last executing test programs: 16.967755297s ago: executing program 0 (id=734): socket$nl_route(0x10, 0x3, 0x0) ioperm(0x0, 0x2, 0x2) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x62) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file1\x00', 0x844, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1, 0x253, &(0x7f00000004c0)="$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") execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='./bus\x00') setreuid(0x0, r3) 16.572106374s ago: executing program 0 (id=736): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) 15.619117231s ago: executing program 0 (id=737): socket$igmp(0x2, 0x3, 0x2) mkdirat(0xffffffffffffff9c, 0x0, 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x0, 0x4000) setregid(0xffffffffffffffff, 0x0) r0 = eventfd(0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) read$eventfd(r0, &(0x7f00000001c0), 0x8) ptrace(0x10, 0x1) syz_usb_connect(0x0, 0x24, &(0x7f0000003cc0)=ANY=[], 0x0) 13.4588309s ago: executing program 3 (id=746): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080), 0x1, 0x52e, &(0x7f0000000a80)="$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") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000001c0)=0x11) 12.622206428s ago: executing program 3 (id=758): socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x2, 0x508, &(0x7f0000000a00)="$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") openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x141842, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x3ffff) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 5.158454595s ago: executing program 3 (id=754): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) syz_io_uring_setup(0x680b, &(0x7f00000006c0)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x40000000, 0x54}, &(0x7f0000000180)=0x0, &(0x7f0000000040)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = timerfd_create(0x0, 0x0) timerfd_settime(r4, 0x1, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r4, &(0x7f0000000040)) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x80001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r5, &(0x7f0000000600)={0x20000000}) fcntl$setstatus(r5, 0x4, 0x2800) 4.861769402s ago: executing program 3 (id=759): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="1e", 0x1}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB="008000"/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000140)='\\\\@[*#)\x00', 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000340)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000800014004000000", 0x58}], 0x1) 4.283370115s ago: executing program 3 (id=770): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xffd, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0xa, r0, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000280)='id:\x81b\x80\xfd') syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x2000480, &(0x7f0000004080), 0x1, 0x762, &(0x7f0000001180)="$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") r1 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$bt_hci(r1, 0x84, 0x81, &(0x7f0000001280)=""/4107, &(0x7f00000000c0)=0x100b) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@newqdisc={0x1b8, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x188, 0x2, [@TCA_GRED_LIMIT={0x8}, @TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0xfffffffffffffc65}, @TCA_GRED_PARMS={0xffffffffffffffe9, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}}, @TCA_GRED_MAX_P={0x8}]}}]}, 0x1b8}}, 0x0) 4.077025234s ago: executing program 3 (id=764): socket$igmp(0x2, 0x3, 0x2) mkdirat(0xffffffffffffff9c, 0x0, 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x0, 0x4000) setregid(0xffffffffffffffff, 0x0) r0 = eventfd(0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) read$eventfd(r0, &(0x7f00000001c0), 0x8) ptrace(0x10, 0x1) syz_usb_connect(0x0, 0x24, &(0x7f0000003cc0)=ANY=[], 0x0) 1.780276386s ago: executing program 0 (id=752): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r4 = accept(r1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000100)=ANY=[], 0xfffffdef}, 0x1, 0x0, 0x0, 0x4000085}, 0x0) shutdown(r3, 0x1) 1.443728667s ago: executing program 4 (id=805): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = syz_io_uring_setup(0x3676, &(0x7f000000a9c0), &(0x7f000000aa40), &(0x7f000000aa80)) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r3, 0x2, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0}, 0x20) io_uring_register$IORING_REGISTER_FILES2(r3, 0x6, &(0x7f0000001480)={0x0, 0x0, 0x20000000, 0x0, 0x0}, 0x20) 1.314681009s ago: executing program 2 (id=796): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002980)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000002b80)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYBLOB="440002"], 0x60}}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', r2, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r3}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000ddff00000085001400a80000009500000000000000"], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000a00)=@newsa={0x170, 0x10, 0x633, 0x0, 0x0, {{@in6=@private0, @in6=@private1}, {@in=@dev, 0x0, 0x32}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x20, {0x0, 0x0, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, @encap={0x1c}]}, 0x170}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 1.184401211s ago: executing program 2 (id=797): r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f00000003c0), &(0x7f0000000580)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) shmdt(0x0) fcntl$notify(r0, 0x402, 0x80000010) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x8000003b) close_range(r4, 0xffffffffffffffff, 0x0) 1.142031284s ago: executing program 1 (id=798): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000340)={'team0\x00', &(0x7f0000001700)=@ethtool_per_queue_op={0x4b, 0x4a}}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r3, &(0x7f0000000640)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000080)="120e", 0x2}], 0x1}}, {{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000380)='_', 0x1}], 0x2}}], 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000c80)={'syztnl0\x00', 0x0, 0x29, 0x8, 0x9, 0x9, 0x4, @initdev={0xfe, 0x88, '\x00', 0x3, 0x0}, @ipv4={'\x00', '\xff\xff', @remote}, 0x1, 0x8000, 0x8, 0x300}}) sendmsg$inet(r3, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="a844a0db63175395be37ff4d1a86411304db8a78538a1231f3d662a445b877d05c3e6f7a0c0e33020e4c9d9cae810938f8fa4fd9c5237343572a5d9aaa1bf1514ed339e00e6101255b6019ca6d7684801c7fde6433fdf8a9a9a76a11edce719bd6d6627f29c8a9afef02817240f28cf71a04cdd6744266481f04365dc15588e77529822b95dbb5bd293d6ec9b49966b5f27308fd1364682093718adbe8db2c789b7ea777e7d67b2462e9", 0xaa}, {&(0x7f0000001940)="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", 0x1000}, {&(0x7f0000000b80)="9a26cff2eed35c5400688737aec5b3f26c2b348116b79a4bb493b0b4b042c77c0b73904bc2979196bbe6576f01cd1d6f13e8bf594b878c8203adee1f00c4a75cc1b3cdd60e40ef58decb847cc93f97a8c540579d353bc8835b5f7db39684ddec64d1f9eb42b88dc2c4198c5732b7d6112e84839b1bd7a4c55538e97cd81c1fe26fb54881686e5268c8cd80747b6d83b26df88219f385a934e2a92e17902e18d5960b104620456c8e2274c4c2c86d880cc58c27547a1dc74c5e97160b926cf4553324c0e7bbb4", 0xc6}], 0x3, &(0x7f0000000d00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xdce4}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_ttl={{0x14, 0x0, 0x2, 0x101}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}, @ip_ttl={{0x14, 0x0, 0x2, 0x49}}, @ip_retopts={{0x38, 0x0, 0x7, {[@cipso={0x86, 0x11, 0x1, [{0x6, 0xb, "48b6b0c0c29b37d0c9"}]}, @ssrr={0x89, 0x17, 0xee, [@private=0xa010102, @empty, @multicast2, @remote, @local]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @broadcast, @loopback}}}], 0x108}, 0x40) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000840)={0x18, 0x1, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}]}, 0x18}}, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f0000000040)=0x101, 0x4) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1.012772556s ago: executing program 1 (id=799): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0x440, 0x0, 0x168, 0x9, 0x270, 0xb, 0x370, 0x250, 0x250, 0x370, 0x250, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00', [], [], 'ip6tnl0\x00', 'sit0\x00', {}, {}, 0x6c}, 0x6000000, 0x230, 0x270, 0x0, {0x0, 0x28e}, [@common=@inet=@hashlimit3={{0x158}, {'pim6reg0\x00', {0x0, 0x7ff, 0x0, 0x0, 0x0, 0x6, 0x1000}}}, @common=@inet=@ipcomp={{0x30}, {[], 0x12}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "48c01c5140d722edd3fb24545886bbd1be494201b400"}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@inet=@set2={{0x28}, {{0x800}}}]}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') pread64(0xffffffffffffffff, &(0x7f0000000080)=""/237, 0xed, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="00000000f2dff7068c55633ee0570a0000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) unshare(0x20000400) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="8b3300000000000000001500000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900000000000000000010e79c800c0000805c000d8004000300"], 0x38}}, 0x0) 1.012577297s ago: executing program 2 (id=800): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) mlock(&(0x7f00003e8000/0x1000)=nil, 0x1000) mremap(&(0x7f000084a000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f00000a9000/0x1000)=nil) mlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x1000001) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) open(0x0, 0x0, 0x0) munmap(&(0x7f00000e2000/0x4000)=nil, 0x4000) mremap(&(0x7f00009c3000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000d19000/0x4000)=nil) mremap(&(0x7f0000480000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000027b000/0x1000)=nil) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00002, 0x0, 0x5d031, 0xffffffffffffffff, 0x0) 890.039297ms ago: executing program 0 (id=801): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xb) 767.259819ms ago: executing program 1 (id=802): bind$packet(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) epoll_create1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) 545.414649ms ago: executing program 4 (id=803): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCXONC(r0, 0x540a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socket$nl_netfilter(0x10, 0x3, 0xc) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCXONC(r0, 0x540a, 0x1) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) 529.88638ms ago: executing program 1 (id=804): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x3d, 0x0, 0x0, 0x0, '\x00', 0x0, @lsm, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x3, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 472.967666ms ago: executing program 1 (id=806): r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x101440, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000002c0)='sys_enter\x00'}, 0x1b) llistxattr(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) ftruncate(r3, 0xee72) sendfile(r2, r3, 0x0, 0x8000fffffffe) write(r3, &(0x7f0000000400)="a7", 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$SNAPSHOT_FREE(r0, 0x3305) syz_emit_ethernet(0x3e, 0x0, 0x0) 421.045231ms ago: executing program 2 (id=807): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xffd, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0xa, r0, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000280)='id:\x81b\x80\xfd') syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x2000480, &(0x7f0000004080), 0x1, 0x762, &(0x7f0000001180)="$eJzs3c9rHFUcAPDvbJKmTauJIGg9BQQNlG5Mja2Ch4oHESwU9GxdNttQs8mW7KY0IaAighdBxYOgl579UW/exB9X/S88SEvVtFjxIJHZzKbbZrfJpkmWup8PTPt9M7N5892Zee/tzrATQM8aTf/JRRyOiA+TiOFsfhIRA/WoP+Lk2no3V5aL6ZTE6uqrfyT1dW6sLBej6TWpg1nh0Yj48b2II7mN9VYXl2YK5XJpPiuP12bPj1cXl46emy1Ml6ZLc8cnJiePnXjmxPGdy/WvX5YOXf3opSe/PvnPu49c/uCnJE7GoWxZcx47ZTRGs/dkIH0Lb/PiTlfWZUm3N4BtSU/NvrWzPA7HcPTVIwDg/+ytiFgFAHpMov8HgB7T+B7gxspysTF19xuJvXXthYjYv5Z/4/rm2pL+7Jrd/vp10KEbyW1XRpKIGNmB+kcj4vNvX/8ynWKXrkMCtPL2d1mwof1PNtyz0KmntrDO6B1l7R/sne/T8c+zrcZ/ufXxT7QY/wy2OHe3Y/PzP3dlB6ppKx3/Pd90b9vNpvwzI31Z6YH6mG8gOXuuXErbtgcjYiwGBtPyxF3qGLv+7/V2y5rHf39+/OYXaf3p/7fWyF3pH7z9NVOFWuFecm527Z2Ix/pb5Z+s7/+kzfj39BbrePm59z9rtyzNP823MW3Mf3etXop4ouX+v3VHW3LX+xPH64fDeOOgaOGbXz8dald/8/5Pp7T+xmeBvZDu/6G75z+SNN+vWe28jp8vDf/Qbtnm+bc+/vclr9Xjfdm8i4VabX4iYl/yysb5x269tlFurJ/mP/Z4Pf8D2Sob2r9Wx3/6mfCNzRLPNqL/6u9fbT//3ZXmP9XR/u88uHxzpq9d/Vvb/5P1aCybs5X2b6sbeC/vHQAAAAAAAAAAAAAAAAAAAAAAAABsVS4iDkWSy6/HuVw+v/YM74djKFeuVGtHzlYW5qai/qzskRjINX7qcrjp91Anst/Db5SP3VF+OiIeiohPBg/Uy/lipTzV7eQBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIHOwzfP/U78NdnvrAIBds7/bGwAA7Dn9PwD0nk77f+MFALj/6c8BoPfo/wGg9+j/AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2GWnT51Kp9W/V5aLaXnqwuLCTOXC0alSdSY/u1DMFyvz5/PTlcp0uZQvVmY3+3vlSuX8ZMwtXByvlaq18eri0pnZysJc7cy52cJ06UxpYE+yAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDOVBeXZgrlcmleIBAI1oNut0wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA94f/AgAA///tuiN0") r1 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$bt_hci(r1, 0x84, 0x81, &(0x7f0000001280)=""/4107, &(0x7f00000000c0)=0x100b) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@newqdisc={0x1b8, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x188, 0x2, [@TCA_GRED_LIMIT={0x8}, @TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0xfffffffffffffc65}, @TCA_GRED_PARMS={0xffffffffffffffe9, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}}, @TCA_GRED_MAX_P={0x8}]}}]}, 0x1b8}}, 0x0) 365.886196ms ago: executing program 4 (id=808): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34f677969c599f24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0361f6048b9fa9b3dc2366"], 0xd) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="e001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x8204) 261.398875ms ago: executing program 2 (id=809): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000800000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r3}, 0x0, &(0x7f0000000040)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 207.54223ms ago: executing program 4 (id=810): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x1008, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) 180.961163ms ago: executing program 4 (id=811): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3024c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYBLOB, @ANYBLOB], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) r4 = io_uring_setup(0x7c52, &(0x7f00000002c0)={0x0, 0x3285, 0x2}) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) 