last executing test programs: 7.463382705s ago: executing program 1 (id=143): pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x4, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0x1e}]}}}]}, 0x3c}, 0x1, 0x2000000000000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005f3f770005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 6.601440465s ago: executing program 1 (id=151): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x3804c82, &(0x7f0000000000)={[{@orlov}, {@errors_remount}]}, 0x1, 0x784, &(0x7f00000007c0)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000300)={0x1100, 0x0, 0x1000000, 0x10000}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) 6.150248857s ago: executing program 1 (id=159): socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000002100180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000aaa850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000280)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 6.049358259s ago: executing program 1 (id=160): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x18d811, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) 5.967561258s ago: executing program 1 (id=162): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x84}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000080)=0xfff, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r2, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r4}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x36}], 0x1, 0x0, 0x0, 0x2f00}}], 0x1, 0x0) 5.683511131s ago: executing program 1 (id=167): sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) ioprio_set$pid(0x2, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200010, &(0x7f0000000300)={[{@user_xattr}, {@nombcache}, {@dioread_lock}, {@norecovery}, {@barrier_val={'barrier', 0x3d, 0x4c}}, {@lazytime}, {@init_itable_val={'init_itable', 0x3d, 0x5}}, {@usrquota}, {@errors_continue}]}, 0xfe, 0x55d, &(0x7f0000000980)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffffb, 0x4002011, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) preadv2(r1, &(0x7f0000000400)=[{&(0x7f0000001140)=""/4096, 0x2007ffb}], 0x1, 0x0, 0x0, 0x0) 5.668706283s ago: executing program 32 (id=167): sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) ioprio_set$pid(0x2, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200010, &(0x7f0000000300)={[{@user_xattr}, {@nombcache}, {@dioread_lock}, {@norecovery}, {@barrier_val={'barrier', 0x3d, 0x4c}}, {@lazytime}, {@init_itable_val={'init_itable', 0x3d, 0x5}}, {@usrquota}, {@errors_continue}]}, 0xfe, 0x55d, &(0x7f0000000980)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffffb, 0x4002011, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) preadv2(r1, &(0x7f0000000400)=[{&(0x7f0000001140)=""/4096, 0x2007ffb}], 0x1, 0x0, 0x0, 0x0) 2.706215186s ago: executing program 5 (id=169): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x3804c82, &(0x7f0000000000)={[{@orlov}, {@errors_remount}]}, 0x1, 0x784, &(0x7f00000007c0)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000300)={0x1100, 0x0, 0x1000000, 0x10000}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) 2.127580283s ago: executing program 5 (id=193): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000010000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000005c0)='syz_tun\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000800, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x3, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x10}}}}}}, 0x0) 1.926969197s ago: executing program 0 (id=200): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r2) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="8b330000000000ffff001500000008000300", @ANYRES32=0x0, @ANYBLOB="05002a"], 0x2c}}, 0x0) 1.925627107s ago: executing program 4 (id=201): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0xa6) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 1.891647001s ago: executing program 0 (id=202): unshare(0x22020600) syz_clone3(&(0x7f00000002c0)={0x1100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x7, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r0}, &(0x7f00000004c0), &(0x7f0000000500)='%-5lx \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) syz_clone(0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.825901838s ago: executing program 0 (id=203): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000004c0)='sched_switch\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) syz_genetlink_get_family_id$mptcp(0x0, r0) sendmsg$MPTCP_PM_CMD_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, r3, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0xfcffffff00000000}, 0x0) 1.800423491s ago: executing program 0 (id=204): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000080)='./file0\x00', 0x10000265) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 1.066844986s ago: executing program 4 (id=205): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x3804c82, &(0x7f0000000000)={[{@orlov}, {@errors_remount}]}, 0x1, 0x784, &(0x7f00000007c0)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000300)={0x1100, 0x0, 0x1000000, 0x10000}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) 1.062242107s ago: executing program 0 (id=215): pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x10}}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8, 0x2, 0xe2}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 1.061644897s ago: executing program 5 (id=206): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) sendmmsg$unix(r0, &(0x7f000000ae40)=[{{0x0, 0x0, &(0x7f0000001880)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000006a00)}], 0x5, 0x0, 0x0, 0x48010}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20014000}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0x3, 0x80) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nicvf0\x00', 0x3666b165f8ff1357}) ioctl$TUNGETVNETLE(r1, 0x400454dc, &(0x7f0000001940)) 1.061414376s ago: executing program 2 (id=207): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$packet(0x11, 0x2, 0x300) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)) 1.03301378s ago: executing program 2 (id=209): socket(0x1d, 0x2, 0x6) socket$inet6(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) syz_io_uring_setup(0xd8, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 673.847151ms ago: executing program 5 (id=210): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x7, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000080018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000008c0)='page_pool_state_hold\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 646.077785ms ago: executing program 4 (id=212): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000f0cd000000000000044e690085000000a000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r4, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r3}, &(0x7f00000006c0), &(0x7f0000000700)=r2}, 0x20) sendmsg$inet(r1, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 606.724869ms ago: executing program 3 (id=214): unshare(0x22020600) syz_clone3(&(0x7f00000002c0)={0x1100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x7, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r0}, &(0x7f00000004c0), &(0x7f0000000500)='%-5lx \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) syz_clone(0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0) 578.857902ms ago: executing program 5 (id=216): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0xa6) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 531.153128ms ago: executing program 4 (id=217): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000140)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0xc) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000200)=""/213, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x335}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0xc0bc5310, &(0x7f0000000300)={{}, {0x0, 0x3}}) tkill(r1, 0x7) 524.664009ms ago: executing program 3 (id=218): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) getdents64(0xffffffffffffffff, &(0x7f00000003c0)=""/57, 0x39) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x50) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$sock_SIOCETHTOOL(r2, 0x8923, &(0x7f0000000540)={'bond0\x00', &(0x7f0000000040)=@ethtool_sfeatures}) 489.356483ms ago: executing program 3 (id=219): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = creat(0x0, 0x0) lseek(r3, 0x7ffffb, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000005e00)=@newqdisc={0x60, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0xa4}}, @TCA_TBF_BURST={0x8, 0x6, 0xd206}]}}]}, 0x60}}, 0x0) 450.214067ms ago: executing program 3 (id=220): r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) getpeername$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000003c0)=0x14) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/6, 0x6}], 0x1}}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}], 0x1}}], 0x30, 0x0, 0x0) 318.071923ms ago: executing program 4 (id=221): pipe(&(0x7f0000000080)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x6, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5393, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r2}}) 