last executing test programs: 13.443319187s ago: executing program 0 (id=114): setfsgid(0xee00) r0 = syz_clone(0x8000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_pidfd_open(r0, 0x0) pidfd_getfd(r1, r1, 0x0) 13.39012049s ago: executing program 0 (id=117): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 13.356618051s ago: executing program 0 (id=118): r0 = socket$inet6(0xa, 0x2, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0xffff, 0xb, @mcast2, 0x9}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000080)="800037bbfa9ba1ce", 0xffd8, 0x0, 0x0, 0x0) 13.295963334s ago: executing program 0 (id=120): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x2, 0x51a, &(0x7f0000001200)="$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") mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x800007, &(0x7f00000001c0)='gid=1\x00nk]e\xb2}\x9c6\b\xc1\x04\xbb\xbe \x9f\xe7\x8c\xc6\x06y\x89sd\xeb\xf4\x94\x1f\xdf\x91A!\xf9}\xee\xe7\x89\xcf\x99\n[\'\xca\xb3\x84\xb6j\xb9\x8c#\xf4\xf0\x96\x8e\xaa\x04\x82\x99f7\xf3\xd8\x17\xfc\x00\x00\x00\x00\x9c$Nn\x13\x8f\xf7\b\x00\x00\x00/\xf5|H\xe1\xbd0\x0fz\xbat\x0e-\x95c.j\xdd\xbe\x1dc3\xca\xd5\x91\xc8\x12f\x90\xac\x97\xdb\x06\x10?]\")\xb4\xe7tD6G\"<') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') pread64(r0, &(0x7f0000002280)=""/4096, 0x1000, 0xd33) 13.022482025s ago: executing program 0 (id=123): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000400)='./bus\x00', 0x800, &(0x7f0000000280)=ANY=[], 0x1, 0x384, &(0x7f0000001200)="$eJzs3c+LG2UYwPEn2/yYtHSTgygKsg960cuwu3pWg2yhGLBsG7EVhGl3oiFjssyESIq468mrePMfECw9FjwU1H9gL97qxYsn9yIIWkQcmV+bX5MfjVmard8PlDzJ+7wz7yST8rxZ5p3jd7/4qFn3zLrVkTVDJSMi8lCkLGuSyEQPeUlxKC9f+P3B81ev33irUq3u7Kpeqlx7ZVtV1ze++/iTYpx2vyBH5fePxfjl6OmjZ4//ufZhw9OGp612Ry292f65Y910bN1reE1T9YpjW56tjZZnu1F7O2qvO+39/Z5arb2L5/dd2/PUavW0afe009aO21PrA6vRUtM09eL5sbGeSzuAJ4axQJ/and1dq7LgDm8t2A/L9pfv+1OaXbdinRMxi2MttTunOi4AALCSRur/r5IaoSy5k5xMPBfIh/HwNCCo/0X8cIoQ1v9B1K//777wQ+fCO/fW4/r/fn6g/s8l9f+rP0XbGqr/g3J2yfW/yDcjz8crojPvIAnemCP5P9X/WA0bw9/IX/sz9lhQ/wffhpMZ/Wfv3d0MA+p/AAAAAAAAAAAAAAAAAAAAAADOgoe+X/J9v5Q8Jv/6lxDEz0MFmXqhMc6cSZ9/IV5R4OR8wBPp6vUbYoQX7mXXRZzPu7VuLXqM25PETSnJ3+H5EIsWnDgMGzVQlu+dg24tuW4wWm2jIqLiiC1bUpLyUP8wvnS5urOlkah/uP+DbiHaSqUujbD/tpTkqfT+22n9a3l56cWB/qaU5Mdb0hZH9sLzut//0y3VN9+ujvQvhnlpXj/FzwMAAAAAgNNgqhrx9Lk8PP+N5u+mqZrWHszlZXB+Pvr7gGSjhMvVnc3U+Xm29Fz2MR44AAAAAAD/I17+dtNyHNv1ehODoszKif9YLyNNWZmx5SDIzpEzFDwIg9y0nME7fcy75Xx8B415h+F6PRl8Jdnf1F5/FERuN8feqGayhOtQspH+rs4ZzDWeKDAe9SNwvTV51PEEwUYwHl3ocAaC5GejSTlyZdEtTwqSlXNnJT/z5dd/LraLTLxq72DTa/eMGUcaBpmRVw5nnLS/+f7M8eTS/7f4dpGbzAAAAABYEUnRX/SSV+a5bwwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFimpS6TNiF43McIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAArIp/AwAA//+ge+z+") sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) 12.703256499s ago: executing program 0 (id=126): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) quotactl$Q_GETQUOTA(0xffffffff80000701, 0x0, 0x0, 0x0) 12.656622992s ago: executing program 32 (id=126): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) quotactl$Q_GETQUOTA(0xffffffff80000701, 0x0, 0x0, 0x0) 534.332626ms ago: executing program 4 (id=534): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a30000000060a0b04000000000000fdc598ae000018000480"], 0x58}}, 0x0) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000b00000008000300000000000c0001"], 0x28}}, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="140100001f000504000000000000000004"], 0x114}], 0x1}, 0x0) 500.400428ms ago: executing program 1 (id=536): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x34, r1, 0x1, 0xfffffffd, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_DEVKEY={0x18, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}]}, 0x34}}, 0x0) 448.17756ms ago: executing program 1 (id=537): syz_clone3(&(0x7f0000000080)={0x801400, &(0x7f0000000040)=0xffffffffffffffff, 0x0, 0x0, {0xa}, 0x0, 0x0, 0x0, 0x0}, 0x58) setreuid(0x0, 0xee00) r1 = pidfd_getfd(r0, r0, 0x0) setns(r1, 0x64000080) 429.706731ms ago: executing program 4 (id=539): syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f00000007c0), 0x1, 0x73e, &(0x7f0000000800)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(r0, 0x0, 0xb7d4, 0x1001f0) fallocate(r0, 0x3, 0x4, 0x11600) 404.653252ms ago: executing program 1 (id=540): write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0), 0x12) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0), 0x4) 371.991724ms ago: executing program 1 (id=543): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="3700000013000318680907070000000f0000ff3f13000000170a001700000000040037000d00030001362564aa58b9a6c011f6bbf44dc4", 0x37}], 0x1) 324.772816ms ago: executing program 3 (id=544): r0 = socket(0x400000000010, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000a80)={'veth1_to_bridge\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0x10}}, [@qdisc_kind_options=@q_pie={{0x8}, {0xc, 0x2, [@TCA_PIE_TUPDATE={0x8, 0x3, 0xfffffff4}]}}]}, 0x38}}, 0x0) 302.123236ms ago: executing program 4 (id=546): sendmsg$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="6880a642beaf34317f0dd3122a90ad0d2b", 0x11}], 0x1}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet6(0xa, 0x1, 0x100) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0xc027, &(0x7f0000000340)=[{&(0x7f00000000c0)="97eb000014006bcd9e", 0xeb97}], 0x1, 0x0, 0x0, 0x1f000000}, 0x600) 278.197768ms ago: executing program 3 (id=547): capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)={0x6, 0x6, 0x2, 0x87, 0xffffffff, 0x40}) syz_clone3(&(0x7f0000000080)={0x801400, &(0x7f0000000040)=0xffffffffffffffff, 0x0, 0x0, {0xa}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = pidfd_getfd(r0, r0, 0x0) setns(r1, 0x20000000) 248.371389ms ago: executing program 2 (id=548): r0 = getpgrp(0x0) r1 = syz_pidfd_open(r0, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f00000018c0), 0x0, 0x0, 0x1) fremovexattr(r1, &(0x7f0000000280)=@known='trusted.overlay.nlink\x00') 247.684809ms ago: executing program 3 (id=549): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c0000006800090300000000007fff000a00000000000002040004"], 0x1c}}, 0x0) 226.92557ms ago: executing program 2 (id=550): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r1}, 0x10) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000003b40)={0x0, 0x0, &(0x7f0000003b00)={&(0x7f0000000580)=ANY=[@ANYBLOB="2400000002010108000000000000000005000006040001800c0019"], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x24000000) 202.968231ms ago: executing program 5 (id=551): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in=@local, 0x0, 0x0, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xa9, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x9}, {0x0, 0xa00, 0x40800000000000, 0x800000000000000}}, [@tmpl={0x44, 0x5, [{{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x0, 0x32}, 0x2, @in=@remote, 0x0, 0x0, 0x3}]}]}, 0xfc}}, 0x0) 191.560951ms ago: executing program 3 (id=552): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xeb, '\x00', 0x0, @tracing=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) faccessat2(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x7, 0x1100) 185.599732ms ago: executing program 5 (id=553): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)={0x50, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x4}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004840}, 0x40000) 178.255802ms ago: executing program 1 (id=554): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x10, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) utimes(0x0, 0x0) 176.170072ms ago: executing program 4 (id=555): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) syz_emit_ethernet(0x36, &(0x7f0000001540)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@ipv6={0x86dd, @generic={0xc, 0x6, "bdc6f5", 0x0, 0x6c, 0xff, @private1, @mcast2}}}}, 0x0) 159.725663ms ago: executing program 2 (id=556): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x10, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 159.417963ms ago: executing program 3 (id=557): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000ff0f00000000000000feffff180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000000600000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x183001, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) 129.546174ms ago: executing program 5 (id=558): r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @remote, 0x5}, 0x1c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'lo\x00', &(0x7f0000000500)=@ethtool_per_queue_op={0x4b, 0xf, [0x9, 0x1ff, 0x7fff, 0x1c2, 0x0, 0x7, 0x81, 0x7, 0x6, 0x5, 0x3ff, 0x80, 0x0, 0x942f, 0x10, 0x10000, 0xe157, 0x1000, 0x65, 0x9, 0x4, 0x8, 0x6, 0x2, 0x5, 0x3, 0x92, 0x1d, 0x1, 0x0, 0xf0000000, 0x3, 0x9, 0x6, 0x47cd, 0x3, 0x8, 0xff, 0x6, 0x9, 0xb2d5, 0xf045, 0x2, 0x1ff, 0x351, 0x9, 0x9, 0x1, 0x2, 0x80000000, 0x0, 0x7fff, 0x91, 0xb7c, 0xc, 0x7, 0x80000001, 0x8, 0x2, 0x4, 0x9, 0x41, 0x8000, 0x4, 0x20b, 0x2, 0x2, 0x9, 0x6, 0x6, 0x8b, 0xfffff91a, 0x4, 0x8, 0x1, 0x101, 0x80000000, 0x8, 0x2, 0x2, 0x7, 0x81, 0x6, 0x4, 0x3, 0x6, 0xaf6, 0x1, 0x9, 0x2, 0x2, 0x6, 0x81, 0x19a400, 0xcb, 0x27, 0x9, 0xe, 0x4, 0x10001, 0x4c, 0x8, 0x3, 0x1, 0x3, 0x4, 0x7, 0x6, 0xfffffffa, 0x20000, 0x8, 0xfffffffb, 0x0, 0x5, 0x0, 0x9, 0x1, 0x3, 0x0, 0xfb, 0x6, 0x8000, 0x7, 0x3, 0x9, 0x4, 0x6, 0x5]}}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x953c, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) 127.663954ms ago: executing program 1 (id=559): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) sync() sync() 122.955055ms ago: executing program 2 (id=560): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) acct(0x0) 122.331904ms ago: executing program 4 (id=561): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) io_cancel(0x0, 0x0, 0x0) 88.157486ms ago: executing program 2 (id=562): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYBLOB="00000000000000002c00128009"], 0x4c}}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100000000000400048008000c8004000b800800020001000000a00008801c000780080077144ebb000008000600000000000800050000000000240007800800050000000000080005"], 0xd0}}, 0x0) 83.365116ms ago: executing program 5 (id=563): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x270}, 0x1, 0x0, 0x0, 0x20008014}, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="240000001800010000000000fddbdf251d"], 0x24}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x400000000000235, 0x0) 71.570846ms ago: executing program 3 (id=564): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x4, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) 65.304727ms ago: executing program 4 (id=565): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='mm_migrate_pages\x00', r0, 0x0, 0x5}, 0x18) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 35.007758ms ago: executing program 2 (id=566): sendmsg$kcm(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x10}, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) sendmmsg$sock(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000100)=@l2tp={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{&(0x7f0000000700)=@hci={0x1f, 0xffffffffffffffff, 0x3}, 0x80, 0x0}}], 0x400000000000297, 0x48094) 29.333268ms ago: executing program 5 (id=567): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x6200, 0x5d) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 5 (id=568): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x100000000004, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x8, 0x889, {"00000000000000000000000000000001"}, 0x1119dff, 0xffffffff7fffffff, 0xcd41}}}, 0x90) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000e40)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000e00), r1, 0x0, 0x1, 0x4}}, 0x20) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.226' (ED25519) to the list of known hosts. [ 27.451552][ T29] audit: type=1400 audit(1763549236.507:62): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.474586][ T29] audit: type=1400 audit(1763549236.527:63): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.475618][ T3304] cgroup: Unknown subsys name 'net' [ 27.502306][ T29] audit: type=1400 audit(1763549236.557:64): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.635641][ T3304] cgroup: Unknown subsys name 'cpuset' [ 27.642559][ T3304] cgroup: Unknown subsys name 'rlimit' [ 27.772533][ T29] audit: type=1400 audit(1763549236.827:65): avc: denied { setattr } for pid=3304 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.795882][ T29] audit: type=1400 audit(1763549236.827:66): avc: denied { create } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.816434][ T29] audit: type=1400 audit(1763549236.827:67): avc: denied { write } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.836833][ T29] audit: type=1400 audit(1763549236.827:68): avc: denied { read } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.845495][ T3307] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 27.857202][ T29] audit: type=1400 audit(1763549236.827:69): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.890634][ T29] audit: type=1400 audit(1763549236.827:70): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 27.913989][ T29] audit: type=1400 audit(1763549236.927:71): avc: denied { relabelto } for pid=3307 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.951192][ T3304] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 29.108037][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 29.151220][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 29.160167][ T3321] chnl_net:caif_netlink_parms(): no params data found [ 29.169089][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 29.220723][ T3320] chnl_net:caif_netlink_parms(): no params data found [ 29.272303][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.279490][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.286745][ T3315] bridge_slave_0: entered allmulticast mode [ 29.293319][ T3315] bridge_slave_0: entered promiscuous mode [ 29.324014][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.331307][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.338563][ T3315] bridge_slave_1: entered allmulticast mode [ 29.345201][ T3315] bridge_slave_1: entered promiscuous mode [ 29.353654][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.360773][ T3321] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.368027][ T3321] bridge_slave_0: entered allmulticast mode [ 29.374518][ T3321] bridge_slave_0: entered promiscuous mode [ 29.386062][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.393204][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.400502][ T3314] bridge_slave_0: entered allmulticast mode [ 29.406840][ T3314] bridge_slave_0: entered promiscuous mode [ 29.413543][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.420625][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.427827][ T3314] bridge_slave_1: entered allmulticast mode [ 29.434265][ T3314] bridge_slave_1: entered promiscuous mode [ 29.447692][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.454848][ T3321] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.462040][ T3321] bridge_slave_1: entered allmulticast mode [ 29.468403][ T3321] bridge_slave_1: entered promiscuous mode [ 29.479998][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.487153][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.494340][ T3316] bridge_slave_0: entered allmulticast mode [ 29.500743][ T3316] bridge_slave_0: entered promiscuous mode [ 29.528249][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.535349][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.542496][ T3316] bridge_slave_1: entered allmulticast mode [ 29.549038][ T3316] bridge_slave_1: entered promiscuous mode [ 29.556450][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.571931][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.587177][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.597353][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.612900][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.628353][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.643854][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.662866][ T3320] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.669971][ T3320] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.677536][ T3320] bridge_slave_0: entered allmulticast mode [ 29.684188][ T3320] bridge_slave_0: entered promiscuous mode [ 29.696459][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.712451][ T3314] team0: Port device team_slave_0 added [ 29.723352][ T3320] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.730472][ T3320] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.737706][ T3320] bridge_slave_1: entered allmulticast mode [ 29.744166][ T3320] bridge_slave_1: entered promiscuous mode [ 29.755957][ T3321] team0: Port device team_slave_0 added [ 29.767248][ T3314] team0: Port device team_slave_1 added [ 29.773620][ T3315] team0: Port device team_slave_0 added [ 29.784841][ T3321] team0: Port device team_slave_1 added [ 29.796612][ T3316] team0: Port device team_slave_0 added [ 29.803495][ T3320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.817884][ T3315] team0: Port device team_slave_1 added [ 29.839107][ T3320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.854136][ T3316] team0: Port device team_slave_1 added [ 29.864920][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.871881][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 29.897881][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.908863][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.915898][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 29.941815][ T3321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.953007][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.960082][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 29.985997][ T3321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.016908][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.023969][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.049980][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.067829][ T3320] team0: Port device team_slave_0 added [ 30.074716][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.081662][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.107616][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.118807][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.125936][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.151888][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.163076][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.170095][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.196092][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.216836][ T3320] team0: Port device team_slave_1 added [ 30.222811][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.229783][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.255692][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.295667][ T3321] hsr_slave_0: