last executing test programs: 24.123667315s ago: executing program 0 (id=135): syz_open_dev$usbfs(0x0, 0x77, 0x41341) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r2, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x4000054) 23.698075622s ago: executing program 0 (id=143): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 23.670054133s ago: executing program 0 (id=144): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x6001, 0x4, 0x3c8, 0x0, 0x1f8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@dev, @remote, 0x0, 0x0, 0x0, 0x8, {@empty, {[0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'team_slave_0\x00', {}, {}, 0x0, 0xe2}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @mac=@broadcast, @multicast2, @private, 0xf}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) 23.526058615s ago: executing program 0 (id=147): syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x2bc3c1f, 0xffffffffffffffff, 0x7, 0x0, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x89901) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 23.427071977s ago: executing program 0 (id=149): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x800}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f00000005c0)="580000001400192340834b80040d8c560a06ffffff7f000000000000000058000b480400945f64009400050038925a01000000800000008004000000ff0109000000fff5dd0000000300030006010000418e01400004fcff", 0x58}], 0x1) 23.147632652s ago: executing program 0 (id=157): r0 = syz_io_uring_setup(0x3a65, &(0x7f0000000700)={0x0, 0xa011, 0x10100, 0x0, 0xffffffff}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x9, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB=';'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x2a, 0x0, r3, 0x0, 0x0, 0x0, 0x12001, 0x1}) io_uring_enter(r0, 0x5d62, 0x0, 0x0, 0x0, 0x0) 23.129421902s ago: executing program 32 (id=157): r0 = syz_io_uring_setup(0x3a65, &(0x7f0000000700)={0x0, 0xa011, 0x10100, 0x0, 0xffffffff}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x9, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB=';'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x2a, 0x0, r3, 0x0, 0x0, 0x0, 0x12001, 0x1}) io_uring_enter(r0, 0x5d62, 0x0, 0x0, 0x0, 0x0) 16.719110822s ago: executing program 5 (id=291): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x4, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000003c0)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007208", 0x39}], 0x1) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000240)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000f00030001332564aaee7b1d58b9a64411f6bbf44d", 0x39}], 0x1) 16.463668167s ago: executing program 5 (id=294): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x80000}, 0x18) r2 = io_uring_setup(0x6c4, &(0x7f0000000080)={0x0, 0x4075, 0x18, 0x2}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) 16.040009234s ago: executing program 5 (id=297): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@quota}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwritev2(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfff5}], 0x1, 0xe7b, 0x0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f0000000240)={0x17c04, 0xffffffffffffffff, 0xea26, 0x100000001, 0x40}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x10, 0x6, 0x10001) 15.529468493s ago: executing program 5 (id=305): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x8, &(0x7f0000000080)={[{@sb={'sb', 0x3d, 0x1}}, {@quota}]}, 0x2, 0x53a, &(0x7f0000000c80)="$eJzs3c9vI1cdAPDvOPHmR7NNCj0AArqUwoJW6yTeNqp6YXsBoaoSouLEYRsSN4pir6PYK5qwh+yReyVW4gT8B9w4IPXEgRs3kDj0Ug5IC6xADRIHoxlPEjexE7dJ7ST+fKTJzHszO9/34n3veV5kvwBG1o2I2I2IaxHxdkTM5vlJvsXd9pZe99HThyt7Tx+uJNFqvfXPJDuf5kXHv0k9k99zMiJ++L2InyTH4za2dzaWq9XKVp6eb9Y25xvbO7fXC3lOeWlxaeHVO6+Uz62uL9R+++S762/86Pe/+8qHf9r99s/SYs38/Hp2rrMeh4pnjpnk95npyBuPiDfOfOeLYzz//8Plk7a2z0XEi1n7n42x7NUEAK6yVms2WrOdaQDgqkuf/2ciKZTyuYCZKBRKpfYc3vMxXajWG81bs/UH91cjm8Oai2LhnfVqZSGfK5yLYpKmF7Pjw3T5Y+n3Knci4rmIeG9iKjtfWqlXV4f5xgcARtgzR8b//0y0x/9OZ/8rGABw4UwOuwAAwMB1jP9zwywHADA4nv8BYPR8gvHfpwMB4Irw/A8Ao8f4DwCj59Tx/9FgygEADMQP3nwz3Vp77e+/3v+m7turlcZGqfZgpbRS39osrdXra9VKaaXVOu1+1Xp9c/Hlg2Rje+derf7gfvPeem15rXKv4rsEAGD4nnvh/b+kg/7ua1PZFh1rORir4WorDLsAwNCMDbsAwND4PA+Mrj6e8U0DwBXXZYnetnyCIOl1wWOLv8JldfOL5v9hVJ1l/t/cAVxun27+/zvnXg5g8IzhMLparcSa/wAwYszxAz3//p/r+RUhj/u4+d1PXh4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC4DGayLSmUsrXAd9OfhVIp4npEzEUxeWe9WlmIiGcj4s8TxYk0vTjsQgMAZ1T4e5Kv/3Vz9qWZo2evJf+dyPYR8dNfvvWLd5ebza3FNP9fB/nNx2n+VHOrfG0YFQAAOu2vu/nBYVY2fpfzfceD/EdPH67sb4Ms4pPXI2JyKou/l2/tM+Mxnu0noxgR0/9O8nRb+n5l7Bzi7z6KiC/s138y3u2IMJPNgbRXPj0aP419/dzjd/7+j8YvfKy+hexcui9mv4vPx5HCAad6//V2P5m3vbSJ5+2vEDeyfff2P5n1UGeX9n9pc9071v8VDvq/sWPxk6zN3zhIn1ySJy//4fvHMluz7XOPIr403i1+chA/6d7/Fl/qs44ffPmrL/Y61/pVxM2u9d9fkbqWdbPzzdrmfGN75/Z6bXmtsla5Xy4vLS4tvHrnlfJ8Nkfd/vnHbjH+8dqtZ3vFT+s/3SP+5Mn1j2/0Wf9f/+/tH3/thPjf+nr31//5E+KnY+I3+4y/PH235/LdafzVHvU/5fWPW33G//BvO6t9XgoADEBje2djuVqtbJ1ykL7XPO0aB/0fpM/2F6AY2UHsRpzXDbNJiYjoek36jvpiVPmzOkiGFv03533DYfdMwGftsNH3vuavgywQAAAAAAAAAAAAAABwTGN7Z2Oi+6e1zu1g2HUEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADg6vp/AAAA//9W1cZQ") bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=ANY=[], 0x48) r0 = open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x4800000, 0x8005, 0x0, 0x0, 0x9, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d10a00966d61fdcf335263bd9bffbcc2542ded71038259ca0400e1a311efec32d71e14ef3dc177b5b48b00", "f2fdffffffffffffff810000000000d300e6d602000000000000000000000001", [0xca4e]}) write$binfmt_misc(r0, &(0x7f00000003c0)='(', 0x1) 14.263772705s ago: executing program 5 (id=327): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x7, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) close(r2) 13.867176052s ago: executing program 5 (id=337): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000440)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f00000001c0)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x2, 0x0, 0x0, 0x0) 13.828869752s ago: executing program 33 (id=337): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000440)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f00000001c0)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x2, 0x0, 0x0, 0x0) 6.804544573s ago: executing program 3 (id=506): bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xbb) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000540)='inet_sock_set_state\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r2}, 0x10) listen(r0, 0x3) 6.726010715s ago: executing program 3 (id=508): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) r1 = io_uring_setup(0x560e, &(0x7f0000000a40)={0x0, 0xb589, 0x2, 0xfffffffe, 0x3bd}) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r2, 0x4) close_range(r1, r2, 0x0) 6.621520376s ago: executing program 3 (id=514): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0xc8140, 0x20) fcntl$setlease(r2, 0x400, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) 6.538033028s ago: executing program 3 (id=517): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000140)={[{@nouid32}]}, 0x1, 0x461, &(0x7f0000000540)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r1, &(0x7f0000000000)='2', 0x1, 0x4fed0) 6.176871094s ago: executing program 3 (id=522): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000480)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = gettid() rt_sigtimedwait(&(0x7f0000000080)={[0x3ff]}, 0x0, 0x0, 0x8) tkill(r2, 0x7) 5.555432175s ago: executing program 3 (id=538): socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb6bba8839", 0x5}], 0x1}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r3}, 0x18) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) 5.544851175s ago: executing program 34 (id=538): socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb6bba8839", 0x5}], 0x1}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r3}, 0x18) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) 1.441976805s ago: executing program 2 (id=633): syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) setpgid(0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) 1.367877417s ago: executing program 4 (id=635): bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0}, 0x94) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@getchain={0x24, 0x66, 0x0, 0x3, 0x2000, {0x0, 0x0, 0x0, 0x0, {0x0, 0x8}, {0x0, 0xffff}}}, 0x86}}, 0x400c0) getsockname$packet(r0, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000700)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="9800000010000104fcffffff0000000000000000", @ANYRES32=r2, @ANYBLOB="0025000000000000780012800b000100697036746e6c00006800028006000f00"], 0x98}, 0x1, 0x0, 0x0, 0x40001}, 0x20004090) 1.312511118s ago: executing program 4 (id=637): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x178}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) unlink(&(0x7f0000000180)='./file1\x00') 1.094538241s ago: executing program 4 (id=644): sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x25dfdbfe, {{@in6=@private0={0xfc, 0x0, '\x00', 0x40}, @in6=@ipv4={'\x00', '\xff\xff', @loopback}, 0x0, 0x400, 0x0, 0x0, 0xa, 0x60, 0x80, 0x0, 0x0, 0xee01}, {}, {}, 0x1}}, 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc000000000000000100000000000000ac1e0001000000000000000000"], 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc00"/27], 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x25dfdbfe, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0xaa3, 0xfffffffffffffff8}, {0x0, 0x8}}}, 0xb8}}, 0x0) 1.046173112s ago: executing program 7 (id=647): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000300)='rxrpc_call\x00', r0}, 0x18) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x8, @multicast2}}, 0x24) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) recvmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x12000) 987.371883ms ago: executing program 7 (id=650): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)={0x1}) close(r0) 963.741324ms ago: executing program 4 (id=651): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) sendmmsg$inet(r1, &(0x7f0000002580)=[{{&(0x7f0000000800)={0x2, 0x6e20, @multicast1}, 0x10, 0x0}}], 0x1, 0x2000c044) sendto$inet(r1, &(0x7f0000000c80)="e8", 0x6200, 0x12000000, 0x0, 0x0) 921.249745ms ago: executing program 4 (id=653): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffd, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x5c, 0x2c, 0xd3f, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0xb, 0xfff3}, {}, {0x7, 0x300}}, [@filter_kind_options=@f_basic={{0xa}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{0x7, 0x4, 0x4}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x5, 0xe, 0x1}, {0x5, 0x40}}}]}}]}]}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 825.563536ms ago: executing program 2 (id=657): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0180000000000000000001000000000000000b00000000030014"], 0x28}}, 0x40000) 814.770456ms ago: executing program 4 (id=658): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file1\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1219, &(0x7f0000001100)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) ftruncate(r0, 0x2000009) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f00000002c0)={[{@debug}, {@nombcache}, {@acl}, {@nombcache}, {@delalloc}]}, 0x67, 0x52b, &(0x7f0000000a00)="$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") r1 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) 