last executing test programs: 5.725385806s ago: executing program 3 (id=216): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r2 = open(0x0, 0x0, 0x0) mkdirat(r2, 0x0, 0x0) unlinkat(r2, 0x0, 0x200) rmdir(&(0x7f0000000040)='./control\x00') 5.633583493s ago: executing program 3 (id=218): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1d}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c000000100001040000eb040100000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006272696467655f736c6176655f31000008000a00", @ANYRES32=r4], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x2, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x305, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000130400"/20, @ANYRES32=0x0, @ANYBLOB="00a10000000000001400030076657468315f746f5f626f6e64000f0008000a00", @ANYRES32=r7], 0x3c}}, 0x0) 5.353332575s ago: executing program 3 (id=222): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x944}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x0, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000240)={0x2, 0x4}) 4.692165756s ago: executing program 3 (id=232): r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000002c0)=[@in6={0xa, 0x4e20, 0x5, @mcast2, 0x401}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e23, 0x10001, @empty, 0x3}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e24, 0xe, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}, @in6={0xa, 0x4e22, 0x3, @mcast1, 0x401}, @in={0x2, 0x4e21, @broadcast}], 0xb0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'caif0\x00', 0x3}) socket$pppl2tp(0x18, 0x1, 0x1) mkdir(&(0x7f00000004c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000010000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000080000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioperm(0x0, 0x2, 0x2) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r1, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) 4.607590323s ago: executing program 3 (id=234): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x2, 0x0, 0xff, 0x0, 0x100000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext={0x40000000000}, 0x0, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x5000000}, r1, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000050000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008008000b703000000009c8c850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x13, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ba20702500000000002003007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r3, 0x0, 0x10, 0x10, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x6c00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 4.543383657s ago: executing program 3 (id=236): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x6, 0x5, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$igmp(0x2, 0x3, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x8, 0xfb, 0x7b1, @vifc_lcl_ifindex=r5, @empty}, 0x10) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="940000001100010026bd7000fcdbdf2500000000", @ANYRES32=r5, @ANYBLOB="4068000a43c6037f7300"/26, @ANYRES32=0x0, @ANYBLOB], 0x94}, 0x1, 0x0, 0x0, 0x4091}, 0x20000000) 1.764861153s ago: executing program 4 (id=268): mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800004e9d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x40}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000010001000000004000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="8b"], 0x53) write$binfmt_elf64(r4, &(0x7f0000000280)=ANY=[], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) 1.735914426s ago: executing program 4 (id=269): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x24, &(0x7f00000002c0)=0xa, 0x4) listen(0xffffffffffffffff, 0x0) io_setup(0x2007, &(0x7f0000000200)=0x0) io_submit(r1, 0x2, &(0x7f0000000480)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="5f18ab32505b5506", 0x8}]) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018210000", @ANYRES32=r2, @ANYBLOB="0000000002000000b70500000800000085000000a900000095"], &(0x7f0000000300)='GPL\x00', 0x8}, 0x90) msgget$private(0x0, 0x80) 1.461527217s ago: executing program 4 (id=272): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x0, 0x5ae, &(0x7f0000000180)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socket$key(0xf, 0x3, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0x8, 0x8, 0x0, 0x1}, 0x48) syz_emit_ethernet(0x36, &(0x7f0000000340)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x94}}}}}}, 0x0) 1.394771022s ago: executing program 2 (id=274): openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@acquire={0x128, 0x17, 0x0, 0x70bd2d, 0x25dfdbfd, {{@in=@broadcast}, @in6=@mcast2, {@in=@private=0xa010102, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {{@in=@loopback, @in6=@private1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, {0x0, 0x7000000000, 0x6, 0x8}, 0x0, 0x6e6bb9}}}, 0x128}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000340)="926c242c391961a74a4626bed1b678801a4f54a272558f396d554863d5a949304f37326d148810e5a7512673db03638176e60294570d475dde", 0x39}], 0x1) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 1.29075516s ago: executing program 4 (id=275): r0 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) writev(r0, &(0x7f0000000400)=[{0x0}], 0x1) openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/../file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x11}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x84, &(0x7f0000000480)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) 1.266231452s ago: executing program 1 (id=276): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) ftruncate(r0, 0x801da) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) io_uring_setup(0xb3c, &(0x7f00000002c0)) 1.246948184s ago: executing program 1 (id=277): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 1.125478543s ago: executing program 1 (id=280): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000020000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) 1.044876219s ago: executing program 0 (id=281): creat(&(0x7f0000000040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r1}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r5}, 0x10) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}}) 1.023958361s ago: executing program 0 (id=282): mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x66, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000002200)={&(0x7f0000002100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x14, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {{}, {@void, @void}}}, 0x14}}, 0x20000040) r2 = socket$inet_icmp(0x2, 0x2, 0x1) fchown(r2, 0x0, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) io_setup(0x1c, 0x0) 529.796549ms ago: executing program 2 (id=283): r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r4 = accept(r1, 0x0, 0x0) sendmsg$AUDIT_USER_AVC(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[], 0x454}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 478.709043ms ago: executing program 0 (id=284): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180"], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x30) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x40, &(0x7f0000001340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) 453.462995ms ago: executing program 2 (id=285): socket$nl_netfilter(0x10, 0x3, 0xc) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1}, &(0x7f00000002c0), &(0x7f0000000300)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) creat(&(0x7f00000002c0)='./file0\x00', 0xd931d3864d39dcca) lsetxattr$security_evm(&(0x7f0000000280)='./file0\x00', &(0x7f0000000240), &(0x7f0000000400)=ANY=[], 0x73, 0x3) 435.090787ms ago: executing program 4 (id=286): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0xb}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1, 0x0, 0x1}, 0x48) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x24bdb) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4105}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x12) 434.484137ms ago: executing program 0 (id=287): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x48}, {0x5}, {0x6, 0x0, 0x0, 0xffffefff}]}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000480), 0xffffffffffffffff) close_range(r0, r0, 0x2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x4d) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000001f00000000000000470000000000000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x78}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x3c) r2 = epoll_create1(0x80000) sync_file_range(r2, 0x45a5909b, 0x9, 0x2) 410.029458ms ago: executing program 2 (id=288): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x19, 0x4, 0x8, 0x7fff}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r3, 0x400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) 384.361381ms ago: executing program 0 (id=289): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x66, &(0x7f0000000780)={@broadcast, @random="6487a2bed3d6", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @private}}}}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 367.200102ms ago: executing program 4 (id=290): pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000001c0)=0x7ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x7, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r2, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x2000040, &(0x7f00000003c0)={[{@errors_remount}, {@nodiscard}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable}, {@stripe={'stripe', 0x3d, 0x77}}, {@resgid={'resgid', 0x3d, 0xee01}}, {@sysvgroups}, {@grpid}, {@data_journal}]}, 0x14, 0x4e8, &(0x7f0000001100)="$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") sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f413, 0x0) 361.287492ms ago: executing program 0 (id=291): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0xa, 0xfffffffb, 0x14}, 0x48) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x4004) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x80000) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) socket$inet(0x2, 0x2, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @local, @remote}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000003"], 0x1c) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x54, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x54}}, 0x0) 311.760446ms ago: executing program 2 (id=292): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x9) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x20) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, '\x00', 0x0, 0x9}, 0x90) r1 = syz_io_uring_setup(0x6167, &(0x7f0000000400)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) pipe(&(0x7f00000001c0)) write$UHID_CREATE2(r4, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r1, 0x2d3e, 0xea37, 0x0, 0x0, 0x0) 253.93375ms ago: executing program 2 (id=293): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r3) 188.035716ms ago: executing program 1 (id=294): r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x20000005) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000300)='mm_page_alloc\x00', r1}, 0x54) memfd_create(&(0x7f0000000000)='prodM\xb0\xea\a\x06\xbe\xaen/\xce4\xb7\xc1\xef\xba!\x9d\rSt\xa24\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1dz\xd05\xe2e,\xb1\x84\xea\x91^%A\xe5\x9e\x13TdT\xc6^p\xb0#R\x04\x06\xae\xebA;Y\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6\xb4\v\xff\xfc\x88\x90\xabC\x02\x00\xf04\x03\x88\xae9\'>R^P{Vr!\xe2W\xc72\xea\xb7Wp\xc36\x96\xffZ\\A@\x00\x00\x00\xc9\xf3Y\xb8\x89#\xa1\xb1)Dk\xeb\xa1\t\x00{u[\xbd\x9d\xf4\xbf\\\xce\x02P\xf2MY\x05^\xffj\x9c\x14\xb7\xb6v\x1d*1>\x00 \x00\x00\x00\x00\x14C?]\x8c\xb4Y\xcf\x80\x85\xd6\x036\xc8~\xa8\f\x00\x00\xb5M\x9a\x9dc\xaaAU\xec\xe06\xed\xe4\xfb\xdf\a\xd0lg\x13\xf9\x8b:s>\xd7s\xef\xb3\x9f#\x15)\xf9\xe10\xc7\xb262\x00\x00\x00\x00\x00\x00\x00\x00Nz\x0eu\x8f\x01\x00\x00\x00\x00\x00\x00\xdd\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\xa7/\x0f\x9b`\xa5\x98\x81a\xeev\x00\x00\x00\x00\a\x10\x00m2\xf2\xd8,\x17\xf8\x8e\xae\xc8\xad\xed<\"\x8e\n\x9d\xb13\x8d\xef\x96\xd2I\"8=tg\xdfU\xd0q\x95/f\xec\xdc\xa3\xe1[\xc0\xaa\xefz\xc9\xf4[\x00\x00\x00Q\xff}5\x94\x88\xa1\xdc\xa1g\xe0q\xc5:\xe4\xdf\x80\xb3,\xb9\xb2\xdc\x81\x9f6\x0f\x84WY\xbfSY`\xb8\a\x19\xb1\x058\xa4\xc3\xbb\xf8aB:\x84\x02?