317.221463ms ago: executing program 3 (id=222): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$packet(0x11, 0x2, 0x300) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)) 297.666095ms ago: executing program 3 (id=223): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) sendmmsg$unix(r0, &(0x7f000000ae40)=[{{0x0, 0x0, &(0x7f0000001880)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000006a00)}], 0x5, 0x0, 0x0, 0x48010}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20014000}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0x3, 0x80) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nicvf0\x00', 0x3666b165f8ff1357}) ioctl$TUNGETVNETLE(r1, 0x400454dc, &(0x7f0000001940)) 244.675341ms ago: executing program 4 (id=224): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x18, &(0x7f00000002c0), 0x1, 0x4be, &(0x7f0000000a40)="$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") perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0xfffffffa, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_context(0xffffffffffffffff, &(0x7f0000000340)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) 159.294931ms ago: executing program 2 (id=225): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000008b00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='nr_inodes=2']) chdir(&(0x7f0000000140)='./file0\x00') r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 143.836993ms ago: executing program 0 (id=235): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x18000, &(0x7f0000002dc0)=ANY=[@ANYRES32=0x0, @ANYRES8, @ANYRES16=0x0, @ANYBLOB="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", @ANYRES16, @ANYRES8], 0x8, 0x2eb, &(0x7f00000004c0)="$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") r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x200, &(0x7f0000000140)=0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r2, &(0x7f0000000080), 0x208e24b) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x30000000, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x4000}]) 78.610201ms ago: executing program 2 (id=226): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x7e22, 0xff, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81005e22000d00ff0028925aa8002000eaa57b00090080000efffeffe809000000ff0000f03a0200f0ffffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) 27.562476ms ago: executing program 2 (id=227): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f0000000f00)=ANY=[@ANYBLOB="0002020100000008ff"], 0x18) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000100)="88", 0xfdef}], 0x1) 0s ago: executing program 2 (id=228): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000f0cd000000000000044e690085000000a000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r4, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r3}, &(0x7f00000006c0), &(0x7f0000000700)=r2}, 0x20) sendmsg$inet(r1, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) kernel console output (not intermixed with test programs): [ 20.902056][ T29] audit: type=1400 audit(1730223260.274:81): avc: denied { read } for pid=2998 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.246' (ED25519) to the list of known hosts. [ 27.785322][ T29] audit: type=1400 audit(1730223267.164:82): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.786592][ T3305] cgroup: Unknown subsys name 'net' [ 27.808164][ T29] audit: type=1400 audit(1730223267.164:83): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.835542][ T29] audit: type=1400 audit(1730223267.184:84): avc: denied { unmount } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.936229][ T3305] cgroup: Unknown subsys name 'cpuset' [ 27.942489][ T3305] cgroup: Unknown subsys name 'rlimit' [ 28.049605][ T29] audit: type=1400 audit(1730223267.424:85): avc: denied { setattr } for pid=3305 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.074941][ T29] audit: type=1400 audit(1730223267.424:86): avc: denied { create } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.095522][ T29] audit: type=1400 audit(1730223267.424:87): avc: denied { write } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.103725][ T3307] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.115884][ T29] audit: type=1400 audit(1730223267.424:88): avc: denied { read } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.144944][ T29] audit: type=1400 audit(1730223267.424:89): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.169777][ T29] audit: type=1400 audit(1730223267.424:90): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 28.193143][ T29] audit: type=1400 audit(1730223267.494:91): avc: denied { relabelto } for pid=3307 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.222901][ T3305] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 29.947745][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 29.988227][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 30.043195][ T3318] chnl_net:caif_netlink_parms(): no params data found [ 30.058322][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.065573][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.072752][ T3315] bridge_slave_0: entered allmulticast mode [ 30.079423][ T3315] bridge_slave_0: entered promiscuous mode [ 30.088115][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.095338][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.102509][ T3315] bridge_slave_1: entered allmulticast mode [ 30.108982][ T3315] bridge_slave_1: entered promiscuous mode [ 30.170435][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.177661][ T3318] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.185227][ T3318] bridge_slave_0: entered allmulticast mode [ 30.191564][ T3318] bridge_slave_0: entered promiscuous mode [ 30.198132][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.205222][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.213064][ T3314] bridge_slave_0: entered allmulticast mode [ 30.219462][ T3314] bridge_slave_0: entered promiscuous mode [ 30.227675][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.255124][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.262330][ T3318] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.269822][ T3318] bridge_slave_1: entered allmulticast mode [ 30.276258][ T3318] bridge_slave_1: entered promiscuous mode [ 30.282582][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.289691][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.296900][ T3314] bridge_slave_1: entered allmulticast mode [ 30.303288][ T3314] bridge_slave_1: entered promiscuous mode [ 30.315264][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.352758][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.367205][ T3315] team0: Port device team_slave_0 added [ 30.374006][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.386976][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.406718][ T3315] team0: Port device team_slave_1 added [ 30.413397][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.422535][ T3324] chnl_net:caif_netlink_parms(): no params data found [ 30.431866][ T3314] team0: Port device team_slave_0 added [ 30.459550][ T3314] team0: Port device team_slave_1 added [ 30.470020][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.477012][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.503030][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.516103][ T3321] chnl_net:caif_netlink_parms(): no params data found [ 30.525506][ T3318] team0: Port device team_slave_0 added [ 30.538450][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.545566][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.571505][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.588548][ T3318] team0: Port device team_slave_1 added [ 30.603389][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.610403][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.636437][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.648325][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.655505][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.681411][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.716150][ T3315] hsr_slave_0: entered promiscuous mode [ 30.722079][ T3315] hsr_slave_1: entered promiscuous mode [ 30.743826][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.750995][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.776963][ T3318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.787994][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.794989][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.820995][ T3318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.839098][ T3324] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.846211][ T3324] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.853329][ T3324] bridge_slave_0: entered allmulticast mode [ 30.859780][ T3324] bridge_slave_0: entered promiscuous mode [ 30.880069][ T3324] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.887178][ T3324] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.894328][ T3324] bridge_slave_1: entered allmulticast mode [ 30.900858][ T3324] bridge_slave_1: entered promiscuous mode [ 30.914578][ T3314] hsr_slave_0: entered promiscuous mode [ 30.921618][ T3314] hsr_slave_1: entered promiscuous mode [ 30.927461][ T3314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.935165][ T3314] Cannot create hsr debugfs directory [ 30.951048][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.958240][ T3321] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.965547][ T3321] bridge_slave_0: entered allmulticast mode [ 30.971944][ T3321] bridge_slave_0: entered promiscuous mode [ 30.990709][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.997858][ T3321] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.005240][ T3321] bridge_slave_1: entered allmulticast mode [ 31.011695][ T3321] bridge_slave_1: entered promiscuous mode [ 31.047579][ T3324] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.065901][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.076041][ T3324] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.092673][ T3318] hsr_slave_0: entered promiscuous mode [ 31.098926][ T3318] hsr_slave_1: entered promiscuous mode [ 31.105118][ T3318] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.112680][ T3318] Cannot create hsr debugfs directory [ 31.121548][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.141445][ T3324] team0: Port device team_slave_0 added [ 31.165079][ T3324] team0: Port device team_slave_1 added [ 31.190455][ T3321] team0: Port device team_slave_0 added [ 31.203824][ T3324] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.210907][ T3324] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.236967][ T3324] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.250561][ T3321] team0: Port device team_slave_1 added [ 31.264241][ T3324] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.271216][ T3324] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.297942][ T3324] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.336491][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.343465][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.369428][ T3321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.380778][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.387780][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.413949][ T3321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.486068][ T3324] hsr_slave_0: entered promiscuous mode [ 31.492140][ T3324] hsr_slave_1: entered promiscuous mode [ 31.498301][ T3324] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.505949][ T3324] Cannot create hsr debugfs directory [ 31.524501][ T3315] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.541708][ T3321] hsr_slave_0: entered promiscuous mode [ 31.547921][ T3321] hsr_slave_1: entered promiscuous mode [ 31.553783][ T3321] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.561539][ T3321] Cannot create hsr debugfs directory [ 31.574341][ T3315] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.583462][ T3315] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.596415][ T3315] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.628222][ T3314] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.639348][ T3314] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.651225][ T3314] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.661876][ T3314] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.714077][ T3318] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.742492][ T3318] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.759898][ T3318] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.770963][ T3318] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.799277][ T3321] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.808298][ T3321] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.817144][ T3321] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.826036][ T3321] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.858825][ T3324] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.868910][ T3324] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.879369][ T3324] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.892721][ T3324] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.918813][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.929512][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.956741][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.968976][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.976075][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.008098][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.015286][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.042192][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.053996][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.061095][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.074402][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.081522][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.092301][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.102602][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.124309][ T3318] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.147605][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.154771][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.164461][ T3321] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.177168][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.184307][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.192926][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.199993][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.214636][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.221791][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.234054][ T3324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.261887][ T3315] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.274989][ T3324] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.293213][ T3321] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.303696][ T3321] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.345999][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.353161][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.374580][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.382014][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.402133][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.423619][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.468256][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.512736][ T3318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.561538][ T3324] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.611550][ T3321] veth0_vlan: entered promiscuous mode [ 32.622556][ T3314] veth0_vlan: entered promiscuous mode [ 32.638916][ T3321] veth1_vlan: entered promiscuous mode [ 32.653324][ T3321] veth0_macvtap: entered promiscuous mode [ 32.680922][ T3314] veth1_vlan: entered promiscuous mode [ 32.697091][ T3321] veth1_macvtap: entered promiscuous mode [ 32.731691][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.744363][ T3314] veth0_macvtap: entered promiscuous mode [ 32.755431][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.774362][ T3321] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.783301][ T3321] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.792054][ T3321] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.800846][ T3321] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.819693][ T3314] veth1_macvtap: entered promiscuous mode [ 32.828823][ T3318] veth0_vlan: entered promiscuous mode [ 32.845652][ T3324] veth0_vlan: entered promiscuous mode [ 32.854207][ T3324] veth1_vlan: entered promiscuous mode [ 32.874194][ T3315] veth0_vlan: entered promiscuous mode [ 32.884001][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.894646][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.905760][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.917390][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 32.917423][ T29] audit: type=1400 audit(1730223272.294:110): avc: denied { mounton } for pid=3321 comm="syz-executor" path="/root/syzkaller.XCluvn/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 32.922572][ T3315] veth1_vlan: entered promiscuous mode [ 32.923566][ T29] audit: type=1400 audit(1730223272.294:111): avc: denied { mount } for pid=3321 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 32.957102][ T3315] veth0_macvtap: entered promiscuous mode [ 32.975529][ T29] audit: type=1400 audit(1730223272.294:112): avc: denied { mounton } for pid=3321 comm="syz-executor" path="/root/syzkaller.XCluvn/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 32.982929][ T3315] veth1_macvtap: entered promiscuous mode [ 33.006546][ T29] audit: type=1400 audit(1730223272.294:113): avc: denied { mount } for pid=3321 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 33.017569][ T3324] veth0_macvtap: entered promiscuous mode [ 33.034157][ T29] audit: type=1400 audit(1730223272.294:114): avc: denied { mounton } for pid=3321 comm="syz-executor" path="/root/syzkaller.XCluvn/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 33.052040][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.066330][ T29] audit: type=1400 audit(1730223272.294:115): avc: denied { mounton } for