462.32µs ago: executing program 0 (id=812): syz_io_uring_setup(0x5169, 0x0, 0x0, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x1, 0x84) unshare(0x68040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x24048050) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000000)=""/74, 0x32a000, 0x800}, 0x20) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c832, 0xffffffffffffffff, 0x0) 271.27µs ago: executing program 1 (id=813): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r3}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) syz_read_part_table(0x5c7, &(0x7f0000000000)="$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") 164.88µs ago: executing program 2 (id=814): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000900)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x0, 0x1}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0xffffffff, 0x4, 0x0, 0x2, 0x4f77}}}}]}, 0x4c}}, 0x20000002) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) 0s ago: executing program 4 (id=815): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, 0x0, 0xb) splice(r4, 0x0, r5, 0x0, 0xf3a, 0x0) write$binfmt_misc(r5, &(0x7f0000000240)=ANY=[], 0xfdef) splice(r1, 0x0, r5, 0x0, 0x80, 0x0) write(r3, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0}, 0x20) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): ot/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f500d36def9 code=0x7ffc0000 [ 72.485472][ T5202] Process accounting resumed [ 72.594960][ T5196] loop3: detected capacity change from 2048 to 2047 [ 72.621137][ T3272] EXT4-fs error (device loop3): ext4_readdir:261: inode #2: block 16: comm syz-executor: path /102/file1: bad entry in directory: rec_len is smaller than minimal - offset=2004, inode=0, rec_len=0, size=2048 fake=0 [ 72.671333][ T3272] EXT4-fs error (device loop3): ext4_lookup:1817: inode #2: comm syz-executor: deleted inode referenced: 15 [ 72.688336][ T3272] EXT4-fs error (device loop3): ext4_lookup:1817: inode #2: comm syz-executor: deleted inode referenced: 15 [ 72.689070][ T5215] xt_ipcomp: unknown flags 12 [ 72.757613][ T5219] tc_dump_action: action bad kind [ 72.768086][ T5215] netlink: 16 bytes leftover after parsing attributes in process `syz.2.509'. [ 72.791782][ T5219] netlink: 20 bytes leftover after parsing attributes in process `syz.1.511'. [ 72.880195][ T3272] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.932235][ T5234] loop1: detected capacity change from 0 to 512 [ 72.957991][ T5234] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a856c098, mo2=0102] [ 73.009627][ T5234] System zones: 1-12 [ 73.087734][ T5234] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.517: corrupted in-inode xattr: invalid ea_ino [ 73.102879][ T5234] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.517: couldn't read orphan inode 15 (err -117) [ 73.118808][ T5234] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.184390][ T5255] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 73.231319][ T3261] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.305377][ T5238] chnl_net:caif_netlink_parms(): no params data found [ 73.329077][ T5268] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 73.378567][ T5281] serio: Serial port pts1 [ 73.389895][ T5238] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.397059][ T5238] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.404292][ T5238] bridge_slave_0: entered allmulticast mode [ 73.411114][ T5238] bridge_slave_0: entered promiscuous mode [ 73.418128][ T5238] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.425379][ T5238] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.432594][ T5238] bridge_slave_1: entered allmulticast mode [ 73.439239][ T5238] bridge_slave_1: entered promiscuous mode [ 73.469791][ T5238] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.480935][ T5238] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.503099][ T5238] team0: Port device team_slave_0 added [ 73.512649][ T5238] team0: Port device team_slave_1 added [ 73.549873][ T5238] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.556956][ T5238] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.582912][ T5238] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.594575][ T5238] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.601550][ T5238] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.627555][ T5238] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.659063][ T5238] hsr_slave_0: entered promiscuous mode [ 73.665267][ T5238] hsr_slave_1: entered promiscuous mode [ 73.671225][ T5238] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.678919][ T5238] Cannot create hsr debugfs directory [ 73.739504][ T5238] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.767900][ T5295] netlink: 32 bytes leftover after parsing attributes in process `syz.1.536'. [ 73.788996][ T5295] netlink: 32 bytes leftover after parsing attributes in process `syz.1.536'. [ 73.805642][ T5238] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.910651][ T5238] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.980442][ T5238] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.047603][ T5238] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 74.108864][ T5238] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 74.120824][ T5238] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 74.138664][ T5238] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 74.163775][ T5238] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.171037][ T5238] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.178401][ T5238] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.185512][ T5238] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.231510][ T5238] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.248434][ T1663] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.265255][ T5303] loop2: detected capacity change from 0 to 512 [ 74.280785][ T1663] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.288951][ T5303] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 74.309443][ T5238] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.337191][ T5303] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.352885][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.360095][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.385754][ T5303] ext4 filesystem being mounted at /42/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.411548][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.418842][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.446698][ T5238] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 74.457218][ T5238] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.558236][ T5238] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.599025][ T5319] netlink: 'syz.1.540': attribute type 8 has an invalid length. [ 74.606728][ T5319] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 74.625812][ T4582] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.757763][ T5329] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 74.775857][ T5326] loop1: detected capacity change from 0 to 2048 [ 74.793630][ T5238] veth0_vlan: entered promiscuous mode [ 74.806834][ T5326] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.822357][ T5238] veth1_vlan: entered promiscuous mode [ 74.839289][ T5238] veth0_macvtap: entered promiscuous mode [ 74.851138][ T5238] veth1_macvtap: entered promiscuous mode [ 74.864448][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.875003][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.884877][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.895448][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.905298][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.915806][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.925693][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.936217][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.946062][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.956573][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.966531][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.977039][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.990141][ T5238] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.054771][ T5334] bridge0: port 1(syz_tun) entered disabled state [ 75.086165][ T5334] syz_tun (unregistering): left allmulticast mode [ 75.092733][ T5334] syz_tun (unregistering): left promiscuous mode [ 75.099208][ T5334] bridge0: port 1(syz_tun) entered disabled state [ 75.167089][ T5333] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 75.167894][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.187197][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.197056][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.207614][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.217561][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.228030][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.237877][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.248515][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.258472][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.268948][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.278910][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.289394][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.303790][ T5238] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.317328][ T5238] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.326095][ T5238] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.334852][ T5238] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.343560][ T5238] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.368753][ T5334] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.393195][ T57] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.459832][ T57] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.598599][ T5383] loop7: detected capacity change from 0 to 16384 [ 75.623046][ T57] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.674715][ T5383] I/O error, dev loop7, sector 11264 op 0x0:(READ) flags 0x80700 phys_seg 2 prio class 0 [ 75.685507][ T5383] I/O error, dev loop7, sector 11520 op 0x0:(READ) flags 0x80700 phys_seg 2 prio class 0 [ 75.695666][ T5383] I/O error, dev loop7, sector 11264 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 75.705278][ T5383] Buffer I/O error on dev loop7, logical block 1408, async page read [ 75.733285][ T57] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.754217][ T5394] pim6reg1: entered promiscuous mode [ 75.759681][ T5394] pim6reg1: entered allmulticast mode [ 75.820769][ T5401] loop0: detected capacity change from 0 to 128 [ 75.828401][ T5398] netlink: 'syz.3.559': attribute type 3 has an invalid length. [ 75.837688][ T5401] FAT-fs (loop0): bogus logical sector size 12 [ 75.840957][ T5398] netlink: 'syz.3.559': attribute type 3 has an invalid length. [ 75.843866][ T5401] FAT-fs (loop0): Can't find a valid FAT filesystem [ 75.866899][ T57] bond0: left allmulticast mode [ 75.872099][ T57] bond_slave_0: left allmulticast mode [ 75.877889][ T57] bond_slave_1: left allmulticast mode [ 75.883367][ T57] bond0: left promiscuous mode [ 75.888213][ T57] bond_slave_0: left promiscuous mode [ 75.893751][ T57] bond_slave_1: left promiscuous mode [ 75.899557][ T57] bridge0: port 3(bond0) entered disabled state [ 75.914701][ T5405] loop4: detected capacity change from 0 to 164 [ 75.921530][ T57] bridge_slave_1: left allmulticast mode [ 75.927402][ T57] bridge_slave_1: left promiscuous mode [ 75.933134][ T57] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.940329][ T5405] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 75.999409][ T5413] loop2: detected capacity change from 0 to 128 [ 76.019089][ T5413] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 76.031689][ T5413] ext4 filesystem being mounted at /48/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 76.085860][ T4582] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 76.107829][ T57] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 76.123349][ T57] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 76.138434][ T57] bond0 (unregistering): Released all slaves [ 76.190892][ T5427] loop4: detected capacity change from 0 to 764 [ 76.229718][ T5427] Symlink component flag not implemented [ 76.236394][ T5427] Symlink component flag not implemented (129) [ 76.246799][ T5433] netlink: 32 bytes leftover after parsing attributes in process `syz.2.569'. [ 76.260586][ T57] hsr_slave_0: left promiscuous mode [ 76.266628][ T57] hsr_slave_1: left promiscuous mode [ 76.272653][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 76.280226][ T57] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 76.327522][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 76.335100][ T57] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 76.343262][ T5441] loop0: detected capacity change from 0 to 2048 [ 76.350177][ T5427] rock: directory entry would overflow storage [ 76.356432][ T5427] rock: sig=0x4f50, size=4, remaining=3 [ 76.362062][ T5427] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 76.372551][ T57] veth1_macvtap: left promiscuous mode [ 76.378183][ T57] veth0_macvtap: left promiscuous mode [ 76.383768][ T57] veth1_vlan: left promiscuous mode [ 76.389029][ T57] veth0_vlan: left promiscuous mode [ 76.397747][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.405238][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.412716][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.421057][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.428909][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.429817][ T5444] loop3: detected capacity change from 0 to 1024 [ 76.436597][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.446428][ T5443] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.450413][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.466191][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.473687][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.473837][ T5444] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 