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3o-GU\xb0\x00F\xb3o(aI[\xd6\x9fG\xaeI\x83\x93\x8cC\xc0#\xe0q\xd0Ex|\xdb\xa8\x16\xfe>:\t0\xfd\x8a\xc7\x84\xb5\xc7M-0A\xf0\x94\xf3\xcc\x8d\xbb3\\\"\x882\xb3\xa84\xac\x00\xdd}Ft\xc6\xcc\f}1X#\xe4\xe1\x94i\xce\xa1\xff\x95\x80\xb4T\x9c\x01\xf3\x1cLB\x94m(m\f\xbc\xebY\xa0\xf7\xf0\x9d\x10\xbd\x86\x1by\xe6\xdf\xc0\xc5\xb9\xb9\xbf\xdf~9\nC\xe9\xc5\x0e\xda\x9c(\x9b\"\xc7\x97\xfc\b\xd9\xc2T\xa7*}]\xc8\xb3 .\x9b\x89\x0f\xf8$\xdd>lU\x13EG\xbb1] \xda\x19\xc5\x9b\x15\x95\xc4\xfcw\xbb\x92\x91\xc4\xa6\x907XK\xfc\x17]\xfa\xff\'\xef\x92\x1c\xb8\x1fK\xb2o \xd1\xbd\xb2\x11+\xa3R\xefQ\xc2\xbdW\x05\xec\xb3=@\x03\xc6^\xa2\x15%\xb0\'D#\xb6Q\x8f\x82?S>\x0fP\x9cE\x92{d\xe6\x9cj1\x87\xb3\x01\xde\xe8\x89\xc4s\xb7\x14~}\xaa\x8c\xc3\x95BAE\xf2.\x8f#;a\x94\"\xd1U\xff\xe8v\xd3\x84d\xf4\x134\xa6XI\xe5h\xaa\x15\x9a\xf7Z\xe3%\x88p\x90\xbb\x9dt\xa3\xe1\r\x8d\x94\"\x19\x8b\x17)\xea\xd5\x17\xeb\xe4\x1b\x0fBZ1\xbe\xee\xfa\x1c\xf9\xa6\x11\x94\x06\\P:\xaf\xcex\xc2\x82\x9a\x16\xfc\xa1\xf9q\x12\xe3\x1a\xdc\xb7\x12\xbba\b\xbb\xed\xb2\xd1W\xe2\x8b\x8d8}\x10W\xbd\xa60A\xc3\x03\xfa\x890\x86#\bQ\xcb)\x00]\x9e\x14\xd2\xea\x82\xa8\xb7ZG\x15r\xf1\t\x00\x00\x00 \xc1\xaf\x19?\x00\\\x91\x13\x1b8\xe1\xc3\xa4\v\x94\xbfJ\xb5\xde\x95\x82\x00]B|\xe2[%\xe3\xf0\x04\xba\xed\xdb\xf5\x7f\x9d\xfe>\xf6m$M&\x7fq]\xe4\xf6\x82\xc3\x00\xb1zg}\x99E\xa4\x19\xe9\x1a4a\xd75D-k\x84\xa6\x12+\xebk\xa1\xfek\x89\xef\x18\xc1)6\xa65\xe2D\xbe\xe1\xdfq\xdd68\xf37g\xab9m\xe7\xddO\v?\xe0\xbe}\xa9U\xc7{\xd3\x16W\xbb\xe5\xd2\x93\xfe\xa4\x9d\r$\xe91c8`\x86\xbc)\xe29\xc3}\xb9P\xd5F\xc6\x12\x8c_x\xa8\xfa\xb5K\x03\x85\x93k\xe1\x8e\x1f)\".\xcc\'\v\xa6\x1bj\\\n\xe98yA\xd8T\x85\x80A\xcbo\x99\x99\xeb)r\x1a\xce\x18(\x185LL\xbcOeO\'\xe2\x86&\xe4\xe2\xe7~\x92\xa2\xb2\x1b\xc3\x00\x85\xce\xad7\x87\xa0\xfcc\xf5\xf8\xaf\v,q\xd4\x18\xbdM\x1a\xde\xba*L\x05m6\xecH\xd0T\xb8m\xdb\b\xa6\x02\xfb\x13\xac\x91\x8a\x8d\x94\x93\x8d=\xb1\x84\x9c\x9b\xe5\xc7\xa6\xc9Q\xc1eUc\xcc\x180^\x00\x00\x00\x00\x00\x00\x00\x00\xe7]6+\\\x00\x00\x00\x00?#C.\x1dj\xd9\xc3\xdd&\x80g:N\xec\x06[\x8f\x92\xe2\xb01\xb0\xef\x10,\xde\xf3\x86D\x8b\xf7\xf1>AH\xef\\\xf9\x8b\a\xe0\xb2\xcb\xf0\x97\b\r\xd5`\xb9\xd6\xa4\x1e\xbe\x12-}\xc5\x84\xde@\x18\x87\f\x01O\xedS\x8f\x9en,\xbce\xb2\xe4\x82v\x1c\xed\x84-s\xab\x06b\x9c\xba\xec\xa5\xc9A\x84\xd0\xe0 S\xc8\xa2\xaf\x85\v\xad\xa5\x88\xcf\xb6}`\x14\'\xea\xbfN\xac)\xa1\xe8\xb2\x9f\x112TJ\x16\x8c9\xe9\xf5\x18\x15Dd\x8a%>\x91\x93\x88\xe9\x18\x82]\x9e&\xfa\xaa\xfa8Z2\x00'/1301, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002302230102090500000010000020"]) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xfffffffe}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18ecffffffffffffff0000000000000018110000", @ANYRES32=r3], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 107.132822ms ago: executing program 1 (id=295): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'rose0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100000000000000002eeed88696", @ANYRES32=r4], 0x20}}, 0x0) 0s ago: executing program 1 (id=296): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f00000002c0)={[{@barrier}, {@jqfmt_vfsold}, {@noquota}, {@min_batch_time={'min_batch_time', 0x3d, 0x10}}, {@journal_dev={'journal_dev', 0x3d, 0xd}}]}, 0x1, 0x4be, &(0x7f0000000540)="$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") creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000340)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) syz_io_uring_setup(0x1526, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x2}, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x4c02, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000b80000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) kernel console output (not intermixed with test programs): [ 20.312203][ T29] audit: type=1400 audit(1725480066.110:81): avc: denied { read } for pid=2943 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.105' (ED25519) to the list of known hosts. [ 26.306027][ T29] audit: type=1400 audit(1725480072.110:82): avc: denied { mounton } for pid=3249 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.307336][ T3249] cgroup: Unknown subsys name 'net' [ 26.328751][ T29] audit: type=1400 audit(1725480072.110:83): avc: denied { mount } for pid=3249 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.356114][ T29] audit: type=1400 audit(1725480072.130:84): avc: denied { unmount } for pid=3249 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.497139][ T3249] cgroup: Unknown subsys name 'rlimit' [ 26.619924][ T29] audit: type=1400 audit(1725480072.420:85): avc: denied { setattr } for pid=3249 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.643218][ T29] audit: type=1400 audit(1725480072.420:86): avc: denied { create } for pid=3249 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.663718][ T29] audit: type=1400 audit(1725480072.420:87): avc: denied { write } for pid=3249 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.684117][ T29] audit: type=1400 audit(1725480072.420:88): avc: denied { read } for pid=3249 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.692636][ T3253] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.704491][ T29] audit: type=1400 audit(1725480072.420:89): avc: denied { mounton } for pid=3249 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.737859][ T29] audit: type=1400 audit(1725480072.420:90): avc: denied { mount } for pid=3249 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.761105][ T29] audit: type=1400 audit(1725480072.520:91): avc: denied { relabelto } for pid=3253 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.795872][ T3249] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.804402][ T3260] chnl_net:caif_netlink_parms(): no params data found [ 27.869010][ T3263] chnl_net:caif_netlink_parms(): no params data found [ 27.906980][ T3259] chnl_net:caif_netlink_parms(): no params data found [ 27.954033][ T3260] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.961173][ T3260] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.968593][ T3260] bridge_slave_0: entered allmulticast mode [ 27.974854][ T3260] bridge_slave_0: entered promiscuous mode [ 27.993646][ T3263] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.001040][ T3263] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.008304][ T3263] bridge_slave_0: entered allmulticast mode [ 28.014783][ T3263] bridge_slave_0: entered promiscuous mode [ 28.025582][ T3265] chnl_net:caif_netlink_parms(): no params data found [ 28.036957][ T3260] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.044002][ T3260] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.051172][ T3260] bridge_slave_1: entered allmulticast mode [ 28.057713][ T3260] bridge_slave_1: entered promiscuous mode [ 28.067959][ T3263] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.075062][ T3263] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.082281][ T3263] bridge_slave_1: entered allmulticast mode [ 28.088795][ T3263] bridge_slave_1: entered promiscuous mode [ 28.130526][ T3260] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.147492][ T3263] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.164345][ T3260] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.181034][ T3263] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.196735][ T3259] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.204076][ T3259] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.211420][ T3259] bridge_slave_0: entered allmulticast mode [ 28.217743][ T3259] bridge_slave_0: entered promiscuous mode [ 28.224101][ T3269] chnl_net:caif_netlink_parms(): no params data found [ 28.246765][ T3259] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.253825][ T3259] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.260937][ T3259] bridge_slave_1: entered allmulticast mode [ 28.267350][ T3259] bridge_slave_1: entered promiscuous mode [ 28.286214][ T3260] team0: Port device team_slave_0 added [ 28.291922][ T3265] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.299469][ T3265] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.306691][ T3265] bridge_slave_0: entered allmulticast mode [ 28.313128][ T3265] bridge_slave_0: entered promiscuous mode [ 28.320204][ T3265] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.327328][ T3265] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.334424][ T3265] bridge_slave_1: entered allmulticast mode [ 28.340971][ T3265] bridge_slave_1: entered promiscuous mode [ 28.360364][ T3263] team0: Port device team_slave_0 added [ 28.366582][ T3260] team0: Port device team_slave_1 added [ 28.373000][ T3263] team0: Port device team_slave_1 added [ 28.393964][ T3259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.420096][ T3259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.433989][ T3263] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.440979][ T3263] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.466976][ T3263] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.478867][ T3265] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.488121][ T3263] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.495075][ T3263] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.521308][ T3263] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.538874][ T3260] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.545871][ T3260] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.571800][ T3260] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.582932][ T3260] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.589941][ T3260] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.616116][ T3260] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.627779][ T3265] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.655019][ T3259] team0: Port device team_slave_0 added [ 28.662079][ T3259] team0: Port device team_slave_1 added [ 28.688452][ T3265] team0: Port device team_slave_0 added [ 28.703757][ T3269] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.710965][ T3269] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.718241][ T3269] bridge_slave_0: entered allmulticast mode [ 28.724621][ T3269] bridge_slave_0: entered promiscuous mode [ 28.742467][ T3263] hsr_slave_0: entered promiscuous mode [ 28.748821][ T3263] hsr_slave_1: entered promiscuous mode [ 28.755667][ T3265] team0: Port device team_slave_1 added [ 28.761738][ T3259] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.768709][ T3259] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.794639][ T3259] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.806330][ T3259] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.813348][ T3259] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.839265][ T3259] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.850138][ T3269] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.857334][ T3269] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.864506][ T3269] bridge_slave_1: entered allmulticast mode [ 28.870816][ T3269] bridge_slave_1: entered promiscuous mode [ 28.888972][ T3260] hsr_slave_0: entered promiscuous mode [ 28.894957][ T3260] hsr_slave_1: entered promiscuous mode [ 28.901210][ T3260] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.908821][ T3260] Cannot create hsr debugfs directory [ 28.938831][ T3269] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.953652][ T3265] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.960684][ T3265] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.986627][ T3265] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.003408][ T3269] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.014715][ T3259] hsr_slave_0: entered promiscuous mode [ 29.020872][ T3259] hsr_slave_1: entered promiscuous mode [ 29.026654][ T3259] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.034187][ T3259] Cannot create hsr debugfs directory [ 29.050229][ T3265] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.057245][ T3265] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.083139][ T3265] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.123661][ T3269] team0: Port device team_slave_0 added [ 29.145255][ T3269] team0: Port device team_slave_1 added [ 29.163924][ T3269] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.170891][ T3269] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.196878][ T3269] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.210661][ T3265] hsr_slave_0: entered promiscuous mode [ 29.216725][ T3265] hsr_slave_1: entered promiscuous mode [ 29.222614][ T3265] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.230332][ T3265] Cannot create hsr debugfs directory [ 29.255759][ T3269] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.262797][ T3269] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.288905][ T3269] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.365087][ T3269] hsr_slave_0: entered promiscuous mode [ 29.371150][ T3269] hsr_slave_1: entered promiscuous mode [ 29.377070][ T3269] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.384609][ T3269] Cannot create hsr debugfs directory [ 29.466552][ T3260] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.488933][ T3260] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.500743][ T3260] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.517222][ T3260] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.531885][ T3265] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.546931][ T3265] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.557507][ T3265] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.569602][ T3265] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.594325][ T3263] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.603446][ T3263] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.612528][ T3263] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.623148][ T3263] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.633670][ T3259] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.642405][ T3259] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.651221][ T3259] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.660617][ T3259] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.697959][ T3269] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.707989][ T3269] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.728489][ T3269] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.736999][ T3269] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.777635][ T3260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.828684][ T3260] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.845276][ T3263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.856969][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.864123][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.878976][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.886083][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.898148][ T3269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.907754][ T3259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.918517][ T3263] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.933209][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.940629][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.957357][ T3265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.971493][ T3259] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.979636][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.986702][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.000000][ T3269] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.021427][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.028535][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.037006][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.044120][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.054436][ T3260] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.072580][ T3263] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.083354][ T3263] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.100541][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.108097][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.118611][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.125774][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.149322][ T3269] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.159716][ T3269] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.181626][ T3265] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.223228][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.230336][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.250071][ T3260] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.258519][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.265700][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.303636][ T3263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.320264][ T3269] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.388739][ T3259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.432628][ T3265] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.553925][ T3259] veth0_vlan: entered promiscuous mode [ 30.575447][ T3259] veth1_vlan: entered promiscuous mode [ 30.584182][ T3269] veth0_vlan: entered promiscuous mode [ 30.592510][ T3260] veth0_vlan: entered promiscuous mode [ 30.604540][ T3263] veth0_vlan: entered promiscuous mode [ 30.616242][ T3269] veth1_vlan: entered promiscuous mode [ 30.633763][ T3263] veth1_vlan: entered promiscuous mode [ 30.640294][ T3260] veth1_vlan: entered promiscuous mode [ 30.654220][ T3265] veth0_vlan: entered promiscuous mode [ 30.664293][ T3259] veth0_macvtap: entered promiscuous mode [ 30.679723][ T3265] veth1_vlan: entered promiscuous mode [ 30.692699][ T3269] veth0_macvtap: entered promiscuous mode [ 30.700529][ T3259] veth1_macvtap: entered promiscuous mode [ 30.710326][ T3269] veth1_macvtap: entered promiscuous mode [ 30.734051][ T3263] veth0_macvtap: entered promiscuous mode [ 30.741535][ T3263] veth1_macvtap: entered promiscuous mode [ 30.749066][ T3259] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.759664][ T3260] veth0_macvtap: entered promiscuous mode [ 30.767287][ T3265] veth0_macvtap: entered promiscuous mode [ 30.775667][ T3259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.787587][ T3260] veth1_macvtap: entered promiscuous mode [ 30.794058][ T3265] veth1_macvtap: entered promiscuous mode [ 30.801803][ T3259] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.810711][ T3259] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.819453][ T3259] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.828251][ T3259] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.838631][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.849161][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.860249][ T3269] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.871561][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.882096][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.891995][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.902648][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.914295][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.925796][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.936258][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.946949][ T3269] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.957848][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.968308][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.978132][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.988620][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.998591][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.009115][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.019853][ T3265] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.033647][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.044115][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.053928][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.064397][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.075929][ T3265] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.083758][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.094259][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.104232][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.114713][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.124539][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.135053][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.147229][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.156594][ T3263] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.165421][ T3263] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.174124][ T3263] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.183053][ T3263] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.199435][ T3269] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.208500][ T3269] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.217405][ T3269] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.226277][ T3269] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.242016][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.252557][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.262426][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.272872][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.282789][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.293239][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.303176][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.313931][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.324447][ T3260] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.332883][ T3265] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.341631][ T3265] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.350415][ T3265] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.359137][ T3265] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.380924][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.391546][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.402166][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.412711][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.422693][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.433414][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.443320][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.453743][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.463584][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 31.463597][ T29] audit: type=1400 audit(1725480077.190:110): avc: denied { mounton } for pid=3259 comm="syz-executor" path="/root/syzkaller.pu9mmV/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 31.466070][ T3260] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.469863][ T29] audit: type=1400 audit(1725480077.190:111): avc: denied { mount } for pid=3259 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 31.523924][ T29] audit: type=1400 audit(1725480077.190:112): avc: denied { mounton } for pid=3259 comm="syz-executor" path="/root/syzkaller.pu9mmV/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 31.549205][ T29] audit: type=1400 audit(1725480077.190:113): avc: denied { mount } for pid=3259 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 31.571025][ T29] audit: type=1400 audit(1725480077.190:114): avc: denied { unmount } for pid=3259 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 31.593344][ T29] audit: type=1400 audit(1725480077.390:115): avc: denied { mounton } for pid=3259 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=454 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 31.623056][ T3260] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.626305][ T29] audit: type=1400 audit(1725480077.420:116): avc: denied { read write } for pid=3259 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.631922][ T3260] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.655919][ T29] audit: type=1400 audit(1725480077.420:117): avc: denied { open } for pid=3259 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.655952][ T29] audit: type=1400 audit(1725480077.420:118): avc: denied { ioctl } for pid=3259 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.682229][ T29] audit: type=1400 audit(1725480077.460:119): avc: denied { prog_load } for pid=3399 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.688637][ T3260] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.688671][ T3260] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.733432][ T3401] loop2: detected capacity change from 0 to 1764 [ 31.906572][ T3412] loop4: detected capacity change from 0 to 256 [ 31.913752][ T3412] vfat: Bad value for 'uid' [ 31.918339][ T3412] vfat: Bad value for 'uid' [ 31.945028][ C0] hrtimer: interrupt took 68888 ns [ 32.045821][ T3420] team0: Device ipvlan2 failed to register rx_handler [ 32.123258][ T3429] loop2: detected capacity change from 0 to 1024 [ 32.131727][ T3429] ======================================================= [ 32.131727][ T3429] WARNING: The mand mount option has been deprecated and [ 32.131727][ T3429] and is ignored by this kernel. Remove the mand [ 32.131727][ T3429] option from the mount to silence this warning. [ 32.131727][ T3429] ======================================================= [ 32.140255][ T3420] syz.1.8 (3420) used greatest stack depth: 11440 bytes left [ 32.199496][ T3429] EXT4-fs: Ignoring removed orlov option [ 32.241627][ T3429] EXT4-fs: Ignoring removed bh option [ 32.274227][ T3432] loop1: detected capacity change from 0 to 512 [ 32.287794][ T3410] loop3: detected capacity change from 0 to 2048 [ 32.294990][ T3429] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.299282][ T3410] EXT4-fs: Ignoring removed orlov option [ 32.337749][ T3432] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.356642][ T3434] syzkaller0: entered promiscuous mode [ 32.359638][ T3410] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.362215][ T3434] syzkaller0: entered allmulticast mode [ 32.364718][ T3429] syz.2.11 (3429) used greatest stack depth: 10528 bytes left [ 32.384060][ T3432] ext4 filesystem being mounted at /2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 32.444485][ T3260] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.472907][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.521779][ T3449] pim6reg1: entered promiscuous mode [ 32.527228][ T3449] pim6reg1: entered allmulticast mode [ 32.779964][ T3457] IPv6: NLM_F_REPLACE set, but no existing node found! [ 32.806004][ T3460] pim6reg1: entered promiscuous mode [ 32.811351][ T3460] pim6reg1: entered allmulticast mode [ 32.941656][ T3464] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.23'. [ 32.951809][ T3463] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.23'. [ 33.045920][ T3468] netlink: 'syz.0.25': attribute type 10 has an invalid length. [ 33.056895][ T3468] team0: Device hsr_slave_0 failed to register rx_handler [ 33.479511][ T3477] team0: Device ipvlan2 failed to register rx_handler [ 33.600974][ T3479] loop0: detected capacity change from 0 to 2048 [ 33.610435][ T3479] EXT4-fs: Ignoring removed orlov option [ 33.644997][ T3479] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.671241][ T3269] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.676345][ T3483] syz.3.31[3483] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.680306][ T3483] syz.3.31[3483] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.715917][ T3485] loop0: detected capacity change from 0 to 1024 [ 33.756540][ T3485] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.769266][ T3485] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.821490][ T3493] IPv6: NLM_F_REPLACE set, but no existing node found! [ 33.961289][ T3502] netlink: 'syz.3.38': attribute type 10 has an invalid length. [ 33.977535][ T3502] team0: Device hsr_slave_0 failed to register rx_handler [ 34.326876][ T3259] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.340145][ T11] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.367505][ T3507] team0: Device ipvlan2 failed to register rx_handler [ 34.544446][ T3529] loop3: detected capacity change from 0 to 256 [ 34.551700][ T3529] vfat: Bad value for 'uid' [ 34.556372][ T3529] vfat: Bad value for 'uid' [ 34.621194][ T3508] chnl_net:caif_netlink_parms(): no params data found [ 34.660318][ T3538] loop3: detected capacity change from 0 to 512 [ 34.667493][ T3538] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 34.677115][ T3508] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.684254][ T3508] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.693470][ T3508] bridge_slave_0: entered allmulticast mode [ 34.694087][ T3538] EXT4-fs (loop3): failed to open journal device unknown-block(0,3) -6 [ 34.716942][ T3508] bridge_slave_0: entered promiscuous mode [ 34.735374][ T3508] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.742471][ T3508] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.749995][ T3508] bridge_slave_1: entered allmulticast mode [ 34.756768][ T3508] bridge_slave_1: entered promiscuous mode [ 34.777428][ T3508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.789085][ T3508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.810573][ T3508] team0: Port device team_slave_0 added [ 34.817183][ T3508] team0: Port device team_slave_1 added [ 34.841252][ T3508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.848290][ T3508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.874392][ T3508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.886674][ T3508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.893633][ T3508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.920047][ T3508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.950320][ T3508] hsr_slave_0: entered promiscuous mode [ 34.956431][ T3508] hsr_slave_1: entered promiscuous mode [ 34.962282][ T3508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.969943][ T3508] Cannot create hsr debugfs directory [ 35.380875][ T3555] ref_ctr_offset mismatch. inode: 0x5f offset: 0x0 ref_ctr_offset(old): 0x82 ref_ctr_offset(new): 0x0 [ 35.405315][ T3557] team0: Device ipvlan2 failed to register rx_handler [ 35.434504][ T3559] capability: warning: `syz.0.55' uses deprecated v2 capabilities in a way that may be insecure [ 35.568713][ T3568] netlink: 12 bytes leftover after parsing attributes in process `syz.4.59'. [ 35.747333][ T3586] team0: Device ipvlan2 failed to register rx_handler [ 35.770079][ T3591] loop3: detected capacity change from 0 to 512 [ 35.792223][ T3591] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.805097][ T3591] ext4 filesystem being mounted at /18/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 35.835045][ T3598] Illegal XDP return value 4294967294 on prog (id 52) dev N/A, expect packet loss! [ 35.890131][ T11] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.929717][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.941567][ T3607] loop1: detected capacity change from 0 to 128 [ 35.956569][ T11] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.965842][ T3607] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 35.982079][ T3607] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 35.998454][ T3609] team0: Device ipvlan2 failed to register rx_handler [ 36.043066][ T11] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.094639][ T3618] syz.0.79[3618] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.094719][ T3618] syz.0.79[3618] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.128815][ T11] bridge_slave_1: left allmulticast mode [ 36.145809][ T11] bridge_slave_1: left promiscuous mode [ 36.151512][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.161981][ T11] bridge_slave_0: left allmulticast mode [ 36.167737][ T11] bridge_slave_0: left promiscuous mode [ 36.173477][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.214116][ T3627] loop0: detected capacity change from 0 to 512 [ 36.228096][ T3627] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 36.258196][ T3627] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.82: bg 0: block 248: padding at end of block bitmap is not set [ 36.274561][ T3627] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.82: Failed to acquire dquot type 1 [ 36.289016][ T3627] EXT4-fs (loop0): 1 truncate cleaned up [ 36.296755][ T3627] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.310125][ T3627] ext4 filesystem being mounted at /24/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 36.324987][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 36.336928][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 36.347906][ T11] bond0 (unregistering): Released all slaves [ 36.364494][ T3619] vlan2: entered promiscuous mode [ 36.369687][ T3619] vlan2: entered allmulticast mode [ 36.386119][ T3633] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.83'. [ 36.396553][ T3634] process 'syz.0.82' launched './file1' with NULL argv: empty string added [ 36.407702][ T3632] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.83'. [ 36.484790][ T11] hsr_slave_0: left promiscuous mode [ 36.503083][ T11] hsr_slave_1: left promiscuous mode [ 36.515901][ T3642] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 36.523576][ T29] kauditd_printk_skb: 653 callbacks suppressed [ 36.523591][ T29] audit: type=1400 audit(1725480082.320:771): avc: denied { write } for pid=3636 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=342 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 36.558157][ T29] audit: type=1400 audit(1725480082.340:772): avc: denied { create } for pid=3650 comm="syz.4.88" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 36.578634][ T29] audit: type=1400 audit(1725480082.350:773): avc: denied { add_name } for pid=3636 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 36.602088][ T29] audit: type=1400 audit(1725480082.350:774): avc: denied { create } for pid=3636 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 36.624884][ T29] audit: type=1400 audit(1725480082.350:775): avc: denied { write } for pid=3636 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth1.link" dev="tmpfs" ino=843 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 36.650819][ T29] audit: type=1400 audit(1725480082.350:776): avc: denied { append } for pid=3636 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" dev="tmpfs" ino=843 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 36.676430][ T29] audit: type=1400 audit(1725480082.390:777): avc: denied { remove_name } for pid=3655 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=843 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 36.676458][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 36.676495][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 36.699893][ T29] audit: type=1400 audit(1725480082.390:778): avc: denied { unlink } for pid=3655 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=843 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 36.737505][ T29] audit: type=1400 audit(1725480082.430:779): avc: denied { create } for pid=3657 comm="syz.1.89" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 36.756891][ T29] audit: type=1400 audit(1725480082.430:780): avc: denied { setopt } for pid=3657 comm="syz.1.89" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 36.777099][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 36.784542][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 36.795997][ T11] veth1_macvtap: left promiscuous mode [ 36.801620][ T11] veth0_macvtap: left promiscuous mode [ 36.807396][ T11] veth1_vlan: left promiscuous mode [ 36.812633][ T11] veth0_vlan: left promiscuous mode [ 36.904445][ T11] team0 (unregistering): Port device team_slave_1 removed [ 36.915785][ T11] team0 (unregistering): Port device team_slave_0 removed [ 36.923381][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811466c000: rx timeout, send abort [ 36.964902][ T3665] team0: Device ipvlan2 failed to register rx_handler [ 37.045341][ T3627] syz.0.82 (3627) used greatest stack depth: 9408 bytes left [ 37.063281][ T3269] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.083920][ T3354] EXT4-fs error (device loop0): ext4_release_dquot:6871: comm kworker/u8:6: Failed to release dquot type 1 [ 37.134514][ T3508] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 37.143493][ T3508] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 37.153104][ T3508] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 37.162286][ T3508] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 37.208366][ T3508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.223124][ T3508] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.234946][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.242054][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.264608][ T3508] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 37.275008][ T3508] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.289885][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.297062][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.372966][ T3508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.431642][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811466c000: abort rx timeout. Force session deactivation [ 37.469655][ T3508] veth0_vlan: entered promiscuous mode [ 37.478326][ T3508] veth1_vlan: entered promiscuous mode [ 37.498386][ T3508] veth0_macvtap: entered promiscuous mode [ 37.506481][ T3508] veth1_macvtap: entered promiscuous mode [ 37.534404][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.545038][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.555216][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.565750][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.575682][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.586190][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.596083][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.606524][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.617210][ T3508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.628248][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.638762][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.648601][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.659179][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.669077][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.679630][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.689448][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.699971][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.710831][ T3508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.719562][ T3508] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.728343][ T3508] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.737064][ T3508] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.745820][ T3508] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.810249][ T3739] dummy0: entered promiscuous mode [ 37.816940][ T3739] macsec1: entered allmulticast mode [ 37.822287][ T3739] dummy0: entered allmulticast mode [ 37.829391][ T3739] dummy0: left allmulticast mode [ 37.834376][ T3739] dummy0: left promiscuous mode [ 37.983392][ T3759] loop1: detected capacity change from 0 to 128 [ 38.018815][ T3759] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 38.047719][ T3759] ext4 filesystem being mounted at /20/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 38.081434][ T3766] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 38.094471][ T3767] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.96'. [ 38.106768][ T3760] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.96'. [ 38.116023][ T3759] loop1: detected capacity change from 128 to 0 [ 38.145829][ T3759] syz.1.97: attempt to access beyond end of device [ 38.145829][ T3759] loop1: rw=12288, sector=8, nr_sectors = 2 limit=0 [ 38.171541][ T3759] EXT4-fs error (device loop1): __ext4_find_entry:1641: inode #2: comm syz.1.97: reading directory lblock 0 [ 38.183368][ T3759] syz.1.97: attempt to access beyond end of device [ 38.183368][ T3759] loop1: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 38.196536][ T3759] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 38.207329][ T3759] EXT4-fs (loop1): I/O error while writing superblock [ 38.222863][ T3260] syz-executor: attempt to access beyond end of device [ 38.222863][ T3260] loop1: rw=12288, sector=8, nr_sectors = 2 limit=0 [ 38.237579][ T3260] EXT4-fs warning (device loop1): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -5 reading directory block [ 38.251799][ T3260] syz-executor: attempt to access beyond end of device [ 38.251799][ T3260] loop1: rw=524288, sector=72, nr_sectors = 2 limit=0 [ 38.269426][ T3260] syz-executor: attempt to access beyond end of device [ 38.269426][ T3260] loop1: rw=12288, sector=70, nr_sectors = 2 limit=0 [ 38.299535][ T3260] EXT4-fs error (device loop1): ext4_get_inode_loc:4574: inode #2: block 35: comm syz-executor: unable to read itable block [ 38.320293][ T3260] syz-executor: attempt to access beyond end of device [ 38.320293][ T3260] loop1: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 38.333820][ T3260] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 38.343912][ T3260] EXT4-fs (loop1): I/O error while writing superblock [ 38.350804][ T3260] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5810: IO failure [ 38.362586][ T3260] syz-executor: attempt to access beyond end of device [ 38.362586][ T3260] loop1: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 38.376186][ T3260] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 38.390253][ T3260] EXT4-fs (loop1): I/O error while writing superblock [ 38.397234][ T3260] EXT4-fs error (device loop1): ext4_dirty_inode:6014: inode #2: comm syz-executor: mark_inode_dirty error [ 38.460153][ T3260] syz-executor: attempt to access beyond end of device [ 38.460153][ T3260] loop1: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 38.473610][ T3260] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 38.482257][ T3260] EXT4-fs (loop1): I/O error while writing superblock [ 38.497296][ T3387] kworker/u8:7: attempt to access beyond end of device [ 38.497296][ T3387] loop1: rw=524288, sector=70, nr_sectors = 2 limit=0 [ 38.533594][ T3387] kworker/u8:7: attempt to access beyond end of device [ 38.533594][ T3387] loop1: rw=12288, sector=72, nr_sectors = 2 limit=0 [ 38.548867][ T3387] EXT4-fs error (device loop1): __ext4_get_inode_loc_noinmem:4559: inode #12: block 36: comm kworker/u8:7: unable to read itable block [ 38.566870][ T3387] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 38.575395][ T3387] EXT4-fs (loop1): I/O error while writing superblock [ 38.582483][ T3387] EXT4-fs error (device loop1): __ext4_get_inode_loc_noinmem:4559: inode #2: block 35: comm kworker/u8:7: unable to read itable block [ 38.599404][ T3387] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 38.609365][ T3387] EXT4-fs (loop1): I/O error while writing superblock [ 38.693231][ T3260] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 38.767112][ T3260] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 38.781988][ T3260] EXT4-fs (loop1): I/O error while writing superblock [ 38.983420][ T3792] syz.3.115 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 39.058125][ T3801] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.117'. [ 39.071505][ T3797] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.117'. [ 39.089444][ T3804] loop3: detected capacity change from 0 to 512 [ 39.093702][ T3802] loop2: detected capacity change from 0 to 512 [ 39.108041][ T3802] EXT4-fs (loop2): external journal device major/minor numbers have changed [ 39.108146][ T3804] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.120: corrupted in-inode xattr: invalid ea_ino [ 39.132119][ T3804] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.120: couldn't read orphan inode 15 (err -117) [ 39.144525][ T3804] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.162177][ T28] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.189863][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.216252][ T3802] EXT4-fs (loop2): failed to open journal device unknown-block(0,3) -6 [ 39.227603][ T28] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.295369][ T28] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.398911][ T3814] chnl_net:caif_netlink_parms(): no params data found [ 39.443188][ T28] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.598163][ T3814] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.606478][ T3814] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.648827][ T3814] bridge_slave_0: entered allmulticast mode [ 39.657998][ T3814] bridge_slave_0: entered promiscuous mode [ 39.684690][ T3814] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.691880][ T3814] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.750716][ T3814] bridge_slave_1: entered allmulticast mode [ 39.757557][ T3814] bridge_slave_1: entered promiscuous mode [ 39.769748][ T28] bridge_slave_1: left allmulticast mode [ 39.775517][ T28] bridge_slave_1: left promiscuous mode [ 39.781226][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.791001][ T28] bridge_slave_0: left allmulticast mode [ 39.796735][ T28] bridge_slave_0: left promiscuous mode [ 39.803292][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.895317][ T3854] sd 0:0:1:0: device reset [ 39.908472][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 39.919567][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 39.933049][ T3856] loop0: detected capacity change from 0 to 128 [ 39.935281][ T28] bond0 (unregistering): Released all slaves [ 39.967015][ T3814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.978443][ T3814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 40.011458][ T3814] team0: Port device team_slave_0 added [ 40.019953][ T3814] team0: Port device team_slave_1 added [ 40.045903][ T28] hsr_slave_0: left promiscuous mode [ 40.056823][ T28] hsr_slave_1: left promiscuous mode [ 40.063400][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 40.070975][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 40.084866][ T3864] loop0: detected capacity change from 0 to 1024 [ 40.098103][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 40.106632][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 40.115107][ T3867] netlink: 16 bytes leftover after parsing attributes in process `syz.4.134'. [ 40.126254][ T3864] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.161848][ T28] veth1_macvtap: left promiscuous mode [ 40.167473][ T28] veth0_macvtap: left promiscuous mode [ 40.173062][ T28] veth1_vlan: left promiscuous mode [ 40.178794][ T28] veth0_vlan: left promiscuous mode [ 40.206462][ T3875] loop3: detected capacity change from 0 to 2048 [ 40.224877][ T3875] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.244021][ T3880] loop4: detected capacity change from 0 to 128 [ 40.327505][ T28] team0 (unregistering): Port device team_slave_1 removed [ 40.338358][ T28] team0 (unregistering): Port device team_slave_0 removed [ 40.378362][ T3814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 40.385354][ T3814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.412794][ T3814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 40.424054][ T3814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 40.431089][ T3814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.457138][ T3814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 40.505065][ T3269] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.510574][ T3887] syzkaller0: entered promiscuous mode [ 40.519726][ T3887] syzkaller0: entered allmulticast mode [ 40.575430][ T3814] hsr_slave_0: entered promiscuous mode [ 40.589989][ T3814] hsr_slave_1: entered promiscuous mode [ 40.596386][ T3814] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 40.604492][ T3814] Cannot create hsr debugfs directory [ 40.864266][ T3940] loop4: detected capacity change from 0 to 512 [ 40.876247][ T3940] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 40.961319][ T3947] Zero length message leads to an empty skb [ 40.986189][ T3814] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 40.994799][ T3814] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 41.006120][ T3814] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 41.018453][ T3814] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 41.043189][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.101973][ T3960] netlink: 4 bytes leftover after parsing attributes in process `syz.3.148'. [ 41.170266][ T3814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.183898][ T3814] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.195967][ T3354] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.204475][ T3354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.217217][ T3354] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.224337][ T3354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.252470][ T3814] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 41.263488][ T3814] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.347223][ T3814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.358249][ T3989] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 41.473420][ T4005] loop2: detected capacity change from 0 to 512 [ 41.484573][ T4005] EXT4-fs: Ignoring removed nomblk_io_submit option [ 41.505900][ T4005] ext4: Unknown parameter 'func' [ 41.532074][ T3814] veth0_vlan: entered promiscuous mode [ 41.554597][ T3814] veth1_vlan: entered promiscuous mode [ 41.591362][ T3814] veth0_macvtap: entered promiscuous mode [ 41.609008][ T3814] veth1_macvtap: entered promiscuous mode [ 41.622068][ T3814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.632671][ T3814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.642515][ T3814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.653034][ T3814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.662998][ T3814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.673649][ T3814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.683537][ T3814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.694053][ T3814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.696624][ T4029] loop0: detected capacity change from 0 to 512 [ 41.722022][ T3814] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.730506][ T3814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.741088][ T3814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.750916][ T3814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.761452][ T3814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.771356][ T3814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.781807][ T3814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.791644][ T3814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.803222][ T3814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.812025][ T4029] EXT4-fs (loop0): external journal device major/minor numbers have changed [ 41.829613][ T3814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.843322][ T3814] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.852085][ T3814] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.860923][ T3814] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.870003][ T3814] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.892677][ T4029] EXT4-fs (loop0): failed to open journal device unknown-block(0,3) -6 [ 41.961354][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 41.961368][ T29] audit: type=1400 audit(1725480087.760:935): avc: denied { write } for pid=4046 comm="syz.2.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 41.993528][ T29] audit: type=1326 audit(1725480087.760:936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4046 comm="syz.2.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6953cdcef9 code=0x7ffc0000 [ 42.017731][ T29] audit: type=1326 audit(1725480087.760:937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4046 comm="syz.2.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6953cdcef9 code=0x7ffc0000 [ 42.041297][ T29] audit: type=1326 audit(1725480087.760:938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4046 comm="syz.2.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7f6953cdcef9 code=0x7ffc0000 [ 42.064889][ T29] audit: type=1326 audit(1725480087.760:939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4046 comm="syz.2.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6953cdcef9 code=0x7ffc0000 [ 42.088755][ T29] audit: type=1326 audit(1725480087.760:940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4046 comm="syz.2.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f6953cdcef9 code=0x7ffc0000 [ 42.112336][ T29] audit: type=1326 audit(1725480087.760:941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4046 comm="syz.2.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6953cdcef9 code=0x7ffc0000 [ 42.135817][ T29] audit: type=1326 audit(1725480087.760:942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4046 comm="syz.2.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7f6953cdcef9 code=0x7ffc0000 [ 42.159074][ T29] audit: type=1326 audit(1725480087.760:943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4046 comm="syz.2.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6953cdcef9 code=0x7ffc0000 [ 42.182439][ T29] audit: type=1326 audit(1725480087.760:944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4046 comm="syz.2.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f6953cdcef9 code=0x7ffc0000 [ 42.303784][ T4070] netlink: 4 bytes leftover after parsing attributes in process `syz.4.166'. [ 42.313888][ T4070] netlink: 4 bytes leftover after parsing attributes in process `syz.4.166'. [ 42.319263][ T4060] loop2: detected capacity change from 0 to 2048 [ 42.333167][ T4066] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 42.367474][ T4060] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.388610][ T4060] EXT4-fs error (device loop2): ext4_ext_precache:645: inode #2: comm syz.2.160: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 42.424267][ T3508] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.570288][ T4101] syz.4.174[4101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.570351][ T4101] syz.4.174[4101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.675716][ T4105] loop0: detected capacity change from 0 to 2048 [ 42.870668][ T4119] loop0: detected capacity change from 0 to 512 [ 42.887695][ T4119] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.896115][ T4121] loop3: detected capacity change from 0 to 2048 [ 42.901991][ T4119] ext4 filesystem being mounted at /50/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 42.920367][ T4119] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.930901][ T4121] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.948119][ T4121] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 42.963424][ T4121] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 42.975829][ T4121] EXT4-fs (loop3): This should not happen!! Data will be lost [ 42.975829][ T4121] [ 42.986069][ T4121] EXT4-fs (loop3): Total free blocks count 0 [ 42.992063][ T4121] EXT4-fs (loop3): Free/Dirty block details [ 42.998099][ T4121] EXT4-fs (loop3): free_blocks=2415919104 [ 43.004148][ T4121] EXT4-fs (loop3): dirty_blocks=48 [ 43.009301][ T4121] EXT4-fs (loop3): Block reservation details [ 43.015337][ T4121] EXT4-fs (loop3): i_reserved_data_blocks=3 [ 43.024155][ T4120] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 43.056936][ T4131] netlink: 4 bytes leftover after parsing attributes in process `syz.3.187'. [ 43.097546][ T4131] team1: Mode "" not found [ 43.126226][ T4137] loop3: detected capacity change from 0 to 512 [ 43.137775][ T4137] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.151743][ T4137] ext4 filesystem being mounted at /48/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.190252][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.295378][ T4158] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 43.305079][ T4157] loop1: detected capacity change from 0 to 1024 [ 43.316431][ T4157] EXT4-fs: Ignoring removed oldalloc option [ 43.324779][ T4160] serio: Serial port pts0 [ 43.333189][ T4157] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.354599][ T4157] EXT4-fs (loop1): shut down requested (0) [ 43.403151][ T3814] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.414147][ T4168] loop2: detected capacity change from 0 to 1024 [ 43.443970][ T4168] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.456201][ T4174] syz.3.200[4174] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.456278][ T4174] syz.3.200[4174] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.457608][ T4170] loop1: detected capacity change from 0 to 2048 [ 43.496504][ T4170] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.516949][ T4180] netlink: 72 bytes leftover after parsing attributes in process `syz.3.201'. [ 43.519117][ T4170] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.199: bg 0: block 234: padding at end of block bitmap is not set [ 43.527133][ T4168] loop2: detected capacity change from 1024 to 64 [ 43.541586][ T4170] EXT4-fs (loop1): Remounting filesystem read-only [ 43.554239][ T4170] EXT4-fs (loop1): error restoring inline_data for inode -- potential data loss! (inode 18, error -5) [ 43.575649][ T3508] EXT4-fs warning (device loop2): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 43.590359][ T3508] EXT4-fs warning (device loop2): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 43.591252][ T3814] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.605082][ T3508] EXT4-fs warning (device loop2): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 43.627124][ T3508] EXT4-fs warning (device loop2): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 43.643497][ T3508] EXT4-fs warning (device loop2): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 43.661782][ T4184] netlink: 4 bytes leftover after parsing attributes in process `syz.4.205'. [ 43.668787][ T3508] EXT4-fs warning (device loop2): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 43.671178][ T4184] netlink: 4 bytes leftover after parsing attributes in process `syz.4.205'. [ 43.686750][ T3508] EXT4-fs warning (device loop2): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 43.709659][ T3508] EXT4-fs warning (device loop2): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 43.723660][ T3508] EXT4-fs warning (device loop2): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 43.738644][ T3508] EXT4-fs warning (device loop2): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 43.841452][ T1027] kernel read not supported for file inotify (pid: 1027 comm: kworker/0:2) [ 43.916402][ T4201] syzkaller0: entered promiscuous mode [ 43.921909][ T4201] syzkaller0: entered allmulticast mode [ 44.258384][ T4209] loop0: detected capacity change from 0 to 512 [ 44.266440][ T4209] EXT4-fs: Ignoring removed nomblk_io_submit option [ 44.310207][ T4209] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 44.318186][ T4209] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=1842c01c, mo2=0002] [ 44.385795][ T4209] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) [ 44.395379][ T4209] EXT4-fs (loop0): Skipping orphan cleanup due to unknown ROCOMPAT features [ 44.406631][ T4209] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 44.421185][ T4209] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 44.432753][ T4209] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) [ 44.458242][ T4209] EXT4-fs warning (device loop0): dx_probe:893: inode #2: comm syz.0.214: dx entry: limit 65535 != root limit 120 [ 44.470402][ T4209] EXT4-fs warning (device loop0): dx_probe:966: inode #2: comm syz.0.214: Corrupt directory, running e2fsck is recommended [ 44.492741][ T3269] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.499483][ T4216] netlink: 20 bytes leftover after parsing attributes in process `syz.3.218'. [ 44.517098][ T4216] bridge_slave_1: left allmulticast mode [ 44.522874][ T4216] bridge_slave_1: left promiscuous mode [ 44.526369][ T3508] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.528680][ T4216] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.545086][ T4171] bio_check_eod: 6 callbacks suppressed [ 44.545099][ T4171] kmmpd-loop2: attempt to access beyond end of device [ 44.545099][ T4171] loop2: rw=14337, sector=128, nr_sectors = 2 limit=64 [ 44.564202][ T4171] Buffer I/O error on dev loop2, logical block 64, lost sync page write [ 44.564470][ T4216] bridge1: port 1(bridge_slave_1) entered blocking state [ 44.579790][ T4216] bridge1: port 1(bridge_slave_1) entered disabled state [ 44.587217][ T4216] bridge_slave_1: entered allmulticast mode [ 44.594309][ T4216] bridge_slave_1: entered promiscuous mode [ 44.601902][ T4216] bridge1: port 1(bridge_slave_1) entered blocking state [ 44.609187][ T4216] bridge1: port 1(bridge_slave_1) entered forwarding state [ 44.620069][ T4219] veth1_to_bond: entered promiscuous mode [ 44.634733][ T4218] loop0: detected capacity change from 0 to 2048 [ 44.643845][ T4219] bridge1: port 2(veth1_to_bond) entered blocking state [ 44.651003][ T4219] bridge1: port 2(veth1_to_bond) entered disabled state [ 44.665406][ T4219] veth1_to_bond: entered allmulticast mode [ 44.686233][ T3354] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.768748][ T4218] loop0: p2 p3 p7 [ 44.776696][ T4231] syz.4.221[4231] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.776790][ T4231] syz.4.221[4231] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.803327][ T4233] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.848270][ T3354] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.869565][ T4237] bridge0: port 3(vlan2) entered blocking state [ 44.875873][ T4237] bridge0: port 3(vlan2) entered disabled state [ 44.882192][ T4237] vlan2: entered allmulticast mode [ 44.888225][ T4237] vlan2: left allmulticast mode [ 44.910459][ T3354] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.925682][ T4233] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.966332][ T4221] chnl_net:caif_netlink_parms(): no params data found [ 44.982047][ T4243] netlink: 8 bytes leftover after parsing attributes in process `syz.0.225'. [ 45.019426][ T4244] loop4: detected capacity change from 0 to 8192 [ 45.026947][ T4244] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 45.042847][ T4245] loop0: detected capacity change from 0 to 128 [ 45.042996][ T4244] program syz.4.226 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 45.083516][ T3354] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.104019][ T4233] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.138033][ T4256] loop0: detected capacity change from 0 to 128 [ 45.148056][ T4256] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 45.160502][ T4256] ext4 filesystem being mounted at /61/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 45.192442][ T4251] syzkaller0: entered promiscuous mode [ 45.197979][ T4251] syzkaller0: entered allmulticast mode [ 45.219969][ T4233] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.233907][ T4221] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.241100][ T4221] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.248392][ T4221] bridge_slave_0: entered allmulticast mode [ 45.254871][ T4221] bridge_slave_0: entered promiscuous mode [ 45.262238][ T3269] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 45.290887][ T4221] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.298714][ T4221] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.308674][ T4221] bridge_slave_1: entered allmulticast mode [ 45.315263][ T4221] bridge_slave_1: entered promiscuous mode [ 45.339266][ T4221] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.349889][ T4221] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.365662][ T4233] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.394324][ T4233] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.404747][ T4264] pim6reg1: entered promiscuous mode [ 45.410188][ T4264] pim6reg1: entered allmulticast mode [ 45.418116][ T4221] team0: Port device team_slave_0 added [ 45.428787][ T4233] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.440079][ T4233] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.467014][ T4221] team0: Port device team_slave_1 added [ 45.490216][ T4221] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.497447][ T4221] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.523491][ T4221] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.551572][ T3354] bridge_slave_1: left allmulticast mode [ 45.557310][ T3354] bridge_slave_1: left promiscuous mode [ 45.563084][ T3354] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.578500][ T3354] bridge_slave_0: left allmulticast mode [ 45.584345][ T3354] bridge_slave_0: left promiscuous mode [ 45.590013][ T3354] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.680104][ T3354] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 45.690595][ T3354] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 45.701682][ T3354] bond0 (unregistering): Released all slaves [ 45.711344][ T4221] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.718890][ T4221] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.745279][ T4221] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.759027][ T4276] netlink: 24 bytes leftover after parsing attributes in process `syz.0.235'. [ 45.772694][ T4278] bridge0: entered allmulticast mode [ 45.778819][ T4279] sch_tbf: burst 88 is lower than device veth3 mtu (1514) ! [ 45.790763][ T4280] bridge_slave_0: left allmulticast mode [ 45.796453][ T4280] bridge_slave_0: left promiscuous mode [ 45.802224][ T4280] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.826009][ T4280] bridge0 (unregistering): left allmulticast mode [ 45.885236][ T3354] hsr_slave_0: left promiscuous mode [ 45.891406][ T3354] hsr_slave_1: left promiscuous mode [ 45.899576][ T3354] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 45.907145][ T3354] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 45.914928][ T3354] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.922498][ T3354] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 45.932093][ T3354] veth1_macvtap: left promiscuous mode [ 45.935898][ T4291] loop0: detected capacity change from 0 to 128 [ 45.937659][ T3354] veth0_macvtap: left promiscuous mode [ 45.947563][ T4291] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 45.949438][ T3354] veth1_vlan: left promiscuous mode [ 45.966671][ T3354] veth0_vlan: left promiscuous mode [ 45.966989][ T4291] ext4 filesystem being mounted at /66/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 46.011120][ T4291] rdma_op ffff888117db5d80 conn xmit_rdma 0000000000000000 [ 46.028145][ T3269] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 46.167181][ T3354] team0 (unregistering): Port device team_slave_1 removed [ 46.184185][ T3354] team0 (unregistering): Port device team_slave_0 removed [ 46.242498][ T4221] hsr_slave_0: entered promiscuous mode [ 46.248862][ T4221] hsr_slave_1: entered promiscuous mode [ 46.255008][ T4221] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.262695][ T4221] Cannot create hsr debugfs directory [ 46.449111][ T4303] Cannot find set identified by id 0 to match [ 46.472937][ T4305] loop0: detected capacity change from 0 to 1024 [ 46.479715][ T4305] EXT4-fs: Ignoring removed oldalloc option [ 46.486649][ T4305] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 46.507636][ T4305] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.534399][ T3269] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.605520][ T4313] loop0: detected capacity change from 0 to 4096 [ 46.613875][ T4313] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.641491][ T4221] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 46.650388][ T4221] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 46.659150][ T4221] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 46.669881][ T4221] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 46.684930][ T3269] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.715440][ T4221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.730068][ T4221] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.738284][ T4318] netlink: 4 bytes leftover after parsing attributes in process `syz.0.251'. [ 46.747225][ T4318] bridge_slave_1: left allmulticast mode [ 46.752914][ T4318] bridge_slave_1: left promiscuous mode [ 46.758921][ T4318] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.766874][ T4318] bridge_slave_0: left allmulticast mode [ 46.772506][ T4318] bridge_slave_0: left promiscuous mode [ 46.778226][ T4318] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.852702][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.859961][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.869426][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.876532][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.901470][ T4221] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 46.912186][ T4221] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.965579][ T4331] sit0: entered allmulticast mode [ 46.988952][ T4221] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.020592][ T4331] sit0: entered promiscuous mode [ 47.243146][ T29] kauditd_printk_skb: 160 callbacks suppressed [ 47.243163][ T29] audit: type=1400 audit(1725480093.040:1105): avc: denied { listen } for pid=4341 comm="syz.4.259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 47.318534][ T4221] veth0_vlan: entered promiscuous mode [ 47.333577][ T4221] veth1_vlan: entered promiscuous mode [ 47.351877][ T4221] veth0_macvtap: entered promiscuous mode [ 47.361099][ T4221] veth1_macvtap: entered promiscuous mode [ 47.383381][ T4221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.394032][ T4221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.404181][ T4221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.414641][ T4221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.424709][ T4221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.435224][ T4221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.445035][ T4221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.455566][ T4221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.468179][ T4221] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.476537][ T4221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.487181][ T4221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.497290][ T4221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.507798][ T4221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.517703][ T4221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.528148][ T4221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.538038][ T4221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.548682][ T4221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.561063][ T4221] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.573763][ T4221] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.582748][ T4221] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.591487][ T4221] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.600426][ T4221] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.664265][ T29] audit: type=1400 audit(1725480093.460:1106): avc: denied { mount } for pid=4221 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 47.671813][ T4358] loop0: detected capacity change from 0 to 2048 [ 47.713935][ T29] audit: type=1400 audit(1725480093.500:1107): avc: denied { setopt } for pid=4355 comm="syz.1.263" laddr=::1 lport=60220 faddr=::1 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 47.753737][ T4358] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.770074][ T4365] netlink: 'syz.2.220': attribute type 21 has an invalid length. [ 47.797381][ T29] audit: type=1400 audit(1725480093.590:1108): avc: denied { read append } for pid=4357 comm="syz.0.264" path="/79/bus/blkio.bfq.io_service_bytes" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 47.965503][ T4368] EXT4-fs (loop0): shut down requested (0) [ 47.971512][ T29] audit: type=1400 audit(1725480093.760:1109): avc: denied { lock } for pid=4357 comm="syz.0.264" path="socket:[7776]" dev="sockfs" ino=7776 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 47.994420][ T29] audit: type=1400 audit(1725480093.770:1110): avc: denied { ioctl } for pid=4357 comm="syz.0.264" path="/79/bus/memory.numa_stat" dev="loop0" ino=19 ioctlcmd=0x587d scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 48.087905][ T4371] loop1: detected capacity change from 0 to 1024 [ 48.094855][ T4371] EXT4-fs: test_dummy_encryption option not supported [ 48.455444][ T29] audit: type=1326 audit(1725480094.250:1111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4377 comm="syz.4.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bdd26cef9 code=0x7ffc0000 [ 48.495450][ T29] audit: type=1326 audit(1725480094.280:1112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4377 comm="syz.4.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9bdd26cef9 code=0x7ffc0000 [ 48.518993][ T29] audit: type=1326 audit(1725480094.280:1113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4377 comm="syz.4.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bdd26cef9 code=0x7ffc0000 [ 48.542313][ T29] audit: type=1326 audit(1725480094.280:1114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4377 comm="syz.4.