pid=3321 comm="syz-executor" path="/root/syzkaller.XCluvn/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 33.066368][ T29] audit: type=1400 audit(1730223272.294:116): avc: denied { unmount } for pid=3321 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 33.076887][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.124822][ T29] audit: type=1400 audit(1730223272.324:117): avc: denied { mounton } for pid=3321 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 33.139747][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.165475][ T3321] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 33.175677][ T3318] veth1_vlan: entered promiscuous mode [ 33.187577][ T3324] veth1_macvtap: entered promiscuous mode [ 33.199687][ T3314] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.208477][ T3314] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.217374][ T3314] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.226098][ T3314] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.239389][ T29] audit: type=1400 audit(1730223272.574:118): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.251401][ T3324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.263794][ T29] audit: type=1400 audit(1730223272.574:119): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.274193][ T3324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.274212][ T3324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.318703][ T3324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.331455][ T3324] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.349488][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.360118][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.370052][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.380505][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.390410][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.400900][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.412519][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.429727][ T3324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.440266][ T3324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.450147][ T3324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.460736][ T3324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.471810][ T3324] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.482479][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.493103][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.503094][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.513596][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.523510][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.534074][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.546484][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.567700][ T3318] veth0_macvtap: entered promiscuous mode [ 33.576032][ T3315] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.584938][ T3315] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.593653][ T3315] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.602652][ T3315] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.642560][ T3324] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.651493][ T3324] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.651531][ T3324] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.651654][ T3324] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.668714][ T3318] veth1_macvtap: entered promiscuous mode [ 33.715440][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.725936][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.735784][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.746333][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.756225][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.766794][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.776701][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.787251][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.810743][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.824440][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.835033][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.844951][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.855526][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.865483][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.875995][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.885911][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.896393][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.907591][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.945771][ T3318] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.954612][ T3318] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.963500][ T3318] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.972395][ T3318] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.036224][ T3480] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.063487][ T3478] loop1: detected capacity change from 0 to 512 [ 34.077665][ T3477] Illegal XDP return value 4294967274 on prog (id 11) dev N/A, expect packet loss! [ 34.086927][ T3478] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 34.099194][ T3480] geneve0: entered promiscuous mode [ 34.107439][ T3484] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3484 comm=syz.0.12 [ 34.128361][ T3478] EXT4-fs (loop1): 1 truncate cleaned up [ 34.138656][ T3480] geneve0: left promiscuous mode [ 34.144503][ T3478] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.176158][ T3478] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 34.200701][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.320406][ T3495] sctp: [Deprecated]: syz.1.16 (pid 3495) Use of struct sctp_assoc_value in delayed_ack socket option. [ 34.320406][ T3495] Use struct sctp_sack_info instead [ 34.330008][ T3499] loop2: detected capacity change from 0 to 2048 [ 34.375611][ T3495] sctp: [Deprecated]: syz.1.16 (pid 3495) Use of struct sctp_assoc_value in delayed_ack socket option. [ 34.375611][ T3495] Use struct sctp_sack_info instead [ 34.417504][ T3499] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.442443][ T3499] EXT4-fs error (device loop2): __ext4_remount:6522: comm syz.2.18: Abort forced by user [ 34.460175][ T3499] EXT4-fs (loop2): Remounting filesystem read-only [ 34.474690][ T3499] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 34.504270][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.512541][ T3519] syzkaller0: entered promiscuous mode [ 34.518808][ T3519] syzkaller0: entered allmulticast mode [ 34.527329][ T3519] PF_CAN: dropped non conform CAN FD skbuff: dev type 280, len 65487 [ 34.577159][ T3526] loop3: detected capacity change from 0 to 512 [ 34.590680][ T3526] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 34.605144][ T3526] EXT4-fs (loop3): 1 truncate cleaned up [ 34.613173][ T3526] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.652889][ T3526] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 34.695141][ T3530] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3530 comm=syz.4.30 [ 34.709534][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.723453][ T3530] bridge0: port 3(ip6gretap1) entered blocking state [ 34.730384][ T3530] bridge0: port 3(ip6gretap1) entered disabled state [ 34.744000][ T3530] ip6gretap1: entered allmulticast mode [ 34.750697][ T3530] ip6gretap1: entered promiscuous mode [ 34.762626][ T3534] geneve0: entered promiscuous mode [ 34.777924][ T3534] geneve0: left promiscuous mode [ 34.785020][ T3536] sctp: [Deprecated]: syz.3.31 (pid 3536) Use of struct sctp_assoc_value in delayed_ack socket option. [ 34.785020][ T3536] Use struct sctp_sack_info instead [ 34.803157][ T3536] sctp: [Deprecated]: syz.3.31 (pid 3536) Use of struct sctp_assoc_value in delayed_ack socket option. [ 34.803157][ T3536] Use struct sctp_sack_info instead [ 35.037166][ C1] hrtimer: interrupt took 47699 ns [ 35.054498][ T3557] Zero length message leads to an empty skb [ 35.060255][ T3559] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-alb(6) [ 35.128281][ T3562] loop4: detected capacity change from 0 to 512 [ 35.154061][ T3562] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 35.176947][ T3566] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3566 comm=syz.1.45 [ 35.191097][ T3562] EXT4-fs (loop4): 1 truncate cleaned up [ 35.197176][ T3562] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.213020][ T3562] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 35.237869][ T3572] netlink: 4 bytes leftover after parsing attributes in process `syz.0.46'. [ 35.246696][ T3572] netlink: 'syz.0.46': attribute type 11 has an invalid length. [ 35.254639][ T3572] netlink: 'syz.0.46': attribute type 12 has an invalid length. [ 35.265473][ T3572] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 35.274298][ T3572] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 35.276082][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.283195][ T3572] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 35.300869][ T3572] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 35.310195][ T3572] vxlan0: entered promiscuous mode [ 35.333631][ T3577] geneve0: entered promiscuous mode [ 35.352930][ T3577] geneve0: left promiscuous mode [ 35.583550][ T3585] sctp: [Deprecated]: syz.4.50 (pid 3585) Use of struct sctp_assoc_value in delayed_ack socket option. [ 35.583550][ T3585] Use struct sctp_sack_info instead [ 35.608532][ T3585] sctp: [Deprecated]: syz.4.50 (pid 3585) Use of struct sctp_assoc_value in delayed_ack socket option. [ 35.608532][ T3585] Use struct sctp_sack_info instead [ 35.772718][ T3600] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-alb(6) [ 36.034056][ T3572] syz.0.46 (3572) used greatest stack depth: 10776 bytes left [ 36.042026][ T3622] loop2: detected capacity change from 0 to 2048 [ 36.053687][ T3626] smc: net device bond0 applied user defined pnetid SYZ0 [ 36.064553][ T3622] EXT4-fs: Ignoring removed orlov option [ 36.073085][ T3626] smc: net device bond0 erased user defined pnetid SYZ0 [ 36.088085][ T3622] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.132402][ T3637] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-alb(6) [ 36.241552][ T3649] loop3: detected capacity change from 0 to 512 [ 36.317708][ T3649] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.336599][ T3649] ext4 filesystem being mounted at /15/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 36.361928][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.402136][ T3651] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 36.418385][ T3651] EXT4-fs (loop2): Remounting filesystem read-only [ 36.463706][ T3651] syz.2.65 (3651) used greatest stack depth: 10328 bytes left [ 36.538818][ T3663] smc: net device bond0 applied user defined pnetid SYZ0 [ 36.552757][ T3663] smc: net device bond0 erased user defined pnetid SYZ0 [ 36.598130][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.606865][ T3672] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-alb(6) [ 36.633978][ T3674] vlan2: entered allmulticast mode [ 36.692997][ T3680] syz.0.98[3680] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.693069][ T3680] syz.0.98[3680] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.706146][ T3680] syz.0.98[3680] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.748362][ T3685] loop4: detected capacity change from 0 to 512 [ 36.751753][ T3684] loop3: detected capacity change from 0 to 2048 [ 36.786747][ T3685] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.800059][ T3684] EXT4-fs: Ignoring removed orlov option [ 36.814644][ T3685] ext4 filesystem being mounted at /21/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 36.832701][ T3684] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.865978][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.008365][ T3706] loop1: detected capacity change from 0 to 128 [ 37.037766][ T3706] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 37.098118][ T50] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 37.139979][ T3714] netlink: 'syz.2.101': attribute type 10 has an invalid length. [ 37.186912][ T3714] team0: Port device netdevsim1 added [ 37.217966][ T3717] vlan2: entered allmulticast mode [ 37.233660][ T3714] netlink: 'syz.2.101': attribute type 10 has an invalid length. [ 37.258283][ T3720] syz.4.103 uses obsolete (PF_INET,SOCK_PACKET) [ 37.316343][ T3723] loop2: detected capacity change from 0 to 512 [ 37.357293][ T3723] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.399490][ T3723] ext4 filesystem being mounted at /17/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 37.476784][ T3733] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 37.480883][ T3704] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 37.503882][ T3704] EXT4-fs (loop3): Remounting filesystem read-only [ 37.549789][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.553118][ T3739] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 37.566035][ T3738] loop4: detected capacity change from 0 to 128 [ 37.574128][ T3739] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 37.595039][ T3738] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 37.668179][ T11] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 37.711133][ T3743] loop2: detected capacity change from 0 to 8192 [ 37.716201][ T3747] netlink: 'syz.4.116': attribute type 10 has an invalid length. [ 37.735390][ T3747] team0: Port device netdevsim1 added [ 37.739542][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.748536][ T3747] netlink: 'syz.4.116': attribute type 10 has an invalid length. [ 37.782390][ T3749] netlink: 'syz.3.115': attribute type 30 has an invalid length. [ 37.796053][ T3749] (unnamed net_device) (uninitialized): option arp_missed_max: invalid value (0) [ 37.805436][ T3749] (unnamed net_device) (uninitialized): option arp_missed_max: allowed values 1 - 255 [ 37.838403][ T3751] netlink: 'syz.1.128': attribute type 10 has an invalid length. [ 37.850749][ T3751] team0: Port device netdevsim1 added [ 37.857070][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.864119][ T3751] netlink: 'syz.1.128': attribute type 10 has an invalid length. [ 37.864665][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.880060][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.887525][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.895035][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.902448][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.909890][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.917369][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x4 [ 37.924875][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.932310][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x2 [ 37.939757][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.947293][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.954937][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.957862][ T3754] netlink: 12 bytes leftover after parsing attributes in process `syz.3.115'. [ 37.962374][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.971245][ T3754] netlink: 'syz.3.115': attribute type 30 has an invalid length. [ 37.986678][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.993992][ T3756] vlan2: entered allmulticast mode [ 37.994069][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.006827][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.014285][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.021741][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.029202][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.036936][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.044355][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.052185][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.059806][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.067307][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.074773][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.082240][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.089662][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.097089][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.104556][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.112193][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.119812][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.127628][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.135151][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.142602][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.150126][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.157588][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.165125][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.172540][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.179990][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.187401][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.196500][ T3385] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 38.329692][ T29] kauditd_printk_skb: 287 callbacks suppressed [ 38.329709][ T29] audit: type=1326 audit(1730223277.704:407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3775 comm="syz.1.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68c6e3e719 code=0x7ffc0000 [ 38.364503][ T3777] loop1: detected capacity change from 0 to 512 [ 38.389630][ T3780] loop0: detected capacity change from 0 to 2048 [ 38.400443][ T29] audit: type=1326 audit(1730223277.714:408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3775 comm="syz.1.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68c6e3e719 code=0x7ffc0000 [ 38.423743][ T29] audit: type=1326 audit(1730223277.714:409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3775 comm="syz.1.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f68c6e3e719 code=0x7ffc0000 [ 38.447390][ T29] audit: type=1326 audit(1730223277.714:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3775 comm="syz.1.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68c6e3e719 code=0x7ffc0000 [ 38.457563][ T3777] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.470855][ T29] audit: type=1326 audit(1730223277.714:411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3775 comm="syz.1.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f68c6e3e719 code=0x7ffc0000 [ 38.491919][ T3777] ext4 filesystem being mounted at /27/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 38.506395][ T29] audit: type=1326 audit(1730223277.714:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3775 comm="syz.1.