.3.749[6176] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.817740][ T6176] syz.3.749[6176] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.832168][ T6176] syz.3.749[6176] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.853549][ T6179] netlink: 20 bytes leftover after parsing attributes in process `syz.4.751'. [ 112.323332][ T6186] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.331873][ T6186] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.365338][ T6186] bridge0: entered allmulticast mode [ 112.399516][ T6194] bridge_slave_1: left allmulticast mode [ 112.405250][ T6194] bridge_slave_1: left promiscuous mode [ 112.411066][ T6194] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.429322][ T6194] bridge_slave_0: left allmulticast mode [ 112.435185][ T6194] bridge_slave_0: left promiscuous mode [ 112.441085][ T6194] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.542075][ T6195] syzkaller0: entered promiscuous mode [ 112.547660][ T6195] syzkaller0: entered allmulticast mode [ 113.293493][ T6225] loop3: detected capacity change from 0 to 2048 [ 113.349086][ T6228] netlink: 24 bytes leftover after parsing attributes in process `syz.1.768'. [ 113.368128][ T6225] loop3: p2 < > [ 113.377936][ C0] operation not supported error, dev loop3, sector 0 op 0x9:(WRITE_ZEROES) flags 0x10000800 phys_seg 0 prio class 0 [ 113.749587][ T6231] loop4: detected capacity change from 0 to 1024 [ 113.763232][ T6231] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 113.774375][ T6231] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 113.784980][ T6233] netlink: 24 bytes leftover after parsing attributes in process `syz.3.780'. [ 113.794534][ T6231] JBD2: no valid journal superblock found [ 113.800577][ T6231] EXT4-fs (loop4): Could not load journal inode [ 113.816633][ T6235] netlink: 'syz.0.779': attribute type 4 has an invalid length. [ 114.510251][ T6244] pim6reg1: entered promiscuous mode [ 114.519586][ T6244] pim6reg1: entered allmulticast mode [ 114.749541][ T6251] loop3: detected capacity change from 0 to 512 [ 114.778588][ T6251] EXT4-fs (loop3): filesystem is read-only [ 114.993804][ T29] kauditd_printk_skb: 111 callbacks suppressed [ 114.993822][ T29] audit: type=1400 audit(1727140304.388:2772): avc: denied { bind } for pid=6262 comm="syz.3.781" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 115.155030][ T29] audit: type=1400 audit(1727140304.548:2773): avc: denied { read write } for pid=6268 comm="syz.3.783" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 115.191655][ T6269] loop3: detected capacity change from 0 to 4096 [ 115.200262][ T29] audit: type=1400 audit(1727140304.578:2774): avc: denied { write } for pid=6270 comm="syz.4.784" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 115.219908][ T29] audit: type=1400 audit(1727140304.588:2775): avc: denied { append } for pid=2947 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 115.242869][ T29] audit: type=1400 audit(1727140304.588:2776): avc: denied { open } for pid=6268 comm="syz.3.783" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 115.267214][ T29] audit: type=1400 audit(1727140304.588:2777): avc: denied { ioctl } for pid=6268 comm="syz.3.783" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 115.297399][ T29] audit: type=1400 audit(1727140304.638:2778): avc: denied { open } for pid=6270 comm="syz.4.784" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 115.309025][ T6269] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.317775][ T29] audit: type=1400 audit(1727140304.638:2779): avc: denied { perfmon } for pid=6270 comm="syz.4.784" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 115.351222][ T29] audit: type=1400 audit(1727140304.638:2780): avc: denied { kernel } for pid=6270 comm="syz.4.784" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 115.374115][ T29] audit: type=1400 audit(1727140304.648:2781): avc: denied { mounton } for pid=6268 comm="syz.3.783" path="/66/file0" dev="tmpfs" ino=377 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 115.970885][ T5419] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.042172][ T6294] loop3: detected capacity change from 0 to 512 [ 116.049025][ T6294] EXT4-fs: Ignoring removed oldalloc option [ 116.064959][ T6294] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.788: Parent and EA inode have the same ino 15 [ 116.079367][ T6294] EXT4-fs (loop3): Remounting filesystem read-only [ 116.086161][ T6294] EXT4-fs warning (device loop3): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 116.099107][ T6294] EXT4-fs (loop3): 1 orphan inode deleted [ 116.105229][ T6294] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.119307][ T6294] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 116.126517][ T6294] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.570047][ T6306] netlink: 32 bytes leftover after parsing attributes in process `syz.3.790'. [ 116.592745][ T6306] netlink: 32 bytes leftover after parsing attributes in process `syz.3.790'. [ 117.178281][ T6324] loop4: detected capacity change from 0 to 128 [ 117.277148][ T6313] chnl_net:caif_netlink_parms(): no params data found [ 117.373965][ T6313] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.381238][ T6313] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.391381][ T6313] bridge_slave_0: entered allmulticast mode [ 117.400342][ T6313] bridge_slave_0: entered promiscuous mode [ 117.435594][ T6313] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.436474][ T6341] loop3: detected capacity change from 0 to 512 [ 117.442728][ T6313] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.463932][ T6341] EXT4-fs: Ignoring removed mblk_io_submit option [ 117.475898][ T6313] bridge_slave_1: entered allmulticast mode [ 117.487169][ T6313] bridge_slave_1: entered promiscuous mode [ 117.495997][ T6341] EXT4-fs (loop3): blocks per group (255) and clusters per group (8192) inconsistent [ 117.653891][ T6313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.666202][ T6343] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.673459][ T6343] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.719960][ T6313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.861723][ T6313] team0: Port device team_slave_0 added [ 117.894238][ T6313] team0: Port device team_slave_1 added [ 118.038365][ T6313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.046270][ T6313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.076039][ T6313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.127435][ T6313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.134756][ T6313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.161560][ T6313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.381267][ T6354] loop3: detected capacity change from 0 to 512 [ 118.400507][ T6313] hsr_slave_0: entered promiscuous mode [ 118.421787][ T6313] hsr_slave_1: entered promiscuous mode [ 118.451161][ T6313] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 118.468174][ T6354] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 118.492836][ T6313] Cannot create hsr debugfs directory [ 118.552234][ T6354] EXT4-fs (loop3): 1 truncate cleaned up [ 118.563485][ T6354] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.807034][ T5419] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.817932][ T6313] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.064236][ T6313] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.307885][ T6313] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.393249][ T6313] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.512933][ T6313] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 119.529150][ T6313] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 119.558016][ T6313] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 119.581134][ T6313] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 119.704336][ T6313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.738845][ T6313] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.770772][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.777912][ T3643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.814753][ T3671] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.821938][ T3671] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.913421][ T6313] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 120.065561][ T6313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.146334][ T29] kauditd_printk_skb: 90 callbacks suppressed [ 120.146353][ T29] audit: type=1400 audit(1727140309.548:2872): avc: denied { name_bind } for pid=6384 comm="syz.3.810" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 120.178074][ T29] audit: type=1400 audit(1727140309.548:2873): avc: denied { node_bind } for pid=6384 comm="syz.3.810" saddr=255.255.255.255 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 120.318837][ T29] audit: type=1400 audit(1727140309.718:2874): avc: denied { create } for pid=6398 comm="syz.0.812" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 120.377560][ T29] audit: type=1400 audit(1727140309.738:2875): avc: denied { setopt } for pid=6398 comm="syz.0.812" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 120.378662][ T6313] veth0_vlan: entered promiscuous mode [ 120.397011][ T29] audit: type=1400 audit(1727140309.738:2876): avc: denied { create } for pid=6398 comm="syz.0.812" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 120.413772][ T6399] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 120.422955][ T29] audit: type=1326 audit(1727140309.768:2877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6396 comm="syz.3.813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f450440def9 code=0x7ffc0000 [ 120.456014][ T29] audit: type=1326 audit(1727140309.768:2878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6396 comm="syz.3.813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f450440def9 code=0x7ffc0000 [ 120.479060][ T6313] veth1_vlan: entered promiscuous mode [ 120.479585][ T29] audit: type=1326 audit(1727140309.768:2879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6396 comm="syz.3.813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f450440def9 code=0x7ffc0000 [ 120.508534][ T29] audit: type=1326 audit(1727140309.768:2880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6396 comm="syz.3.813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f450440def9 code=0x7ffc0000 [ 120.519399][ T6313] veth0_macvtap: entered promiscuous mode [ 120.531997][ T29] audit: type=1326 audit(1727140309.778:2881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6396 comm="syz.3.813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f450440def9 code=0x7ffc0000 [ 120.577295][ T6313] veth1_macvtap: entered promiscuous mode [ 120.590500][ T6313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.601023][ T6313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.610937][ T6313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.621462][ T6313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.631303][ T6313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.641773][ T6313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.652095][ T6313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.663054][ T6313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.673100][ T6313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.683564][ T6313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.693441][ T6313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.704298][ T6313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.715555][ T6313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.730345][ T6313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.740639][ T6313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.751469][ T6313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.761427][ T6313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.771987][ T6313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.783133][ T6313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.793593][ T6313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.804187][ T6313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.815675][ T6313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.828610][ T6313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.839699][ T6313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.852293][ T6313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.863775][ T6313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.875155][ T6313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.885272][ T6313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.895781][ T6313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.905640][ T6313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.916195][ T6313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.926051][ T6313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.936536][ T6313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.946434][ T6313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.956922][ T6313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.966911][ T6313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.977497][ T6313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.988352][ T6313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.997086][ T6313] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.006329][ T6313] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.016122][ T6313] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.024990][ T6313] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.141917][ T6413] loop3: detected capacity change from 0 to 256 [ 121.251310][ T6413] FAT-fs (loop3): Directory bread(block 64) failed [ 121.268595][ T6413] FAT-fs (loop3): Directory bread(block 65) failed [ 121.275248][ T6413] FAT-fs (loop3): Directory bread(block 66) failed [ 