76.481119][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.481146][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.506536][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.513956][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.521405][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.528840][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.536325][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.543716][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.551180][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.558620][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.566033][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.573486][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.580977][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.588427][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.595852][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.603251][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.610692][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.618238][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.625731][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.633137][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.640574][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.647991][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.655643][ T3340] hid-generic 0000:04AD:0000.0002: unknown main item tag 0x0 [ 76.671447][ T5443] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.671446][ T3340] hid-generic 0000:04AD:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 76.692643][ T5444] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 76.701760][ T5441] loop0: p1 < > p3 [ 76.712438][ T5441] loop0: p3 size 134217728 extends beyond EOD, truncated [ 76.722183][ T5444] EXT4-fs (loop3): too many log groups per flexible block group [ 76.729950][ T5444] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 76.759961][ T5444] EXT4-fs (loop3): mount failed [ 76.799270][ T5448] netlink: 52 bytes leftover after parsing attributes in process `syz.0.575'. [ 76.882134][ T57] team0 (unregistering): Port device team_slave_1 removed [ 76.895444][ T57] team0 (unregistering): Port device team_slave_0 removed [ 77.019503][ T5455] EXT4-fs warning (device sda1): ext4_group_extend:1868: need to use ext2online to resize further [ 77.022551][ T5382] chnl_net:caif_netlink_parms(): no params data found [ 77.079750][ T5466] loop4: detected capacity change from 0 to 512 [ 77.100810][ T5382] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.108032][ T5382] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.117378][ T5382] bridge_slave_0: entered allmulticast mode [ 77.123848][ T5382] bridge_slave_0: entered promiscuous mode [ 77.131215][ T5382] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.138304][ T5382] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.150281][ T5382] bridge_slave_1: entered allmulticast mode [ 77.152049][ T5466] EXT4-fs (loop4): 1 truncate cleaned up [ 77.157116][ T5382] bridge_slave_1: entered promiscuous mode [ 77.162616][ T5466] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.193917][ T5466] EXT4-fs error (device loop4): ext4_add_entry:2437: inode #2: comm syz.4.581: Directory hole found for htree leaf block 0 [ 77.195346][ T5382] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.209188][ T5466] EXT4-fs (loop4): Remounting filesystem read-only [ 77.220142][ T5382] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.330357][ T4460] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.367660][ T5382] team0: Port device team_slave_0 added [ 77.411013][ T5382] team0: Port device team_slave_1 added [ 77.468492][ T5382] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.475617][ T5382] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.501646][ T5382] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.623981][ T5382] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.630997][ T5382] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.657115][ T5382] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.691240][ T5478] loop0: detected capacity change from 0 to 1024 [ 77.692010][ T29] kauditd_printk_skb: 179 callbacks suppressed [ 77.692024][ T29] audit: type=1400 audit(1726940581.779:1671): avc: denied { connect } for pid=5475 comm="syz.4.583" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 77.701339][ T5478] EXT4-fs: Ignoring removed orlov option [ 77.723655][ T29] audit: type=1400 audit(1726940581.789:1672): avc: denied { write } for pid=5475 comm="syz.4.583" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 77.757408][ T29] audit: type=1326 audit(1726940581.839:1673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5475 comm="syz.4.583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fdc34def9 code=0x7ffc0000 [ 77.780802][ T29] audit: type=1326 audit(1726940581.839:1674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5475 comm="syz.4.583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7f7fdc34def9 code=0x7ffc0000 [ 77.804122][ T29] audit: type=1326 audit(1726940581.839:1675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5475 comm="syz.4.583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fdc34def9 code=0x7ffc0000 [ 77.807633][ T5478] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.843955][ T5382] hsr_slave_0: entered promiscuous mode [ 77.868209][ T5382] hsr_slave_1: entered promiscuous mode [ 77.915239][ T5478] netlink: 4 bytes leftover after parsing attributes in process `syz.0.585'. [ 77.940135][ T5485] loop4: detected capacity change from 0 to 512 [ 77.958524][ T5492] syz.3.588[5492] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.958698][ T5492] syz.3.588[5492] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.973248][ T5485] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.997198][ T29] audit: type=1326 audit(1726940582.059:1676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5491 comm="syz.3.588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f057a0edef9 code=0x7ffc0000 [ 78.010821][ T5497] loop3: detected capacity change from 0 to 1024 [ 78.020704][ T29] audit: type=1326 audit(1726940582.059:1677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5491 comm="syz.3.588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=332 compat=0 ip=0x7f057a0edef9 code=0x7ffc0000 [ 78.020742][ T29] audit: type=1326 audit(1726940582.059:1678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5491 comm="syz.3.588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f057a0edef9 code=0x7ffc0000 [ 78.020777][ T29] audit: type=1326 audit(1726940582.059:1679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5491 comm="syz.3.588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f057a0edef9 code=0x7ffc0000 [ 78.020825][ T29] audit: type=1326 audit(1726940582.059:1680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5491 comm="syz.3.588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f057a0edef9 code=0x7ffc0000 [ 78.024055][ T5485] ext4 filesystem being mounted at /57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.028723][ T5497] EXT4-fs: Ignoring removed nomblk_io_submit option [ 78.052833][ T5485] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.079337][ T5497] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 78.122487][ T5478] hsr_slave_1 (unregistering): left promiscuous mode [ 78.167718][ T5497] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.200110][ T5502] netlink: 68 bytes leftover after parsing attributes in process `syz.4.590'. [ 78.218196][ T5238] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.231418][ T5502] netlink: 'syz.4.590': attribute type 32 has an invalid length. [ 78.281274][ T5038] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.307582][ T5510] loop0: detected capacity change from 0 to 512 [ 78.316372][ T5510] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 78.328432][ T5510] EXT4-fs (loop0): invalid journal inode [ 78.334487][ T5510] EXT4-fs (loop0): can't get journal size [ 78.346329][ T5510] EXT4-fs (loop0): 1 truncate cleaned up [ 78.359164][ T5510] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.410942][ T5518] tipc: Started in network mode [ 78.415815][ T5517] netlink: 36 bytes leftover after parsing attributes in process `syz.4.597'. [ 78.416041][ T5518] tipc: Node identity f7, cluster identity 4711 [ 78.431104][ T5518] tipc: Node number set to 247 [ 78.456718][ T5517] loop4: detected capacity change from 0 to 512 [ 78.463848][ T5038] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.467831][ T5517] EXT4-fs (loop4): bad block size 8192 [ 78.521620][ T5520] syzkaller0: entered promiscuous mode [ 78.542086][ T5382] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 78.548646][ T5526] loop0: detected capacity change from 0 to 512 [ 78.561179][ T5528] loop4: detected capacity change from 0 to 512 [ 78.561290][ T5382] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 78.589244][ T5528] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.598992][ T5526] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.601979][ T5528] ext4 filesystem being mounted at /64/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.615876][ T5382] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 78.624653][ T5526] ext4 filesystem being mounted at /15/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 78.644239][ T5382] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 78.687888][ T5382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.700113][ T5382] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.719873][ T1663] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.727029][ T1663] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.737173][ T4460] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.738663][ T1663] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.753279][ T1663] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.763200][ T5038] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.780166][ T5382] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 78.790573][ T5382] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 78.916725][ T5382] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.126226][ T5382] veth0_vlan: entered promiscuous mode [ 79.160696][ T5382] veth1_vlan: entered promiscuous mode [ 79.218866][ T5382] veth0_macvtap: entered promiscuous mode [ 79.248050][ T5382] veth1_macvtap: entered promiscuous mode [ 79.272364][ T5382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.283085][ T5382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.292970][ T5382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.303558][ T5382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.313395][ T5382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.323912][ T5382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.333854][ T5382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.344312][ T5382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.354151][ T5382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.364631][ T5382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.374498][ T5382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.385127][ T5382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.418346][ T5382] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.429279][ T5382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.439832][ T5382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.449666][ T5382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.460150][ T5382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.470051][ T5382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.480526][ T5382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.490424][ T5382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.500978][ T5382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.511009][ T5382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.521469][ T5382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.531342][ T5382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.541958][ T5382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.554392][ T5382] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.568879][ T5382] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.577740][ T5382] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.586807][ T5382] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.595589][ T5382] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.726241][ T5576] loop1: detected capacity change from 0 to 128 [ 79.743406][ T5576] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 79.759457][ T5578] netlink: 116 bytes leftover after parsing attributes in process `syz.2.616'. [ 79.764656][ T5576] ext4 filesystem being mounted at /0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 79.772770][ T5578] bridge_slave_1: left allmulticast mode [ 79.806041][ T5578] bridge_slave_1: left promiscuous mode [ 79.811760][ T5578] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.825413][ T5578] bridge_slave_0: left allmulticast mode [ 79.831182][ T5578] bridge_slave_0: left promiscuous mode [ 79.836931][ T5578] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.862993][ T5585] loop4: detected capacity change from 0 to 1024 [ 79.877003][ T5585] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 79.910559][ T5585] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.618: Invalid block bitmap block 0 in block_group 0 [ 79.914163][ T5590] netlink: 'syz.3.620': attribute type 4 has an invalid length. [ 79.944580][ T5585] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz.4.618: Failed to acquire dquot type 0 [ 79.952854][ T5382] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 79.958313][ T5585] EXT4-fs error (device loop4): ext4_free_blocks:6589: comm syz.4.618: Freeing blocks not in datazone - block = 0, count = 4096 [ 79.981398][ T5585] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.618: Invalid inode bitmap blk 0 in block_group 0 [ 79.994804][ T36] EXT4-fs error (device loop4): ext4_release_dquot:6902: comm kworker/u8:2: Failed to release dquot type 0 [ 80.010883][ T5585] EXT4-fs error (device loop4) in ext4_free_inode:360: Corrupt filesystem [ 80.023436][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 80.037879][ T5595] netlink: 'syz.3.620': attribute type 4 has an invalid length. [ 80.048937][ T5594] loop2: detected capacity change from 0 to 2048 [ 80.060514][ T5585] EXT4-fs (loop4): 1 orphan inode deleted [ 80.067147][ T5585] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.107222][ T5594] Alternate GPT is invalid, using primary GPT. [ 80.113592][ T5594] loop2: p1 p2 p3 [ 80.148152][ T4460] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.176154][ T5599] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 80.404596][ T5611] netlink: 16 bytes leftover after parsing attributes in process `syz.4.628'. [ 80.635281][ T5620] loop4: detected capacity change from 0 to 512 [ 80.778093][ T5620] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.792365][ T5620] ext4 filesystem being mounted at /74/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 