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68c6e3e719 code=0x7ffc0000 [ 38.536270][ T3780] EXT4-fs: Ignoring removed orlov option [ 38.540477][ T29] audit: type=1326 audit(1730223277.714:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3775 comm="syz.1.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f68c6e3e719 code=0x7ffc0000 [ 38.569267][ T29] audit: type=1326 audit(1730223277.714:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3775 comm="syz.1.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68c6e3e719 code=0x7ffc0000 [ 38.592567][ T29] audit: type=1326 audit(1730223277.714:415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3775 comm="syz.1.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f68c6e3e719 code=0x7ffc0000 [ 38.616056][ T29] audit: type=1326 audit(1730223277.734:416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3775 comm="syz.1.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68c6e3e719 code=0x7ffc0000 [ 38.646062][ T3780] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.659509][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.745662][ T3791] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 38.794675][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.802175][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.809622][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.817087][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.824489][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.831936][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.839592][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.847179][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x4 [ 38.854694][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.862264][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x2 [ 38.869763][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.877285][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.884822][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.892272][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.899770][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.907210][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.914691][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.922251][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.929835][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.937396][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.944840][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.952322][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.959760][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.967193][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.974606][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.982047][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.989480][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 38.996944][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 39.004480][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 39.011936][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 39.019501][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 39.026926][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 39.034329][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 39.041759][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 39.049183][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 39.056618][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 39.064196][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 39.071714][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 39.079319][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 39.086872][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 39.094286][ T3390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 39.102268][ T3390] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 39.154224][ T3800] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 39.169680][ T3800] EXT4-fs (loop0): Remounting filesystem read-only [ 39.264258][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.282687][ T56] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.347913][ T56] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.398188][ T56] team0: Port device netdevsim1 removed [ 39.405358][ T56] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.478829][ T56] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.538095][ T56] ip6gretap1: left allmulticast mode [ 39.543514][ T56] ip6gretap1: left promiscuous mode [ 39.548867][ T56] bridge0: port 3(ip6gretap1) entered disabled state [ 39.556741][ T56] bridge_slave_1: left allmulticast mode [ 39.562467][ T56] bridge_slave_1: left promiscuous mode [ 39.568180][ T56] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.576063][ T56] bridge_slave_0: left allmulticast mode [ 39.581785][ T56] bridge_slave_0: left promiscuous mode [ 39.587452][ T56] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.678829][ T56] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 39.689557][ T56] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 39.700176][ T56] bond0 (unregistering): Released all slaves [ 39.769910][ T56] hsr_slave_0: left promiscuous mode [ 39.776272][ T56] hsr_slave_1: left promiscuous mode [ 39.782135][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.789652][ T56] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 39.797911][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.805436][ T56] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 39.814817][ T56] veth1_macvtap: left promiscuous mode [ 39.820342][ T56] veth0_macvtap: left promiscuous mode [ 39.825877][ T56] veth1_vlan: left promiscuous mode [ 39.831130][ T56] veth0_vlan: left promiscuous mode [ 39.930402][ T56] team0 (unregistering): Port device team_slave_1 removed [ 39.942006][ T56] team0 (unregistering): Port device team_slave_0 removed [ 40.172072][ T3864] (unnamed net_device) (uninitialized): option arp_missed_max: invalid value (0) [ 40.181429][ T3864] (unnamed net_device) (uninitialized): option arp_missed_max: allowed values 1 - 255 [ 40.224299][ T3866] loop0: detected capacity change from 0 to 512 [ 40.255545][ T3874] netlink: 12 bytes leftover after parsing attributes in process `syz.1.143'. [ 40.264478][ T3874] validate_nla: 1 callbacks suppressed [ 40.264507][ T3874] netlink: 'syz.1.143': attribute type 30 has an invalid length. [ 40.286765][ T3866] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.300102][ T3866] ext4 filesystem being mounted at /25/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.343797][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.493700][ T3869] chnl_net:caif_netlink_parms(): no params data found [ 40.577236][ T3869] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.584345][ T3869] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.593184][ T3869] bridge_slave_0: entered allmulticast mode [ 40.620769][ T3869] bridge_slave_0: entered promiscuous mode [ 40.630510][ T3869] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.637645][ T3869] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.645230][ T3869] bridge_slave_1: entered allmulticast mode [ 40.655130][ T3869] bridge_slave_1: entered promiscuous mode [ 40.684641][ T11] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.700880][ T3869] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 40.711936][ T3869] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 40.731948][ T3869] team0: Port device team_slave_0 added [ 40.740432][ T11] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.752651][ T3869] team0: Port device team_slave_1 added [ 40.768784][ T3869] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 40.775858][ T3869] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.801843][ T3869] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 40.815664][ T11] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.827303][ T3869] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 40.834279][ T3869] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.860339][ T3869] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 40.879239][ T11] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.906458][ T3869] hsr_slave_0: entered promiscuous mode [ 40.912678][ T3869] hsr_slave_1: entered promiscuous mode [ 40.973296][ T11] bridge_slave_1: left allmulticast mode [ 40.979139][ T11] bridge_slave_1: left promiscuous mode [ 40.984853][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.994143][ T11] bridge_slave_0: left allmulticast mode [ 40.999932][ T11] bridge_slave_0: left promiscuous mode [ 41.005637][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.081251][ T3937] loop1: detected capacity change from 0 to 2048 [ 41.089220][ T3937] EXT4-fs: Ignoring removed orlov option [ 41.121064][ T3937] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.126033][ T3941] loop0: detected capacity change from 0 to 1024 [ 41.147836][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 41.164319][ T3941] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.178451][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 