121.395618][ T6413] FAT-fs (loop3): Directory bread(block 67) failed [ 121.404008][ T6413] FAT-fs (loop3): Directory bread(block 68) failed [ 121.428082][ T6413] FAT-fs (loop3): Directory bread(block 69) failed [ 121.435616][ T6413] FAT-fs (loop3): Directory bread(block 70) failed [ 121.449597][ T6413] FAT-fs (loop3): Directory bread(block 71) failed [ 121.460054][ T6413] FAT-fs (loop3): Directory bread(block 72) failed [ 121.469057][ T6413] FAT-fs (loop3): Directory bread(block 73) failed [ 121.593578][ T6413] bio_check_eod: 19 callbacks suppressed [ 121.593595][ T6413] syz.3.817: attempt to access beyond end of device [ 121.593595][ T6413] loop3: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 121.646247][ T6413] syz.3.817: attempt to access beyond end of device [ 121.646247][ T6413] loop3: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 121.909585][ T6424] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 122.244881][ T6434] syzkaller0: entered promiscuous mode [ 122.250857][ T6434] syzkaller0: entered allmulticast mode [ 122.668960][ T6442] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.676311][ T6442] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.825550][ T6447] netlink: 32 bytes leftover after parsing attributes in process `syz.4.824'. [ 122.847140][ T6447] netlink: 32 bytes leftover after parsing attributes in process `syz.4.824'. [ 123.034506][ T6461] syz.3.831[6461] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.034589][ T6461] syz.3.831[6461] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.062104][ T6461] syz.3.831[6461] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.501731][ T6474] syz.3.836[6474] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.609887][ T6474] syz.3.836[6474] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.698286][ T6474] syz.3.836[6474] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.968160][ T6482] EXT4-fs (sda1): resizing filesystem from 262144 to 2 blocks [ 123.987023][ T6482] EXT4-fs warning (device sda1): ext4_resize_fs:2040: can't shrink FS - resize aborted [ 124.127639][ T6492] openvswitch: netlink: IP tunnel attribute has 4 unknown bytes. [ 124.368685][ T6501] syz.0.847[6501] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.369911][ T6501] syz.0.847[6501] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.395470][ T6501] syz.0.847[6501] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.281093][ T6523] loop3: detected capacity change from 0 to 128 [ 125.300777][ T6523] EXT4-fs: Ignoring removed nobh option [ 125.321103][ T6523] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 125.344997][ T6523] ext4 filesystem being mounted at /86/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 125.435562][ T29] kauditd_printk_skb: 70 callbacks suppressed [ 125.435578][ T29] audit: type=1400 audit(1727140314.818:2952): avc: denied { append } for pid=6521 comm="syz.3.851" path="/86/mnt/cgroup.controllers" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 125.551629][ T29] audit: type=1400 audit(1727140314.948:2953): avc: denied { ioctl } for pid=6521 comm="syz.3.851" path="/86/mnt/cgroup.controllers" dev="loop3" ino=12 ioctlcmd=0x5828 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 125.688243][ T6539] netlink: 24 bytes leftover after parsing attributes in process `syz.0.867'. [ 125.765183][ T6541] loop4: detected capacity change from 0 to 256 [ 125.782963][ T5419] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 125.929307][ T6549] netlink: 32 bytes leftover after parsing attributes in process `syz.2.853'. [ 125.953180][ T6549] netlink: 32 bytes leftover after parsing attributes in process `syz.2.853'. [ 126.336329][ T6558] syz.1.861[6558] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.349448][ T29] audit: type=1326 audit(1727140315.748:2954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6557 comm="syz.1.861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f282cc7def9 code=0x7ffc0000 [ 126.411282][ T29] audit: type=1326 audit(1727140315.788:2955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6557 comm="syz.1.861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f282cc7def9 code=0x7ffc0000 [ 126.435469][ T29] audit: type=1326 audit(1727140315.788:2956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6557 comm="syz.1.861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f282cc7def9 code=0x7ffc0000 [ 126.461367][ T29] audit: type=1326 audit(1727140315.788:2957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6557 comm="syz.1.861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f282cc7def9 code=0x7ffc0000 [ 126.494971][ T29] audit: type=1326 audit(1727140315.788:2958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6557 comm="syz.1.861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=37 compat=0 ip=0x7f282cc7def9 code=0x7ffc0000 [ 126.528177][ T29] audit: type=1326 audit(1727140315.788:2959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6557 comm="syz.1.861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f282cc7def9 code=0x7ffc0000 [ 126.554828][ T29] audit: type=1326 audit(1727140315.788:2960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6557 comm="syz.1.861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=303 compat=0 ip=0x7f282cc7def9 code=0x7ffc0000 [ 126.584374][ T29] audit: type=1326 audit(1727140315.788:2961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6557 comm="syz.1.861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f282cc7def9 code=0x7ffc0000 [ 126.664989][ T6563] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 51050 - 0 [ 126.673860][ T6563] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 51050 - 0 [ 126.682773][ T6563] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 51050 - 0 [ 126.691888][ T6563] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 51050 - 0 [ 126.771544][ T6563] netdevsim netdevsim1 netdevsim0: set [1, 2] type 2 family 0 port 38200 - 0 [ 126.780608][ T6563] netdevsim netdevsim1 netdevsim1: set [1, 2] type 2 family 0 port 38200 - 0 [ 126.785202][ T6567] loop4: detected capacity change from 0 to 1024 [ 126.789539][ T6563] netdevsim netdevsim1 netdevsim2: set [1, 2] type 2 family 0 port 38200 - 0 [ 126.804881][ T6563] netdevsim netdevsim1 netdevsim3: set [1, 2] type 2 family 0 port 38200 - 0 [ 126.809040][ T6567] EXT4-fs: Ignoring removed orlov option [ 126.819617][ T6567] EXT4-fs: Ignoring removed nomblk_io_submit option [ 126.879318][ T6569] loop3: detected capacity change from 0 to 2048 [ 127.010980][ T6567] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.088583][ T6563] geneve2: entered promiscuous mode [ 127.093860][ T6563] geneve2: entered allmulticast mode [ 127.235090][ T6575] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 127.358909][ T6586] loop2: detected capacity change from 0 to 256 [ 127.829757][ T6594] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 128.062151][ T6595] ================================================================== [ 128.070291][ T6595] BUG: KCSAN: data-race in __filemap_add_folio / file_write_and_wait_range [ 128.078919][ T6595] [ 128.081255][ T6595] read-write to 0xffff8881068dfb60 of 8 bytes by task 6586 on cpu 1: [ 128.089336][ T6595] __filemap_add_folio+0x430/0x6f0 [ 128.094485][ T6595] filemap_add_folio+0x9c/0x1b0 [ 128.099374][ T6595] page_cache_ra_unbounded+0x175/0x310 [ 128.104864][ T6595] page_cache_sync_ra+0x652/0x670 [ 128.109913][ T6595] filemap_get_pages+0x2c1/0x10e0 [ 128.114963][ T6595] filemap_splice_read+0x358/0x910 [ 128.120115][ T6595] splice_direct_to_actor+0x269/0x670 [ 128.125518][ T6595] do_splice_direct+0xd7/0x150 [ 128.130317][ T6595] do_sendfile+0x39b/0x970 [ 128.134756][ T6595] __x64_sys_sendfile64+0x110/0x150 [ 128.140062][ T6595] x64_sys_call+0xed5/0x2d60 [ 128.144680][ T6595] do_syscall_64+0xc9/0x1c0 [ 128.149220][ T6595] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.155136][ T6595] [ 128.157469][ T6595] read to 0xffff8881068dfb60 of 8 bytes by task 6595 on cpu 0: [ 128.165026][ T6595] file_write_and_wait_range+0x67/0x250 [ 128.170600][ T6595] __generic_file_fsync+0x46/0x140 [ 128.175725][ T6595] fat_file_fsync+0x46/0x100 [ 128.181771][ T6595] vfs_fsync_range+0x116/0x130 [ 128.186671][ T6595] generic_file_write_iter+0x185/0x1c0 [ 128.195121][ T6595] iter_file_splice_write+0x5f1/0x980 [ 128.200797][ T6595] direct_splice_actor+0x160/0x2c0 [ 128.205938][ T6595] splice_direct_to_actor+0x302/0x670 [ 128.211519][ T6595] do_splice_direct+0xd7/0x150 [ 128.217464][ T6595] do_sendfile+0x39b/0x970 [ 128.221917][ T6595] __x64_sys_sendfile64+0x110/0x150 [ 128.230028][ T6595] x64_sys_call+0xed5/0x2d60 [ 128.234668][ T6595] do_syscall_64+0xc9/0x1c0 [ 128.239219][ T6595] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.245147][ T6595] [ 128.247491][ T6595] value changed: 0x0000000000000000 -> 0x0000000000000001 [ 128.254612][ T6595] [ 128.256942][ T6595] Reported by Kernel Concurrency Sanitizer on: [ 128.263101][ T6595] CPU: 0 UID: 0 PID: 6595 Comm: syz.2.872 Tainted: G W 6.11.0-syzkaller-09015-g18ba6034468e #0 [ 128.274934][ T6595] Tainted: [W]=WARN [ 128.278846][ T6595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 128.289278][ T6595] ==================================================================