80.817296][ T5631] loop3: detected capacity change from 0 to 128 [ 80.845414][ T5632] netlink: 12 bytes leftover after parsing attributes in process `syz.0.633'. [ 80.854354][ T5632] netlink: 'syz.0.633': attribute type 11 has an invalid length. [ 80.878630][ T5632] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 80.887453][ T5632] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 80.896329][ T5632] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 80.905052][ T5632] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 80.918471][ T5632] vxlan0: entered promiscuous mode [ 80.957014][ T4460] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.987068][ T5631] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 81.001450][ T5631] ext4 filesystem being mounted at /16/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 81.068934][ T5638] loop1: detected capacity change from 0 to 512 [ 81.098494][ T5638] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.112613][ T5638] ext4 filesystem being mounted at /3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.131732][ T5238] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 81.196559][ T5382] EXT4-fs error (device loop1): ext4_empty_dir:3090: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 81.212696][ T5382] EXT4-fs error (device loop1): ext4_empty_dir:3090: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 81.228430][ T5382] EXT4-fs error (device loop1): ext4_empty_dir:3090: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 81.229917][ T5644] netlink: 64 bytes leftover after parsing attributes in process `syz.3.639'. [ 81.250828][ T5382] EXT4-fs error (device loop1): ext4_empty_dir:3090: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 81.269655][ T5382] EXT4-fs error (device loop1): ext4_empty_dir:3090: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 81.283187][ T5382] EXT4-fs error (device loop1): ext4_empty_dir:3090: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 81.298781][ T5646] @: renamed from bond0 (while UP) [ 81.300435][ T5382] EXT4-fs error (device loop1): ext4_empty_dir:3090: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 81.317357][ T5382] EXT4-fs error (device loop1): ext4_empty_dir:3090: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 81.330942][ T5382] EXT4-fs error (device loop1): ext4_empty_dir:3090: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 81.344758][ T5382] EXT4-fs error (device loop1): ext4_empty_dir:3090: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 81.554288][ T5651] pim6reg1: entered promiscuous mode [ 81.559692][ T5651] pim6reg1: entered allmulticast mode [ 81.702391][ T5661] netlink: 20 bytes leftover after parsing attributes in process `syz.0.647'. [ 81.713872][ T5662] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 81.847843][ T5671] netlink: 12 bytes leftover after parsing attributes in process `syz.0.648'. [ 81.874011][ T5673] netlink: 64 bytes leftover after parsing attributes in process `syz.4.652'. [ 82.148025][ T5648] +}[@ invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), order=0, oom_score_adj=1000 [ 82.161909][ T5648] CPU: 0 UID: 0 PID: 5648 Comm: +}[@ Tainted: G W 6.11.0-syzkaller-07983-g7856a565416e #0 [ 82.173195][ T5648] Tainted: [W]=WARN [ 82.177010][ T5648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 82.187130][ T5648] Call Trace: [ 82.190402][ T5648] [ 82.193381][ T5648] dump_stack_lvl+0xf2/0x150 [ 82.198131][ T5648] dump_stack+0x15/0x20 [ 82.202362][ T5648] dump_header+0x83/0x2d0 [ 82.206881][ T5648] oom_kill_process+0x341/0x4c0 [ 82.211746][ T5648] out_of_memory+0x9af/0xbe0 [ 82.216367][ T5648] ? css_next_descendant_pre+0x11c/0x140 [ 82.222030][ T5648] mem_cgroup_out_of_memory+0x13e/0x190 [ 82.227684][ T5648] try_charge_memcg+0x51b/0x810 [ 82.232601][ T5648] obj_cgroup_charge_pages+0xbd/0x1a0 [ 82.238119][ T5648] __memcg_kmem_charge_page+0x9d/0x170 [ 82.243634][ T5648] __alloc_pages_noprof+0x1bc/0x360 [ 82.248864][ T5648] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 82.254288][ T5648] alloc_pages_noprof+0xe1/0x100 [ 82.259302][ T5648] __vmalloc_node_range_noprof+0x72e/0xec0 [ 82.265147][ T5648] __kvmalloc_node_noprof+0x121/0x170 [ 82.270546][ T5648] ? ip_set_alloc+0x1f/0x30 [ 82.275051][ T5648] ip_set_alloc+0x1f/0x30 [ 82.279410][ T5648] hash_netiface_create+0x273/0x730 [ 82.284682][ T5648] ? __nla_parse+0x40/0x60 [ 82.289182][ T5648] ? __pfx_hash_netiface_create+0x10/0x10 [ 82.294927][ T5648] ip_set_create+0x359/0x8a0 [ 82.299605][ T5648] ? strnstr+0x41/0x100 [ 82.303800][ T5648] ? __nla_parse+0x40/0x60 [ 82.308298][ T5648] nfnetlink_rcv_msg+0x4a9/0x570 [ 82.313257][ T5648] netlink_rcv_skb+0x12c/0x230 [ 82.318143][ T5648] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 82.323615][ T5648] nfnetlink_rcv+0x16c/0x15c0 [ 82.328311][ T5648] ? kmem_cache_free+0xdc/0x2d0 [ 82.333275][ T5648] ? nlmon_xmit+0x51/0x60 [ 82.337785][ T5648] ? __kfree_skb+0x102/0x150 [ 82.342398][ T5648] ? consume_skb+0x49/0x160 [ 82.347106][ T5648] ? nlmon_xmit+0x51/0x60 [ 82.351456][ T5648] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 82.356820][ T5648] ? __dev_queue_xmit+0xb8a/0x1fe0 [ 82.362016][ T5648] ? ref_tracker_free+0x3a5/0x410 [ 82.367047][ T5648] ? __dev_queue_xmit+0x161/0x1fe0 [ 82.372194][ T5648] ? __netlink_deliver_tap+0x495/0x4c0 [ 82.377657][ T5648] netlink_unicast+0x599/0x670 [ 82.382449][ T5648] netlink_sendmsg+0x5cc/0x6e0 [ 82.387296][ T5648] ? __pfx_netlink_sendmsg+0x10/0x10 [ 82.392589][ T5648] __sock_sendmsg+0x140/0x180 [ 82.397433][ T5648] ____sys_sendmsg+0x312/0x410 [ 82.402221][ T5648] __sys_sendmsg+0x1dd/0x270 [ 82.406822][ T5648] ? futex_wait+0x18e/0x1c0 [ 82.411411][ T5648] __x64_sys_sendmsg+0x46/0x50 [ 82.416202][ T5648] x64_sys_call+0x2689/0x2d60 [ 82.420895][ T5648] do_syscall_64+0xc9/0x1c0 [ 82.425404][ T5648] ? clear_bhb_loop+0x55/0xb0 [ 82.430142][ T5648] ? clear_bhb_loop+0x55/0xb0 [ 82.434823][ T5648] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.440785][ T5648] RIP: 0033:0x7f057a0edef9 [ 82.445299][ T5648] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.464918][ T5648] RSP: 002b:00007f0578d67038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 82.473419][ T5648] RAX: ffffffffffffffda RBX: 00007f057a2a5f80 RCX: 00007f057a0edef9 [ 82.481395][ T5648] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000005 [ 82.489420][ T5648] RBP: 00007f057a160b76 R08: 0000000000000000 R09: 0000000000000000 [ 82.497394][ T5648] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 82.505430][ T5648] R13: 0000000000000000 R14: 00007f057a2a5f80 R15: 00007ffc74b8de98 [ 82.513413][ T5648] [ 82.516490][ T5648] memory: usage 307200kB, limit 307200kB, failcnt 127 [ 82.523565][ T5648] memory+swap: usage 307396kB, limit 9007199254740988kB, failcnt 0 [ 82.531528][ T5648] kmem: usage 307012kB, limit 9007199254740988kB, failcnt 0 [ 82.538859][ T5648] Memory cgroup stats for /syz3: [ 82.539916][ T5648] cache 90112 [ 82.548488][ T5648] rss 4096 [ 82.551519][ T5648] shmem 0 [ 82.554460][ T5648] mapped_file 90112 [ 82.558362][ T5648] dirty 90112 [ 82.561633][ T5648] writeback 0 [ 82.564954][ T5648] workingset_refault_anon 127 [ 82.569653][ T5648] workingset_refault_file 51 [ 82.574268][ T5648] swap 200704 [ 82.577710][ T5648] swapcached 16384 [ 82.581503][ T5648] pgpgin 58515 [ 82.585055][ T5648] pgpgout 58489 [ 82.588526][ T5648] pgfault 56944 [ 82.591994][ T5648] pgmajfault 78 [ 82.595645][ T5648] inactive_anon 0 [ 82.599331][ T5648] active_anon 16384 [ 82.603228][ T5648] inactive_file 0 [ 82.606919][ T5648] active_file 90112 [ 82.610747][ T5648] unevictable 0 [ 82.614198][ T5648] hierarchical_memory_limit 314572800 [ 82.619600][ T5648] hierarchical_memsw_limit 9223372036854771712 [ 82.625779][ T5648] total_cache 90112 [ 82.629575][ T5648] total_rss 4096 [ 82.633113][ T5648] total_shmem 0 [ 82.636594][ T5648] total_mapped_file 90112 [ 82.640924][ T5648] total_dirty 90112 [ 82.644831][ T5648] total_writeback 0 [ 82.648652][ T5648] total_workingset_refault_anon 127 [ 82.653835][ T5648] total_workingset_refault_file 51 [ 82.659126][ T5648] total_swap 200704 [ 82.662972][ T5648] total_swapcached 16384 [ 82.667249][ T5648] total_pgpgin 58516 [ 82.671146][ T5648] total_pgpgout 58490 [ 82.675228][ T5648] total_pgfault 56953 [ 82.679334][ T5648] total_pgmajfault 78 [ 82.683329][ T5648] total_inactive_anon 0 [ 82.687544][ T5648] total_active_anon 16384 [ 82.691923][ T5648] total_inactive_file 0 [ 82.696170][ T5648] total_active_file 90112 [ 82.700506][ T5648] total_unevictable 0 [ 82.704507][ T5648] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.642,pid=5647,uid=0 [ 82.719101][ T5648] Memory cgroup out of memory: Killed process 5647 (syz.3.642) total-vm:89164kB, anon-rss:612kB, file-rss:15908kB, shmem-rss:0kB, UID:0 pgtables:116kB oom_score_adj:1000 [ 82.916858][ T5699] loop4: detected capacity change from 0 to 128 [ 82.936594][ T5699] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 82.948860][ T5699] ext4 filesystem being mounted at /87/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 82.987602][ T5648] +}[@ (5648) used greatest stack depth: 7192 bytes left [ 83.018147][ T4460] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 83.063100][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 83.063118][ T29] audit: type=1400 audit(1726940587.149:1757): avc: denied { wake_alarm } for pid=5703 comm="syz.0.664" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 83.107155][ T5713] syz.0.669[5713] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.107272][ T5713] syz.0.669[5713] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.127995][ T5713] netlink: 4 bytes leftover after parsing attributes in process `syz.0.669'. [ 83.155810][ T5717] netlink: 116 bytes leftover after parsing attributes in process `syz.3.670'. [ 83.165014][ T5717] bridge_slave_1: left allmulticast mode [ 83.170658][ T5717] bridge_slave_1: left promiscuous mode [ 83.176460][ T5717] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.184250][ T5717] bridge_slave_0: left allmulticast mode [ 83.189952][ T5717] bridge_slave_0: left promiscuous mode [ 83.195762][ T5717] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.657037][ T29] audit: type=1400 audit(1726940587.749:1758): avc: denied { audit_write } for pid=5726 comm="syz.4.674" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 83.695749][ T5729] bridge0: port 3(bond0) entered blocking state [ 83.702247][ T5729] bridge0: port 3(bond0) entered disabled state [ 83.708672][ T5729] bond0: entered allmulticast mode [ 83.713854][ T5729] bond_slave_0: entered allmulticast mode [ 83.719692][ T5729] bond_slave_1: entered allmulticast mode [ 83.726762][ T5729] bond0: entered promiscuous mode [ 83.731814][ T5729] bond_slave_0: entered promiscuous mode [ 83.737661][ T5729] bond_slave_1: entered promiscuous mode [ 83.743532][ T5729] bridge0: port 3(bond0) entered blocking state [ 83.749871][ T5729] bridge0: port 3(bond0) entered forwarding state [ 83.835578][ T5733] loop2: detected capacity change from 0 to 512 [ 83.856659][ T5733] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.872522][ T5733] ext4 filesystem being mounted at /75/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 83.898012][ T4582] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.919824][ T5739] loop2: detected capacity change from 0 to 512 [ 83.927426][ T5739] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #17: comm syz.2.678: iget: bogus i_mode (0) [ 83.939246][ T5739] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.678: couldn't read orphan inode 17 (err -117) [ 83.953411][ T5739] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.972322][ T5739] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.678: bg 0: block 7: invalid block bitmap [ 83.994029][ T4582] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.011076][ T29] audit: type=1400 audit(1726940588.099:1759): avc: denied { mount } for pid=5741 comm="syz.2.679" name="/" dev="ramfs" ino=12570 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 84.210599][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 84.232193][ T29] audit: type=1400 audit(1726940588.319:1760): avc: denied { unmount } for pid=4582 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 84.329077][ T5751] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 84.346899][ T5382] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.359284][ T5751] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 84.372870][ T5751] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 84.384490][ T1663] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.398931][ T5751] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 84.464658][ T5758] syzkaller0: entered promiscuous mode [ 84.470247][ T5758] syzkaller0: entered allmulticast mode [ 84.480326][ T1663] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.553841][ T1663] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.648738][ T1663] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.678663][ T5755] chnl_net:caif_netlink_parms(): no params data found [ 84.707986][ T5774] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 84.730861][ T5755] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.738364][ T5755] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.746192][ T5755] bridge_slave_0: entered allmulticast mode [ 84.752704][ T5755] bridge_slave_0: entered promiscuous mode [ 84.759934][ T5755] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.767016][ T5755] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.774174][ T5755] bridge_slave_1: entered allmulticast mode [ 84.780697][ T5755] bridge_slave_1: entered promiscuous mode [ 84.799601][ T5755] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.810586][ T5755] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.838212][ T5755] team0: Port device team_slave_0 added [ 84.850403][ T5755] team0: Port device team_slave_1 added [ 84.885563][ T5755] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.892573][ T5755] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.918710][ T5755] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.954243][ T5755] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.961392][ T5755] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.987551][ T5755] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 85.012263][ T1663] bridge_slave_1: left allmulticast mode [ 85.018140][ T1663] bridge_slave_1: left promiscuous mode [ 85.024154][ T1663] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.034372][ T1663] bridge_slave_0: left allmulticast mode [ 85.040116][ T1663] bridge_slave_0: left promiscuous mode [ 