41.197997][ T11] bond0 (unregistering): Released all slaves [ 41.274361][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.291234][ T11] hsr_slave_0: left promiscuous mode [ 41.325746][ T11] hsr_slave_1: left promiscuous mode [ 41.334580][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 41.342204][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 41.350298][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 41.357759][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 41.368436][ T11] veth1_macvtap: left promiscuous mode [ 41.374170][ T11] veth0_macvtap: left promiscuous mode [ 41.379774][ T11] veth1_vlan: left promiscuous mode [ 41.385061][ T11] veth0_vlan: left promiscuous mode [ 41.399977][ T3956] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 41.428467][ T3956] EXT4-fs (loop1): Remounting filesystem read-only [ 41.493848][ T11] team0 (unregistering): Port device team_slave_1 removed [ 41.504177][ T11] team0 (unregistering): Port device team_slave_0 removed [ 41.518504][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.678023][ T3938] chnl_net:caif_netlink_parms(): no params data found [ 41.750843][ T3995] loop0: detected capacity change from 0 to 128 [ 41.776229][ T3938] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.783460][ T3938] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.790965][ T3938] bridge_slave_0: entered allmulticast mode [ 41.797643][ T3938] bridge_slave_0: entered promiscuous mode [ 41.804896][ T3938] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.812108][ T3938] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.819470][ T3938] bridge_slave_1: entered allmulticast mode [ 41.826087][ T3938] bridge_slave_1: entered promiscuous mode [ 41.844602][ T3938] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.855421][ T3938] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.885704][ T3938] team0: Port device team_slave_0 added [ 41.920830][ T3938] team0: Port device team_slave_1 added [ 41.987911][ T3938] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.994999][ T3938] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.021009][ T3938] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.036454][ T3869] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 42.048600][ T3869] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 42.062421][ T3938] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.069436][ T3938] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.095480][ T3938] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.112263][ T3869] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 42.125816][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.140019][ T3869] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 42.180983][ T3938] hsr_slave_0: entered promiscuous mode [ 42.192669][ T3938] hsr_slave_1: entered promiscuous mode [ 42.200445][ T3938] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.208118][ T3938] Cannot create hsr debugfs directory [ 42.217099][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.290560][ T4040] loop2: detected capacity change from 0 to 128 [ 42.303395][ T11] team0: Port device netdevsim1 removed [ 42.310980][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.328461][ T3869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.385801][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.412491][ T3869] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.441253][ T1877] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.448471][ T1877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.479284][ T1877] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.486423][ T1877] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.533291][ T11] bridge_slave_1: left allmulticast mode [ 42.539058][ T11] bridge_slave_1: left promiscuous mode [ 42.544745][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.555065][ T11] bridge_slave_0: left allmulticast mode [ 42.560778][ T11] bridge_slave_0: left promiscuous mode [ 42.566562][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.668616][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 42.678817][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 42.688996][ T11] bond0 (unregistering): Released all slaves [ 42.724473][ T3869] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 42.734929][ T3869] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.751679][ T11] hsr_slave_0: left promiscuous mode [ 42.757614][ T11] hsr_slave_1: left promiscuous mode [ 42.763323][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 42.770920][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 42.778495][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.786080][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 42.795525][ T11] veth1_macvtap: left promiscuous mode [ 42.801047][ T11] veth0_macvtap: left promiscuous mode [ 42.806638][ T11] veth1_vlan: left promiscuous mode [ 42.811896][ T11] veth0_vlan: left promiscuous mode [ 42.891744][ T11] team0 (unregistering): Port device team_slave_1 removed [ 42.902548][ T11] team0 (unregistering): Port device team_slave_0 removed [ 42.940685][ T4015] chnl_net:caif_netlink_parms(): no params data found [ 43.018611][ T4015] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.025807][ T4015] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.033116][ T4015] bridge_slave_0: entered allmulticast mode [ 43.039593][ T4015] bridge_slave_0: entered promiscuous mode [ 43.046491][ T4015] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.053618][ T4015] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.061302][ T4015] bridge_slave_1: entered allmulticast mode [ 43.067817][ T4015] bridge_slave_1: entered promiscuous mode [ 43.090947][ T3869] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.105627][ T4015] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.136374][ T4015] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.161906][ T3938] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 43.175622][ T3938] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 43.188892][ T3938] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 43.216728][ T4015] team0: Port device team_slave_0 added [ 43.223770][ T4015] team0: Port device team_slave_1 added [ 43.230354][ T3938] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 43.264461][ T4015] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.271515][ T4015] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.297460][ T4015] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.316466][ T4015] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.323496][ T4015] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.349470][ T4015] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.387863][ T4015] hsr_slave_0: entered promiscuous mode [ 43.395564][ T4015] hsr_slave_1: entered promiscuous mode [ 43.404781][ T4015] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.412530][ T4015] Cannot create hsr debugfs directory [ 43.433174][ T3869] veth0_vlan: entered promiscuous mode [ 43.465440][ T3869] veth1_vlan: entered promiscuous mode [ 43.501044][ T3938] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.527027][ T3869] veth0_macvtap: entered promiscuous mode [ 43.542936][ T3938] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.553753][ T3869] veth1_macvtap: entered promiscuous mode [ 43.576883][ T3414] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.584066][ T3414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.594499][ T3414] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.601608][ T3414] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.638293][ T3869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.648868][ T3869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.658764][ T3869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.669345][ T3869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.680788][ T3869] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.692101][ T4015] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 43.708579][ T4015] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 43.718556][ T3869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.729056][ T3869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.738932][ T3869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.749451][ T3869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.761285][ T3869] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.771468][ T4015] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 43.782944][ T4015] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 43.801966][ T3869] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.810925][ T3869] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.819767][ T3869] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.828673][ T3869] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.877438][ T3938] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.890082][ T29] kauditd_printk_skb: 118 callbacks suppressed [ 43.890099][ T29] audit: type=1400 audit(1730223283.264:535): avc: denied { mounton } for pid=3869 comm="syz-executor" path="/root/syzkaller.ANl9IK/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 