last executing test programs: 49.187659878s ago: executing program 1 (id=341): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x80, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_mmap}]}}) 48.988921086s ago: executing program 1 (id=348): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000140)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000480)="b02e15526b76f8b186ed920296e28c903ac4a7277689b12735bf49e6959f05079eced119086f538688841c8577d5ab13994a7d4621a985b852b1712ee27d96def87b44331d0019979993a28fe32ee16db3110d6f377673c908ca76b922c4a04f741e140a78ac2e4146a4a6422b73f656308c3bf104f8dee45b18a80693b59fb21f978b327fee2adc86500fc079ae48454e", 0x91}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/120, 0x78}], 0x1, &(0x7f0000000340)=""/213, 0xd5}}], 0x1, 0x0, 0x0) 48.9528387s ago: executing program 1 (id=350): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff, 0x0, 0x1c42}, [@IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x34}}, 0x0) 48.893244915s ago: executing program 1 (id=351): syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000200)={[{@overriderock}, {@overriderock, 0x0}, {@unhide}, {@overriderock}, {@map_normal}, {@check_strict, 0x41}, {@cruft}], [{@fsmagic={'fsmagic', 0x3d, 0x1}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}, 0x0, 0x62c, &(0x7f00000050c0)="$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") mount$bind(&(0x7f00000001c0)='.\x00', &(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x905891, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x212f4d1, 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x24000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 48.642278208s ago: executing program 1 (id=353): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}, 0x10, 0x2, 0x0, 0xa}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/49, 0x31}], 0x1, 0x2, 0x0) 48.439227426s ago: executing program 1 (id=367): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xfff1}, {0xfff1, 0x4}}}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="6400000010000305160000000000000000008847", @ANYRES32=0x0, @ANYBLOB="00000000000000004400128009000100626f6e6400000000340002800500010004000000050016000000000008001c000000000005000c00000000000a001a"], 0xc3}, 0x1, 0x100000000000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0xa0}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 48.439087226s ago: executing program 32 (id=367): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xfff1}, {0xfff1, 0x4}}}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="6400000010000305160000000000000000008847", @ANYRES32=0x0, @ANYBLOB="00000000000000004400128009000100626f6e6400000000340002800500010004000000050016000000000008001c000000000005000c00000000000a001a"], 0xc3}, 0x1, 0x100000000000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0xa0}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 45.648695939s ago: executing program 3 (id=462): perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x80, 0x10, 0x5, 0x7, 0x2, 0x0, 0x730, 0xc, 0xb, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x5, 0x7d}, 0x804, 0xa2c, 0x4, 0x5, 0x5, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x6cb537b1}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) writev(r0, &(0x7f0000000080)=[{&(0x7f0000001740)='9', 0x1}], 0x20) 45.592693333s ago: executing program 3 (id=463): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)="be", 0x7ffff000}, {0x0, 0x141}], 0x2, 0x0, 0x0) 45.374848133s ago: executing program 3 (id=467): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000300)='0', 0x1, 0xfffffffffffffffc) 45.339378446s ago: executing program 3 (id=468): syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000200)={[{@overriderock}, {@overriderock, 0x0}, {@unhide}, {@overriderock}, {@map_normal}, {@check_strict, 0x41}, {@cruft}], [{@fsmagic={'fsmagic', 0x3d, 0x1}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}, 0x0, 0x62c, &(0x7f00000050c0)="$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") mount$bind(&(0x7f00000001c0)='.\x00', &(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x905891, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x212f4d1, 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x24000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 45.237357656s ago: executing program 3 (id=472): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x7, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r1, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 44.976750339s ago: executing program 3 (id=476): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000022020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) close(r1) 44.960911211s ago: executing program 33 (id=476): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000022020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) close(r1) 34.532502705s ago: executing program 6 (id=865): syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0xcc04, &(0x7f0000000540)={[{@dots}, {@fat=@gid={'gid', 0x3d, 0xee01}}, {@nodots}, {@dots}, {@fat=@time_offset={'time_offset', 0x3d, 0x2d8}}, {@dots}, {@dots}, {@nodots}, {@nodots}, {@dots}, {@dots}, {@nodots}, {@nodots}, {}, {@fat=@flush}, {@fat=@debug}, {@dots}, {@fat=@showexec}, {@nodots}, {@fat=@errors_continue}, {@dots}, {@fat=@quiet}]}, 0x1, 0x1f0, &(0x7f0000000240)="$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") mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000140)='./bus/file0\x00', 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 34.532321585s ago: executing program 6 (id=866): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000040000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001900)=@newtaction={0x90, 0x30, 0xb, 0x0, 0x0, {}, [{0x7c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_pedit={0x30, 0x2, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x90}}, 0x0) 34.519455236s ago: executing program 6 (id=867): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400ea00b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x5000) 34.456797842s ago: executing program 6 (id=869): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='sched_switch\x00', r1}, 0x10) clock_nanosleep(0x8, 0x0, &(0x7f00000004c0)={0x0, 0x3938700}, 0x0) 34.418179155s ago: executing program 6 (id=870): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x20) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 34.403145937s ago: executing program 6 (id=871): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x10) ioprio_set$pid(0x1, 0x0, 0x4000) 23.183404682s ago: executing program 0 (id=1268): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) r2 = memfd_create(&(0x7f0000000180)='\x00\xac=W[[\x87\x12\x04\xd5\xbc\x80K\x06\xcd]4(\xa2\xee2>\xa1\x9c\x86x\x1c\x9f\x97\x87\xd9c\xecR\xd6\xe8\xf3Y\x121p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00M\xc2N%\x93t[\xf3\xee\xa4\xb4\xfbf\x8dz7\\\x8e\xac\x18\x00\xfd\x89\xe1d\xfa\xcfb\xf3\xdc\xd4CY\x9a\xef\xa3\\\xa7\xa9^\xafL:[\x8e\x83U\xff\xfd\xb0\xfa\xdaL\xa99\x9b\xcfA\xe4n\xa0^\n\x1c\x84\x04\xc5a\xdf\xe5\xd4Hyn\xba:/\xa5\xf4\xaa\xfa\xcd\xc7T\x83\xf5N^\xf2n\xd0=\xb9\t\xdd-F\xacb\xac \xd3\xccj\x13\xa2\x9fLu\'\xed\x91\x867\xaa\xf5\xa0]\xb6\xaa\xea\xfd\xde\xa6\xec\b\x16\x86l:;\xf9\xdb\xcf\x88\"\xca\xe0E\xdb\xec\xf9\xb3\xed\a\x00\x00\x00\x00\x00\x00\x00\xd6.\xf7\x92\xc42\xdf\xefE\xce}\x1b\xda\xdd?