85.045803][ T1663] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.146934][ T1663] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 85.157594][ T1663] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 85.168061][ T1663] bond0 (unregistering): Released all slaves [ 85.194320][ T5755] hsr_slave_0: entered promiscuous mode [ 85.200645][ T5755] hsr_slave_1: entered promiscuous mode [ 85.206892][ T5755] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 85.214463][ T5755] Cannot create hsr debugfs directory [ 85.229195][ T1663] hsr_slave_0: left promiscuous mode [ 85.235061][ T1663] hsr_slave_1: left promiscuous mode [ 85.240893][ T1663] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.248364][ T1663] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 85.255997][ T1663] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.263460][ T1663] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.273210][ T1663] veth1_macvtap: left promiscuous mode [ 85.278913][ T1663] veth0_macvtap: left promiscuous mode [ 85.284462][ T1663] veth1_vlan: left promiscuous mode [ 85.289739][ T1663] veth0_vlan: left promiscuous mode [ 85.372099][ T1663] team0 (unregistering): Port device team_slave_1 removed [ 85.382721][ T1663] team0 (unregistering): Port device team_slave_0 removed [ 85.708343][ T5755] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 85.716597][ T5755] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 85.725330][ T5755] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 85.733902][ T5755] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 85.773554][ T5755] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.786043][ T5755] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.796184][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.803263][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.815085][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.822181][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.884037][ T5755] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.948507][ T5755] veth0_vlan: entered promiscuous mode [ 85.956609][ T5755] veth1_vlan: entered promiscuous mode [ 85.971449][ T5755] veth0_macvtap: entered promiscuous mode [ 85.978785][ T5755] veth1_macvtap: entered promiscuous mode [ 85.989442][ T5755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.999956][ T5755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.009892][ T5755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.020577][ T5755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.030589][ T5755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.041094][ T5755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.050985][ T5755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.061470][ T5755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.071339][ T5755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.081885][ T5755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.092768][ T5755] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.104764][ T5755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.115352][ T5755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.125287][ T5755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.135719][ T5755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.145552][ T5755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.155985][ T5755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.165878][ T5755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.176333][ T5755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.186180][ T5755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.196799][ T5755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.206650][ T5755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.217187][ T5755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.227964][ T5755] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.239324][ T5755] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.248115][ T5755] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.256956][ T5755] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.265682][ T5755] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.309881][ T5798] loop3: detected capacity change from 0 to 512 [ 86.318005][ T5801] @: renamed from bond0 (while UP) [ 86.335705][ T5798] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 86.343798][ T5798] System zones: 0-2, 18-18, 34-34 [ 86.350286][ T5798] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.701: bg 0: block 248: padding at end of block bitmap is not set [ 86.366858][ T5798] Quota error (device loop3): write_blk: dquota write failed [ 86.374300][ T5798] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 86.386155][ T5798] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.701: Failed to acquire dquot type 1 [ 86.398358][ T5798] EXT4-fs (loop3): 1 truncate cleaned up [ 86.399585][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 86.404457][ T5798] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.426732][ T5798] ext4 filesystem being mounted at /31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.452874][ T5238] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.379429][ T5822] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 87.394410][ T5822] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 87.837230][ T5832] xt_CT: No such helper "syz0" [ 93.554827][ T5850] loop3: detected capacity change from 0 to 1024 [ 93.573434][ T5850] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.603302][ T29] audit: type=1400 audit(1726940597.689:1761): avc: denied { mount } for pid=5848 comm="syz.3.720" name="/" dev="configfs" ino=260 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 93.634749][ T29] audit: type=1400 audit(1726940597.719:1762): avc: denied { read } for pid=5848 comm="syz.3.720" name="/" dev="configfs" ino=260 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 93.656691][ T29] audit: type=1400 audit(1726940597.719:1763): avc: denied { open } for pid=5848 comm="syz.3.720" path="/34/file1/file0" dev="configfs" ino=260 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 93.670072][ T5238] EXT4-fs error (device loop3): ext4_readdir:261: inode #11: block 32: comm syz-executor: path /34/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 93.702064][ T5238] EXT4-fs error (device loop3): ext4_empty_dir:3096: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 93.711365][ T5846] chnl_net:caif_netlink_parms(): no params data found [ 93.722849][ T5238] EXT4-fs warning (device loop3): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 93.741743][ T5238] EXT4-fs error (device loop3): ext4_readdir:261: inode #11: block 32: comm syz-executor: path /34/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 93.764066][ T5238] EXT4-fs error (device loop3): ext4_empty_dir:3096: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 93.783727][ T5238] EXT4-fs warning (device loop3): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 93.795368][ T5238] EXT4-fs error (device loop3): ext4_readdir:261: inode #11: block 32: comm syz-executor: path /34/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 93.816765][ T5238] EXT4-fs error (device loop3): ext4_empty_dir:3096: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 93.836146][ T5238] EXT4-fs warning (device loop3): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 93.847841][ T5238] EXT4-fs error (device loop3): ext4_readdir:261: inode #11: block 32: comm syz-executor: path /34/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 93.848312][ T5846] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.876094][ T5846] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.883439][ T5238] EXT4-fs error (device loop3): ext4_empty_dir:3096: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 93.885689][ T5846] bridge_slave_0: entered allmulticast mode [ 93.904112][ T5238] EXT4-fs warning (device loop3): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 93.911540][ T5846] bridge_slave_0: entered promiscuous mode [ 93.920134][ T5238] EXT4-fs error (device loop3): ext4_readdir:261: inode #11: block 32: comm syz-executor: path /34/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 93.928853][ T5846] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.947427][ T5238] EXT4-fs error (device loop3): ext4_empty_dir:3096: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 93.953936][ T5846] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.975026][ T5238] EXT4-fs warning (device loop3): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 93.980484][ T5846] bridge_slave_1: entered allmulticast mode [ 93.992238][ T5238] EXT4-fs warning (device loop3): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 93.998095][ T5846] bridge_slave_1: entered promiscuous mode [ 94.011573][ T5238] EXT4-fs warning (device loop3): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 94.027962][ T5238] EXT4-fs warning (device loop3): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 94.039887][ T5238] EXT4-fs warning (device loop3): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 94.041607][ T5846] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.053685][ T5238] EXT4-fs warning (device loop3): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 94.062157][ T5846] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.094332][ T5846] team0: Port device team_slave_0 added [ 94.101445][ T5846] team0: Port device team_slave_1 added [ 94.118162][ T5846] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.125148][ T5846] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.151105][ T5846] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.162657][ T5846] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.169645][ T5846] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.195614][ T5846] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.225579][ T5846] hsr_slave_0: entered promiscuous mode [ 94.231550][ T5846] hsr_slave_1: entered promiscuous mode [ 94.285772][ T5846] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 94.296100][ T5846] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.376165][ T5238] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.386583][ T5846] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 94.396892][ T5846] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.441143][ T36] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.471654][ T5846] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 94.482188][ T5846] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.548587][ T36] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.606120][ T5846] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 94.616623][ T5846] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.633561][ T5894] netlink: 12 bytes leftover after parsing attributes in process `syz.1.721'. [ 94.645153][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.646594][ T36] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.652585][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.670406][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.677815][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.685266][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.692662][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.700120][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.707568][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.714979][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.722383][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.729853][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.737276][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.744694][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.752065][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.759474][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.766874][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.774244][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.781654][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.789137][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.796552][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.804055][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.811491][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.818903][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.826372][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.833773][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.841183][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.848632][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.856088][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.863484][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.870895][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.878300][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.885707][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.893417][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.900985][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.908642][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.916138][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.923633][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.931059][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.938521][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.945965][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.953550][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.961057][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.968452][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.976419][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.983876][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.991476][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 94.998920][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 95.006371][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 95.013760][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 95.021274][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 95.028688][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 95.036097][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 95.043502][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 95.050988][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 95.058456][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 95.065878][ T8] hid-generic 0001:0000:0000.0003: unknown main item tag 0x0 [ 95.075086][ T8] hid-generic 0001:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 95.143442][ T36] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.162715][ T5846] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 95.173274][ T5846] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 95.184044][ T5846] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 95.212097][ T5846] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 95.269879][ T5872] chnl_net:caif_netlink_parms(): no params data found [ 95.300520][ T29] audit: type=1400 audit(1726940599.389:1764): avc: denied { write } for pid=5908 comm="syz.1.724" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 95.326020][ T5909] loop1: detected capacity change from 0 to 512 [ 95.333117][ T5909] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 95.350645][ T36] @ (unregistering): (slave bond_slave_0): Releasing backup interface [ 95.359740][ T5909] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 95.369576][ T36] @ (unregistering): (slave bond_slave_1): Releasing backup interface [ 95.370140][ T5909] System zones: 1-12 [ 95.382630][ T5909] EXT4-fs (loop1): 1 truncate cleaned up [ 95.383738][ T36] @ (unregistering): Released all slaves [ 95.441901][ T5874] chnl_net:caif_netlink_parms(): no params data found [ 95.480345][ T36] tipc: Left network mode [ 95.508249][ T5846] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.520703][ T5846] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.538062][ T36] hsr_slave_0: left promiscuous mode [ 95.543790][ T36] hsr_slave_1: left promiscuous mode [ 95.549854][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 95.557309][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 95.564872][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 95.572332][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 95.583146][ T36] veth1_macvtap: left promiscuous mode [ 95.588752][ T36] veth0_macvtap: left promiscuous mode [ 95.594258][ T36] veth1_vlan: left promiscuous mode [ 95.599592][ T36] veth0_vlan: left promiscuous mode [ 95.735870][ T36] team0 (unregistering): Port device team_slave_1 removed [ 95.750666][ T36] team0 (unregistering): Port device team_slave_0 removed [ 95.853579][ T5874] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.860720][ T5874] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.871384][ T5874] bridge_slave_0: entered allmulticast mode [ 95.878481][ T5874] bridge_slave_0: entered promiscuous mode [ 95.888437][ T5874] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.895538][ T5874] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.908830][ T5874] bridge_slave_1: entered allmulticast mode [ 95.915664][ T5874] bridge_slave_1: entered promiscuous mode [ 95.932646][ T5872] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.939734][ T5872] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.947193][ T5872] bridge_slave_0: entered allmulticast mode [ 95.953708][ T5872] bridge_slave_0: entered promiscuous mode [ 95.962965][ T5874] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.972342][ T5872] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.979419][ T5872] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.986822][ T5872] bridge_slave_1: entered allmulticast mode [ 95.993218][ T5872] bridge_slave_1: entered promiscuous mode [ 96.001025][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.008092][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.019908][ T5874] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.045158][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.052380][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.063054][ T5874] team0: Port device team_slave_0 added [ 96.077949][ T5874] team0: Port device team_slave_1 added [ 96.096113][ T5872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.108343][ T5874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.115338][ T5874] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.141236][ T5874] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.152592][ T5874] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.159596][ T5874] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.185813][ T5874] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.200812][ T5872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.221661][ T5872] team0: Port device team_slave_0 added [ 96.235156][ T5872] team0: Port device team_slave_1 added [ 96.271716][ T5872] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.278872][ T5872] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.304900][ T5872] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.328537][ T5872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.335593][ T5872] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.361883][ T5872] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.389065][ T5874] hsr_slave_0: entered promiscuous mode [ 96.396728][ T5874] hsr_slave_1: entered promiscuous mode [ 96.402837][ T5874] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.403935][ T5926] loop1: detected capacity change from 0 to 512 [ 96.411503][ T5874] Cannot create hsr debugfs directory [ 96.443386][ T5926] ext4 filesystem being mounted at /24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.459428][ T5872] hsr_slave_0: entered promiscuous mode [ 96.472434][ T5872] hsr_slave_1: entered promiscuous mode [ 96.478626][ T5872] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.486535][ T5872] Cannot create hsr debugfs directory [ 96.580010][ T36] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.608240][ T5846] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.628795][ T36] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.698283][ T36] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.722984][ T5846] veth0_vlan: entered promiscuous mode [ 96.736222][ T5846] veth1_vlan: entered promiscuous mode [ 96.752199][ T5846] veth0_macvtap: entered promiscuous mode [ 96.763613][ T5846] veth1_macvtap: entered promiscuous mode [ 96.777378][ T5846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.787939][ T5846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.797762][ T5846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.808234][ T5846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.818116][ T5846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.828609][ T5846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.838506][ T5846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.849034][ T5846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.858883][ T5846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.869449][ T5846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.880498][ T5846] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.898334][ T36] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.910169][ T5846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.920706][ T5846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.930571][ T5846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.941285][ T5846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.951159][ T5846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.961665][ T5846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.971528][ T5846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.982031][ T5846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.991924][ T5846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.002378][ T5846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.012221][ T5846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.022895][ T5846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.033924][ T5846] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.050803][ T5846] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.059651][ T5846] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.068372][ T5846] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.077242][ T5846] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.280145][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 97.293631][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 97.307742][ T36] bond0 (unregistering): Released all slaves [ 97.354289][ T5874] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 97.363413][ T5874] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 97.372463][ T5874] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 97.381653][ T5874] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 97.393224][ T36] hsr_slave_0: left promiscuous mode [ 97.398982][ T36] hsr_slave_1: left promiscuous mode [ 97.404896][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 97.412472][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 97.420011][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 97.430419][ T36] veth1_macvtap: left promiscuous mode [ 97.435940][ T36] veth0_macvtap: left promiscuous mode [ 97.441522][ T36] veth1_vlan: left promiscuous mode [ 97.446848][ T36] veth0_vlan: left promiscuous mode [ 97.532169][ T36] team0 (unregistering): Port device team_slave_1 removed [ 97.552929][ T36] team0 (unregistering): Port device team_slave_0 removed [ 97.659900][ T5874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.673190][ T5874] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.683110][ T1663] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.690237][ T1663] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.703277][ T1663] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.710405][ T1663] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.723821][ T5959] loop1: detected capacity change from 0 to 512 [ 97.824896][ T5950] chnl_net:caif_netlink_parms(): no params data found [ 97.905747][ T5874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.927928][ T5950] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.935135][ T5950] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.942308][ T5950] bridge_slave_0: entered allmulticast mode [ 97.949224][ T5950] bridge_slave_0: entered promiscuous mode [ 97.983177][ T5872] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 98.017888][ T5975] loop1: detected capacity change from 0 to 512 [ 98.024587][ T5975] EXT4-fs: Ignoring removed mblk_io_submit option [ 98.040252][ T5872] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 98.047433][ T5975] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 98.090920][ T5872] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 98.117845][ T5975] EXT4-fs (loop1): 1 truncate cleaned up [ 98.124685][ T5975] EXT4-fs mount: 4 callbacks suppressed [ 98.124699][ T5975] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.194646][ T29] audit: type=1326 audit(1726940602.259:1765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5979 comm="syz.0.732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b4a87def9 code=0x7ffc0000 [ 98.218087][ T29] audit: type=1326 audit(1726940602.259:1766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5979 comm="syz.0.732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b4a87def9 code=0x7ffc0000 [ 98.241430][ T29] audit: type=1326 audit(1726940602.259:1767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5979 comm="syz.0.732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f3b4a87def9 code=0x7ffc0000 [ 98.264747][ T29] audit: type=1326 audit(1726940602.259:1768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5979 comm="syz.0.732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b4a87def9 code=0x7ffc0000 [ 98.288091][ T29] audit: type=1326 audit(1726940602.259:1769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5979 comm="syz.0.732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b4a87def9 code=0x7ffc0000 [ 98.311562][ T29] audit: type=1326 audit(1726940602.259:1770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5979 comm="syz.0.732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3b4a87def9 code=0x7ffc0000 [ 98.323969][ T5872] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 98.346457][ T5950] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.353677][ T5950] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.360965][ T5950] bridge_slave_1: entered allmulticast mode [ 98.367722][ T5950] bridge_slave_1: entered promiscuous mode [ 98.373936][ T5982] loop0: detected capacity change from 0 to 512 [ 98.403937][ T5982] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 98.417754][ T5982] ext4 filesystem being mounted at /2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.421701][ T5950] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.452059][ T5950] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.497876][ T5950] team0: Port device team_slave_0 added [ 98.510654][ T28] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.533844][ T5950] team0: Port device team_slave_1 added [ 98.559925][ T5950] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.567029][ T5950] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.593093][ T5950] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.609551][ T5872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.619704][ T5950] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.626728][ T5950] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.652682][ T5950] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.721263][ T5755] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.733880][ T28] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.747376][ T5874] veth0_vlan: entered promiscuous mode [ 98.762230][ T5950] hsr_slave_0: entered promiscuous mode [ 98.769139][ T5950] hsr_slave_1: entered promiscuous mode [ 98.776084][ T5950] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.783658][ T5950] Cannot create hsr debugfs directory [ 98.796974][ T28] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.823476][ T5872] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.831276][ T5874] veth1_vlan: entered promiscuous mode [ 98.845367][ T1663] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.852437][ T1663] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.873002][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.880158][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.907078][ T28] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.941519][ T5874] veth0_macvtap: entered promiscuous mode [ 98.958919][ T5874] veth1_macvtap: entered promiscuous mode [ 99.007724][ T28] bond0: left allmulticast mode [ 99.012610][ T28] bond_slave_0: left allmulticast mode [ 99.018135][ T28] bond_slave_1: left allmulticast mode [ 99.023602][ T28] bond0: left promiscuous mode [ 99.028441][ T28] bond_slave_0: left promiscuous mode [ 99.033941][ T28] bond_slave_1: left promiscuous mode [ 99.039564][ T28] bridge0: port 3(bond0) entered disabled state [ 99.048788][ T28] bridge_slave_1: left allmulticast mode [ 99.054445][ T28] bridge_slave_1: left promiscuous mode [ 99.060273][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.069700][ T28] bridge_slave_0: left allmulticast mode [ 99.075464][ T28] bridge_slave_0: left promiscuous mode [ 99.081135][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.147111][ T28] dvmrp0 (unregistering): left allmulticast mode [ 99.199300][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 99.210319][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 99.221381][ T28] bond0 (unregistering): Released all slaves [ 99.246977][ T5846] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 99.265333][ T5874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.275933][ T5874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.285794][ T5874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.296327][ T5874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.306191][ T5874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.316683][ T5874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.326581][ T5874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.337027][ T5874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.346926][ T5874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.357421][ T5874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.367337][ T5874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.377907][ T5874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.395007][ T5874] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.401574][ T5997] loop0: detected capacity change from 0 to 256 [ 99.419215][ T5997] FAT-fs (loop0): Directory bread(block 64) failed [ 99.425869][ T28] hsr_slave_0: left promiscuous mode [ 99.431485][ T5997] FAT-fs (loop0): Directory bread(block 65) failed [ 99.438664][ T5997] FAT-fs (loop0): Directory bread(block 66) failed [ 99.440783][ T28] hsr_slave_1: left promiscuous mode [ 99.448762][ T5997] FAT-fs (loop0): Directory bread(block 67) failed [ 99.457840][ T5997] FAT-fs (loop0): Directory bread(block 68) failed [ 99.464725][ T5997] FAT-fs (loop0): Directory bread(block 69) failed [ 99.464895][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 99.471253][ T5997] FAT-fs (loop0): Directory bread(block 70) failed [ 99.478662][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 99.492298][ T5997] FAT-fs (loop0): Directory bread(block 71) failed [ 99.492349][ T5997] FAT-fs (loop0): Directory bread(block 72) failed [ 99.505645][ T5997] FAT-fs (loop0): Directory bread(block 73) failed [ 99.517422][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 99.524896][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 99.537363][ T28] veth1_macvtap: left promiscuous mode [ 99.542984][ T28] veth0_macvtap: left promiscuous mode [ 99.548566][ T28] veth1_vlan: left promiscuous mode [ 99.552093][ T5997] syz.0.734: attempt to access beyond end of device [ 99.552093][ T5997] loop0: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 99.553805][ T28] veth0_vlan: left promiscuous mode [ 99.569967][ T5997] syz.0.734: attempt to access beyond end of device [ 99.569967][ T5997] loop0: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 99.803993][ T28] team0 (unregistering): Port device team_slave_1 removed [ 99.814560][ T28] team0 (unregistering): Port device team_slave_0 removed [ 99.868998][ T5874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.879561][ T5874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.889439][ T5874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.899986][ T5874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.909818][ T5874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.920282][ T5874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.930345][ T5874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.940947][ T5874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.950831][ T5874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.961432][ T5874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.981221][ T5874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.006852][ T5872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.157779][ T5874] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.166682][ T5874] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.175483][ T5874] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.184256][ T5874] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.230554][ T5950] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 100.258660][ T5950] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 100.270240][ T5872] veth0_vlan: entered promiscuous mode [ 100.279041][ T5872] veth1_vlan: entered promiscuous mode [ 100.285011][ T5950] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 100.303138][ T5950] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 100.321336][ T5872] veth0_macvtap: entered promiscuous mode [ 100.364446][ T5872] veth1_macvtap: entered promiscuous mode [ 100.380107][ T5872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.390720][ T5872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.400646][ T5872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.411159][ T5872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.421147][ T5872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.431654][ T5872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.441645][ T5872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.452319][ T5872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.462239][ T5872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.472785][ T5872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.482770][ T5872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.493296][ T5872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.551201][ T5872] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.561960][ T6015] loop3: detected capacity change from 0 to 164 [ 100.596441][ T5950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.619443][ T5950] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.650615][ T5950] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 100.661029][ T5950] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 100.733334][ T5872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.744334][ T5872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.754408][ T5872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.764907][ T5872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.774770][ T5872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.785370][ T5872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.795306][ T5872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.805787][ T5872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.815785][ T5872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.826219][ T5872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.836065][ T5872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.846506][ T5872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.858072][ T6020] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 100.871771][ T6020] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 100.881629][ T5872] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.892468][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.899582][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.909638][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.916885][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.936334][ T5872] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.945165][ T5872] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.953854][ T5872] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.962628][ T5872] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.994170][ T5950] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.001696][ T6022] loop1: detected capacity change from 0 to 4096 [ 101.017403][ T6022] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.032395][ T6022] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.048035][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 101.071885][ T6022] bridge0: port 3(erspan0) entered blocking state [ 101.078532][ T6022] bridge0: port 3(erspan0) entered disabled state [ 101.086704][ T6022] erspan0: entered allmulticast mode [ 101.092573][ T6022] erspan0: entered promiscuous mode [ 101.098859][ T6022] bridge0: port 3(erspan0) entered blocking state [ 101.105337][ T6022] bridge0: port 3(erspan0) entered forwarding state [ 101.213183][ T6044] loop3: detected capacity change from 0 to 512 [ 101.228466][ T5950] veth0_vlan: entered promiscuous mode [ 101.237305][ T5950] veth1_vlan: entered promiscuous mode [ 101.253624][ T5950] veth0_macvtap: entered promiscuous mode [ 101.261089][ T5950] veth1_macvtap: entered promiscuous mode [ 101.272045][ T5950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.282588][ T5950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.292470][ T5950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.303127][ T5950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.313099][ T5950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.323621][ T5950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.333529][ T5950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.344047][ T5950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.353877][ T5950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.364414][ T5950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.374277][ T5950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.384903][ T5950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.394793][ T5950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.405250][ T5950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.416293][ T5950] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.427711][ T5950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.438450][ T5950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.448353][ T5950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.458907][ T5950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.469208][ T5950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.479753][ T5950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.489694][ T5950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.500156][ T5950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.509979][ T5950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.520407][ T5950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.530227][ T5950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.540663][ T5950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.550520][ T5950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.560973][ T5950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.571749][ T5950] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.582910][ T5950] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.591748][ T5950] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.600526][ T5950] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.609244][ T5950] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.708910][ T1693] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 101.888081][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 101.888102][ T29] audit: type=1326 audit(1726940605.979:1809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6053 comm="syz.1.742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8d2e1def9 code=0x7ffc0000 [ 101.918435][ T29] audit: type=1326 audit(1726940605.999:1810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6053 comm="syz.1.742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7fa8d2e1def9 code=0x7ffc0000 [ 101.941978][ T29] audit: type=1326 audit(1726940605.999:1811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6053 comm="syz.1.742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8d2e1def9 code=0x7ffc0000 [ 101.942055][ T29] audit: type=1326 audit(1726940605.999:1812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6053 comm="syz.1.742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8d2e1def9 code=0x7ffc0000 [ 101.942085][ T29] audit: type=1326 audit(1726940605.999:1813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6053 comm="syz.1.742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa8d2e1def9 code=0x7ffc0000 [ 101.942112][ T29] audit: type=1326 audit(1726940605.999:1814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6053 comm="syz.1.742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8d2e1def9 code=0x7ffc0000 [ 101.942146][ T29] audit: type=1326 audit(1726940605.999:1815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6053 comm="syz.1.742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8d2e1def9 code=0x7ffc0000 [ 101.942172][ T29] audit: type=1326 audit(1726940605.999:1816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6053 comm="syz.1.742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa8d2e1def9 code=0x7ffc0000 [ 101.942200][ T29] audit: type=1326 audit(1726940605.999:1817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6053 comm="syz.1.742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8d2e1def9 code=0x7ffc0000 [ 101.942226][ T29] audit: type=1326 audit(1726940605.999:1818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6053 comm="syz.1.742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8d2e1def9 code=0x7ffc0000 [ 102.166480][ T6062] loop1: detected capacity change from 0 to 512 [ 102.178382][ T6062] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 102.191133][ T6062] ext4 filesystem being mounted at /31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.766486][ T6072] loop3: detected capacity change from 0 to 512 [ 102.777017][ T6072] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.789872][ T6072] ext4 filesystem being mounted at /3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.050224][ T5755] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 103.077650][ T5874] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.597849][ T6082] loop3: detected capacity change from 0 to 512 [ 103.613625][ T6083] loop2: detected capacity change from 0 to 4096 [ 103.616596][ T6082] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 103.633004][ T6082] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.647328][ T6083] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.660492][ T6083] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.689928][ T6083] bridge0: port 3(erspan0) entered blocking state [ 103.696551][ T6083] bridge0: port 3(erspan0) entered disabled state [ 103.710749][ T6083] erspan0: entered allmulticast mode [ 103.716899][ T6083] erspan0: entered promiscuous mode [ 103.722512][ T6083] bridge0: port 3(erspan0) entered blocking state [ 103.729022][ T6083] bridge0: port 3(erspan0) entered forwarding state [ 103.966345][ T6096] loop4: detected capacity change from 0 to 164 [ 104.102218][ T6098] loop2: detected capacity change from 0 to 512 [ 104.457210][ T5874] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 111.066640][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 111.066656][ T29] audit: type=1326 audit(1726940615.159:1844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6104 comm="syz.3.754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ba95cdef9 code=0x7ffc0000 [ 111.096376][ T29] audit: type=1326 audit(1726940615.159:1845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6104 comm="syz.3.754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f2ba95cdef9 code=0x7ffc0000 [ 111.119781][ T29] audit: type=1326 audit(1726940615.159:1846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6104 comm="syz.3.754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ba95cdef9 code=0x7ffc0000 [ 111.143229][ T29] audit: type=1326 audit(1726940615.159:1847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6104 comm="syz.3.754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ba95cdef9 code=0x7ffc0000 [ 111.166678][ T29] audit: type=1326 audit(1726940615.159:1848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6104 comm="syz.3.754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2ba95cdef9 code=0x7ffc0000 [ 111.190154][ T29] audit: type=1326 audit(1726940615.159:1849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6104 comm="syz.3.754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ba95cdef9 code=0x7ffc0000 [ 111.213531][ T29] audit: type=1326 audit(1726940615.159:1850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6104 comm="syz.3.754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ba95cdef9 code=0x7ffc0000 [ 111.253709][ T29] audit: type=1326 audit(1726940615.309:1851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6104 comm="syz.3.754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2ba95cdef9 code=0x7ffc0000 [ 111.277065][ T29] audit: type=1326 audit(1726940615.309:1852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6104 comm="syz.3.754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ba95cdef9 code=0x7ffc0000 [ 111.300577][ T29] audit: type=1326 audit(1726940615.309:1853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6104 comm="syz.3.754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ba95cdef9 code=0x7ffc0000 [ 111.331174][ T1663] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 111.542275][ T6115] chnl_net:caif_netlink_parms(): no params data found [ 111.624001][ T6115] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.631203][ T6115] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.642547][ T6115] bridge_slave_0: entered allmulticast mode [ 111.649972][ T6115] bridge_slave_0: entered promiscuous mode [ 111.661004][ T6115] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.668141][ T6115] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.678174][ T6115] bridge_slave_1: entered allmulticast mode [ 111.685771][ T6115] bridge_slave_1: entered promiscuous mode [ 111.718931][ T6115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.730053][ T6115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.752410][ T6115] team0: Port device team_slave_0 added [ 111.759227][ T6115] team0: Port device team_slave_1 added [ 111.775247][ T6115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.782301][ T6115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.808281][ T6115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.819620][ T6115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.826669][ T6115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.852838][ T6115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.880288][ T6115] hsr_slave_0: entered promiscuous mode [ 111.886520][ T6115] hsr_slave_1: entered promiscuous mode [ 111.892493][ T6115] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.900115][ T6115] Cannot create hsr debugfs directory [ 111.936388][ T6142] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6142 comm=syz.1.761 [ 111.968669][ T6143] loop3: detected capacity change from 0 to 2048 [ 111.985011][ T28] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.009942][ T6143] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.033166][ T28] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.057473][ T6143] netlink: 120 bytes leftover after parsing attributes in process `syz.3.770'. [ 112.075039][ T6152] ref_ctr increment failed for inode: 0xcf offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888114584540 [ 112.109194][ T28] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.121234][ T6151] uprobe: syz.1.763:6151 failed to unregister, leaking uprobe [ 112.143841][ T5874] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.191259][ T28] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.226642][ T6161] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 112.236835][ T6163] netlink: 'syz.4.768': attribute type 3 has an invalid length. [ 112.246842][ T6161] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 112.248046][ T6163] netlink: 'syz.4.768': attribute type 3 has an invalid length. [ 112.357031][ T28] bridge_slave_1: left allmulticast mode [ 112.362797][ T28] bridge_slave_1: left promiscuous mode [ 112.368613][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.378865][ T28] bridge_slave_0: left allmulticast mode [ 112.384552][ T28] bridge_slave_0: left promiscuous mode [ 112.390358][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.621483][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 112.654231][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 112.692446][ T28] bond0 (unregistering): Released all slaves [ 112.776676][ T28] hsr_slave_0: left promiscuous mode [ 112.782886][ T28] hsr_slave_1: left promiscuous mode [ 112.810862][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 112.818505][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 112.834972][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 112.842510][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 112.854563][ T28] veth1_macvtap: left promiscuous mode [ 112.860222][ T28] veth0_macvtap: left promiscuous mode [ 112.866056][ T28] veth1_vlan: left promiscuous mode [ 112.871370][ T28] veth0_vlan: left promiscuous mode [ 112.988875][ T28] team0 (unregistering): Port device team_slave_1 removed [ 113.001841][ T28] team0 (unregistering): Port device team_slave_0 removed [ 113.012711][ T6184] loop2: detected capacity change from 0 to 128 [ 113.058860][ T6176] netlink: 4 bytes leftover after parsing attributes in process `syz.1.772'. [ 113.093996][ T6189] pim6reg: entered allmulticast mode [ 113.100956][ T6188] pim6reg: left allmulticast mode [ 113.256545][ T6115] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 113.265737][ T6115] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 113.275712][ T6115] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 113.311952][ T6115] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 113.381266][ T6203] loop4: detected capacity change from 0 to 2048 [ 113.468553][ T6203] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.482301][ T6115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.512196][ T6115] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.540143][ T6200] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 113.566709][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.573990][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.590773][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.597895][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.639057][ T5950] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.673413][ T6115] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.800254][ T6115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.933021][ T6115] veth0_vlan: entered promiscuous mode [ 113.952991][ T6115] veth1_vlan: entered promiscuous mode [ 113.982029][ T6115] veth0_macvtap: entered promiscuous mode [ 113.989641][ T6115] veth1_macvtap: entered promiscuous mode [ 114.000027][ T6115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.010552][ T6115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.020418][ T6115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.030988][ T6115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.040878][ T6115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.051471][ T6115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.061323][ T6115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.071769][ T6115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.081647][ T6115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.092118][ T6115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.101991][ T6115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.112506][ T6115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.122358][ T6115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.132829][ T6115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.146718][ T6115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.160214][ T6115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.170848][ T6115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.181641][ T6115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.192530][ T6115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.202454][ T6115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.212972][ T6115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.222821][ T6115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.233373][ T6115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.244721][ T6115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.255242][ T6115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.265285][ T6115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.275772][ T6115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.285639][ T6115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.296092][ T6115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.308009][ T6115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.317024][ T6115] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.325889][ T6115] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.334658][ T6115] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.343400][ T6115] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.444406][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 114.522606][ T6245] loop4: detected capacity change from 0 to 1024 [ 114.531113][ T6245] EXT4-fs: Ignoring removed oldalloc option [ 114.537637][ T6245] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 114.550460][ T6247] loop2: detected capacity change from 0 to 512 [ 114.557574][ T6247] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 114.569073][ T6245] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.569268][ T6247] EXT4-fs (loop2): 1 truncate cleaned up [ 114.587289][ T6247] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.600994][ T6245] pim6reg1: entered promiscuous mode [ 114.606496][ T6245] pim6reg1: entered allmulticast mode [ 114.673598][ T5950] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.700702][ T6252] Process accounting resumed [ 114.765701][ T5872] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.903502][ T6260] netlink: 68 bytes leftover after parsing attributes in process `syz.2.796'. [ 114.915494][ T6260] netlink: 'syz.2.796': attribute type 32 has an invalid length. [ 115.243444][ T6272] xt_ipcomp: unknown flags 12 [ 115.328590][ T6272] netlink: 16 bytes leftover after parsing attributes in process `syz.1.799'. [ 115.809143][ T6289] loop2: detected capacity change from 0 to 2048 [ 115.846785][ T6289] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.892609][ T6299] syzkaller0: entered promiscuous mode [ 115.903154][ T6289] netlink: 120 bytes leftover after parsing attributes in process `syz.2.807'. [ 115.951093][ T5872] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.361491][ T6344] loop1: detected capacity change from 0 to 2048 [ 116.644376][ T29] kauditd_printk_skb: 170 callbacks suppressed [ 116.644390][ T29] audit: type=1400 audit(1726940620.729:2024): avc: denied { create } for pid=6339 comm="syz.0.812" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 116.670332][ T29] audit: type=1400 audit(1726940620.729:2025): avc: denied { setopt } for pid=6339 comm="syz.0.812" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 116.712337][ T6342] ================================================================== [ 116.720458][ T6342] BUG: KCSAN: data-race in __filemap_remove_folio / migrate_pages_batch [ 116.728809][ T6342] [ 116.731146][ T6342] write to 0xffffea0004b81dd8 of 8 bytes by task 6348 on cpu 0: [ 116.738785][ T6342] __filemap_remove_folio+0x1ac/0x2c0 [ 116.744178][ T6342] filemap_remove_folio+0x6b/0x1f0 [ 116.749289][ T6342] truncate_inode_folio+0x42/0x50 [ 116.754363][ T6342] shmem_undo_range+0x25b/0xa70 [ 116.759243][ T6342] shmem_evict_inode+0x14d/0x530 [ 116.764238][ T6342] evict+0x2f0/0x580 [ 116.768156][ T6342] iput+0x42a/0x5b0 [ 116.771972][ T6342] dentry_unlink_inode+0x24f/0x260 [ 116.777092][ T6342] __dentry_kill+0x18b/0x4c0 [ 116.781675][ T6342] dput+0x5c/0xd0 [ 116.785391][ T6342] __fput+0x3fb/0x6d0 [ 116.789385][ T6342] ____fput+0x1c/0x30 [ 116.793377][ T6342] task_work_run+0x13a/0x1a0 [ 116.797989][ T6342] syscall_exit_to_user_mode+0xbe/0x130 [ 116.803564][ T6342] do_syscall_64+0xd6/0x1c0 [ 116.808103][ T6342] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.814049][ T6342] [ 116.816376][ T6342] read to 0xffffea0004b81dd8 of 8 bytes by task 6342 on cpu 1: [ 116.823939][ T6342] migrate_pages_batch+0x24c/0x1940 [ 116.829138][ T6342] migrate_pages+0xff1/0x1820 [ 116.833822][ T6342] __se_sys_mbind+0xf76/0x1160 [ 116.838649][ T6342] __x64_sys_mbind+0x78/0x90 [ 116.843243][ T6342] x64_sys_call+0x2b4d/0x2d60 [ 116.847931][ T6342] do_syscall_64+0xc9/0x1c0 [ 116.852442][ T6342] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.858400][ T6342] [ 116.860717][ T6342] value changed: 0xffff888127601078 -> 0x0000000000000000 [ 116.867839][ T6342] [ 116.870154][ T6342] Reported by Kernel Concurrency Sanitizer on: [ 116.876328][ T6342] CPU: 1 UID: 0 PID: 6342 Comm: syz.0.812 Tainted: G W 6.11.0-syzkaller-07983-g7856a565416e #0 [ 116.888061][ T6342] Tainted: [W]=WARN [ 116.891872][ T6342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 116.901925][ T6342] ==================================================================