43.931712][ T4015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.981639][ T4015] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.009497][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.016637][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.040993][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.048130][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.083219][ T3938] veth0_vlan: entered promiscuous mode [ 44.098083][ T3938] veth1_vlan: entered promiscuous mode [ 44.124280][ T3938] veth0_macvtap: entered promiscuous mode [ 44.132542][ T3938] veth1_macvtap: entered promiscuous mode [ 44.146085][ T3938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.156688][ T3938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.166692][ T3938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.177201][ T3938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.187191][ T3938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.197813][ T3938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.208651][ T3938] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.222605][ T3938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.233188][ T3938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.243099][ T3938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.253549][ T3938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.263445][ T3938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.273956][ T3938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.285791][ T3938] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.297219][ T3938] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.306299][ T3938] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.315121][ T3938] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.323841][ T3938] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.345709][ T4015] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.557538][ T4015] veth0_vlan: entered promiscuous mode [ 44.566351][ T4015] veth1_vlan: entered promiscuous mode [ 44.584492][ T4015] veth0_macvtap: entered promiscuous mode [ 44.593933][ T4015] veth1_macvtap: entered promiscuous mode [ 44.610695][ T4015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.621296][ T4015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.631195][ T4015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.641655][ T4015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.651520][ T4015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.662161][ T4015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.672140][ T4015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.682739][ T4015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.699327][ T4015] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.710929][ T4015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.721481][ T4015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.731400][ T4015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.742004][ T4015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.751863][ T4015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.762526][ T4015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.772363][ T4015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.782859][ T4015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.793836][ T4015] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.812631][ T4015] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.821448][ T4015] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.830268][ T4015] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.839133][ T4015] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.959797][ T4245] loop5: detected capacity change from 0 to 2048 [ 44.975984][ T4245] EXT4-fs: Ignoring removed orlov option [ 45.009109][ T4245] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.336161][ T29] audit: type=1400 audit(1730223284.714:536): avc: denied { watch watch_reads } for pid=4290 comm="syz.3.185" path="/2/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 45.415679][ T4260] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 45.443686][ T4260] EXT4-fs (loop5): Remounting filesystem read-only [ 45.583656][ T4015] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.629025][ T4321] netlink: 12 bytes leftover after parsing attributes in process `syz.2.197'. [ 46.608791][ T4455] loop4: detected capacity change from 0 to 2048 [ 46.617309][ T4455] EXT4-fs: Ignoring removed orlov option [ 46.620423][ T4459] netlink: 12 bytes leftover after parsing attributes in process `syz.0.215'. [ 46.648213][ T4455] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.902517][ T4465] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 46.918573][ T4465] EXT4-fs (loop4): Remounting filesystem read-only [ 47.032761][ T3869] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.107325][ T4483] @: renamed from bond0 (while UP) [ 47.146084][ T4487] sch_tbf: burst 53766 is lower than device lo mtu (65550) ! [ 47.171753][ T29] audit: type=1400 audit(1730223286.544:537): avc: denied { create } for pid=4489 comm="syz.3.220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 47.191199][ T29] audit: type=1400 audit(1730223286.544:538): avc: denied { setopt } for pid=4489 comm="syz.3.220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 47.210625][ T29] audit: type=1400 audit(1730223286.544:539): avc: denied { write } for pid=4489 comm="syz.3.220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 47.230559][ T29] audit: type=1400 audit(1730223286.604:540): avc: denied { read } for pid=4489 comm="syz.3.220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 47.381560][ T4504] loop4: detected capacity change from 0 to 512 [ 47.405243][ T4504] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.453762][ T4504] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.484474][ T4512] loop0: detected capacity change from 0 to 128 [ 47.628039][ T4512] ================================================================== [ 47.628475][ T4518] syz.0.235: attempt to access beyond end of device [ 47.628475][ T4518] loop0: rw=34817, sector=97, nr_sectors = 32 limit=128 [ 47.636248][ T4512] BUG: KCSAN: data-race in xas_clear_mark / xas_find_marked [ 47.636295][ T4512] [ 47.636302][ T4512] read-write to 0xffff8881061fe238 of 8 bytes by task 4518 on cpu 0: [ 47.636321][ T4512] xas_clear_mark+0x90/0x180 [ 47.636349][ T4512] __folio_start_writeback+0x2fa/0x440 [ 47.636381][ T4512] __mpage_writepage+0xbed/0xe10 [ 47.636415][ T4512] write_cache_pages+0x62/0x100 [ 47.636439][ T4512] mpage_writepages+0x72/0xf0 [ 47.636475][ T4512] fat_writepages+0x24/0x30 [ 47.636509][ T4512] do_writepages+0x1d8/0x480 [ 47.636536][ T4512] filemap_fdatawrite_wbc+0xdb/0x100 [ 47.636568][ T4512] filemap_write_and_wait_range+0xb9/0x2c0 [ 47.636606][ T4512] filemap_invalidate_pages+0xa5/0x1a0 [ 47.636648][ T4512] generic_file_direct_write+0x9d/0x250 [ 47.636673][ T4512] __generic_file_write_iter+0xae/0x120 [ 47.636698][ T4512] generic_file_write_iter+0x77/0x1c0 [ 47.636722][ T4512] aio_write+0x2f7/0x420 [ 47.636754][ T4512] io_submit_one+0xb0c/0x1230 [ 47.743243][ T4512] __se_sys_io_submit+0xf5/0x280 [ 47.748211][ T4512] __x64_sys_io_submit+0x43/0x50 [ 47.753171][ T4512] x64_sys_call+0x1ebc/0x2d60 [ 47.757864][ T4512] do_syscall_64+0xc9/0x1c0 [ 47.762388][ T4512] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.768302][ T4512] [ 47.770629][ T4512] read to 0xffff8881061fe238 of 8 bytes by task 4512 on cpu 1: [ 47.778181][ T4512] xas_find_marked+0x216/0x660 [ 47.782957][ T4512] find_get_entry+0x54/0x390 [ 47.787570][ T4512] filemap_get_folios_tag+0x136/0x210 [ 47.792963][ T4512] writeback_iter+0x4b0/0x830 [ 47.797742][ T4512] write_cache_pages+0x4b/0x100 [ 47.802608][ T4512] mpage_writepages+0x72/0xf0 [ 47.807306][ T4512] fat_writepages+0x24/0x30 [ 47.811825][ T4512] do_writepages+0x1d8/0x480 [ 47.816432][ T4512] filemap_fdatawrite_wbc+0xdb/0x100 [ 47.821734][ T4512] file_write_and_wait_range+0xc4/0x250 [ 47.827302][ T4512] __generic_file_fsync+0x46/0x140 [ 47.832431][ T4512] fat_file_fsync+0x46/0x100 [ 47.837041][ T4512] vfs_fsync_range+0x116/0x130 [ 47.841822][ T4512] generic_file_write_iter+0x185/0x1c0 [ 47.847290][ T4512] vfs_write+0x77f/0x920 [ 47.851549][ T4512] ksys_write+0xeb/0x1b0 [ 47.855810][ T4512] __x64_sys_write+0x42/0x50 [ 47.860418][ T4512] x64_sys_call+0x27dd/0x2d60 [ 47.865109][ T4512] do_syscall_64+0xc9/0x1c0 [ 47.869630][ T4512] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.875550][ T4512] [ 47.877873][ T4512] value changed: 0xffffffffffffffff -> 0xfffffffffffffff0 [ 47.885066][ T4512] [ 47.887390][ T4512] Reported by Kernel Concurrency Sanitizer on: [ 47.893577][ T4512] CPU: 1 UID: 0 PID: 4512 Comm: syz.0.235 Not tainted 6.12.0-rc5-syzkaller-00005-ge42b1a9a2557 #0 [ 47.904275][ T4512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 47.914547][ T4512] ================================================================== [ 47.939589][ T4512] syz.0.235: attempt to access beyond end of device [ 47.939589][ T4512] loop0: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 47.987778][ T3869] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.