760.347597ms ago: executing program 2 (id=660): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x0, 0x8, 0x0) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f00000002c0)=@chain={'key_or_keyring:', r1}) keyctl$KEYCTL_MOVE(0x1e, r1, 0xffffffffffffffff, r2, 0x0) 705.689068ms ago: executing program 2 (id=662): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x87}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x14, r3, 0x1, 0x70bd24, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8040}, 0x4000080) 681.064729ms ago: executing program 6 (id=663): r0 = syz_io_uring_setup(0x10c, &(0x7f00000000c0)={0x0, 0x6d89, 0x400, 0x40000, 0x105}, &(0x7f0000000400)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r3 = socket$inet6(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00'}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x4c, 0x0, r3, 0x0, 0x0, 0x0, 0x40010020}) io_uring_enter(r0, 0x8aa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r0, 0x18, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x11, {0x27fffffffffffff, 0x8}, 0x54}, 0x1) 629.715679ms ago: executing program 6 (id=664): r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2082) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x7}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4000) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) 629.171839ms ago: executing program 2 (id=665): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x28040000) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x481, 0x0) close_range(r0, 0xffffffffffffffff, 0x200000000000000) 465.347643ms ago: executing program 6 (id=666): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0) 397.866833ms ago: executing program 2 (id=667): r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r0, 0x400, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x103000, 0x8d) syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) pread64(r1, &(0x7f0000001440)=""/126, 0x7e, 0x41) 387.410924ms ago: executing program 1 (id=668): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000100)={0x1d, r2}, 0x10) bind$can_raw(r3, &(0x7f0000000000), 0x10) 350.672894ms ago: executing program 6 (id=669): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) connect$inet(r2, &(0x7f0000000380)={0x2, 0x4e25, @remote}, 0x10) 341.232134ms ago: executing program 1 (id=670): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000040), 0x3, 0x5eb, &(0x7f0000000c00)="$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") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000080000000000000000000850000007d00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r1}, 0x10) symlink(&(0x7f0000001640)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') quotactl$Q_GETNEXTQUOTA(0xffffffff80000901, &(0x7f0000000240)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) 283.679125ms ago: executing program 6 (id=671): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002100)=@newtfilter={0x38, 0x2c, 0xd27, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0x10, 0x6}, {}, {0x7, 0x3}}, [@filter_kind_options=@f_bpf={{0x8}, {0xc, 0x2, [@TCA_BPF_FD={0x6}]}}]}, 0x38}}, 0x0) 215.113657ms ago: executing program 1 (id=672): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000017c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r3, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001e40)={0x2c, r2, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x54014840}, 0x20000000) 155.000197ms ago: executing program 1 (id=673): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x0, 0x8, 0x0) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f00000002c0)=@chain={'key_or_keyring:', r1}) keyctl$KEYCTL_MOVE(0x1e, r1, 0xffffffffffffffff, r2, 0x0) 153.228698ms ago: executing program 6 (id=683): iopl(0x3) r0 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x7, 0x9) 110.050838ms ago: executing program 1 (id=674): bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x1a, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x81, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x800448d2, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 108.882298ms ago: executing program 7 (id=675): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x3, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3477, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) 75.819939ms ago: executing program 1 (id=676): syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffff}, 0x0, 0x0) 30.85174ms ago: executing program 7 (id=677): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e0000000000000000001800028014000380"], 0x44}}, 0x0) 30.26306ms ago: executing program 7 (id=678): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 0s ago: executing program 7 (id=679): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0xaf1f, 0x80, 0x44, 0x1a8}, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000300)=@IORING_OP_SYMLINKAT={0x26, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r2, 0x47f8, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.10.24' (ED25519) to the list of known hosts. [ 40.995133][ T30] audit: type=1400 audit(1753291668.894:62): avc: denied { mounton } for pid=3296 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 40.996855][ T3296] cgroup: Unknown subsys name 'net' [ 41.021650][ T30] audit: type=1400 audit(1753291668.894:63): avc: denied { mount } for pid=3296 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 41.057066][ T30] audit: type=1400 audit(1753291668.924:64): avc: denied { unmount } for pid=3296 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 41.282160][ T3296] cgroup: Unknown subsys name 'cpuset' [ 41.289617][ T3296] cgroup: Unknown subsys name 'rlimit' [ 41.409573][ T30] audit: type=1400 audit(1753291669.304:65): avc: denied { setattr } for pid=3296 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 41.440673][ T30] audit: type=1400 audit(1753291669.304:66): avc: denied { create } for pid=3296 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 41.470591][ T30] audit: type=1400 audit(1753291669.304:67): avc: denied { write } for pid=3296 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 41.501444][ T30] audit: type=1400 audit(1753291669.304:68): avc: denied { read } for pid=3296 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 41.510935][ T3300] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 41.529269][ T30] audit: type=1400 audit(1753291669.304:69): avc: denied { mounton } for pid=3296 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 41.569367][ T30] audit: type=1400 audit(1753291669.304:70): avc: denied { mount } for pid=3296 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 41.594962][ T30] audit: type=1400 audit(1753291669.434:71): avc: denied { relabelto } for pid=3300 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 41.640894][ T3296] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 42.889778][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 42.969209][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.979010][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.987598][ T3307] bridge_slave_0: entered allmulticast mode [ 42.996569][ T3307] bridge_slave_0: entered promiscuous mode [ 43.006590][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.016713][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.025126][ T3307] bridge_slave_1: entered allmulticast mode [ 43.032786][ T3307] bridge_slave_1: entered promiscuous mode [ 43.056180][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.077786][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.105277][ T3307] team0: Port device team_slave_0 added [ 43.114346][ T3307] team0: Port device team_slave_1 added [ 43.162198][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.169922][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.201669][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.215620][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 43.229264][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.237763][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.268245][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.354056][ T3307] hsr_slave_0: entered promiscuous mode [ 43.362827][ T3307] hsr_slave_1: entered promiscuous mode [ 43.383010][ T3319] chnl_net:caif_netlink_parms(): no params data found [ 43.395887][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 43.456847][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.466966][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.475641][ T3310] bridge_slave_0: entered allmulticast mode [ 43.484138][ T3310] bridge_slave_0: entered promiscuous mode [ 43.507403][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.516413][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.524491][ T3310] bridge_slave_1: entered allmulticast mode [ 43.532446][ T3310] bridge_slave_1: entered promiscuous mode [ 43.569157][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 43.583691][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.596665][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.659987][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.668630][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.679901][ T3306] bridge_slave_0: entered allmulticast mode [ 43.689569][ T3306] bridge_slave_0: entered promiscuous mode [ 43.699645][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.710027][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.719032][ T3306] bridge_slave_1: entered allmulticast mode [ 43.726674][ T3306] bridge_slave_1: entered promiscuous mode [ 43.740530][ T3310] team0: Port device team_slave_0 added [ 43.748078][ T3310] team0: Port device team_slave_1 added [ 43.755220][ T3319] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.765353][ T3319] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.776588][ T3319] bridge_slave_0: entered allmulticast mode [ 43.786906][ T3319] bridge_slave_0: entered promiscuous mode [ 43.818903][ T3319] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.827103][ T3319] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.835605][ T3319] bridge_slave_1: entered allmulticast mode [ 43.843249][ T3319] bridge_slave_1: entered promiscuous mode [ 43.858587][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.889196][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.908582][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.917097][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.946930][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.979721][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.988421][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.998135][ T3314] bridge_slave_0: entered allmulticast mode [ 44.007086][ T3314] bridge_slave_0: entered promiscuous mode [ 44.018031][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.026110][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.035536][ T3314] bridge_slave_1: entered allmulticast mode [ 44.043588][ T3314] bridge_slave_1: entered promiscuous mode [ 44.057498][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.065374][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.099926][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.117466][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.150417][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.162816][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.173804][ T3306] team0: Port device team_slave_0 added [ 