entered promiscuous mode [ 30.301727][ T3321] hsr_slave_1: entered promiscuous mode [ 30.320136][ T3314] hsr_slave_0: entered promiscuous mode [ 30.326118][ T3314] hsr_slave_1: entered promiscuous mode [ 30.331934][ T3314] debugfs: 'hsr0' already exists in 'hsr' [ 30.337753][ T3314] Cannot create hsr debugfs directory [ 30.344107][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.351077][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.377027][ T3320] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.388634][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.395617][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.421639][ T3320] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.439981][ T3315] hsr_slave_0: entered promiscuous mode [ 30.446107][ T3315] hsr_slave_1: entered promiscuous mode [ 30.451994][ T3315] debugfs: 'hsr0' already exists in 'hsr' [ 30.457773][ T3315] Cannot create hsr debugfs directory [ 30.500703][ T3316] hsr_slave_0: entered promiscuous mode [ 30.506849][ T3316] hsr_slave_1: entered promiscuous mode [ 30.512766][ T3316] debugfs: 'hsr0' already exists in 'hsr' [ 30.518538][ T3316] Cannot create hsr debugfs directory [ 30.567008][ T3320] hsr_slave_0: entered promiscuous mode [ 30.573164][ T3320] hsr_slave_1: entered promiscuous mode [ 30.579228][ T3320] debugfs: 'hsr0' already exists in 'hsr' [ 30.585017][ T3320] Cannot create hsr debugfs directory [ 30.756131][ T3321] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.765196][ T3321] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.774121][ T3321] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.785922][ T3321] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.808975][ T3316] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.817944][ T3316] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.831818][ T3316] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.841237][ T3316] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.876692][ T3314] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.885660][ T3314] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.894473][ T3314] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.903729][ T3314] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.934591][ T3315] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.943346][ T3315] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.952624][ T3315] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.971261][ T3315] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.013094][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.033953][ T3320] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.043922][ T3320] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.053880][ T3320] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.062997][ T3320] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.083941][ T3321] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.093744][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.110038][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.117111][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.127574][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.134634][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.157446][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.170327][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.183620][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.207057][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.216659][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.223800][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.232514][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.239594][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.266483][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.273567][ T374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.283992][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.299676][ T2039] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.306782][ T2039] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.326897][ T2039] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.334069][ T2039] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.343023][ T2039] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.350233][ T2039] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.389178][ T3320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.407062][ T3315] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 31.417516][ T3315] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.442508][ T3320] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.456181][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.477420][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.484531][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.493869][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.501201][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.526817][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.568174][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.631763][ T3320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.646084][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.716245][ T3314] veth0_vlan: entered promiscuous mode [ 31.738210][ T3314] veth1_vlan: entered promiscuous mode [ 31.746818][ T3321] veth0_vlan: entered promiscuous mode [ 31.762591][ T3316] veth0_vlan: entered promiscuous mode [ 31.790159][ T3321] veth1_vlan: entered promiscuous mode [ 31.797485][ T3314] veth0_macvtap: entered promiscuous mode [ 31.805859][ T3314] veth1_macvtap: entered promiscuous mode [ 31.817455][ T3316] veth1_vlan: entered promiscuous mode [ 31.830281][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.843924][ T3315] veth0_vlan: entered promiscuous mode [ 31.857131][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.880088][ T2039] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.891401][ T3316] veth0_macvtap: entered promiscuous mode [ 31.900299][ T3315] veth1_vlan: entered promiscuous mode [ 31.907016][ T2039] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.917305][ T3316] veth1_macvtap: entered promiscuous mode [ 31.931780][ T3321] veth0_macvtap: entered promiscuous mode [ 31.945164][ T2039] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.953898][ T2039] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.964673][ T3321] veth1_macvtap: entered promiscuous mode [ 31.982557][ T3320] veth0_vlan: entered promiscuous mode [ 31.989719][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.008381][ T3320] veth1_vlan: entered promiscuous mode [ 32.015536][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.027068][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.035848][ T3315] veth0_macvtap: entered promiscuous mode [ 32.043550][ T3315] veth1_macvtap: entered promiscuous mode [ 32.055159][ T2665] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.065723][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.073111][ T374] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.085865][ T3314] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.088858][ T374] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.110727][ T374] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.123217][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.132739][ T2665] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.154397][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.161729][ T2665] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.177646][ T3320] veth0_macvtap: entered promiscuous mode [ 32.184565][ T2665] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.194173][ T3320] veth1_macvtap: entered promiscuous mode [ 32.223847][ T2665] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.251845][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.265119][ T2665] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.295843][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.312296][ T2665] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.342273][ T2665] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.384333][ T2665] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.408633][ T2665] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.445057][ T2665] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.453880][ T12] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.475199][ T12] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.484125][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 32.484140][ T29] audit: type=1400 audit(1763549241.537:100): avc: denied { create } for pid=3504 comm="syz.1.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 32.514049][ T29] audit: type=1400 audit(1763549241.537:101): avc: denied { ioctl } for pid=3504 comm="syz.1.11" path="socket:[4532]" dev="sockfs" ino=4532 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 32.567264][ T29] audit: type=1400 audit(1763549241.627:102): avc: denied { create } for pid=3510 comm="syz.1.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 32.610741][ T3514] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 32.639245][ T29] audit: type=1400 audit(1763549241.647:103): avc: denied { allowed } for pid=3510 comm="syz.1.