\n6\xe1\xb1\xd8Y\x960\xd1\x00\x00\x00\x00\x00\x00MW\x8f\xc6\x82\xe4\x15\xf7\xe9\xd8\xc5b\x0e\x91\xc5\xc76$\x18\xa4\xbe\xe8V\x8d-\xe3\x8fC\xd5\xf5\xd6L\xe3\xce\xa1\x8dz\xce\xa7\xa5\xc8\xcbhM\x1b\xf8\x98\xc4\xfbD6\x88\xfd\xe5i\x8a\xd8\xcfm\x81Z\x19\xf0\xef\xc15\xe8\xcb\xf5\t\t\x00\x17\xfa\x1fqb\xe7\"\xcb4\xb8\xe5/\xd52\x17\x12\x1d\xd8\x87\xb9|\x8d\x83\xea\xcc\x94\xebZ\xae\xaf\x19\xa4\xb2\xc6\xe1\x926B\xb6\x89Z\xa9\xb5/\xbb\x9d&\xeeO\xb3\xb3\xd4\b`\xa9f\x84\xad\t\x1a\xc2\xd5\x88\xbfo\x80V\x93\x9fX\xd7\xff\x03\xb7J\xed\x183\xe3\x7f\xfaq,\xca\x06\xb0\xc9\x92\x93\xa5I\x89\xb7\x85\x90\xb7\x1b0\xce\xd7!\x8fD\x96\xe1 ^>\x9f\x04\x89<\xb7S\x7f\x1a\x88\xab$\xd3y\xc2\xe1\x99\xbch\xd3\x83\xcd\x7f\xc5n\xb1\xc1X \xe2\xbb\x1f\x01\x90\xb1O\x8d\x7f\xa8\xd4\xdbO\xef\x99\xf3\xd3M\x0f\t\x7f\n,\x84\x1f\xfa\xe2\xc8\x99\x97Oq\xae\x9b\x86h\xfa3\xb9\xfd\xbb\xd4^\xc0t\xa7]Y\xe9\x7f[\x11\xb1\xf3m\x17F\x9d\x18\xe2\xe1\x01\xb6f=-?\xbcI\xf2\xd9\xc4>-\xc0E\x9a\x82\xcc7S\xd4\xb6\'\xd2DY\xa5\x83,\xd1\xbc\xc7\xf6\xe0\x1f o\x06\xc2t\x14\xc2\xe0\x92\xc1\x8a\x85>@\xc9\xb0% \xc7\x13l\x8bJ\xe5\xec\x1dE\xf5\xc5\xe2\xe3\x10G7r#\xbc\x95&\x14\x1e\x97\xce\x83>Q@\xfb\xeb=\x1e\xb3\xd5H\x02\x86\xc6\xf3\xe1i\\\x1d\xf4\xc1\xacJC+\xc8}\x1b{\x86\x17\x00\n\"\xec\xa5x\xe6\xb1i\xeb\xb3\xb7I\x90\x9eai\xde\x01\xdc\xfeA\x05Sn\xe6\xe8^\xdf\x8c`\x17\xca\xbd\\QG\xb15\x82*=\xbd\xe9\xaf\x12<\xd7\xe1$\xa4\xdaU\xfb^\xd8!\xacxy\xd5X\xef\x03\xa7\x10\xa1C#S~\x0f\x17\t>X\\mv0\x9eZ\x89\xf4\xae\a\xc8\x16\xd2t\x16\xf3X%Q\xbd\xe9\x86V\xf2\x99^0\xe8xI(\xde-\x04s\x15\x06#2\xef\xef@\xa3t0d^^\xad\xf6\xad\xe0\x16\xf6\xa8\x99!\x0e\x9d+;D&\xebN\x94\x12\x04\x95o\xd6\x9fl\xcb\x16gc\xf5(\xaa_\xec\x9aiE\f\xd4\xc6\xf2\xae\x85n\x995\xcd\xa7\xbb\xf0pz\xaf\tC\x1cq\xaa\x92,Li\r\x95Z\x89\"\xaf]\x95\xb9b_\xe4\xba\xd4\x93\xab\xe1\xb9\xd8E[\xbb\xc9.M+\xbe\x81N\xd2\xae\xf4\x18\xd0\xe7\x98\x90,\xce\ft\xc4\xc7\x02\xaa\xc7\xeb1;\x86b\x8f\x12{k#c\x1d@\xc31\x00\xd2}f\x8cX\xce\xed\xa4\xe4\xca`<_}\'\xce\x81\xb3O\xae\xa1\xbfwcN,\xf2#\x16\xc4\xad\a&\xb1U\x83w\xd0K\xaa\xdf\x84\xe5\xe4\xdb\xa3G(\x7fv\x93\xb8m\x96\xd89Kb\xa9\x852\xb9\xcaG\x8b\x11\x16\x16\xeeI\x14\xcb\xe4\x9a\x1e\xb6^\xa3\xaa^\xdc\xcfo\xfb\xd6<\xa2\xc6\xbdj\xc4\xb1B\xf3S}\xfeI\xe2e\xec}o\xcfB\xa6\x877\'\x80\x82\t\xec\xc1&\xb8\xa9\x82&\xb8XQ8M@\xaa\x1f\vj\x9aW\xec\x92\x19\xdb^\x9d\x94\x87-&\x00/z\xa2\xd7\x01\\\t\xae~\xed\no\x1a\x9cKG^+\xc9\xe0v\xc0\x96\xc4\xcc\xb7\xdd\xdf\xf9\x01\x91\xe5\to[\x97\xbe\x110\x93\x14\xf8\x8a\x8d\xeb\t\xe7?/C\xaa\xd9\xc4\xc9\xbe\x12\xed\xb3*f\xd1J\x14\x80Iy4\xa9\xf88C\xe3', 0x0) sendfile(r2, r2, 0x0, 0xfec) 23.137811157s ago: executing program 0 (id=1271): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1}, 0x0) 22.293041963s ago: executing program 0 (id=1299): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000100)={0x0, 0x0, 0x2}) 22.185711142s ago: executing program 0 (id=1306): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000280)={@val={0x0, 0x800}, @val={0x1, 0x0, 0x0, 0x0, 0x3d}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @broadcast}, {{0x20, 0x0, 0x41424344, 0x41424344, 0x0, 0x2, 0xb, 0x0, 0x0, 0x0, 0x0, {[@window={0xb, 0x3}, @timestamp={0x5, 0xa, 0xfffe}, @generic={0x0, 0x8, "d58838068b91"}]}}}}}}, 0x4e) 22.027637907s ago: executing program 0 (id=1315): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x20) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 19.250088038s ago: executing program 34 (id=871): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x10) ioprio_set$pid(0x1, 0x0, 0x4000) 19.248052118s ago: executing program 0 (id=1327): syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x3c, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1}, {0x4e24, 0x17c1, 0xc, 0x0, @gue={{0x1, 0x0, 0x3, 0xfc, 0x0, @void}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x6, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 19.164757616s ago: executing program 2 (id=1323): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) 19.101324422s ago: executing program 2 (id=1324): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='sched_switch\x00', r1}, 0x10) clock_nanosleep(0x8, 0x0, &(0x7f00000004c0)={0x0, 0x3938700}, 0x0) 18.999693091s ago: executing program 2 (id=1328): set_mempolicy(0x4005, &(0x7f0000000240)=0x6, 0x402) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000300)="d14fe49b82de9c66adef755a41a58d1c0f54178f78488448105c4a09bc19b6ac67102899f26a25e03626754c710a8b90407344324b5b4568", 0x38}, {&(0x7f0000000480)="57902cb27ffc4dab7eeb488e336be14c492370a82ae79cd6de1b82199d22eb19f716aba3cfe5dfa40fa8e0b85da19f69f21a7e338fac4778bf6f4db0442717f677f9d87ebdcf1379f991da7e588fe736267f8547da0d46347651895b49a1a11bb4dceba129d8b983ff98a51ba53b37106286aa88c00f9c36125d341d95a5af9de733b01138427db122178abf6f8f74e01563be4715e6d7be54c21cdc6b410c5d62ddb615b5b073f6ab40148b41e15ac9544afb5c6bab174069f4ff6dec1d3c535c2579da2a3b7c5323b10c5fe1109d861ee0f8d2d12c544a63a243311bc3a7a1a7fbadf73bf104f399aea47870ce81", 0xef}, {&(0x7f0000000380)="2839fd3c3065064417ca2e9a360b385d840c1b408b785e813f9e84fa5bafad5e061d2004e3fefd31fe37a9d97003aa6f000788a55d2235388ed4dec61dc8af89f164c31cf4664e07b5a9bd2fc02c3e7b838b57a1d38d477eef804842033f75d5a2aaf6", 0x63}, {&(0x7f0000000580)="76d94bfdbd48e56dae8284845b5d3afcf32a813b3f508cfee6dbd9f49142e11052cd9d76fb4fc7422f6d37e8e986244e465191bebe29adcb672d3cd327a4d1f82da820fd7f388639f4fb37cb0fb14e4c0a474cfa41808d76530de7c69621ae17b0fd382bac203bdc38e3e4026695adfa840ca78e7942576c9806e0cbaa81eda8b6c272612187ddfb3cc0f18035243c280a3dca874c0c3da8a6f8617a82b143f605f46d671dceed4e3de6e72bf5a1ccc443c7e09daf6d1b2882df5002671820b3a9e446f421363ded4ab2219ea1e55397b6749803b45c35141b5c1c6844a3e6c4c1cd94b8b699bd68539e9dfb81bf2a0b930086b2f6", 0xf5}, {&(0x7f0000000680)="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", 0xd81}], 0x5, 0x0, 0x0, 0x4044880}, 0x0) 18.943844906s ago: executing program 2 (id=1329): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) timer_create(0x0, 0x0, &(0x7f0000000180)=0x0) timer_getoverrun(r1) 18.809520038s ago: executing program 2 (id=1331): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x20) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 18.194112524s ago: executing program 2 (id=1343): r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x7f) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file1'}, 0xb) close(r0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) execveat(r0, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) 4.10093842s ago: executing program 35 (id=1327): syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x3c, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1}, {0x4e24, 0x17c1, 0xc, 0x0, @gue={{0x1, 0x0, 0x3, 0xfc, 0x0, @void}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x6, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 3.180815982s ago: executing program 36 (id=1343): r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x7f) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file1'}, 0xb) close(r0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) execveat(r0, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) 759.087322ms ago: executing program 4 (id=1400): perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000001000/0x4000)=nil) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) brk(0x20ffc004) 680.713859ms ago: executing program 7 (id=1402): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000ec0)=ANY=[@ANYBLOB="020000000400000006000000aa0b"], 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000200), 0xa7c, r0}, 0x38) r1 = socket$nl_generic(0x10, 0x3, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) ioctl$TUNGETVNETLE(r1, 