44.193765][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.213140][ T3306] team0: Port device team_slave_1 added [ 44.225760][ T3319] team0: Port device team_slave_0 added [ 44.236230][ T3319] team0: Port device team_slave_1 added [ 44.261735][ T3310] hsr_slave_0: entered promiscuous mode [ 44.268348][ T3310] hsr_slave_1: entered promiscuous mode [ 44.275512][ T3310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.287018][ T3310] Cannot create hsr debugfs directory [ 44.308974][ T3314] team0: Port device team_slave_0 added [ 44.319324][ T3314] team0: Port device team_slave_1 added [ 44.366482][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.375852][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.412872][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.426511][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.439807][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.480415][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.506160][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.517108][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.549441][ T3319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.561759][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.570445][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.602982][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.619551][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.628517][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.663042][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.685505][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.695729][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.727267][ T3319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.794657][ T3319] hsr_slave_0: entered promiscuous mode [ 44.803684][ T3319] hsr_slave_1: entered promiscuous mode [ 44.810572][ T3319] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.819066][ T3319] Cannot create hsr debugfs directory [ 44.830157][ T3307] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 44.843261][ T3314] hsr_slave_0: entered promiscuous mode [ 44.851158][ T3314] hsr_slave_1: entered promiscuous mode [ 44.858283][ T3314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.870070][ T3314] Cannot create hsr debugfs directory [ 44.883018][ T3306] hsr_slave_0: entered promiscuous mode [ 44.890323][ T3306] hsr_slave_1: entered promiscuous mode [ 44.898512][ T3306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.907521][ T3306] Cannot create hsr debugfs directory [ 44.914208][ T3307] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 44.948105][ T3307] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 44.968888][ T3307] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 45.133806][ T3310] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 45.148455][ T3310] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 45.159606][ T3310] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 45.169779][ T3310] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 45.207091][ T3314] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 45.220351][ T3314] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 45.234084][ T3314] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 45.246316][ T3314] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 45.281074][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.304919][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.323392][ T3306] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 45.336409][ T3306] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 45.348662][ T86] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.358640][ T86] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.391249][ T3306] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 45.404294][ T2057] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.415232][ T2057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.434826][ T3306] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 45.465576][ T3319] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 45.493906][ T3319] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 45.506858][ T3319] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 45.521516][ T3319] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 45.563911][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.589395][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.608687][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.630224][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.647984][ T2057] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.657726][ T2057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.675519][ T2057] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.684505][ T2057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.717121][ T2057] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.725472][ T2057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.735495][ T2057] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.744049][ T2057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.795760][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.810475][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.822380][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.836127][ T3310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.858301][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.877827][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.885538][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.895861][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.906766][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.931827][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.951078][ T3319] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.999918][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.007679][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.046470][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.054915][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.086118][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.098041][ T3319] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 46.109627][ T3319] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.182745][ T3314] veth0_vlan: entered promiscuous mode [ 46.203405][ T3314] veth1_vlan: entered promiscuous mode [ 46.219967][ T3307] veth0_vlan: entered promiscuous mode [ 46.247470][ T3314] veth0_macvtap: entered promiscuous mode [ 46.257631][ T3307] veth1_vlan: entered promiscuous mode [ 46.266155][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.282158][ T3314] veth1_macvtap: entered promiscuous mode [ 46.320048][ T3310] veth0_vlan: entered promiscuous mode [ 46.329427][ T3319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.349154][ T3307] veth0_macvtap: entered promiscuous mode [ 46.359296][ T3310] veth1_vlan: entered promiscuous mode [ 46.373953][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.394919][ T3307] veth1_macvtap: entered promiscuous mode [ 46.418520][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.427595][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.452376][ T3314] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.463184][ T3314] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.475751][ T3314] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.486471][ T3314] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.507728][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.519334][ T3310] veth0_macvtap: entered promiscuous mode [ 46.538573][ T3310] veth1_macvtap: entered promiscuous mode [ 46.553617][ T3307] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.563786][ T3307] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.573802][ T3307] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.584122][ T3307] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.612352][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 46.612371][ T30] audit: type=1400 audit(1753291674.514:81): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/root/syzkaller.h1M9aY/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 46.648443][ T30] audit: type=1400 audit(1753291674.534:82): avc: denied { mount } for pid=3314 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 46.678069][ T30] audit: type=1400 audit(1753291674.534:83): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/root/syzkaller.h1M9aY/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 46.711605][ T30] audit: type=1400 audit(1753291674.534:84): avc: denied { mount } for pid=3314 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 46.739034][ T30] audit: type=1400 audit(1753291674.534:85): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/root/syzkaller.h1M9aY/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 46.773587][ T30] audit: type=1400 audit(1753291674.534:86): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/root/syzkaller.h1M9aY/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3891 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 46.810604][ T30] audit: type=1400 audit(1753291674.534:87): avc: denied { unmount } for pid=3314 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 46.833393][ T30] audit: type=1400 audit(1753291674.544:88): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 46.844767][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.860770][ T30] audit: type=1400 audit(1753291674.544:89): avc: denied { mount } for pid=3314 comm="syz-executor" name="/" dev="gadgetfs" ino=4204 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 46.899984][ T3319] veth0_vlan: entered promiscuous mode [ 46.900033][ T3314] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 46.932182][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.948443][ T3310] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.959037][ T3310] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.968477][ T3310] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.978239][ T3310] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.989149][ T30] audit: type=1400 audit(1753291674.844:90): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 47.023207][ T3319] veth1_vlan: entered promiscuous mode [ 47.044040][ T3306] veth0_vlan: entered promiscuous mode [ 47.063726][ T3306] veth1_vlan: entered promiscuous mode [ 47.091880][ T3475] Falling back ldisc for ttyS3. [ 47.130651][ T3319] veth0_macvtap: entered promiscuous mode [ 47.140377][ T3319] veth1_macvtap: entered promiscuous mode [ 47.168557][ T3306] veth0_macvtap: entered promiscuous mode [ 47.180402][ T3480] loop1: detected capacity change from 0 to 512 [ 47.186811][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.197800][ T3306] veth1_macvtap: entered promiscuous mode [ 47.241089][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.263814][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.304796][ T3319] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.315614][ T3319] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.326422][ T3319] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.327456][ T3480] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.338118][ T3319] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.377467][ T3480] ext4 filesystem being mounted at /1/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.406948][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.444353][ T3306] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.455245][ T3306] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.466215][ T3306] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.477516][ T3306] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.620980][ T3504] netlink: 28 bytes leftover after parsing attributes in process `syz.0.12'. [ 47.634183][ T3504] netlink: 28 bytes leftover after parsing attributes in process `syz.0.12'. [ 47.716745][ T86] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 47.749133][ T86] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 1025 with error 28 [ 47.763406][ T86] EXT4-fs (loop1): This should not happen!! Data will be lost [ 47.763406][ T86] [ 47.774978][ T86] EXT4-fs (loop1): Total free blocks count 0 [ 47.781925][ T86] EXT4-fs (loop1): Free/Dirty block details [ 47.788659][ T86] EXT4-fs (loop1): free_blocks=65280 [ 47.794546][ T86] EXT4-fs (loop1): dirty_blocks=1025 [ 47.800769][ T86] EXT4-fs (loop1): Block reservation details [ 47.808237][ T86] EXT4-fs (loop1): i_reserved_data_blocks=1025 [ 47.845888][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.935136][ T3523] netlink: 14528 bytes leftover after parsing attributes in process `syz.0.19'. [ 48.164081][ T3547] netlink: 'syz.0.30': attribute type 10 has an invalid length. [ 48.173185][ T3547] netlink: 40 bytes leftover after parsing attributes in process `syz.0.30'. [ 48.215477][ T3547] dummy0: entered promiscuous mode [ 48.222542][ T3547] bridge0: port 3(dummy0) entered blocking state [ 48.230704][ T3547] bridge0: port 3(dummy0) entered disabled state [ 48.239063][ T3547] dummy0: entered allmulticast mode [ 48.251172][ T3547] bridge0: port 3(dummy0) entered blocking state [ 48.259010][ T3547] bridge0: port 3(dummy0) entered forwarding state [ 48.404007][ T3565] netlink: 4 bytes leftover after parsing attributes in process `syz.0.35'. [ 48.449366][ T3565] bridge0: entered promiscuous mode [ 48.488751][ T3565] bridge0: port 4(macvlan2) entered blocking state [ 48.496003][ T3565] bridge0: port 4(macvlan2) entered disabled state [ 48.532982][ T3565] macvlan2: entered allmulticast mode [ 48.538569][ T3565] bridge0: entered allmulticast mode [ 48.574465][ T3565] macvlan2: left allmulticast mode [ 48.579990][ T3565] bridge0: left allmulticast mode [ 48.586576][ T3565] bridge0: left promiscuous mode [ 48.757008][ T3589] syz.2.48 (3589) used greatest stack depth: 10960 bytes left [ 49.030829][ T3612] capability: warning: `syz.2.60' uses deprecated v2 capabilities in a way that may be insecure [ 49.120420][ T3618] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 49.200282][ T3621] loop2: detected capacity change from 0 to 512 [ 49.228162][ T3624] loop0: detected capacity change from 0 to 128 [ 49.274831][ T3621] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.323922][ T3621] ext4 filesystem being mounted at /9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.385885][ T3621] EXT4-fs (loop2): shut down requested (0) [ 49.405703][ T3635] loop4: detected capacity change from 0 to 512 [ 49.420731][ T3624] syz.0.65: attempt to access beyond end of device [ 49.420731][ T3624] loop0: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 49.433449][ T3635] ======================================================= [ 49.433449][ T3635] WARNING: The mand mount option has been deprecated and [ 49.433449][ T3635] and is ignored by this kernel. Remove the mand [ 49.433449][ T3635] option from the mount to silence this warning. [ 49.433449][ T3635] ======================================================= [ 49.455924][ T3624] syz.0.65: attempt to access beyond end of device [ 49.455924][ T3624] loop0: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 49.519092][ T3635] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 49.532946][ T3635] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 49.546149][ T3624] syz.0.65: attempt to access beyond end of device [ 49.546149][ T3624] loop0: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 49.565370][ T3624] syz.0.65: attempt to access beyond end of device [ 49.565370][ T3624] loop0: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 49.580011][ T3624] syz.0.65: attempt to access beyond end of device [ 49.580011][ T3624] loop0: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 49.596671][ T3624] syz.0.65: attempt to access beyond end of device [ 49.596671][ T3624] loop0: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 49.610942][ T3624] syz.0.65: attempt to access beyond end of device [ 49.610942][ T3624] loop0: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 49.629878][ T3624] syz.0.65: attempt to access beyond end of device [ 49.629878][ T3624] loop0: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 49.646503][ T3624] syz.0.65: attempt to access beyond end of device [ 49.646503][ T3624] loop0: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 49.666249][ T3624] syz.0.65: attempt to access beyond end of device [ 49.666249][ T3624] loop0: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 49.694271][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.723593][ T3635] EXT4-fs (loop4): 1 truncate cleaned up [ 49.754807][ T3635] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.791382][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.847773][ T3646] Zero length message leads to an empty skb [ 50.299060][ T3660] netlink: 32 bytes leftover after parsing attributes in process `syz.0.79'. [ 50.725151][ T3681] program syz.0.88 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 50.758429][ T3681] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 50.822327][ T3687] process 'syz.0.92' launched '/dev/fd/6' with NULL argv: empty string added [ 50.858186][ T3689] rdma_op ffff88811db8a580 conn xmit_rdma 0000000000000000 [ 50.926186][ T3697] loop3: detected capacity change from 0 to 164 [ 50.936324][ T3693] netlink: 20 bytes leftover after parsing attributes in process `syz.0.95'. [ 51.096589][ T3708] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 51.106133][ T3708] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 51.155498][ T3716] netlink: 12 bytes leftover after parsing attributes in process `syz.3.104'. [ 51.298369][ T3727] program syz.4.109 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 51.500622][ T3749] loop4: detected capacity change from 0 to 128 [ 51.547442][ T3749] EXT4-fs: Ignoring removed nobh option [ 51.591981][ T3749] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 51.626581][ T3749] ext4 filesystem being mounted at /22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.759813][ T30] kauditd_printk_skb: 173 callbacks suppressed [ 51.759829][ T30] audit: type=1400 audit(1753291679.654:264): avc: denied { map } for pid=3748 comm="syz.4.119" path="/22/file0/blkio.bfq.avg_queue_size" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 51.793706][ T30] audit: type=1400 audit(1753291679.654:265): avc: denied { write } for pid=3748 comm="syz.4.119" path="/22/file0/blkio.bfq.avg_queue_size" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 51.834867][ T3769] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 51.838704][ T3749] syz.4.119 (3749) used greatest stack depth: 10832 bytes left [ 51.864275][ T3306] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 51.918609][ T3771] netlink: 'syz.4.127': attribute type 1 has an invalid length. [ 51.956218][ T30] audit: type=1400 audit(1753291679.854:266): avc: denied { write } for pid=3772 comm="syz.3.128" name="random" dev="devtmpfs" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 52.100962][ T30] audit: type=1400 audit(1753291679.994:267): avc: denied { create } for pid=3782 comm="syz.2.134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 52.126837][ T30] audit: type=1400 audit(1753291679.994:268): avc: denied { write } for pid=3782 comm="syz.2.134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 52.168934][ T30] audit: type=1326 audit(1753291680.054:269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3780 comm="syz.4.132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96d88ce9a9 code=0x7ffc0000 [ 52.199408][ T30] audit: type=1326 audit(1753291680.054:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3780 comm="syz.4.132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7f96d88ce9a9 code=0x7ffc0000 [ 52.227658][ T30] audit: type=1326 audit(1753291680.054:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3780 comm="syz.4.132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96d88ce9a9 code=0x7ffc0000 [ 52.322633][ T30] audit: type=1400 audit(1753291680.214:272): avc: denied { create } for pid=3795 comm="syz.1.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 52.379242][ T30] audit: type=1400 audit(1753291680.224:273): avc: denied { write } for pid=3795 comm="syz.1.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 52.418623][ T3806] Illegal XDP return value 416988925 on prog (id 117) dev N/A, expect packet loss! [ 52.432990][ T3796] infiniband syz2: set down [ 52.438487][ T3796] infiniband syz2: added syzkaller0 [ 52.444422][ T3786] syz.0.135 (3786) used greatest stack depth: 10592 bytes left [ 52.469074][ T3796] RDS/IB: syz2: added [ 52.488560][ T3796] smc: adding ib device syz2 with port count 1 [ 52.501566][ T3796] smc: ib device syz2 port 1 has pnetid [ 52.578670][ T3820] xt_NFQUEUE: number of total queues is 0 [ 52.663454][ T3825] loop3: detected capacity change from 0 to 1024 [ 52.671221][ T3825] EXT4-fs: inline encryption not supported [ 52.687594][ T3825] EXT4-fs: Ignoring removed bh option [ 52.745482][ T3825] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.889276][ T3842] mmap: syz.4.151 (3842) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 52.934319][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.986008][ T3846] netlink: 20 bytes leftover after parsing attributes in process `syz.2.155'. [ 53.007865][ T86] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.027618][ T3846] x_tables: ip_tables: udp match: only valid for protocol 17 [ 53.057631][ T1693] smc: removing ib device syz2 [ 53.082782][ T86] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.185846][ T86] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.285417][ T86] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.339423][ T3875] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 53.397761][ T3879] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 53.485160][ T86] dummy0: left allmulticast mode [ 53.499659][ T3796] syz.1.136 (3796) used greatest stack depth: 10416 bytes left [ 53.502095][ T86] bridge0: port 3(dummy0) entered disabled state [ 53.536781][ T86] bridge_slave_1: left allmulticast mode [ 53.543055][ T86] bridge_slave_1: left promiscuous mode [ 53.550057][ T86] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.606744][ T86] bridge_slave_0: left allmulticast mode [ 53.614395][ T86] bridge_slave_0: left promiscuous mode [ 53.621081][ T86] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.632650][ T3894] netlink: 68 bytes leftover after parsing attributes in process `syz.1.170'. [ 53.651812][ T3899] syz.2.169 uses obsolete (PF_INET,SOCK_PACKET) [ 53.825221][ T86] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 53.836820][ T86] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 53.849858][ T86] bond0 (unregistering): Released all slaves [ 53.868183][ T3911] netlink: 96 bytes leftover after parsing attributes in process `syz.1.173'. [ 53.921502][ T86] hsr_slave_0: left promiscuous mode [ 53.928402][ T86] hsr_slave_1: left promiscuous mode [ 