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 32.658485][ T29] audit: type=1400 audit(1763549241.647:104): avc: denied { create } for pid=3510 comm="syz.1.14" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 32.679683][ T29] audit: type=1400 audit(1763549241.647:105): avc: denied { map } for pid=3510 comm="syz.1.14" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=5288 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 32.703652][ T29] audit: type=1400 audit(1763549241.647:106): avc: denied { read write } for pid=3510 comm="syz.1.14" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=5288 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 32.728250][ T29] audit: type=1400 audit(1763549241.667:107): avc: denied { getopt } for pid=3510 comm="syz.1.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 32.730511][ T3525] loop4: detected capacity change from 0 to 1024 [ 32.749886][ T29] audit: type=1400 audit(1763549241.767:108): avc: denied { create } for pid=3517 comm="syz.1.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 32.773274][ T29] audit: type=1400 audit(1763549241.767:109): avc: denied { read } for pid=3517 comm="syz.1.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 32.793372][ T3525] EXT4-fs: Ignoring removed nomblk_io_submit option [ 32.825887][ T3525] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.879078][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.894455][ T3532] SELinux: failed to load policy [ 32.999709][ T3548] loop2: detected capacity change from 0 to 256 [ 33.001870][ T3546] netlink: 180 bytes leftover after parsing attributes in process `syz.0.30'. [ 33.057400][ T3552] IPv6: Can't replace route, no match found [ 33.208241][ T3569] Driver unsupported XDP return value 0 on prog (id 12) dev N/A, expect packet loss! [ 33.320753][ T52] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.340235][ T3582] loop2: detected capacity change from 0 to 512 [ 33.365565][ T3582] EXT4-fs: Ignoring removed nobh option [ 33.415169][ T3582] EXT4-fs (loop2): orphan cleanup on readonly fs [ 33.427398][ T3582] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 33.473432][ T3582] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm syz.2.46: corrupted inode contents [ 33.485900][ T3582] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #15: comm syz.2.46: mark_inode_dirty error [ 33.497366][ T3582] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm syz.2.46: corrupted inode contents [ 33.509306][ T3582] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2996: inode #15: comm syz.2.46: mark_inode_dirty error [ 33.524882][ T3582] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2999: inode #15: comm syz.2.46: mark inode dirty (error -117) [ 33.542234][ T3582] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 33.551741][ T3582] EXT4-fs (loop2): 1 orphan inode deleted [ 33.558687][ T3582] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 33.570847][ T3598] loop0: detected capacity change from 0 to 1024 [ 33.615150][ T3598] ======================================================= [ 33.615150][ T3598] WARNING: The mand mount option has been deprecated and [ 33.615150][ T3598] and is ignored by this kernel. Remove the mand [ 33.615150][ T3598] option from the mount to silence this warning. [ 33.615150][ T3598] ======================================================= [ 33.655296][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.702765][ T3612] loop4: detected capacity change from 0 to 512 [ 33.741588][ T3598] EXT4-fs: Ignoring removed nobh option [ 33.766950][ T3612] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.767019][ T3598] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.794172][ T3616] netlink: 65039 bytes leftover after parsing attributes in process `syz.2.56'. [ 33.795736][ T3612] ext4 filesystem being mounted at /16/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 33.832087][ T3598] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 15: block 369:freeing already freed block (bit 23); block bitmap corrupt. [ 33.850466][ T3612] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.57: corrupted inode contents [ 33.875448][ T3612] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #2: comm syz.4.57: mark_inode_dirty error [ 33.916384][ T3594] chnl_net:caif_netlink_parms(): no params data found [ 33.942261][ T3612] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.57: corrupted inode contents [ 33.943231][ T3321] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.971450][ T3629] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.57: corrupted inode contents [ 34.045974][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.055379][ T3594] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.062485][ T3594] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.073555][ T3594] bridge_slave_0: entered allmulticast mode [ 34.080826][ T3594] bridge_slave_0: entered promiscuous mode [ 34.090259][ T52] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.102929][ T3594] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.110070][ T3594] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.118197][ T3594] bridge_slave_1: entered allmulticast mode [ 34.127192][ T3594] bridge_slave_1: entered promiscuous mode [ 34.187807][ T3594] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.220799][ T3594] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.293609][ T3657] A link change request failed with some changes committed already. Interface nicvf0 may have been left with an inconsistent configuration, please check. [ 34.334879][ T3660] loop0: detected capacity change from 0 to 512 [ 34.335079][ T3657] Zero length message leads to an empty skb [ 34.352211][ T3594] team0: Port device team_slave_0 added [ 34.365438][ T3594] team0: Port device team_slave_1 added [ 34.375680][ T3660] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.399016][ T3594] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.406115][ T3594] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 34.432097][ T3594] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.443530][ T3660] ext4 filesystem being mounted at /16/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.495813][ T3594] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.502817][ T3594] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 34.528804][ T3594] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.535927][ T3665] netlink: 'syz.2.72': attribute type 10 has an invalid length. [ 34.547055][ T3665] netlink: 24 bytes leftover after parsing attributes in process `syz.2.72'. [ 34.566771][ T3321] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.604205][ T3665] : entered promiscuous mode [ 34.614163][ T3665] bridge0: port 3() entered blocking state [ 34.620247][ T3665] bridge0: port 3() entered disabled state [ 34.628212][ T3665] : entered allmulticast mode [ 34.633113][ T3665] bridge0: entered allmulticast mode [ 34.639974][ T3665] : left allmulticast mode [ 34.644533][ T3665] bridge0: left allmulticast mode [ 34.645959][ T3670] 9pnet: Unknown protocol version 9p [ 34.678670][ T3594] hsr_slave_0: entered promiscuous mode [ 34.695568][ T3594] hsr_slave_1: entered promiscuous mode [ 34.701574][ T3594] debugfs: 'hsr0' already exists in 'hsr' [ 34.707387][ T3594] Cannot create hsr debugfs directory [ 34.852732][ T52] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.899596][ T52] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.916208][ T3693] netlink: 83992 bytes leftover after parsing attributes in process `syz.4.86'. [ 34.944234][ T3693] netlink: zone id is out of range [ 34.949436][ T3693] netlink: zone id is out of range [ 34.964836][ T3693] netlink: zone id is out of range [ 34.970016][ T3693] netlink: zone id is out of range [ 34.979725][ T3693] netlink: zone id is out of range [ 34.998042][ T3693] netlink: zone id is out of range [ 35.042629][ T3693] netlink: set zone limit has 8 unknown bytes [ 35.048979][ T52] bridge_slave_1: left allmulticast mode [ 35.054810][ T52] bridge_slave_1: left promiscuous mode [ 35.060559][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.077456][ T52] bridge_slave_0: left allmulticast mode [ 35.083187][ T52] bridge_slave_0: left promiscuous mode [ 35.089003][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.228999][ T3722] loop2: detected capacity change from 0 to 512 [ 35.241304][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 35.248255][ T3722] EXT4-fs: Ignoring removed nobh option [ 35.264710][ T3722] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 35.283652][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 35.295613][ T3722] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #3: comm syz.2.100: corrupted inode contents [ 35.309543][ T52] bond0 (unregistering): Released all slaves [ 35.316612][ T3722] EXT4-fs (loop2): Remounting filesystem read-only [ 35.351381][ T3722] EXT4-fs (loop2): 1 truncate cleaned up [ 35.369952][ T3732] loop0: detected capacity change from 0 to 512 [ 35.378182][ T52] hsr_slave_0: left promiscuous mode [ 35.385435][ T52] hsr_slave_1: left promiscuous mode [ 35.397918][ T3722] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.421026][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.428489][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 35.453846][ T3722] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.478191][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.485667][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.513421][ T3722] syz.2.100 (3722) used greatest stack depth: 9696 bytes left [ 35.533570][ T52] veth1_macvtap: left promiscuous mode [ 35.553805][ T52] veth0_macvtap: left promiscuous mode [ 35.568630][ T52] veth1_vlan: left promiscuous mode [ 35.575166][ T52] veth0_vlan: left promiscuous mode [ 35.585242][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.748609][ T52] team0 (unregistering): Port device team_slave_1 removed [ 35.762683][ T52] team0 (unregistering): Port device team_slave_0 removed [ 36.003446][ T3790] loop0: detected capacity change from 0 to 512 [ 36.032625][ T3795] loop4: detected capacity change from 0 to 512 [ 36.075816][ T3790] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 36.093495][ T3795] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e01c, mo2=0002] [ 36.107749][ T3795] System zones: 1-12 [ 36.117806][ T3790] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.131164][ T3795] EXT4-fs error (device loop4): dx_probe:791: inode #2: comm syz.4.121: Directory hole found for htree index block 0 [ 36.205874][ T3594] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 36.222974][ T3795] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -117 [ 36.249508][ T3321] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz-executor: Failed to acquire dquot type 0 [ 36.265208][ T3594] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 36.284884][ T3795] EXT4-fs error (device loop4): dx_probe:791: inode #2: comm syz.4.121: Directory hole found for htree index block 0 [ 36.305216][ T3594] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 36.359685][ T3594] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 36.371084][ T3795] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 36.382870][ T3795] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.408043][ T3795] EXT4-fs (loop4): shut down requested (1) [ 36.448905][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.466195][ T3594] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.488023][ T3594] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.498585][ T2665] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.505713][ T2665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.524196][ T3321] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 36.558194][ T3833] loop4: detected capacity change from 0 to 512 [ 36.566285][ T2039] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.624795][ T3833] EXT4-fs (loop4): too many log groups per flexible block group [ 36.658777][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.666089][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.694791][ T3833] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 36.701665][ T3833] EXT4-fs (loop4): mount failed [ 36.781657][ T2039] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.847891][ T3854] netlink: 'syz.4.129': attribute type 4 has an invalid length. [ 36.860088][ T3594] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 36.870591][ T3594] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 36.910783][ T2039] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.990888][ T2039] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.011579][ T3867] capability: warning: `syz.2.132' uses deprecated v2 capabilities in a way that may be insecure [ 37.067768][ T3867] program syz.2.132 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 37.104820][ T3594] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.139860][ T3875] loop4: detected capacity change from 0 to 164 [ 37.292750][ T2039] bridge_slave_1: left allmulticast mode [ 37.298551][ T2039] bridge_slave_1: left promiscuous mode [ 37.304402][ T2039] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.385383][ T2039] bridge_slave_0: left allmulticast mode [ 37.391106][ T2039] bridge_slave_0: left promiscuous mode [ 37.397071][ T2039] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.469442][ T3898] loop4: detected capacity change from 0 to 1024 [ 37.488861][ T3898] EXT4-fs: Ignoring removed orlov option [ 37.516097][ T3898] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.574902][ T2039] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 37.616301][ T2039] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 37.626732][ T3898] SELinux: failed to load policy [ 37.652597][ T2039] bond0 (unregistering): Released all slaves [ 37.689249][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.691537][ T3849] chnl_net:caif_netlink_parms(): no params data found [ 37.712409][ T3919] netlink: 8 bytes leftover after parsing attributes in process `syz.1.145'. [ 37.759206][ T2039] hsr_slave_0: left promiscuous mode [ 37.793081][ T3919] netlink: 312 bytes leftover after parsing attributes in process `syz.1.145'. [ 37.802213][ T3919] netlink: 8 bytes leftover after parsing attributes in process `syz.1.145'. [ 37.811646][ T2039] hsr_slave_1: left promiscuous mode [ 37.819506][ T2039] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 37.826955][ T2039] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 37.838368][ T2039] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 37.845890][ T2039] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 37.853043][ T29] kauditd_printk_skb: 127 callbacks suppressed [ 37.853056][ T29] audit: type=1400 audit(1763549246.907:233): avc: denied { create } for pid=3926 comm="syz.4.149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 37.879120][ T29] audit: type=1400 audit(1763549246.907:234): avc: denied { write } for pid=3926 comm="syz.4.149" path="socket:[6117]" dev="sockfs" ino=6117 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 37.906070][ T2039] veth1_macvtap: left promiscuous mode [ 37.911568][ T2039] veth0_macvtap: left promiscuous mode [ 37.917184][ T2039] veth1_vlan: left promiscuous mode [ 37.924768][ T2039] veth0_vlan: left promiscuous mode [ 37.986797][ T29] audit: type=1400 audit(1763549247.037:235): avc: denied { execmem } for pid=3930 comm="syz.2.151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 38.052881][ T29] audit: type=1400 audit(1763549247.107:236): avc: denied { create } for pid=3932 comm="syz.4.152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 38.085747][ T29] audit: type=1400 audit(1763549247.127:237): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 38.110266][ T29] audit: type=1400 audit(1763549247.127:238): avc: denied { open } for pid=3314 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 38.123824][ T3929] loop1: detected capacity change from 0 to 8192 [ 38.134682][ T29] audit: type=1400 audit(1763549247.127:239): avc: denied { ioctl } for pid=3314 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 38.171331][ T29] audit: type=1400 audit(1763549247.157:240): avc: denied { prog_load } for pid=3936 comm="syz.2.154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 38.190434][ T29] audit: type=1400 audit(1763549247.157:241): avc: denied { bpf } for pid=3936 comm="syz.2.154" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 38.196852][ T3939] netlink: 12 bytes leftover after parsing attributes in process `syz.4.155'. [ 38.210868][ T29] audit: type=1400 audit(1763549247.157:242): avc: denied { perfmon } for pid=3936 comm="syz.2.154" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 38.289360][ T2039] team0 (unregistering): Port device team_slave_1 removed [ 38.290686][ T3941] netlink: 4 bytes leftover after parsing attributes in process `syz.4.156'. [ 38.335111][ T2039] team0 (unregistering): Port device team_slave_0 removed [ 38.457106][ T3957] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 38.509964][ T3849] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.517122][ T3849] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.548392][ T3849] bridge_slave_0: entered allmulticast mode [ 38.555419][ T3849] bridge_slave_0: entered promiscuous mode [ 38.584213][ T3849] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.591404][ T3849] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.612898][ T3849] bridge_slave_1: entered allmulticast mode [ 38.621007][ T3849] bridge_slave_1: entered promiscuous mode [ 38.636939][ T3594] veth0_vlan: entered promiscuous mode [ 38.684836][ T3849] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.707447][ T3594] veth1_vlan: entered promiscuous mode [ 38.733111][ T3849] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.757335][ T3594] veth0_macvtap: entered promiscuous mode [ 38.785321][ T3594] veth1_macvtap: entered promiscuous mode [ 38.835758][ T3849] team0: Port device team_slave_0 added [ 38.842982][ T3594] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.865708][ T3849] team0: Port device team_slave_1 added [ 38.888281][ T3594] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.896202][ T3849] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.903307][ T3849] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.929482][ T3849] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.966533][ T3849] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.973540][ T3849] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.999667][ T3849] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.020808][ T374] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.061708][ T374] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.089831][ T3849] hsr_slave_0: entered promiscuous mode [ 39.106222][ T3849] hsr_slave_1: entered promiscuous mode [ 39.124251][ T374] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.181452][ T374] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.323921][ T3849] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 39.360390][ T3849] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 39.389081][ T3849] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 39.410890][ T3849] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 39.489865][ T4043] syz.2.176 uses obsolete (PF_INET,SOCK_PACKET) [ 39.533670][ T3849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.585976][ T3849] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.610942][ T2039] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.618159][ T2039] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.641433][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.648606][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.675037][ T4057] loop3: detected capacity change from 0 to 128 [ 39.704741][ T4057] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 39.723794][ T3849] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.734356][ T3849] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.750899][ T4061] loop2: detected capacity change from 0 to 1024 [ 39.754529][ T4057] ext4 filesystem being mounted at /4/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 39.757973][ T4061] EXT4-fs: Ignoring removed nomblk_io_submit option [ 39.835775][ T4061] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.868141][ T3594] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 39.925792][ T3849] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.967412][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.157003][ T3849] veth0_vlan: entered promiscuous mode [ 40.158634][ T4093] infiniband syz2: set down [ 40.167198][ T4093] infiniband syz2: added syzkaller0 [ 40.169609][ T4104] netem: invalid attributes len -22 [ 40.178125][ T4104] netem: change failed [ 40.187354][ T3849] veth1_vlan: entered promiscuous mode [ 40.204934][ T4093] RDS/IB: syz2: added [ 40.210398][ T4093] smc: adding ib device syz2 with port count 1 [ 40.216860][ T4093] smc: ib device syz2 port 1 has no pnetid [ 40.233819][ T3849] veth0_macvtap: entered promiscuous mode [ 40.266210][ T4110] loop3: detected capacity change from 0 to 512 [ 40.281223][ T4110] FAT-fs (loop3): unable to read block(7861253395958) for building NFS inode [ 40.304290][ T3849] veth1_macvtap: entered promiscuous mode [ 40.331915][ T3849] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.344011][ T3849] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.354308][ T57] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.376230][ T57] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.407728][ T57] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.416756][ T57] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.462745][ T4122] tmpfs: Unknown parameter 'mpo' [ 40.544530][ T4129] loop3: detected capacity change from 0 to 512 [ 40.567742][ T4129] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 40.599126][ T4129] EXT4-fs (loop3): mount failed [ 40.666467][ T4137] loop1: detected capacity change from 0 to 8192 [ 40.690117][ T12] smc: removing ib device syz2 [ 40.819123][ T4150] loop1: detected capacity change from 0 to 512 [ 40.848643][ T4150] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.209: corrupted in-inode xattr: invalid ea_ino [ 40.865144][ T4150] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.209: couldn't read orphan inode 15 (err -117) [ 40.880385][ T4155] netlink: 16 bytes leftover after parsing attributes in process `syz.3.211'. [ 40.913793][ T4157] loop4: detected capacity change from 0 to 512 [ 40.914945][ T4159] process 'syz.3.213' launched '/dev/fd/4' with NULL argv: empty string added [ 40.941388][ T4150] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.014151][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.064461][ T4168] loop1: detected capacity change from 0 to 512 [ 41.072942][ T4168] EXT4-fs: Ignoring removed nobh option [ 41.097517][ T4168] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #3: comm syz.1.216: corrupted inode contents [ 41.110179][ T4168] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #3: comm syz.1.216: mark_inode_dirty error [ 41.122283][ T4168] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #3: comm syz.1.216: corrupted inode contents [ 41.150347][ T4168] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.216: mark_inode_dirty error [ 41.176317][ T4168] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.216: Failed to acquire dquot type 0 [ 41.194381][ T4168] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.216: corrupted inode contents [ 41.207710][ T4168] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #16: comm syz.1.216: mark_inode_dirty error [ 41.219547][ T4168] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.216: corrupted inode contents [ 41.232203][ T4168] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.216: mark_inode_dirty error [ 41.247275][ T4168] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.216: corrupted inode contents [ 41.259352][ T4168] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 41.268489][ T4168] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.216: corrupted inode contents [ 41.293551][ T4168] EXT4-fs error (device loop1): ext4_truncate:4637: inode #16: comm syz.1.216: mark_inode_dirty error [ 41.329495][ T4168] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 41.391586][ T4193] netlink: 36 bytes leftover after parsing attributes in process `syz.4.227'. [ 41.391632][ T4168] EXT4-fs (loop1): 1 truncate cleaned up [ 41.440454][ T4168] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.481158][ T4168] ext4 filesystem being mounted at /41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.551522][ T4213] serio: Serial port ptm0 [ 41.658066][ T4168] syz.1.216 (4168) used greatest stack depth: 9680 bytes left [ 41.685394][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.791646][ T4247] random: crng reseeded on system resumption [ 41.815489][ T4235] loop3: detected capacity change from 0 to 8192 [ 41.992817][ T4268] netlink: 36 bytes leftover after parsing attributes in process `syz.3.256'. [ 42.001894][ T4268] netlink: 'syz.3.256': attribute type 5 has an invalid length. [ 42.015684][ T4270] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14385 sclass=netlink_route_socket pid=4270 comm=syz.4.258 [ 42.028922][ T4273] netlink: 12 bytes leftover after parsing attributes in process `syz.2.260'. [ 42.238989][ T4294] loop1: detected capacity change from 0 to 1024 [ 42.273878][ T4294] EXT4-fs: Ignoring removed bh option [ 42.302152][ T4294] EXT4-fs: inline encryption not supported [ 42.328536][ T4302] unsupported nla_type 52263 [ 42.339196][ T4294] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 42.361173][ T4294] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ee018, mo2=0000] [ 42.369989][ T4306] loop2: detected capacity change from 0 to 1024 [ 42.401791][ T4306] EXT4-fs: Ignoring removed i_version option [ 42.422044][ T4294] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 2: comm syz.1.270: lblock 2 mapped to illegal pblock 2 (length 1) [ 42.452368][ T4312] syz.5.278 (4312) used greatest stack depth: 9160 bytes left [ 42.467246][ T4306] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 42.478582][ T4294] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 48: comm syz.1.270: lblock 0 mapped to illegal pblock 48 (length 1) [ 42.495933][ T4294] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.270: Failed to acquire dquot type 0 [ 42.507319][ T4317] loop3: detected capacity change from 0 to 128 [ 42.515318][ T4306] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.275: Invalid block bitmap block 0 in block_group 0 [ 42.531520][ T4306] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.275: Failed to acquire dquot type 0 [ 42.542914][ T4294] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 42.567122][ T4317] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 42.590116][ T4294] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.270: mark_inode_dirty error [ 42.611169][ T4306] EXT4-fs error (device loop2): ext4_free_blocks:6706: comm syz.2.275: Freeing blocks not in datazone - block = 0, count = 4096 [ 42.625418][ T4317] ext4 filesystem being mounted at /29/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 42.660531][ T4306] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.275: Invalid inode bitmap blk 0 in block_group 0 [ 42.683469][ T4294] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 42.693896][ T2039] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:6: Failed to release dquot type 0 [ 42.705994][ T4294] EXT4-fs (loop1): 1 orphan inode deleted [ 42.717786][ T4306] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 42.726905][ T4294] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.726914][ T2039] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 42.731064][ T2039] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:6: Failed to release dquot type 0 [ 42.749858][ T4326] loop5: detected capacity change from 0 to 512 [ 42.767665][ T4306] EXT4-fs (loop2): 1 orphan inode deleted [ 42.778619][ T4306] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.800965][ T4326] EXT4-fs: Ignoring removed nobh option [ 42.818528][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.838351][ T3315] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 42.853286][ T4326] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #15: comm syz.5.284: iget: bad i_size value: 38620345925642 [ 42.853705][ T3594] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 42.884013][ T4326] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.284: couldn't read orphan inode 15 (err -117) [ 42.885886][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.896074][ T3315] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 42.914633][ T4326] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.927444][ T3315] EXT4-fs error (device loop1): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 42.939072][ T29] kauditd_printk_skb: 160 callbacks suppressed [ 42.939089][ T29] audit: type=1400 audit(1763549251.987:394): avc: denied { rename } for pid=4325 comm="syz.5.284" name="file0" dev="loop5" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 42.971526][ T4334] netlink: 256 bytes leftover after parsing attributes in process `syz.2.289'. [ 42.979673][ T3849] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.014762][ T29] audit: type=1400 audit(1763549252.067:395): avc: denied { name_connect } for pid=4340 comm="syz.1.286" dest=256 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 43.063268][ T29] audit: type=1400 audit(1763549252.117:396): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 43.075187][ T4339] loop4: detected capacity change from 0 to 512 [ 43.095600][ T4339] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 43.146416][ T29] audit: type=1400 audit(1763549252.167:397): avc: denied { read } for pid=4342 comm="syz.2.293" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 43.169816][ T29] audit: type=1400 audit(1763549252.167:398): avc: denied { open } for pid=4342 comm="syz.2.293" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 43.193186][ T4339] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 43.194196][ T29] audit: type=1400 audit(1763549252.167:399): avc: denied { ioctl } for pid=4342 comm="syz.2.293" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 43.224878][ T4339] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 43.288797][ T4339] EXT4-fs (loop4): 1 truncate cleaned up [ 43.305424][ T4339] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.415723][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.464770][ T29] audit: type=1326 audit(1763549252.317:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4351 comm="syz.1.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb08143f749 code=0x7ffc0000 [ 43.488171][ T29] audit: type=1326 audit(1763549252.317:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4351 comm="syz.1.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb08143f749 code=0x7ffc0000 [ 43.511440][ T29] audit: type=1326 audit(1763549252.317:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4351 comm="syz.1.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=30 compat=0 ip=0x7fb08143f749 code=0x7ffc0000 [ 43.534664][ T29] audit: type=1326 audit(1763549252.317:403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4351 comm="syz.1.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb08143f749 code=0x7ffc0000 [ 43.670452][ T4370] SELinux: failed to load policy [ 43.727983][ T4376] loop1: detected capacity change from 0 to 128 [ 43.801645][ T4380] loop3: detected capacity change from 0 to 512 [ 43.839145][ T4380] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e01c, mo2=0002] [ 43.856988][ T4380] System zones: 1-12 [ 43.865670][ T4380] EXT4-fs error (device loop3): dx_probe:791: inode #2: comm syz.3.308: Directory hole found for htree index block 0 [ 43.889262][ T4380] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -117 [ 43.909930][ T4380] EXT4-fs error (device loop3): dx_probe:791: inode #2: comm syz.3.308: Directory hole found for htree index block 0 [ 43.910445][ T4385] SELinux: failed to load policy [ 43.968522][ T4388] delete_channel: no stack [ 43.994869][ T4380] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 44.003616][ T4380] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.063424][ T4380] EXT4-fs: Ignoring removed orlov option [ 44.074743][ T4380] EXT4-fs: Remounting file system with no journal so ignoring journalled data option [ 44.108718][ T4380] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000. [ 44.171743][ T3594] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.265588][ T4411] netlink: 28 bytes leftover after parsing attributes in process `syz.3.319'. [ 44.274513][ T4411] netlink: 28 bytes leftover after parsing attributes in process `syz.3.319'. [ 44.327358][ T4415] bridge1: entered promiscuous mode [ 44.530271][ T4447] loop1: detected capacity change from 0 to 512 [ 44.580942][ T4455] sd 0:0:1:0: device reset [ 44.593836][ T4447] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 44.617597][ T4447] ext4 filesystem being mounted at /67/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.681623][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 44.701964][ T4470] sch_fq: defrate 0 ignored. [ 44.883899][ T4501] loop3: detected capacity change from 0 to 128 [ 44.917734][ T4501] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 44.958100][ T4501] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 44.994518][ T1040] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 45.002218][ T1040] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 45.009850][ T1040] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 45.017406][ T1040] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 45.024887][ T1040] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 45.032301][ T1040] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 45.039749][ T1040] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 45.047197][ T1040] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 45.054775][ T1040] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 45.062192][ T1040] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 45.103479][ T1040] hid-generic 0003:0004:0000.0001: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 45.117867][ T57] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 45.164675][ T4533] loop1: detected capacity change from 0 to 2048 [ 45.194183][ T4537] loop3: detected capacity change from 0 to 1024 [ 45.222393][ T4541] loop5: detected capacity change from 0 to 1024 [ 45.237140][ T4537] EXT4-fs: Ignoring removed orlov option [ 45.262193][ T4541] EXT4-fs: Ignoring removed mblk_io_submit option [ 45.275697][ T3704] Alternate GPT is invalid, using primary GPT. [ 45.282187][ T3704] loop1: p2 p3 p7 [ 45.286248][ T4541] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 45.300238][ T4537] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.322725][ T4541] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 45.334318][ T4533] Alternate GPT is invalid, using primary GPT. [ 45.340758][ T4533] loop1: p2 p3 p7 [ 45.347468][ T4541] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #11: comm syz.5.372: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 45.399035][ T4541] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.372: couldn't read orphan inode 11 (err -117) [ 45.418170][ T4541] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.443183][ T3594] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.491851][ T3705] udevd[3705]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 45.506268][ T3704] udevd[3704]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 45.517793][ T3609] udevd[3609]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 45.534211][ T4541] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.372: Invalid block bitmap block 0 in block_group 0 [ 45.566176][ T3704] udevd[3704]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 45.571724][ T3705] udevd[3705]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 45.584250][ T3609] udevd[3609]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 45.591203][ T4541] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.372: Failed to acquire dquot type 0 [ 45.614986][ T4572] EXT4-fs error (device loop5): __ext4_get_inode_loc:4832: comm syz.5.372: Invalid inode table block 8589934593 in block_group 0 [ 45.648303][ T2039] EXT4-fs error (device loop5): __ext4_get_inode_loc:4832: comm kworker/u8:6: Invalid inode table block 8589934593 in block_group 0 [ 45.682496][ T3849] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.787323][ T4590] loop1: detected capacity change from 0 to 512 [ 45.828525][ T4590] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 45.837727][ T4590] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 45.870112][ T4590] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 45.883783][ T4590] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 45.892395][ T4590] System zones: 0-2, 18-18, 34-35 [ 45.898261][ T4590] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.922389][ T4590] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.389: bg 0: block 353: padding at end of block bitmap is not set [ 45.963354][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.984070][ T4608] netlink: 104 bytes leftover after parsing attributes in process `syz.3.398'. [ 46.014350][ T4610] netlink: 12 bytes leftover after parsing attributes in process `syz.4.397'. [ 46.200708][ T4633] syz.2.408 (4633) used greatest stack depth: 9120 bytes left [ 46.323034][ T4648] 9pnet_virtio: no channels available for device 127.0.0.1 [ 46.446886][ T4659] loop1: detected capacity change from 0 to 512 [ 46.478858][ T4659] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.498244][ T4659] ext4 filesystem being mounted at /82/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.570334][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.583064][ T4682] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 46.590351][ T4682] IPv6: NLM_F_CREATE should be set when creating new route [ 46.635661][ T4687] loop1: detected capacity change from 0 to 4096 [ 46.645031][ T4687] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.695077][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.778463][ T4713] loop2: detected capacity change from 0 to 512 [ 46.785479][ T4713] EXT4-fs: Ignoring removed bh option [ 46.788980][ T4705] loop1: detected capacity change from 0 to 2048 [ 46.799115][ T4713] EXT4-fs (loop2): 1 truncate cleaned up [ 46.805961][ T4713] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.837985][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.858842][ T4705] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.879904][ T4726] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 46.893327][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.920271][ T4731] loop1: detected capacity change from 0 to 764 [ 46.935358][ T4731] Symlink component flag not implemented [ 46.936080][ T4733] program syz.2.452 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.941044][ T4731] Symlink component flag not implemented [ 46.956445][ T4731] Symlink component flag not implemented (128) [ 46.962622][ T4731] Symlink component flag not implemented (122) [ 47.165396][ T12] tipc: Subscription rejected, illegal request [ 47.220729][ T4760] loop2: detected capacity change from 0 to 1024 [ 47.242056][ T4760] EXT4-fs: Ignoring removed orlov option [ 47.257107][ T4764] loop3: detected capacity change from 0 to 512 [ 47.294999][ T4760] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.309966][ T4764] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 47.325374][ T4764] EXT4-fs (loop3): orphan cleanup on readonly fs [ 47.349229][ T4764] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.467: corrupted inode contents [ 47.400773][ T4764] EXT4-fs (loop3): Remounting filesystem read-only [ 47.401299][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.414127][ T4764] EXT4-fs (loop3): 1 truncate cleaned up [ 47.429208][ T52] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 47.439896][ T52] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 47.452186][ T52] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 47.473128][ T4764] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 47.557749][ T3594] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.592200][ T4797] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 47.725228][ T4813] loop2: detected capacity change from 0 to 512 [ 47.773994][ T4813] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2803: inode #11: comm syz.2.489: corrupted xattr block 95: invalid header [ 47.808489][ T4813] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.489: bg 0: block 7: invalid block bitmap [ 47.826826][ T4813] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 47.862198][ T4813] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2967: inode #11: comm syz.2.489: corrupted xattr block 95: invalid header [ 47.893354][ T4813] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 47.902647][ T4813] EXT4-fs (loop2): 1 orphan inode deleted [ 47.909017][ T4813] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.993208][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.036807][ T29] kauditd_printk_skb: 199 callbacks suppressed [ 48.036824][ T29] audit: type=1326 audit(1763549257.097:595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4847 comm="syz.2.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3b32ff749 code=0x7ffc0000 [ 48.066763][ T29] audit: type=1326 audit(1763549257.097:596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4847 comm="syz.2.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3b32ff749 code=0x7ffc0000 [ 48.090127][ T29] audit: type=1326 audit(1763549257.107:597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4847 comm="syz.2.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd3b32ff749 code=0x7ffc0000 [ 48.113402][ T29] audit: type=1326 audit(1763549257.107:598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4847 comm="syz.2.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3b32ff749 code=0x7ffc0000 [ 48.136844][ T29] audit: type=1326 audit(1763549257.107:599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4847 comm="syz.2.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3b32ff749 code=0x7ffc0000 [ 48.160104][ T29] audit: type=1326 audit(1763549257.107:600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4847 comm="syz.2.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd3b32ff749 code=0x7ffc0000 [ 48.183457][ T29] audit: type=1326 audit(1763549257.127:601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4847 comm="syz.2.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3b32ff749 code=0x7ffc0000 [ 48.235993][ T4856] netlink: 'syz.4.509': attribute type 10 has an invalid length. [ 48.245755][ T4856] bond0: (slave hsr0): The slave device specified does not support setting the MAC address [ 48.255917][ T4856] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 48.268365][ T4856] bond0: (slave hsr0): Error -22 calling dev_set_mtu [ 48.295734][ T29] audit: type=1326 audit(1763549257.127:602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4847 comm="syz.2.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7fd3b32ff749 code=0x7ffc0000 [ 48.319018][ T29] audit: type=1326 audit(1763549257.127:603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4847 comm="syz.2.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3b32ff749 code=0x7ffc0000 [ 48.342465][ T29] audit: type=1326 audit(1763549257.187:604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4847 comm="syz.2.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3b32ff749 code=0x7ffc0000 [ 48.393234][ T4866] loop3: detected capacity change from 0 to 256 [ 48.479111][ T4875] mmap: syz.5.507 (4875) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 48.493295][ T4874] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 48.537035][ T4877] IPv6: NLM_F_CREATE should be specified when creating new route [ 48.585644][ T4887] netlink: 8 bytes leftover after parsing attributes in process `syz.2.523'. [ 48.608057][ T4890] sit0: entered promiscuous mode [ 48.613305][ T4893] loop3: detected capacity change from 0 to 512 [ 48.632844][ T4890] netlink: 'syz.1.525': attribute type 1 has an invalid length. [ 48.640597][ T4890] netlink: 1 bytes leftover after parsing attributes in process `syz.1.525'. [ 48.649626][ T4895] netlink: 8 bytes leftover after parsing attributes in process `syz.2.528'. [ 48.756921][ T4900] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 48.762716][ T4900] pim6reg0: linktype set to 776 [ 48.767955][ T4908] netlink: 'syz.4.534': attribute type 1 has an invalid length. [ 48.775665][ T4908] netlink: 'syz.4.534': attribute type 4 has an invalid length. [ 48.783388][ T4908] netlink: 212 bytes leftover after parsing attributes in process `syz.4.534'. [ 48.803069][ T4911] netlink: 8 bytes leftover after parsing attributes in process `syz.5.535'. [ 48.862188][ T4919] loop4: detected capacity change from 0 to 2048 [ 48.897729][ T4919] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.911874][ T4925] hub 9-0:1.0: USB hub found [ 48.947688][ T4925] hub 9-0:1.0: 8 ports detected [ 48.948765][ T4930] netlink: 3 bytes leftover after parsing attributes in process `syz.1.543'. [ 48.966183][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.979298][ T4930] 0ªX¹¦À: renamed from caif0 [ 48.987349][ T4930] 0ªX¹¦À: entered allmulticast mode [ 48.992665][ T4930] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 49.254968][ T4965] ================================================================== [ 49.263098][ T4965] BUG: KCSAN: data-race in __xa_clear_mark / xas_find_marked [ 49.270516][ T4965] [ 49.272879][ T4965] read-write to 0xffff888106e5c478 of 8 bytes by task 2039 on cpu 1: [ 49.281299][ T4965] __xa_clear_mark+0xf5/0x1e0 [ 49.286007][ T4965] __folio_end_writeback+0xf7/0x3b0 [ 49.291221][ T4965] folio_end_writeback_no_dropbehind+0x6d/0x1b0 [ 49.297498][ T4965] folio_end_writeback+0x1c/0x70 [ 49.302455][ T4965] ext4_finish_bio+0x459/0x8c0 [ 49.307239][ T4965] ext4_release_io_end+0x9f/0x1f0 [ 49.312290][ T4965] ext4_end_io_end+0x18d/0x240 [ 49.317073][ T4965] ext4_end_io_rsv_work+0x151/0x1e0 [ 49.322294][ T4965] process_scheduled_works+0x4ce/0x9d0 [ 49.327780][ T4965] worker_thread+0x582/0x770 [ 49.332399][ T4965] kthread+0x489/0x510 [ 49.336483][ T4965] ret_from_fork+0x122/0x1b0 [ 49.341173][ T4965] ret_from_fork_asm+0x1a/0x30 [ 49.345973][ T4965] [ 49.348302][ T4965] read to 0xffff888106e5c478 of 8 bytes by task 4965 on cpu 0: [ 49.355849][ T4965] xas_find_marked+0x218/0x620 [ 49.360629][ T4965] find_get_entry+0x5d/0x380 [ 49.365238][ T4965] filemap_get_folios_tag+0x13b/0x210 [ 49.370644][ T4965] filemap_fdatawait_keep_errors+0x6c/0x180 [ 49.376555][ T4965] sync_inodes_sb+0x39c/0x440 [ 49.381257][ T4965] sync_inodes_one_sb+0x3d/0x50 [ 49.386295][ T4965] __iterate_supers+0x110/0x220 [ 49.391155][ T4965] iterate_supers+0x1f/0x30 [ 49.395672][ T4965] ksys_sync+0x5c/0xe0 [ 49.399757][ T4965] __ia32_sys_sync+0xe/0x20 [ 49.404273][ T4965] x64_sys_call+0x2d1f/0x3000 [ 49.408969][ T4965] do_syscall_64+0xd2/0x200 [ 49.413575][ T4965] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.419499][ T4965] [ 49.421840][ T4965] value changed: 0xffffffff00000000 -> 0xffffff8000000000 [ 49.428962][ T4965] [ 49.431293][ T4965] Reported by Kernel Concurrency Sanitizer on: [ 49.437459][ T4965] CPU: 0 UID: 0 PID: 4965 Comm: syz.1.559 Not tainted syzkaller #0 PREEMPT(voluntary) [ 49.447107][ T4965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 49.457173][ T4965] ==================================================================