0xc0189436, &(0x7f0000001940)) 501.097796ms ago: executing program 4 (id=1403): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') pread64(r0, &(0x7f0000000080)=""/102356, 0x18fd4, 0xc2a) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="08010000", @ANYRES16=r2, @ANYBLOB="010000000000000000001a0000000700210062620000ec0022801400"], 0x108}}, 0x0) 498.180316ms ago: executing program 8 (id=1405): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_emit_ethernet(0x8a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaac4bc9cac968686dd600000000054060000000000000000000000ffff07000000fe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50e2000090780000080a0000000000000000030a0000000000000000fe08f989e8e82b840502000b317275"], 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100001000000f5ffffffffffffff000a14000000060a0000000000000000000002"], 0x3c}}, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)='\x06\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\v\xda\xbfS\x16 \x04\r\xcd\xdb\x9a\xd4\xaf\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x000xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x1, './file0\x00'}, 0x4) 429.703602ms ago: executing program 9 (id=1380): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x4}]}}}]}, 0x3c}}, 0x0) 429.416662ms ago: executing program 5 (id=1408): mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) 429.284182ms ago: executing program 7 (id=1409): r0 = memfd_create(&(0x7f0000000100)='\vem\xda\x99R@m\xfc\xfe\x9b#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r1, &(0x7f00000001c0), 0x12) 364.492988ms ago: executing program 9 (id=1410): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x414f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 364.090458ms ago: executing program 8 (id=1420): r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) unshare(0xc000600) close(r0) socket(0x11, 0xa, 0x0) bind$netlink(r0, 0x0, 0x0) 362.006608ms ago: executing program 5 (id=1421): r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x49) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='mmap_lock_acquire_returned\x00', r1}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) 358.873838ms ago: executing program 7 (id=1422): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x20, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 298.530574ms ago: executing program 8 (id=1411): r0 = timerfd_create(0x0, 0x0) read(r0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f00000008c0)='./file1\x00', 0x0, &(0x7f0000000200)={[{@nodelalloc}, {@grpid}, {@auto_da_alloc}]}, 0x1, 0x4ef, &(0x7f00000003c0)="$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") mkdir(&(0x7f0000000140)='./control\x00', 0x0) rmdir(&(0x7f0000000100)='./control\x00') 297.841114ms ago: executing program 5 (id=1424): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1, 0x0, 0x5}, 0x18) r2 = socket(0x25, 0x801, 0x0) sendto$inet6(r2, &(0x7f0000000200)="91", 0x1, 0x20004044, 0x0, 0x0) 297.283134ms ago: executing program 7 (id=1425): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'geneve0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000640)=0x1) ioctl$PPPIOCUNBRIDGECHAN(r1, 0x7434) 286.196205ms ago: executing program 4 (id=1426): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x101c08a, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x6, 0x2c1, &(0x7f00000005c0)="$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") r0 = syz_io_uring_setup(0xe42, &(0x7f0000000140)={0x0, 0x2119, 0x400}, &(0x7f0000000240)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x18}) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) 193.723203ms ago: executing program 9 (id=1412): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000015c0)={&(0x7f0000000140)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, r2, 0x7, 0x70bd28, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x3}]}, 0x34}}, 0x0) 193.605323ms ago: executing program 7 (id=1413): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) read(r2, &(0x7f0000000300)=""/173, 0xfdef) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0x10034) 191.751204ms ago: executing program 8 (id=1414): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@quota}, {@oldalloc}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x3, 0x434, &(0x7f0000000940)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240), &(0x7f0000001400)=ANY=[], 0x835, 0x0) llistxattr(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) 191.311463ms ago: executing program 5 (id=1415): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffe}, 0x18) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000340)={&(0x7f00000001c0)=@id={0x1e, 0x3, 0x3, {0x4e21, 0x3}}, 0x10, 0x0}, 0x0) 136.744588ms ago: executing program 4 (id=1416): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) 136.388768ms ago: executing program 5 (id=1417): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000020001801000020646c2100000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 129.066019ms ago: executing program 9 (id=1418): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x1, 0x357, &(0x7f0000000180)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80) 65.513255ms ago: executing program 8 (id=1419): syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000480), 0x1, 0x3c6, &(0x7f00000004c0)="$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") r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x40000582) setxattr$incfs_metadata(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0, 0x0, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.metadata\x00') 65.305965ms ago: executing program 9 (id=1423): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = timerfd_create(0x9, 0x0) timerfd_gettime(r1, &(0x7f0000000000)) 660.78µs ago: executing program 7 (id=1427): r0 = socket$nl_generic(0x11, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @private}, @address_reply}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x50, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x36}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) 358.191µs ago: executing program 9 (id=1428): r0 = timerfd_create(0x0, 0x0) read(r0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f00000008c0)='./file1\x00', 0x0, &(0x7f0000000200)={[{@nodelalloc}, {@grpid}, {@auto_da_alloc}]}, 0x1, 0x4ef, &(0x7f00000003c0)="$eJzs3U1vW1kZAODXzpeTyUwywywAAVOGgYKqOonbRlUXUFYIoUqILkFqQ+JGUew4ip3ShC7S/4BEJVaw5Aew7oo9GwQ7NmWBxEcEaiqxMLrXN6mb2k1oEjuKn0e6uvfcY/s9J849x36d+AQwsC5FxE5EjEbE/YiYys7nsi1ut7bkdi92Hy/u7T5ezEWzefefubQ+ORdt90m8lz1mISJ+9L2In+bejFvf2l5dqFTKG63i+Eyjuj5T39q+ulJdWC4vl9dKpfm5+dmb126UTq2vn1RHs6MvP//Dzrd+njRrMjvT3o/T1Or6yEGcxHBE/OAsgvXBUNaf0X43hHeSj4iPIuLT9PqfiqH02QQALrJmcyqaU+1lAOCiy6c5sFy+mOUCJiOfLxZbObyPYyJfqdUbVx7UNteWWrmy6RjJP1iplGezXOF0jOSS8lx6/KpcOlS+FhEfRsQvxsbTcnGxVlnq5wsfABhg7x2a//8z1pr/AYALrtDvBgAAPWf+B4DBY/4HgMFj/geAwWP+B4DBY/4HgMFj/geAgfLDO3eSrbmXff/10sOtzdXaw6tL5fpqsbq5WFysbawXl2u15fQ7e6pHPV6lVlufux6bj6a/vV5vzNS3tu9Va5trjXvp93rfK4/0pFcAwNt8+MmzP+ciYufWeLpF21oO5mq42PL9bgDQN0P9bgDQN1b7gsF1gvf40gNwQXRYovc1hYgYP3yy2Ww2z65JwBm7/AX5fxhUbfl/fwUMA0b+HwaX/D8MrmYzd9w1/+O4NwQAzjc5fqDL5/8fZfvfZh8O/GTp8C2enmWrAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4HzbX/+3mK0FPhn5fLEY8X5ETMdI7sFKpTwbER9ExJ/GRsaS8lyf2wwAnFT+b7ls/a/LU59NHq4dzb0cS/cR8bNf3f3lo4VGY+OPyfl/HZxvPM3Ol/rRfgDgKPvzdLpveyP/Yvfx4v7Wy/b8/bsRUWjF39sdjb2D+MMxnO4LMRIRE//OZeWWXFvu4iR2nkTE5zv1PxeTaQ6ktfLp4fhJ7Pd7Gj//Wvx8WtfaJz+Lz51CW2DQPEvGn9udrr98XEr3na//QjpCnVw2/iUPtbiXjoGv4u+Pf0Ndxr9Lx41x/fffbx2Nv1n3JOKLwxH7sffaxp/9+Lku8T87Zvy/fOkrn3ara/464nJ0jt8ea6ZRXZ+pb21fXakuLJeXy2ul0vzc/OzNazdKM2mOeqb7bPCPW1c+6FaX9H+iS/zCEf3/+jH7/5v/3v/xV98S/5tf6xQ/Hx+/JX4yJ37jmPEXJn5X6FaXxF/q0v+jnv8rx4z//K/bbywbDgD0T31re3WhUilv9PJg/4VET4M6uAAHyW/NOWhGx4Pv9CrWaPxf92o23ylWtxHjNLJuwHlwcNFHxMt+NwYAAAAAAAAAAAAAAOioF/+x1O8+AgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcHH9LwAA//89fM7W") mkdir(&(0x7f0000000140)='./control\x00', 