53.935639][ T86] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 53.944585][ T86] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 53.953319][ T86] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 53.961675][ T86] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 53.973699][ T86] veth1_macvtap: left promiscuous mode [ 53.979776][ T86] veth0_macvtap: left promiscuous mode [ 53.986333][ T86] veth1_vlan: left promiscuous mode [ 53.992696][ T86] veth0_vlan: left promiscuous mode [ 54.141338][ T86] team0 (unregistering): Port device team_slave_1 removed [ 54.154442][ T86] team0 (unregistering): Port device team_slave_0 removed [ 54.249125][ T3947] af_packet: tpacket_rcv: packet too big, clamped from 65253 to 4294967272. macoff=96 [ 54.363840][ T3862] chnl_net:caif_netlink_parms(): no params data found [ 54.383898][ T3958] hub 9-0:1.0: USB hub found [ 54.389255][ T3958] hub 9-0:1.0: 8 ports detected [ 54.524540][ T3979] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 54.624537][ T3862] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.632880][ T3862] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.657684][ T3992] loop2: detected capacity change from 0 to 512 [ 54.688157][ T3995] loop3: detected capacity change from 0 to 2048 [ 54.706656][ T3862] bridge_slave_0: entered allmulticast mode [ 54.714594][ T3862] bridge_slave_0: entered promiscuous mode [ 54.723247][ T3995] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.751400][ T3862] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.761039][ T3862] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.773561][ T3862] bridge_slave_1: entered allmulticast mode [ 54.782430][ T3862] bridge_slave_1: entered promiscuous mode [ 54.783639][ T3992] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.198: casefold flag without casefold feature [ 54.800333][ T3995] EXT4-fs (loop3): shut down requested (0) [ 54.823512][ T3992] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.198: couldn't read orphan inode 15 (err -117) [ 54.854481][ T3862] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.859098][ T3995] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 54.881009][ T3862] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.898835][ T3992] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.931503][ T3995] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 54.932589][ T3862] team0: Port device team_slave_0 added [ 54.963631][ T3862] team0: Port device team_slave_1 added [ 55.006604][ T4010] tipc: Started in network mode [ 55.012292][ T4010] tipc: Node identity , cluster identity 4711 [ 55.019423][ T4010] tipc: Failed to set node id, please configure manually [ 55.027341][ T4010] tipc: Enabling of bearer rejected, failed to enable media [ 55.037507][ T3995] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 55.064565][ T3862] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.073185][ T3862] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.103169][ T3862] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.119063][ T3995] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 55.131066][ T3862] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.138538][ T3862] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.167908][ T3862] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.171646][ T3995] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 55.182422][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.201553][ T3995] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 55.274753][ T3862] hsr_slave_0: entered promiscuous mode [ 55.283745][ T3862] hsr_slave_1: entered promiscuous mode [ 55.293981][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.321394][ T4039] loop4: detected capacity change from 0 to 512 [ 55.395408][ T4039] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.419613][ T4039] ext4 filesystem being mounted at /54/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.510465][ T3862] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 55.537649][ T3862] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 55.553388][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.579909][ T3862] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 55.606812][ T3862] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 55.779375][ T3862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.836998][ T3862] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.859434][ T1693] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.867495][ T1693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.888747][ T86] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.896871][ T86] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.908798][ T4095] 9pnet: p9_errstr2errno: server reported unknown error pA; [ 55.938405][ T4093] loop3: detected capacity change from 0 to 128 [ 55.960395][ T4093] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 56.148335][ T3862] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.160182][ T4116] loop1: detected capacity change from 0 to 512 [ 56.205933][ T4124] loop3: detected capacity change from 0 to 512 [ 56.241542][ T4116] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.271198][ T4124] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.311814][ T4124] ext4 filesystem being mounted at /59/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.311851][ T4116] ext4 filesystem being mounted at /23/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 56.402569][ T4124] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #18: comm syz.3.231: corrupted inode contents [ 56.437632][ T4151] loop4: detected capacity change from 0 to 1024 [ 56.439231][ T4124] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #18: comm syz.3.231: mark_inode_dirty error [ 56.477495][ T4151] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.502393][ T4124] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #18: comm syz.3.231: corrupted inode contents [ 56.544946][ T4124] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2991: inode #18: comm syz.3.231: mark_inode_dirty error [ 56.572044][ T4151] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.233: Allocating blocks 497-513 which overlap fs metadata [ 56.586320][ T4124] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #18: comm syz.3.231: mark inode dirty (error -117) [ 56.599987][ T3862] veth0_vlan: entered promiscuous mode [ 56.621946][ T4124] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 56.625633][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.632963][ T3862] veth1_vlan: entered promiscuous mode [ 56.665876][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.729557][ T3862] veth0_macvtap: entered promiscuous mode [ 56.768472][ T3862] veth1_macvtap: entered promiscuous mode [ 56.783557][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.806531][ T3862] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.811855][ T30] kauditd_printk_skb: 128 callbacks suppressed [ 56.811878][ T30] audit: type=1400 audit(1753291684.714:402): avc: denied { read } for pid=4171 comm="syz.1.236" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 56.834665][ T3862] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.853197][ T30] audit: type=1400 audit(1753291684.714:403): avc: denied { open } for pid=4171 comm="syz.1.236" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 56.873193][ T3862] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.899282][ T3862] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.909891][ T3862] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.920781][ T3862] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.960503][ T4180] hub 9-0:1.0: USB hub found [ 56.981527][ T4180] hub 9-0:1.0: 8 ports detected [ 56.997096][ T30] audit: type=1400 audit(1753291684.874:404): avc: denied { ioctl } for pid=4171 comm="syz.1.236" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 57.082466][ T30] audit: type=1400 audit(1753291684.944:405): avc: denied { mounton } for pid=3862 comm="syz-executor" path="/root/syzkaller.l6K7CY/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 57.178510][ T30] audit: type=1326 audit(1753291685.064:406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4187 comm="syz.1.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb919c5e9a9 code=0x7ffc0000 [ 57.178605][ T4191] netlink: 12 bytes leftover after parsing attributes in process `syz.5.158'. [ 57.205515][ T30] audit: type=1326 audit(1753291685.064:407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4187 comm="syz.1.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb919c5e9a9 code=0x7ffc0000 [ 57.243854][ T30] audit: type=1326 audit(1753291685.064:408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4187 comm="syz.1.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7fb919c5e9a9 code=0x7ffc0000 [ 57.271651][ T30] audit: type=1326 audit(1753291685.064:409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4187 comm="syz.1.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb919c5e9a9 code=0x7ffc0000 [ 57.301492][ T30] audit: type=1326 audit(1753291685.064:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4187 comm="syz.1.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7fb919c5e9a9 code=0x7ffc0000 [ 57.332281][ T30] audit: type=1326 audit(1753291685.064:411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4187 comm="syz.1.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb919c5e9a9 code=0x7ffc0000 [ 57.413312][ T4202] loop2: detected capacity change from 0 to 512 [ 57.485375][ T4202] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.504931][ T4202] ext4 filesystem being mounted at /52/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 57.638523][ T4228] syzkaller0: entered allmulticast mode [ 57.650779][ T4226] netlink: 36 bytes leftover after parsing attributes in process `syz.4.250'. [ 57.676883][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.698900][ T4226] netlink: 12 bytes leftover after parsing attributes in process `syz.4.250'. [ 57.710080][ T4226] netlink: 204 bytes leftover after parsing attributes in process `syz.4.250'. [ 57.720800][ T4226] netlink: 8 bytes leftover after parsing attributes in process `syz.4.250'. [ 57.760704][ T4228] syzkaller0: entered promiscuous mode [ 57.775811][ T4234] syzkaller0 (unregistering): left allmulticast mode [ 57.784044][ T4234] syzkaller0 (unregistering): left promiscuous mode [ 58.065218][ T4263] hub 9-0:1.0: USB hub found [ 58.090322][ T4263] hub 9-0:1.0: 8 ports detected [ 58.483713][ T4284] loop4: detected capacity change from 0 to 256 [ 58.518526][ T4284] FAT-fs (loop4): bogus number of FAT sectors [ 58.526290][ T4284] FAT-fs (loop4): Can't find a valid FAT filesystem [ 58.624266][ T4293] syzkaller0: entered allmulticast mode [ 58.640988][ T4293] syzkaller0: entered promiscuous mode [ 58.652418][ T4293] syzkaller0 (unregistering): left allmulticast mode [ 58.659591][ T4293] syzkaller0 (unregistering): left promiscuous mode [ 58.865118][ T4314] loop4: detected capacity change from 0 to 512 [ 58.890608][ T4317] netlink: 28 bytes leftover after parsing attributes in process `syz.1.279'. [ 58.924394][ T4314] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.947847][ T4317] netem: change failed [ 58.961340][ T4314] ext4 filesystem being mounted at /73/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 59.035978][ T4333] loop3: detected capacity change from 0 to 256 [ 59.055023][ T4333] FAT-fs (loop3): bogus