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bdd26cef9 code=0x7ffc0000 [ 48.570034][ T4358] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.264: bg 0: block 234: padding at end of block bitmap is not set [ 48.585991][ T4358] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 48.598704][ T4358] EXT4-fs (loop0): This should not happen!! Data will be lost [ 48.598704][ T4358] [ 48.619440][ T3387] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 48.632324][ T3387] EXT4-fs (loop0): This should not happen!! Data will be lost [ 48.632324][ T3387] [ 48.641989][ T3387] EXT4-fs (loop0): Total free blocks count 0 [ 48.648012][ T3387] EXT4-fs (loop0): Free/Dirty block details [ 48.653896][ T3387] EXT4-fs (loop0): free_blocks=0 [ 48.658851][ T3387] EXT4-fs (loop0): dirty_blocks=4976 [ 48.688306][ T4370] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 48.734634][ T4382] loop4: detected capacity change from 0 to 1024 [ 48.744034][ T4384] netlink: 12 bytes leftover after parsing attributes in process `syz.1.273'. [ 48.749903][ T4382] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 48.762882][ T4384] netlink: 8 bytes leftover after parsing attributes in process `syz.1.273'. [ 48.763807][ T4382] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 48.791647][ T4382] JBD2: no valid journal superblock found [ 48.797503][ T4382] EXT4-fs (loop4): Could not load journal inode [ 48.831702][ T4387] team0: Port device team_slave_1 removed [ 48.857886][ T4389] netlink: 28 bytes leftover after parsing attributes in process `syz.0.271'. [ 48.866834][ T4389] netlink: 28 bytes leftover after parsing attributes in process `syz.0.271'. [ 48.879762][ T4389] veth1_virt_wifi: entered promiscuous mode [ 48.889902][ T4389] veth1_virt_wifi: left promiscuous mode [ 48.951690][ T4396] pim6reg1: entered promiscuous mode [ 48.957227][ T4396] pim6reg1: entered allmulticast mode [ 49.116650][ T4404] SELinux: Context  is not valid (left unmapped). [ 49.161829][ T4410] syz.0.282[4410] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.161946][ T4410] syz.0.282[4410] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.676251][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 49.829457][ T4428] loop4: detected capacity change from 0 to 512 [ 49.836823][ T4428] journal_path: Lookup failure for './file1' [ 49.842834][ T4428] EXT4-fs: error: could not find journal device path [ 49.877656][ T4434] tipc: Started in network mode [ 49.882596][ T4434] tipc: Node identity ac1414aa, cluster identity 4711 [ 49.890481][ T4434] tipc: Enabled bearer , priority 10 [ 49.939937][ T4437] pim6reg1: entered promiscuous mode [ 49.945312][ T4437] pim6reg1: entered allmulticast mode [ 50.046325][ T4440] vhci_hcd: invalid port number 157 [ 50.051571][ T4440] vhci_hcd: default hub control req: c1ef v21ba i009d l29779 [ 50.084937][ T4442] syz.1.295[4442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.085084][ T4442] syz.1.295[4442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.188628][ T4444] loop1: detected capacity change from 0 to 512 [ 50.208843][ T4444] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 50.234195][ T4429] ================================================================== [ 50.242289][ T4429] BUG: KCSAN: data-race in mem_cgroup_iter / mem_cgroup_iter [ 50.249670][ T4429] [ 50.251996][ T4429] read to 0xffff888114dbfe68 of 4 bytes by task 4430 on cpu 1: [ 50.259546][ T4429] mem_cgroup_iter+0x93/0x380 [ 50.264244][ T4429] shrink_node+0x74a/0x1d40 [ 50.268761][ T4429] do_try_to_free_pages+0x3c6/0xc50 [ 50.273985][ T4429] try_to_free_mem_cgroup_pages+0x1f3/0x4f0 [ 50.279909][ T4429] try_charge_memcg+0x2bc/0x810 [ 50.284774][ T4429] obj_cgroup_charge_pages+0xbd/0x1a0 [ 50.290152][ T4429] __memcg_kmem_charge_page+0x9d/0x170 [ 50.295626][ T4429] __alloc_pages_noprof+0x1bc/0x360 [ 50.300863][ T4429] __vmalloc_node_range_noprof+0x6c5/0xec0 [ 50.306675][ T4429] bpf_map_area_alloc+0xd8/0x110 [ 50.309372][ T3269] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 50.311616][ T4429] bloom_map_alloc+0x1a9/0x2a0 [ 50.322464][ T3269] CPU: 1 UID: 0 PID: 3269 Comm: syz-executor Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 [ 50.327178][ T4429] map_create+0x83c/0xb90 [ 50.337992][ T3269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 50.342292][ T4429] __sys_bpf+0x667/0x7a0 [ 50.352338][ T3269] Call Trace: [ 50.352349][ T3269] [ 50.356558][ T4429] __x64_sys_bpf+0x43/0x50 [ 50.359824][ T3269] dump_stack_lvl+0xf2/0x150 [ 50.362736][ T4429] x64_sys_call+0x2625/0x2d60 [ 50.367152][ T3269] dump_stack+0x15/0x20 [ 50.371718][ T4429] do_syscall_64+0xc9/0x1c0 [ 50.376388][ T3269] dump_header+0x83/0x2d0 [ 50.380520][ T4429] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.385016][ T3269] oom_kill_process+0x341/0x4c0 [ 50.389316][ T4429] [ 50.389323][ T4429] read-write to 0xffff888114dbfe68 of 4 bytes by task 4429 on cpu 0: [ 50.395184][ T3269] out_of_memory+0x9af/0xbe0 [ 50.400099][ T4429] mem_cgroup_iter+0x28e/0x380 [ 50.402424][ T3269] ? __rcu_read_unlock+0x4e/0x70 [ 50.410465][ T4429] shrink_node+0x74a/0x1d40 [ 50.415036][ T3269] mem_cgroup_out_of_memory+0x13e/0x190 [ 50.419767][ T4429] do_try_to_free_pages+0x3c6/0xc50 [ 50.419799][ T4429] try_to_free_mem_cgroup_pages+0x1f3/0x4f0 [ 50.419830][ T4429] try_charge_memcg+0x2bc/0x810 [ 50.419848][ T4429] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 50.424760][ T3269] try_charge_memcg+0x51b/0x810 [ 50.429238][ T4429] __read_swap_cache_async+0x2b7/0x520 [ 50.434795][ T3269] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 50.439959][ T4429] swap_cluster_readahead+0x276/0x3f0 [ 50.445916][ T3269] __read_swap_cache_async+0x2b7/0x520 [ 50.450748][ T4429] swapin_readahead+0xe4/0x760 [ 50.456797][ T3269] swap_cluster_readahead+0x276/0x3f0 [ 50.461616][ T4429] do_swap_page+0x3da/0x1ef0 [ 50.467056][ T3269] swapin_readahead+0xe4/0x760 [ 50.473092][ T4429] handle_mm_fault+0x8cb/0x2a30 [ 50.478441][ T3269] ? __filemap_get_folio+0x420/0x5b0 [ 50.483871][ T4429] exc_page_fault+0x3b9/0x650 [ 50.488668][ T3269] ? save_fpregs_to_fpstate+0x102/0x160 [ 50.494012][ T4429] asm_exc_page_fault+0x26/0x30 [ 50.498883][ T3269] ? swap_cache_get_folio+0x77/0x210 [ 50.503711][ T4429] [ 50.503716][ T4429] value changed: 0x00000186 -> 0x0000018a [ 50.508543][ T3269] do_swap_page+0x3da/0x1ef0 [ 50.513807][ T4429] [ 50.513812][ T4429] Reported by Kernel Concurrency Sanitizer on: [ 50.518457][ T3269] ? hrtimer_start_range_ns+0x53d/0x580 [ 50.523976][ T4429] CPU: 0 UID: 0 PID: 4429 Comm: syz.0.291 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 [ 50.528805][ T3269] ? hrtimer_try_to_cancel+0x106/0x1d0 [ 50.534060][ T4429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 50.536374][ T3269] ? __rcu_read_lock+0x36/0x50 [ 50.542071][ T4429] ================================================================== [ 50.546637][ T3269] ? pte_offset_map_nolock+0x124/0x1d0 [ 50.605701][ T3269] handle_mm_fault+0x8cb/0x2a30 [ 50.610663][ T3269] exc_page_fault+0x3b9/0x650 [ 50.615411][ T3269] asm_exc_page_fault+0x26/0x30 [ 50.620357][ T3269] RIP: 0033:0x7f54844fefa5 [ 50.624797][ T3269] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 9e 15 15 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 50.644412][ T3269] RSP: 002b:00007ffff8e871e8 EFLAGS: 00010246 [ 50.650484][ T3269] RAX: 0000000000000000 RBX: 00000000000000d4 RCX: 00007f54844fefa3 [ 50.658479][ T3269] RDX: 00007ffff8e87200 RSI: 0000000000000000 RDI: 0000000000000000 [ 50.666586][ T3269] RBP: 00007ffff8e8725c R08: 000000000b83bead R09: 7fffffffffffffff [ 50.674560][ T3269] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000032 [ 50.682600][ T3269] R13: 000000000000c2dd R14: 000000000000c28e R15: 00007ffff8e872b0 [ 50.690670][ T3269] [ 50.694066][ T3269] memory: usage 307200kB, limit 307200kB, failcnt 161 [ 50.701011][ T3269] memory+swap: usage 307400kB, limit 9007199254740988kB, failcnt 0 [ 50.709180][ T3269] kmem: usage 307084kB, limit 9007199254740988kB, failcnt 0 [ 50.716488][ T3269] Memory cgroup stats for /syz0: [ 50.718798][ T4444] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.729112][ T3269] cache 110592 [ 50.737592][ T4444] ext4 filesystem being mounted at /22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.739581][ T3269] rss 8192 [ 50.753273][ T3269] shmem 0 [ 50.756224][ T3269] mapped_file 106496 [ 50.760097][ T3269] dirty 106496 [ 50.763451][ T3269] writeback 0 [ 50.766744][ T3269] workingset_refault_anon 8 [ 50.771310][ T3269] workingset_refault_file 0 [ 50.775836][ T3269] swap 172032 [ 50.779121][ T3269] swapcached 28672 [ 50.782841][ T3269] pgpgin 37472 [ 50.786252][ T3269] pgpgout 37437 [ 50.789719][ T3269] pgfault 45249 [ 50.793200][ T3269] pgmajfault 5 [ 50.797024][ T3269] inactive_anon 8192 [ 50.801428][ T3269] active_anon 24576 [ 50.805274][ T3269] inactive_file 106496 [ 50.809440][ T3269] active_file 4096 [ 50.813161][ T3269] unevictable 0 [ 50.816641][ T3269] hierarchical_memory_limit 314572800 [ 50.822031][ T3269] hierarchical_memsw_limit 9223372036854771712 [ 50.828266][ T3269] total_cache 110592 [ 50.832159][ T3269] total_rss 8192 [ 50.835725][ T3269] total_shmem 0 [ 50.839181][ T3269] total_mapped_file 106496 [ 50.843646][ T3269] total_dirty 106496 [ 50.847590][ T3269] total_writeback 0 [ 50.851478][ T3269] total_workingset_refault_anon 8 [ 50.856552][ T3269] total_workingset_refault_file 0 [ 50.861650][ T3269] total_swap 172032 [ 50.865480][ T3269] total_swapcached 28672 [ 50.869721][ T3269] total_pgpgin 37472 [ 50.873648][ T3269] total_pgpgout 37437 [ 50.877679][ T3269] total_pgfault 45249 [ 50.881668][ T3269] total_pgmajfault 5 [ 50.885574][ T3269] total_inactive_anon 8192 [ 50.890096][ T3269] total_active_anon 24576 [ 50.894422][ T3269] total_inactive_file 106496 [ 50.899504][ T3269] total_active_file 4096 [ 50.903838][ T3269] total_unevictable 0 [ 50.907972][ T3269] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz.0.291,pid=4429,uid=0 [ 50.922743][ T3269] Memory cgroup out of memory: Killed process 4429 (syz.0.291) total-vm:89116kB, anon-rss:568kB, file-rss:16300kB, shmem-rss:0kB, UID:0 pgtables:112kB oom_score_adj:1000 [ 50.965217][ T4444] loop1: detected capacity change from 512 to 511 [ 50.975287][ T24] tipc: Node number set to 2886997162 [ 50.995063][ T3814] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /22/file0: bad entry in directory: directory entry overrun - offset=992, inode=2, rec_len=1012, size=1024 fake=1 [ 51.017222][ T3814] EXT4-fs error (device loop1): ext4_lookup:1815: inode #2: comm syz-executor: deleted inode referenced: 12 [ 51.029514][ T3814] EXT4-fs error (device loop1): ext4_lookup:1815: inode #2: comm syz-executor: deleted inode referenced: 12 [ 51.050155][ T3814] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.231310][ T3387] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.268106][ T3387] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.309003][ T3387] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.368983][ T3387] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.417983][ T3387] bridge_slave_1: left allmulticast mode [ 57.423700][ T3387] bridge_slave_1: left promiscuous mode [ 57.429352][ T3387] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.437298][ T3387] bridge_slave_0: left allmulticast mode [ 57.442945][ T3387] bridge_slave_0: left promiscuous mode [ 57.448780][ T3387] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.549194][ T3387] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 57.559598][ T3387] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 57.569811][ T3387] bond0 (unregistering): Released all slaves [ 57.647468][ T3387] hsr_slave_0: left promiscuous mode [ 57.653062][ T3387] hsr_slave_1: left promiscuous mode [ 57.658794][ T3387] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 57.666261][ T3387] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 57.673626][ T3387] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 57.681096][ T3387] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 57.690043][ T3387] veth1_macvtap: left promiscuous mode [ 57.695594][ T3387] veth0_macvtap: left promiscuous mode [ 57.701348][ T3387] veth1_vlan: left promiscuous mode [ 57.706758][ T3387] veth0_vlan: left promiscuous mode [ 57.789470][ T3387] team0 (unregistering): Port device team_slave_0 removed