0x0) rmdir(&(0x7f0000000100)='./control\x00') 251.56µs ago: executing program 5 (id=1429): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r0}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0], 0x1}, 0x58) 0s ago: executing program 4 (id=1437): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000200)={0x4, 0x3}) kernel console output (not intermixed with test programs): ty change from 0 to 512 [ 29.221308][ T29] audit: type=1400 audit(1730972413.583:141): avc: denied { mount } for pid=3474 comm="syz.3.12" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 29.242731][ T29] audit: type=1400 audit(1730972413.603:142): avc: denied { write } for pid=3474 comm="syz.3.12" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 29.264267][ T29] audit: type=1400 audit(1730972413.603:143): avc: denied { add_name } for pid=3474 comm="syz.3.12" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 29.284734][ T29] audit: type=1400 audit(1730972413.603:144): avc: denied { create } for pid=3474 comm="syz.3.12" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 29.313714][ T3486] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1'. [ 29.324950][ T3326] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 29.353069][ T3482] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.367449][ T3482] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 29.383557][ T3492] loop0: detected capacity change from 0 to 764 [ 29.406554][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.529195][ T3503] Zero length message leads to an empty skb [ 29.566187][ T3505] loop4: detected capacity change from 0 to 512 [ 29.582856][ T3505] ======================================================= [ 29.582856][ T3505] WARNING: The mand mount option has been deprecated and [ 29.582856][ T3505] and is ignored by this kernel. Remove the mand [ 29.582856][ T3505] option from the mount to silence this warning. [ 29.582856][ T3505] ======================================================= [ 29.633716][ T3505] EXT4-fs error (device loop4): ext4_orphan_get:1388: inode #15: comm syz.4.20: iget: bad extended attribute block 1 [ 29.646982][ T3505] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.20: couldn't read orphan inode 15 (err -117) [ 29.659770][ T3505] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 29.725267][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.312686][ T3602] loop3: detected capacity change from 0 to 1024 [ 30.332235][ T3602] EXT4-fs: Ignoring removed orlov option [ 30.338009][ T3602] EXT4-fs: Ignoring removed nomblk_io_submit option [ 30.366293][ T3602] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.409089][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.932372][ T3711] loop0: detected capacity change from 0 to 512 [ 30.952957][ T3711] EXT4-fs error (device loop0): ext4_orphan_get:1388: inode #17: comm syz.0.54: iget: bogus i_mode (0) [ 30.982135][ T3710] loop4: detected capacity change from 0 to 1024 [ 30.988757][ T3710] EXT4-fs: Ignoring removed mblk_io_submit option [ 30.995832][ T3711] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.54: couldn't read orphan inode 17 (err -117) [ 31.029267][ T3711] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.048722][ T3711] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.54: bg 0: block 7: invalid block bitmap [ 31.063528][ T3710] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 31.074871][ T3710] JBD2: no valid journal superblock found [ 31.080596][ T3710] EXT4-fs (loop4): Could not load journal inode [ 31.123435][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.178988][ T3726] netlink: 14 bytes leftover after parsing attributes in process `syz.0.59'. [ 31.201790][ T3730] syz.2.62 uses obsolete (PF_INET,SOCK_PACKET) [ 31.214388][ T3724] netlink: 36 bytes leftover after parsing attributes in process `syz.4.60'. [ 31.223170][ T3724] netlink: 36 bytes leftover after parsing attributes in process `syz.4.60'. [ 31.261296][ T3734] atomic_op ffff888100e24528 conn xmit_atomic 0000000000000000 [ 31.290214][ T3724] netlink: 36 bytes leftover after parsing attributes in process `syz.4.60'. [ 31.298487][ T3736] loop3: detected capacity change from 0 to 1024 [ 31.333357][ T3736] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 31.355428][ T3736] JBD2: no valid journal superblock found [ 31.361232][ T3736] EXT4-fs (loop3): Could not load journal inode [ 31.393745][ T3724] netlink: 36 bytes leftover after parsing attributes in process `syz.4.60'. [ 31.402536][ T3724] netlink: 36 bytes leftover after parsing attributes in process `syz.4.60'. [ 31.735573][ T3769] loop2: detected capacity change from 0 to 1024 [ 31.794805][ T3769] EXT4-fs: Ignoring removed orlov option [ 31.800537][ T3769] EXT4-fs: Ignoring removed nomblk_io_submit option [ 31.821548][ T3771] loop3: detected capacity change from 0 to 4096 [ 31.834529][ T3769] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.857893][ T3771] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.891267][ T3769] process 'syz.2.79' launched './file0/file0' with NULL argv: empty string added [ 31.918227][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.960760][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.072112][ T3797] loop2: detected capacity change from 0 to 1024 [ 32.087166][ T3797] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 32.156269][ T3803] loop1: detected capacity change from 0 to 2048 [ 32.184585][ T3812] Cannot find add_set index 0 as target [ 32.192579][ T3814] loop0: detected capacity change from 0 to 128 [ 32.198608][ T3803] Alternate GPT is invalid, using primary GPT. [ 32.205340][ T3803] loop1: p2 p3 p7 [ 32.279220][ T3791] udevd[3791]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 32.279428][ T3308] udevd[3308]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 32.290206][ T3311] udevd[3311]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 32.344510][ T3822] devtmpfs: Bad value for 'mpol' [ 32.478876][ T3842] IPVS: Error joining to the multicast group [ 32.482974][ T3845] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.575490][ T3857] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 32.584853][ T3857] SELinux: failed to load policy [ 32.644185][ T3870] SELinux: syz.1.126 (3870) set checkreqprot to 1. This is no longer supported. [ 32.826400][ T3897] syz.1.137[3897] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.826505][ T3897] syz.1.137[3897] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.848433][ T3897] syz.1.137[3897] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.906518][ T3908] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.203230][ T3936] __nla_validate_parse: 9 callbacks suppressed [ 33.203244][ T3936] netlink: 28 bytes leftover after parsing attributes in process `syz.3.155'. [ 33.218804][ T3936] netlink: 'syz.3.155': attribute type 7 has an invalid length. [ 33.226541][ T3936] netlink: 'syz.3.155': attribute type 8 has an invalid length. [ 