number of FAT sectors [ 59.063084][ T4333] FAT-fs (loop3): Can't find a valid FAT filesystem [ 59.190117][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.317087][ T4340] syzkaller0: entered allmulticast mode [ 59.346462][ T4340] syzkaller0: entered promiscuous mode [ 59.432134][ T4340] syzkaller0 (unregistering): left allmulticast mode [ 59.439620][ T4340] syzkaller0 (unregistering): left promiscuous mode [ 59.535045][ T4351] netlink: 9 bytes leftover after parsing attributes in process `syz.5.291'. [ 59.566720][ T4351] gretap0: entered promiscuous mode [ 59.595754][ T4357] netlink: 5 bytes leftover after parsing attributes in process `syz.5.291'. [ 59.629814][ T4357] 0{X: renamed from gretap0 [ 59.654736][ T4357] 0{X: left promiscuous mode [ 59.660583][ T4357] 0{X: entered allmulticast mode [ 59.675106][ T4357] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 59.973138][ T4364] netlink: 28 bytes leftover after parsing attributes in process `syz.4.295'. [ 59.983673][ T4364] netem: change failed [ 60.196800][ T4368] netlink: 20 bytes leftover after parsing attributes in process `syz.1.298'. [ 60.222644][ T4373] loop5: detected capacity change from 0 to 512 [ 60.235716][ T4374] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 60.499582][ T4373] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.534735][ T4373] ext4 filesystem being mounted at /10/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 60.680207][ T3862] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.722621][ T4394] netlink: 'syz.1.308': attribute type 1 has an invalid length. [ 60.742898][ T4394] 8021q: adding VLAN 0 to HW filter on device bond1 [ 60.837099][ T4401] loop5: detected capacity change from 0 to 512 [ 60.894302][ T4401] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.929984][ T4401] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.025632][ T4401] loop5: detected capacity change from 512 to 0 [ 61.031674][ T4408] bio_check_eod: 51 callbacks suppressed [ 61.031697][ T4408] syz.5.305: attempt to access beyond end of device [ 61.031697][ T4408] loop5: rw=12288, sector=84, nr_sectors = 4 limit=0 [ 61.055081][ T4408] syz.5.305: attempt to access beyond end of device [ 61.055081][ T4408] loop5: rw=12288, sector=80, nr_sectors = 4 limit=0 [ 61.071860][ T4408] EXT4-fs error (device loop5): ext4_write_dquot:6913: comm syz.5.305: Failed to commit dquot type 1 [ 61.084929][ T4408] syz.5.305: attempt to access beyond end of device [ 61.084929][ T4408] loop5: rw=14337, sector=0, nr_sectors = 4 limit=0 [ 61.100015][ T4408] Buffer I/O error on dev loop5, logical block 0, lost sync page write [ 61.113250][ T4408] EXT4-fs (loop5): I/O error while writing superblock [ 61.120791][ T4408] syz.5.305: attempt to access beyond end of device [ 61.120791][ T4408] loop5: rw=524288, sector=136, nr_sectors = 4 limit=0 [ 61.135456][ T4408] syz.5.305: attempt to access beyond end of device [ 61.135456][ T4408] loop5: rw=524288, sector=144, nr_sectors = 4 limit=0 [ 61.149098][ T4408] syz.5.305: attempt to access beyond end of device [ 61.149098][ T4408] loop5: rw=12288, sector=140, nr_sectors = 4 limit=0 [ 61.164032][ T4408] EXT4-fs error (device loop5): ext4_get_inode_loc:4930: inode #18: block 35: comm syz.5.305: unable to read itable block [ 61.199233][ T4413] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 61.216170][ T4414] netlink: 8 bytes leftover after parsing attributes in process `syz.2.313'. [ 61.225793][ T4414] netlink: 8 bytes leftover after parsing attributes in process `syz.2.313'. [ 61.225743][ T4408] syz.5.305: attempt to access beyond end of device [ 61.225743][ T4408] loop5: rw=14337, sector=0, nr_sectors = 4 limit=0 [ 61.225823][ T4408] Buffer I/O error on dev loop5, logical block 0, lost sync page write [ 61.313001][ T4408] EXT4-fs (loop5): I/O error while writing superblock [ 61.320537][ T4408] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6255: IO failure [ 61.333944][ T4408] syz.5.305: attempt to access beyond end of device [ 61.333944][ T4408] loop5: rw=14337, sector=0, nr_sectors = 4 limit=0 [ 61.349653][ T4408] Buffer I/O error on dev loop5, logical block 0, lost sync page write [ 61.388658][ T4408] EXT4-fs (loop5): I/O error while writing superblock [ 61.396186][ T4408] EXT4-fs error (device loop5): ext4_ext_truncate:4475: inode #18: comm syz.5.305: mark_inode_dirty error [ 61.427889][ T4408] syz.5.305: attempt to access beyond end of device [ 61.427889][ T4408] loop5: rw=14337, sector=0, nr_sectors = 4 limit=0 [ 61.442794][ T4408] Buffer I/O error on dev loop5, logical block 0, lost sync page write [ 61.494336][ T4408] EXT4-fs (loop5): I/O error while writing superblock [ 61.506306][ T4408] syz.5.305: attempt to access beyond end of device [ 61.506306][ T4408] loop5: rw=524288, sector=136, nr_sectors = 4 limit=0 [ 61.522979][ T4408] EXT4-fs error (device loop5): ext4_get_inode_loc:4930: inode #18: block 35: comm syz.5.305: unable to read itable block [ 61.543341][ T4429] loop2: detected capacity change from 0 to 512 [ 61.552443][ T4408] Buffer I/O error on dev loop5, logical block 0, lost sync page write [ 61.566958][ T4429] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.612279][ T4408] EXT4-fs (loop5): I/O error while writing superblock [ 61.619776][ T4408] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6255: IO failure [ 61.651940][ T4429] ext4 filesystem being mounted at /64/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 61.685299][ T4408] Buffer I/O error on dev loop5, logical block 0, lost sync page write [ 61.722647][ T4437] loop4: detected capacity change from 0 to 2048 [ 61.733077][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.736099][ T4408] EXT4-fs (loop5): I/O error while writing superblock [ 61.752674][ T4408] EXT4-fs error (device loop5): ext4_truncate:4597: inode #18: comm syz.5.305: mark_inode_dirty error [ 61.769436][ T4437] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.789724][ T4408] Buffer I/O error on dev loop5, logical block 0, lost sync page write [ 61.804791][ T4408] EXT4-fs (loop5): I/O error while writing superblock [ 61.849283][ T30] kauditd_printk_skb: 29 callbacks suppressed [ 61.849299][ T30] audit: type=1400 audit(1753291689.744:440): avc: denied { append } for pid=4435 comm="syz.4.324" path="/83/file1/memory.numa_stat" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 61.849866][ T4437] EXT4-fs (loop4): shut down requested (0) [ 61.925519][ T3862] EXT4-fs error (device loop5): ext4_get_inode_loc:4930: inode #2: block 34: comm syz-executor: unable to read itable block [ 61.963933][ T3862] Buffer I/O error on dev loop5, logical block 0, lost sync page write [ 61.994404][ T3862] EXT4-fs (loop5): I/O error while writing superblock [ 62.002902][ T3862] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6255: IO failure [ 62.013911][ T3862] Buffer I/O error on dev loop5, logical block 0, lost sync page write [ 62.023759][ T3862] EXT4-fs (loop5): I/O error while writing superblock [ 62.032330][ T3862] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #2: comm syz-executor: mark_inode_dirty error [ 62.046026][ T3862] Buffer I/O error on dev loop5, logical block 0, lost sync page write [ 62.087910][ T4451] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4451 comm=syz.2.329 [ 62.102225][ T4451] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4451 comm=syz.2.329 [ 62.168862][ T4456] netlink: 12 bytes leftover after parsing attributes in process `syz.3.331'. [ 62.180475][ T4456] netlink: 28 bytes leftover after parsing attributes in process `syz.3.331'. [ 62.191646][ T4456] netlink: 12 bytes leftover after parsing attributes in process `syz.3.331'. [ 62.204323][ T4456] netlink: 'syz.3.331': attribute type 6 has an invalid length. [ 62.215236][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.315457][ T2057] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.384996][ T2057] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.477218][ T2057] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.547821][ T30] audit: type=1400 audit(1753291690.444:441): avc: denied { watch watch_reads } for pid=4486 comm="syz.2.344" path="/71/file0" dev="tmpfs" ino=384 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 62.577769][ T30] audit: type=1400 audit(1753291690.444:442): avc: denied { execute } for pid=4486 comm="syz.2.344" name="file0" dev="tmpfs" ino=384 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 62.577935][ T2057] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.603016][ T30] audit: type=1400 audit(1753291690.444:443): avc: denied { execute_no_trans } for pid=4486 comm="syz.2.344" path="/71/file0" dev="tmpfs" ino=384 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 62.711111][ T30] audit: type=1400 audit(1753291690.604:444): avc: denied { create } for pid=4495 comm="syz.4.346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 62.742085][ T2057] bridge_slave_1: left allmulticast mode [ 62.748044][ T2057] bridge_slave_1: left promiscuous mode [ 62.754611][ T2057] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.769071][ T30] audit: type=1400 audit(1753291690.634:445): avc: denied { setopt } for pid=4495 comm="syz.4.346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 62.790106][ T30] audit: type=1400 audit(1753291690.634:446): avc: denied { bind } for pid=4495 comm="syz.4.346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 62.812139][ T30] audit: type=1400 audit(1753291690.634:447): avc: denied { listen } for pid=4495 comm="syz.4.346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 62.835659][ T30] audit: type=1400 audit(1753291690.634:448): avc: denied { connect } for pid=4495 comm="syz.4.346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 62.856859][ T30] audit: type=1400 audit(1753291690.634:449): avc: denied { write } for pid=4495 comm="syz.4.346" path="socket:[6985]" dev="sockfs" ino=6985 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 62.884458][ T2057] bridge_slave_0: left allmulticast mode [ 62.890908][ T2057] bridge_slave_0: left promiscuous mode [ 62.898791][ T2057] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.109680][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 63.123438][ T36] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 63.139076][ T2057] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 63.151063][ T4519] loop1: detected capacity change from 0 to 1024 [ 63.163115][ T2057] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 63.164042][ T4519] EXT4-fs: Ignoring removed nomblk_io_submit option [ 63.187901][ T4519] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 63.212113][ T2057] bond0 (unregistering): Released all slaves [ 63.261115][ T4519] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.308345][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.377559][ T2057] hsr_slave_0: left promiscuous mode [ 63.398858][ T2057] hsr_slave_1: left promiscuous mode [ 63.412870][ T4538] IPv6: Can't replace route, no match found [ 63.418638][ T2057] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 63.428848][ T2057] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 63.440713][ T2057] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 63.449552][ T2057] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 63.465842][ T2057] veth1_macvtap: left promiscuous mode [ 63.474704][ T2057] veth0_macvtap: left promiscuous mode [ 63.481249][ T2057] veth1_vlan: left promiscuous mode [ 63.487680][ T2057] veth0_vlan: left promiscuous mode [ 63.580871][ T2057] team0 (unregistering): Port device team_slave_1 removed [ 63.595792][ T2057] team0 (unregistering): Port device team_slave_0 removed [ 63.710856][ T4478] chnl_net:caif_netlink_parms(): no params data found [ 63.800702][ T4570] loop3: detected capacity change from 0 to 128 [ 63.829830][ T4570] vfat: Unknown parameter '' [ 63.975246][ T4478] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.983603][ T4478] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.039960][ T4478] bridge_slave_0: entered allmulticast mode [ 64.050996][ T36] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 64.059588][ T36] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 64.068193][ T36] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 64.082540][ T4478] bridge_slave_0: entered promiscuous mode [ 64.091066][ T4478] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.099537][ T4478] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.103560][ T4600] loop2: detected capacity change from 0 to 1024 [ 64.110216][ T36] hid-generic 0000:0004:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 64.136020][ T4478] bridge_slave_1: entered allmulticast mode [ 64.143964][ T4603] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4603 comm=syz.3.373 [ 64.158246][ T4478] bridge_slave_1: entered promiscuous mode [ 64.190870][ T4600] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.213746][ T4602] fido_id[4602]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 64.249747][ T4610] __nla_validate_parse: 4 callbacks suppressed [ 64.249764][ T4610] netlink: 4 bytes leftover after parsing attributes in process `syz.4.375'. [ 64.289239][ T4478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.313332][ T4612] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 64.328093][ T4478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.344664][ T4600] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.372: Allocating blocks 449-513 which overlap fs metadata [ 64.417731][ T4478] team0: Port device team_slave_0 added [ 64.441087][ T4478] team0: Port device team_slave_1 added [ 64.455975][ T4599] EXT4-fs (loop2): pa ffff888106e4e0e0: logic 48, phys. 177, len 21 [ 64.465406][ T4599] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 64.504084][ T4478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.512046][ T4478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.539786][ T4478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.601483][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.603760][ T4478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.619101][ T4478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.648032][ T4478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.746878][ T4478] hsr_slave_0: entered promiscuous mode [ 64.773212][ T4478] hsr_slave_1: entered promiscuous mode [ 65.004072][ T4478] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 65.025920][ T4478] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 65.063627][ T4478] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 65.104082][ T4478] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 65.229423][ T4478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.258638][ T4478] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.277924][ T2057] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.285659][ T2057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.299466][ T173] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.309152][ T173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.399084][ T4704] Cannot find add_set index 0 as target [ 65.473387][ T4478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.712798][ T4478] veth0_vlan: entered promiscuous mode [ 65.731841][ T4478] veth1_vlan: entered promiscuous mode [ 65.786410][ T4478] veth0_macvtap: entered promiscuous mode [ 65.805277][ T4478] veth1_macvtap: entered promiscuous mode [ 65.852596][ T4478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.874511][ T4478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.887405][ T4478] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.901372][ T4478] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.912356][ T4478] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.922996][ T4478] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.245752][ T4797] loop6: detected capacity change from 0 to 512 [ 66.284614][ T4797] EXT4-fs: inline encryption not supported [ 66.319654][ T4797] EXT4-fs: Ignoring removed mblk_io_submit option [ 66.338572][ T4797] EXT4-fs (loop6): Cannot turn on journaled quota: type 0: error -13 [ 66.361884][ T4797] EXT4-fs error (device loop6): ext4_clear_blocks:876: inode #13: comm syz.6.418: attempt to clear invalid blocks 2 len 1 [ 66.383952][ T4797] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 66.423607][ T4797] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #13: comm syz.6.418: invalid indirect mapped block 1819239214 (level 0) [ 66.504876][ T4797] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #13: comm syz.6.418: invalid indirect mapped block 1819239214 (level 1) [ 66.553885][ T4816] vlan2: entered allmulticast mode [ 66.579235][ T4797] EXT4-fs (loop6): 1 truncate cleaned up [ 66.590141][ T4797] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.662050][ T4478] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.958080][ T4858] futex_wake_op: syz.1.434 tries to shift op by -1; fix this program [ 66.991000][ T4860] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4860 comm=syz.2.435 [ 67.110175][ T4874] netlink: 28 bytes leftover after parsing attributes in process `syz.1.437'. [ 67.151040][ T4879] loop2: detected capacity change from 0 to 128 [ 67.224478][ T30] kauditd_printk_skb: 47 callbacks suppressed [ 67.224529][ T30] audit: type=1400 audit(1753291695.124:497): avc: denied { mount } for pid=4875 comm="syz.2.438" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 67.314853][ T30] audit: type=1400 audit(1753291695.204:498): avc: denied { mounton } for pid=4895 comm="syz.6.442" path="/5/file0" dev="tmpfs" ino=44 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 67.418897][ T30] audit: type=1400 audit(1753291695.264:499): avc: denied { unmount } for pid=3319 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 67.517837][ T4864] netlink: 256 bytes leftover after parsing attributes in process `syz.4.436'. [ 67.557248][ T30] audit: type=1326 audit(1753291695.454:500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4920 comm="syz.2.448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e873be9a9 code=0x7ffc0000 [ 67.817091][ T30] audit: type=1326 audit(1753291695.504:501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4920 comm="syz.2.448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7f5e873be9a9 code=0x7ffc0000 [ 67.846017][ T30] audit: type=1326 audit(1753291695.504:502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4920 comm="syz.2.448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e873be9a9 code=0x7ffc0000 [ 67.877851][ T30] audit: type=1400 audit(1753291695.584:503): avc: denied { relabelfrom } for pid=4946 comm="syz.1.450" name="NETLINK" dev="sockfs" ino=8648 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 67.909676][ T30] audit: type=1400 audit(1753291695.584:504): avc: denied { relabelto } for pid=4946 comm="syz.1.450" name="NETLINK" dev="sockfs" ino=8648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=netlink_netfilter_socket permissive=1 [ 67.940390][ T30] audit: type=1400 audit(1753291695.674:505): avc: denied { read } for pid=4963 comm="syz.2.452" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 67.964107][ T30] audit: type=1400 audit(1753291695.704:506): avc: denied { create } for pid=4976 comm="syz.1.453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 68.021483][ T4986] netlink: 'syz.4.455': attribute type 15 has an invalid length. [ 68.193514][ T5004] SELinux: Context is not valid (left unmapped). [ 68.269228][ T5010] bridge0: port 3(batadv1) entered blocking state [ 68.277990][ T5010] bridge0: port 3(batadv1) entered disabled state [ 68.292701][ T5010] batadv1: entered allmulticast mode [ 68.308107][ T5010] batadv1: entered promiscuous mode [ 68.341640][ T5012] bond1: entered promiscuous mode [ 68.348317][ T5012] bond1: entered allmulticast mode [ 68.365816][ T5012] 8021q: adding VLAN 0 to HW filter on device bond1 [ 68.771580][ T4966] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 68.783051][ T4966] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 69.174844][ T5083] netlink: 4 bytes leftover after parsing attributes in process `syz.2.497'. [ 69.727003][ T5133] loop3: detected capacity change from 0 to 512 [ 69.778067][ T5133] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.932386][ T5133] loop3: detected capacity change from 512 to 64 [ 70.029199][ T3310] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz-executor: invalid indirect mapped block 1280 (level 0) [ 70.089999][ T3310] EXT4-fs error (device loop3): ext4_lookup:1787: inode #14: comm syz-executor: unexpected EA_INODE flag [ 70.128062][ T3310] EXT4-fs error (device loop3): ext4_lookup:1787: inode #14: comm syz-executor: unexpected EA_INODE flag [ 70.229531][ T5175] netlink: 'syz.4.527': attribute type 10 has an invalid length. [ 70.259839][ T5175] team0: Device hsr_slave_0 failed to register rx_handler [ 70.291047][ T5182] netlink: 12 bytes leftover after parsing attributes in process `syz.2.528'. [ 70.302153][ T5182] netlink: 'syz.2.528': attribute type 18 has an invalid length. [ 70.364712][ T5182] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.377010][ T5182] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.389297][ T5182] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.399108][ T5182] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.442820][ T5182] netlink: 12 bytes leftover after parsing attributes in process `syz.2.528'. [ 70.453638][ T5182] netlink: 'syz.2.528': attribute type 18 has an invalid length. [ 70.509839][ T12] bio_check_eod: 26 callbacks suppressed [ 70.509854][ T12] kworker/u8:0: attempt to access beyond end of device [ 70.509854][ T12] loop3: rw=1, sector=88, nr_sectors = 2 limit=64 [ 70.533951][ T12] EXT4-fs warning (device loop3): ext4_end_bio:372: I/O error 10 writing to inode 15 starting block 44) [ 70.548516][ T12] Buffer I/O error on device loop3, logical block 44 [ 70.562718][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.638134][ T5213] loop6: detected capacity change from 0 to 1024 [ 70.686442][ T5213] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.787747][ T5229] netlink: 96 bytes leftover after parsing attributes in process `syz.4.541'. [ 70.838045][ T4478] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.931017][ T5248] serio: Serial port ptm0 [ 71.123858][ T5230] chnl_net:caif_netlink_parms(): no params data found [ 71.352915][ T5230] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.360559][ T5230] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.368964][ T5308] loop2: detected capacity change from 0 to 512 [ 71.392579][ T5230] bridge_slave_0: entered allmulticast mode [ 71.400675][ T5230] bridge_slave_0: entered promiscuous mode [ 71.409436][ T5230] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.418619][ T5308] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 71.419170][ T5230] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.462162][ T5230] bridge_slave_1: entered allmulticast mode [ 71.471143][ T5230] bridge_slave_1: entered promiscuous mode [ 71.490826][ T5308] EXT4-fs warning (device loop2): dx_probe:837: inode #2: comm syz.2.559: Unimplemented hash flags: 0x0001 [ 71.505187][ T5308] EXT4-fs warning (device loop2): dx_probe:934: inode #2: comm syz.2.559: Corrupt directory, running e2fsck is recommended [ 71.526480][ T5308] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 3: comm syz.2.559: path /127/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=4294967295, rec_len=7, size=1024 fake=0 [ 71.555575][ T5230] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.569426][ T5230] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.623617][ T5230] team0: Port device team_slave_0 added [ 71.642412][ T5230] team0: Port device team_slave_1 added [ 71.680914][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.709373][ T5230] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.718011][ T5230] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.748051][ T5230] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.810176][ T5230] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.819138][ T5230] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.819243][ T5338] loop4: detected capacity change from 0 to 1024 [ 71.851394][ T5230] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.950944][ T5338] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.995187][ T5230] hsr_slave_0: entered promiscuous mode [ 72.041840][ T5230] hsr_slave_1: entered promiscuous mode [ 72.049259][ T5230] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.058059][ T5230] Cannot create hsr debugfs directory [ 72.066300][ T5338] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.568: Allocating blocks 449-513 which overlap fs metadata [ 72.113740][ T5340] netlink: 256 bytes leftover after parsing attributes in process `syz.6.569'. [ 72.114016][ T5355] netlink: 28 bytes leftover after parsing attributes in process `syz.1.572'. [ 72.159957][ T5337] EXT4-fs (loop4): pa ffff888106e4e070: logic 48, phys. 177, len 21 [ 72.171229][ T5337] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 72.227598][ T5364] loop1: detected capacity change from 0 to 2048 [ 72.252467][ T5367] netlink: 4 bytes leftover after parsing attributes in process `syz.2.575'. [ 72.274357][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.289206][ T5364] EXT4-fs: Ignoring removed mblk_io_submit option [ 72.331873][ T5230] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 72.343650][ T5364] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.365330][ T5230] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 72.391975][ T30] kauditd_printk_skb: 88 callbacks suppressed [ 72.391994][ T30] audit: type=1326 audit(1753291700.294:595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5376 comm="syz.6.578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3affdae9a9 code=0x7ffc0000 [ 72.432355][ T5230] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 72.461689][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.475510][ T5230] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 72.487625][ T30] audit: type=1326 audit(1753291700.294:596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5376 comm="syz.6.578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3affdae9a9 code=0x7ffc0000 [ 72.516142][ T30] audit: type=1326 audit(1753291700.294:597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5376 comm="syz.6.578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3affdae9a9 code=0x7ffc0000 [ 72.544561][ T30] audit: type=1326 audit(1753291700.294:598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5376 comm="syz.6.578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3affdae9a9 code=0x7ffc0000 [ 72.570855][ T30] audit: type=1326 audit(1753291700.294:599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5376 comm="syz.6.578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3affdae9a9 code=0x7ffc0000 [ 72.597498][ T30] audit: type=1326 audit(1753291700.294:600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5376 comm="syz.6.578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3affdae9a9 code=0x7ffc0000 [ 72.624092][ T30] audit: type=1326 audit(1753291700.294:601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5376 comm="syz.6.578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3affdae9a9 code=0x7ffc0000 [ 72.652208][ T30] audit: type=1326 audit(1753291700.294:602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5376 comm="syz.6.578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3affdae9a9 code=0x7ffc0000 [ 72.679909][ T30] audit: type=1326 audit(1753291700.294:603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5376 comm="syz.6.578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3affdae9a9 code=0x7ffc0000 [ 72.708703][ T30] audit: type=1326 audit(1753291700.344:604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5376 comm="syz.6.578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3affdae9a9 code=0x7ffc0000 [ 72.900905][ T5230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.966200][ T5230] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.994455][ T4975] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.002487][ T4975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.020948][ T5429] loop4: detected capacity change from 0 to 512 [ 73.046840][ T4975] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.055744][ T4975] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.074231][ T5429] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.135665][ T5429] ext4 filesystem being mounted at /144/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 73.150743][ T5431] loop1: detected capacity change from 0 to 8192 [ 73.176825][ T5429] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.590: corrupted inode contents [ 73.229395][ T5429] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #18: comm syz.4.590: mark_inode_dirty error [ 73.256710][ T5429] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.590: corrupted inode contents [ 73.286384][ T5429] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #18: comm syz.4.590: mark_inode_dirty error [ 73.330131][ T5230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.361462][ T5429] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #18: comm syz.4.590: mark inode dirty (error -117) [ 73.448301][ T5429] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 73.518298][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.624216][ T5475] loop2: detected capacity change from 0 to 128 [ 74.013435][ T5230] veth0_vlan: entered promiscuous mode [ 74.030826][ T5230] veth1_vlan: entered promiscuous mode [ 74.102346][ T5230] veth0_macvtap: entered promiscuous mode [ 74.140281][ T5515] netlink: 128 bytes leftover after parsing attributes in process `syz.1.604'. [ 74.153328][ T5230] veth1_macvtap: entered promiscuous mode [ 74.215623][ T5230] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.240484][ T5230] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.284991][ T5230] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.297274][ T5230] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.308584][ T5230] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.318678][ T5230] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.458690][ T5551] syz.4.617 (5551) used greatest stack depth: 10280 bytes left [ 74.577835][ T5566] netlink: 'syz.4.622': attribute type 13 has an invalid length. [ 74.630468][ T5571] loop7: detected capacity change from 0 to 512 [ 74.665991][ T5571] EXT4-fs (loop7): orphan cleanup on readonly fs [ 74.694562][ T5571] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.625: Failed to acquire dquot type 1 [ 74.731974][ T5571] EXT4-fs (loop7): 1 truncate cleaned up [ 74.764366][ T5571] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 74.853848][ T5595] netlink: 92 bytes leftover after parsing attributes in process `syz.4.635'. [ 74.928944][ T5599] loop4: detected capacity change from 0 to 512 [ 74.962070][ T5599] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 74.993516][ T5599] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 75.024099][ T5230] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.024453][ T5599] EXT4-fs (loop4): 1 truncate cleaned up [ 75.060470][ T5599] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.126078][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.246702][ T5625] team0: Port device team_slave_0 removed [ 75.286010][ T5632] netlink: 60 bytes leftover after parsing attributes in process `syz.6.652'. [ 75.488203][ T5652] loop4: detected capacity change from 0 to 8192 [ 75.644757][ T5671] random: crng reseeded on system resumption [ 75.895755][ T5685] loop1: detected capacity change from 0 to 1024 [ 75.936093][ T5685] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.943869][ T5688] netlink: 'syz.6.671': attribute type 6 has an invalid length. [ 75.979561][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.256840][ T5703] ================================================================== [ 76.266189][ T5703] BUG: KCSAN: data-race in do_select / pollwake [ 76.273097][ T5703] [ 76.275730][ T5703] write to 0xffffc900014179e0 of 4 bytes by interrupt on cpu 1: [ 76.284906][ T5703] pollwake+0xb6/0x100 [ 76.289510][ T5703] __wake_up+0x66/0xb0 [ 76.294158][ T5703] bpf_ringbuf_notify+0x22/0x30 [ 76.299585][ T5703] irq_work_run+0xe2/0x2d0 [ 76.304851][ T5703] __sysvec_irq_work+0x22/0x170 [ 76.310532][ T5703] sysvec_irq_work+0x66/0x80 [ 76.315965][ T5703] asm_sysvec_irq_work+0x1a/0x20 [ 76.322281][ T5703] native_apic_msr_write+0x3d/0x60 [ 76.329082][ T5703] x2apic_send_IPI_self+0x10/0x20 [ 76.335251][ T5703] arch_irq_work_raise+0x46/0x50 [ 76.340957][ T5703] __irq_work_queue_local+0x10f/0x2c0 [ 76.347018][ T5703] irq_work_queue+0x70/0x100 [ 76.351941][ T5703] bpf_ringbuf_discard+0xd3/0xf0 [ 76.357929][ T5703] bpf_prog_fe0ed97373b08409+0x4b/0x4f [ 76.365276][ T5703] bpf_trace_run3+0x10f/0x1d0 [ 76.371129][ T5703] __traceiter_kmem_cache_free+0x35/0x60 [ 76.377797][ T5703] kmem_cache_free+0x257/0x300 [ 76.383750][ T5703] getname_flags+0x2be/0x3b0 [ 76.388648][ T5703] io_symlinkat_prep+0x157/0x1d0 [ 76.396420][ T5703] io_submit_sqes+0x5e2/0xfd0 [ 76.402457][ T5703] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 76.409791][ T5703] __x64_sys_io_uring_enter+0x78/0x90 [ 76.416099][ T5703] x64_sys_call+0x28c8/0x2fb0 [ 76.421893][ T5703] do_syscall_64+0xd2/0x200 [ 76.427956][ T5703] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.434596][ T5703] [ 76.437299][ T5703] read to 0xffffc900014179e0 of 4 bytes by task 5703 on cpu 0: [ 76.445490][ T5703] do_select+0xe48/0xf50 [ 76.450157][ T5703] core_sys_select+0x3d7/0x6e0 [ 76.455791][ T5703] __se_sys_pselect6+0x216/0x280 [ 76.462182][ T5703] __x64_sys_pselect6+0x78/0x90 [ 76.468150][ T5703] x64_sys_call+0x1caa/0x2fb0 [ 76.473610][ T5703] do_syscall_64+0xd2/0x200 [ 76.479975][ T5703] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.487261][ T5703] [ 76.489790][ T5703] value changed: 0x00000000 -> 0x00000001 [ 76.497718][ T5703] [ 76.500853][ T5703] Reported by Kernel Concurrency Sanitizer on: [ 76.507500][ T5703] CPU: 0 UID: 0 PID: 5703 Comm: syz.1.676 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 76.521417][ T5703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 76.533408][ T5703] ==================================================================