33.234287][ T3936] netlink: 4 bytes leftover after parsing attributes in process `syz.3.155'. [ 33.246383][ T3936] gretap0: entered promiscuous mode [ 33.252581][ T3936] batadv_slave_1: entered promiscuous mode [ 33.267428][ T3938] ebtables: ebtables: counters copy to user failed while replacing table [ 33.354369][ T3959] tmpfs: Unknown parameter 'mp' [ 33.377854][ T3956] loop1: detected capacity change from 0 to 2048 [ 33.395570][ T3963] loop3: detected capacity change from 0 to 512 [ 33.408964][ T3963] EXT4-fs error (device loop3): ext4_orphan_get:1388: inode #15: comm syz.3.166: iget: bad extended attribute block 1 [ 33.421665][ T3963] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.166: couldn't read orphan inode 15 (err -117) [ 33.434461][ T3963] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.435148][ T3956] loop1: p1 < > p4 < > [ 33.458874][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.475665][ T3970] netlink: 20 bytes leftover after parsing attributes in process `syz.4.170'. [ 33.506883][ T3976] vlan2: entered promiscuous mode [ 33.519828][ T3978] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 33.520423][ T3791] udevd[3791]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 33.549431][ T3311] udevd[3311]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 33.674157][ T3998] netlink: 28 bytes leftover after parsing attributes in process `syz.3.182'. [ 33.707584][ T4001] loop1: detected capacity change from 0 to 512 [ 33.737389][ T4001] EXT4-fs (loop1): too many log groups per flexible block group [ 33.745126][ T4001] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 33.753540][ T4001] EXT4-fs (loop1): mount failed [ 33.768855][ T4012] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 33.777075][ T4012] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 33.875171][ T4022] loop0: detected capacity change from 0 to 1024 [ 33.893579][ T4022] EXT4-fs: Ignoring removed nobh option [ 33.899192][ T4022] EXT4-fs: Ignoring removed orlov option [ 33.904898][ T4022] EXT4-fs: Ignoring removed nomblk_io_submit option [ 33.926218][ T4035] syz.4.197[4035] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.926333][ T4035] syz.4.197[4035] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.938163][ T4035] syz.4.197[4035] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.972992][ T4022] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.057929][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.068068][ T4060] loop4: detected capacity change from 0 to 512 [ 34.085090][ T4060] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 34.098145][ T4060] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 34.109209][ T4060] EXT4-fs (loop4): 1 truncate cleaned up [ 34.121278][ T4060] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.141226][ T29] kauditd_printk_skb: 211 callbacks suppressed [ 34.141238][ T29] audit: type=1326 audit(1730972418.523:356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4058 comm="syz.4.209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a5d7ee719 code=0x7ffc0000 [ 34.171210][ T29] audit: type=1400 audit(1730972418.543:357): avc: denied { accept } for pid=4065 comm="syz.2.210" lport=58579 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 34.191563][ T29] audit: type=1326 audit(1730972418.553:358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4058 comm="syz.4.209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=333 compat=0 ip=0x7f6a5d7ee719 code=0x7ffc0000 [ 34.214822][ T29] audit: type=1326 audit(1730972418.553:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4058 comm="syz.4.209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a5d7ee719 code=0x7ffc0000 [ 34.238092][ T29] audit: type=1326 audit(1730972418.553:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4058 comm="syz.4.209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a5d7ee719 code=0x7ffc0000 [ 34.262380][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.319871][ T29] audit: type=1400 audit(1730972418.703:361): avc: denied { ioctl } for pid=4079 comm="syz.2.217" path="socket:[6366]" dev="sockfs" ino=6366 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 34.345564][ T4081] loop3: detected capacity change from 0 to 256 [ 34.364265][ T4081] FAT-fs (loop3): Directory bread(block 64) failed [ 34.374791][ T4081] FAT-fs (loop3): Directory bread(block 65) failed [ 34.381358][ T4081] FAT-fs (loop3): Directory bread(block 66) failed [ 34.391934][ T4081] FAT-fs (loop3): Directory bread(block 67) failed [ 34.398651][ T4081] FAT-fs (loop3): Directory bread(block 68) failed [ 34.407415][ T29] audit: type=1400 audit(1730972418.793:362): avc: denied { create } for pid=4086 comm="syz.2.219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 34.409010][ T4081] FAT-fs (loop3): Directory bread(block 69) failed [ 34.434824][ T4081] FAT-fs (loop3): Directory bread(block 70) failed [ 34.442725][ T4081] FAT-fs (loop3): Directory bread(block 71) failed [ 34.457709][ T4081] FAT-fs (loop3): Directory bread(block 72) failed [ 34.484887][ T29] audit: type=1326 audit(1730972418.823:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4083 comm="syz.1.218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7ee14e719 code=0x7ffc0000 [ 34.508121][ T29] audit: type=1326 audit(1730972418.823:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4083 comm="syz.1.218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7ee14e719 code=0x7ffc0000 [ 34.531339][ T29] audit: type=1400 audit(1730972418.823:365): avc: denied { sys_admin } for pid=4086 comm="syz.2.219" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 34.553321][ T4081] FAT-fs (loop3): Directory bread(block 73) failed [ 34.582439][ T4092] netlink: 8 bytes leftover after parsing attributes in process `syz.1.222'. [ 34.605610][ T4092] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 34.626018][ T4081] Process accounting resumed [ 34.630648][ T4081] syz.3.215: attempt to access beyond end of device [ 34.630648][ T4081] loop3: rw=0, sector=1768, nr_sectors = 4 limit=256 [ 34.748244][ T4108] loop1: detected capacity change from 0 to 128 [ 34.767481][ T4110] loop4: detected capacity change from 0 to 512 [ 34.774337][ T4108] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 34.793930][ T4110] EXT4-fs: Ignoring removed mblk_io_submit option [ 34.800970][ T4108] ext4 filesystem being mounted at /37/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 34.878214][ T3319] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 34.888589][ T4110] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.231: corrupted in-inode xattr: invalid ea_ino [ 34.902798][ T4110] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.231: couldn't read orphan inode 15 (err -117) [ 34.916444][ T4110] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.961016][ T4122] loop2: detected capacity change from 0 to 2048 [ 35.036296][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.131205][ T4136] capability: warning: `syz.1.242' uses deprecated v2 capabilities in a way that may be insecure [ 35.160791][ T4145] loop4: detected capacity change from 0 to 1024 [ 35.177461][ T4145] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 35.188969][ T4145] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 35.197724][ T4145] EXT4-fs (loop4): too many log groups per flexible block group [ 35.205826][ T4145] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 35.213808][ T4145] EXT4-fs (loop4): mount failed [ 35.265391][ T4151] loop0: detected capacity change from 0 to 512 [ 35.280816][ T4151] EXT4-fs (loop0): blocks per group (64) and clusters per group (20800) inconsistent [ 35.310218][ T3393] kernel write not supported for file /input/event3 (pid: 3393 comm: kworker/0:3) [ 35.317590][ T4122] loop2: unable to read partition table [ 35.330409][ T4122] loop2: partition table beyond EOD, truncated [ 35.336701][ T4122] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 35.375554][ T4163] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 35.384045][ T4163] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 35.393349][ T4163] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 35.421081][ T4163] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 35.429712][ T4163] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 35.488845][ T3019] loop2: unable to read partition table [ 35.498606][ T4167] loop1: detected capacity change from 0 to 4096 [ 35.507017][ T3019] loop2: partition table beyond EOD, truncated [ 35.543566][ T4167] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.573247][ T4179] PF_CAN: dropped non conform CAN XL skbuff: dev type 65534, len 2304 [ 35.628861][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.754439][ T4209] tmpfs: Unknown parameter 'dont_hash' [ 35.898784][ T4235] loop0: detected capacity change from 0 to 512 [ 35.911445][ T4235] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 35.925624][ T4235] EXT4-fs (loop0): 1 orphan inode deleted [ 35.931361][ T4235] EXT4-fs (loop0): 1 truncate cleaned up [ 35.937690][ T4235] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.979409][ T4235] EXT4-fs error (device loop0): ext4_find_dest_de:2069: inode #12: block 7: comm syz.0.286: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=784, size=56 fake=0 [ 36.008796][ T4235] EXT4-fs (loop0): Remounting filesystem read-only [ 36.029518][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.191388][ T4264] loop1: detected capacity change from 0 to 128 [ 36.228725][ T4269] loop4: detected capacity change from 0 to 2048 [ 36.262813][ T4269] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.279046][ T4282] netlink: 'syz.1.302': attribute type 27 has an invalid length. [ 36.287269][ T4279] xt_hashlimit: max too large, truncated to 1048576 [ 36.322982][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.323651][ T4286] netlink: 'syz.2.309': attribute type 10 has an invalid length. [ 36.345331][ T4286] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.356225][ T4286] team0: Port device bond0 added [ 36.414458][ T4300] loop0: detected capacity change from 0 to 1024 [ 36.437534][ T4300] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.857232][ T57] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 36.889518][ T57] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 36.901710][ T57] EXT4-fs (loop0): This should not happen!! Data will be lost [ 36.901710][ T57] [ 36.911387][ T57] EXT4-fs (loop0): Total free blocks count 0 [ 36.917420][ T57] EXT4-fs (loop0): Free/Dirty block details [ 36.923377][ T57] EXT4-fs (loop0): free_blocks=68451041280 [ 36.929169][ T57] EXT4-fs (loop0): dirty_blocks=16416 [ 36.934544][ T57] EXT4-fs (loop0): Block reservation details [ 36.940574][ T57] EXT4-fs (loop0): i_reserved_data_blocks=1026 [ 36.950909][ T57] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 36 with max blocks 2048 with error 28 [ 36.995925][ T4350] loop1: detected capacity change from 0 to 128 [ 37.231373][ T4368] loop0: detected capacity change from 0 to 128 [ 37.246211][ T4368] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 37.279965][ T4368] ext4 filesystem being mounted at /67/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 37.357719][ T3317] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 37.385618][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.393121][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.400573][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.405884][ T4381] loop1: detected capacity change from 0 to 164 [ 37.408067][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.421682][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.421754][ T4381] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 37.429078][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.444445][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.451843][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.459256][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.466739][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.474130][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.481502][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.488962][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.496358][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.503759][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.511130][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.518551][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.525935][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.533324][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.540701][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.548099][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.555545][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.562907][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.570377][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.577855][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.585337][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.592836][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.600213][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.607585][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.615038][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.622419][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.629849][ T3395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.639959][ T3395] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 37.682785][ T4385] unsupported nlmsg_type 40 [ 37.734136][ T4391] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 37.742450][ T4391] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 37.832063][ T1934] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.901263][ T1934] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.944916][ T4426] vhci_hcd: default hub control req: 0058 v0200 i0007 l0 [ 37.958057][ T1934] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.978450][ T4432] netlink: 'syz.2.375': attribute type 10 has an invalid length. [ 37.981813][ T4422] loop0: detected capacity change from 0 to 4096 [ 37.992694][ T4432] geneve1: entered promiscuous mode [ 37.996622][ T4422] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 38.015394][ T4432] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 38.028895][ T1934] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.087101][ T4442] SELinux: Context Ü is not valid (left unmapped). [ 38.166050][ T4452] loop2: detected capacity change from 0 to 1024 [ 38.178024][ T4452] EXT4-fs: Ignoring removed mblk_io_submit option [ 38.195290][ T4452] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 38.214950][ T4412] chnl_net:caif_netlink_parms(): no params data found [ 38.226077][ T4452] JBD2: no valid journal superblock found [ 38.231819][ T4452] EXT4-fs (loop2): Could not load journal inode [ 38.271994][ T1934] bridge_slave_1: left allmulticast mode [ 38.277787][ T1934] bridge_slave_1: left promiscuous mode [ 38.283555][ T1934] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.324149][ T1934] bridge_slave_0: left allmulticast mode [ 38.329810][ T1934] bridge_slave_0: left promiscuous mode [ 38.335462][ T1934] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.375370][ T4478] loop4: detected capacity change from 0 to 4096 [ 38.401185][ T4494] __nla_validate_parse: 9 callbacks suppressed [ 38.401246][ T4494] netlink: 180 bytes leftover after parsing attributes in process `syz.2.395'. [ 38.417818][ T4494] netlink: 56 bytes leftover after parsing attributes in process `syz.2.395'. [ 38.458845][ T4503] delete_channel: no stack [ 38.464916][ T4503] delete_channel: no stack [ 38.513935][ T4478] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.539918][ T4517] loop2: detected capacity change from 0 to 1024 [ 38.548689][ T1934] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 38.552681][ T4517] EXT4-fs: Ignoring removed orlov option [ 38.585910][ T1934] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 38.596117][ T4517] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.616439][ T1934] bond0 (unregistering): Released all slaves [ 38.622930][ T4517] ./file0: Can't lookup blockdev [ 38.683859][ T4412] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.690973][ T4412] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.698498][ T4412] bridge_slave_0: entered allmulticast mode [ 38.705161][ T4412] bridge_slave_0: entered promiscuous mode [ 38.705167][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.748254][ T1934] hsr_slave_0: left promiscuous mode [ 38.774933][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.779904][ T1934] hsr_slave_1: left promiscuous mode [ 38.797654][ T1934] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 38.805096][ T1934] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 38.820345][ T1934] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 38.827768][ T1934] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 38.854356][ T1934] veth1_macvtap: left promiscuous mode [ 38.859882][ T1934] veth0_macvtap: left promiscuous mode [ 38.865530][ T1934] veth1_vlan: left promiscuous mode [ 38.870811][ T1934] veth0_vlan: left promiscuous mode [ 38.934644][ T4567] SELinux: Context :yz1 is not valid (left unmapped). [ 38.980178][ T4574] loop4: detected capacity change from 0 to 512 [ 38.998690][ T4574] EXT4-fs: Ignoring removed nobh option [ 39.004446][ T4574] EXT4-fs: Ignoring removed nobh option [ 39.010429][ T1934] team0 (unregistering): Port device team_slave_1 removed [ 39.029271][ T1934] team0 (unregistering): Port device team_slave_0 removed [ 39.045310][ T4574] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 39.047886][ T4583] loop2: detected capacity change from 0 to 512 [ 39.055133][ T4574] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.419: invalid indirect mapped block 2683928664 (level 1) [ 39.068376][ T4583] EXT4-fs: Ignoring removed i_version option [ 39.083368][ T4583] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 39.093484][ T4574] EXT4-fs (loop4): 1 truncate cleaned up [ 39.099594][ T4574] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.135735][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.147081][ T4583] EXT4-fs (loop2): 1 truncate cleaned up [ 39.153032][ T4583] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.173903][ T4412] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.181029][ T4412] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.188149][ T4412] bridge_slave_1: entered allmulticast mode [ 39.205484][ T4412] bridge_slave_1: entered promiscuous mode [ 39.221560][ T29] kauditd_printk_skb: 247 callbacks suppressed [ 39.221574][ T29] audit: type=1400 audit(1730972423.603:613): avc: denied { ioctl } for pid=4581 comm="syz.2.422" path="/94/bus/file1" dev="loop2" ino=15 ioctlcmd=0x5829 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 39.256549][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.285359][ T4412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.296759][ T4412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.310031][ T4598] netlink: 8 bytes leftover after parsing attributes in process `syz.4.429'. [ 39.342612][ T29] audit: type=1400 audit(1730972423.723:614): avc: denied { create } for pid=4607 comm="syz.3.435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 39.367804][ T4412] team0: Port device team_slave_0 added [ 39.383663][ T29] audit: type=1400 audit(1730972423.753:615): avc: denied { append } for pid=4606 comm="syz.0.434" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 39.407293][ T29] audit: type=1400 audit(1730972423.763:616): avc: denied { bind } for pid=4607 comm="syz.3.435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 39.408234][ T4412] team0: Port device team_slave_1 added [ 39.450490][ T29] audit: type=1326 audit(1730972423.823:617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4613 comm="syz.3.436" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f4507b6e719 code=0x0 [ 39.481195][ T29] audit: type=1400 audit(1730972423.863:618): avc: denied { write } for pid=4609 comm="syz.2.433" name="file0" dev="tmpfs" ino=510 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 39.503523][ T29] audit: type=1400 audit(1730972423.863:619): avc: denied { open } for pid=4609 comm="syz.2.433" path="/96/file0" dev="tmpfs" ino=510 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 39.525953][ T29] audit: type=1400 audit(1730972423.863:620): avc: denied { ioctl } for pid=4609 comm="syz.2.433" path="/96/file0" dev="tmpfs" ino=510 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 39.550934][ T4412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.557949][ T4412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.583895][ T4412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.595105][ T4412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.602044][ T4412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.628103][ T4412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.630833][ T4620] TCP: request_sock_TCPv6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 39.669296][ T4412] hsr_slave_0: entered promiscuous mode [ 39.693132][ T4412] hsr_slave_1: entered promiscuous mode [ 39.699770][ T4412] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 39.707555][ T4412] Cannot create hsr debugfs directory [ 39.742665][ T29] audit: type=1400 audit(1730972424.123:621): avc: denied { create } for pid=4632 comm="syz.2.440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 39.780958][ T29] audit: type=1400 audit(1730972424.153:622): avc: denied { bind } for pid=4632 comm="syz.2.440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 39.862979][ T4649] loop2: detected capacity change from 0 to 764 [ 39.884325][ T4649] Symlink component flag not implemented [ 39.891816][ T4649] Symlink component flag not implemented (101) [ 39.928041][ T4412] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 39.953223][ T4412] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 39.968139][ T4412] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 39.984518][ T4412] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 40.070594][ T4669] IPVS: Error joining to the multicast group [ 40.079362][ T4412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.106497][ T4412] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.128865][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.136007][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.185536][ T1934] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.192621][ T1934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.374262][ T4412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.431845][ T4659] syz.4.446 (4659) used greatest stack depth: 10120 bytes left [ 40.455536][ T4716] loop2: detected capacity change from 0 to 128 [ 40.495440][ T4716] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 40.512199][ T4716] ext4 filesystem being mounted at /102/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 40.609936][ T4412] veth0_vlan: entered promiscuous mode [ 40.623442][ T4412] veth1_vlan: entered promiscuous mode [ 40.632804][ T3318] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.635619][ T4412] veth0_macvtap: entered promiscuous mode [ 40.649870][ T4412] veth1_macvtap: entered promiscuous mode [ 40.665669][ T4739] SELinux: syz.3.462 (4739) set checkreqprot to 1. This is no longer supported. [ 40.704001][ T4412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.714608][ T4412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.724455][ T4412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.734934][ T4412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.744789][ T4412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.755213][ T4412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.765012][ T4412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.775517][ T4412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.787484][ T4412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.802727][ T4412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.813203][ T4412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.823025][ T4412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.833540][ T4412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.843357][ T4412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.853844][ T4412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.863662][ T4412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.874154][ T4412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.885516][ T4412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.899025][ T4412] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.907799][ T4412] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.908061][ T4764] loop4: detected capacity change from 0 to 128 [ 40.916655][ T4412] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.931693][ T4412] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.955494][ T4764] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 40.968176][ T4764] ext4 filesystem being mounted at /96/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 40.983242][ T4770] loop3: detected capacity change from 0 to 164 [ 41.033774][ T4770] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 41.071564][ T3327] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 41.152674][ T4794] SELinux: security_context_str_to_sid (() failed with errno=-22 [ 41.156060][ T4795] loop4: detected capacity change from 0 to 128 [ 41.197977][ T4795] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 41.233551][ T4795] ext4 filesystem being mounted at /97/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 41.291521][ T28] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.345455][ T3327] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 41.388630][ T28] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.390843][ T4818] loop5: detected capacity change from 0 to 128 [ 41.400869][ T4816] loop2: detected capacity change from 0 to 512 [ 41.446763][ T28] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.459284][ T4816] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.476490][ T4816] ext4 filesystem being mounted at /106/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.489640][ T4818] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 41.526310][ T28] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.529678][ T4818] ext4 filesystem being mounted at /3/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 41.591109][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.641462][ T28] bridge_slave_1: left allmulticast mode [ 41.647196][ T28] bridge_slave_1: left promiscuous mode [ 41.652831][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.670756][ T28] bridge_slave_0: left allmulticast mode [ 41.676625][ T28] bridge_slave_0: left promiscuous mode [ 41.682250][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.709063][ T4412] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 41.795587][ T28] gretap0 (unregistering): left promiscuous mode [ 41.807472][ T28] bond0 (unregistering): (slave geneve1): Releasing backup interface [ 41.895816][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 41.906423][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 41.916348][ T28] bond0 (unregistering): Released all slaves [ 41.965271][ T28] batadv_slave_1: left promiscuous mode [ 41.978807][ T28] hsr_slave_0: left promiscuous mode [ 41.983247][ T4857] infiniband syz1: set down [ 41.988686][ T4857] infiniband syz1: added ipvlan1 [ 41.997656][ T28] hsr_slave_1: left promiscuous mode [ 42.010541][ T4857] RDS/IB: syz1: added [ 42.023579][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 42.031073][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 42.040515][ T4857] smc: adding ib device syz1 with port count 1 [ 42.048766][ T4857] smc: ib device syz1 port 1 has pnetid [ 42.057282][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.064875][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 42.080215][ T28] veth1_macvtap: left promiscuous mode [ 42.085801][ T28] veth0_macvtap: left promiscuous mode [ 42.091387][ T28] veth1_vlan: left promiscuous mode [ 42.096639][ T28] veth0_vlan: left promiscuous mode [ 42.214048][ T28] team0 (unregistering): Port device team_slave_1 removed [ 42.224654][ T28] team0 (unregistering): Port device team_slave_0 removed [ 42.264057][ T4899] netlink: 'syz.5.500': attribute type 10 has an invalid length. [ 42.273688][ T4899] geneve1: entered promiscuous mode [ 42.283018][ T4899] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 42.365790][ T4905] loop5: detected capacity change from 0 to 2048 [ 42.389113][ T4826] chnl_net:caif_netlink_parms(): no params data found [ 42.414152][ T4905] loop5: p1 < > p4 < > [ 42.503966][ T3791] udevd[3791]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 42.538956][ T4826] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.546144][ T4826] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.569967][ T4826] bridge_slave_0: entered allmulticast mode [ 42.600064][ T4826] bridge_slave_0: entered promiscuous mode [ 42.619513][ T4826] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.626697][ T4826] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.638244][ T4932] syz.2.506[4932] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.638317][ T4932] syz.2.506[4932] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.641115][ T4826] bridge_slave_1: entered allmulticast mode [ 42.669512][ T4932] syz.2.506[4932] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.678840][ T4826] bridge_slave_1: entered promiscuous mode [ 42.792815][ T4826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.827350][ T4826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.881343][ T4826] team0: Port device team_slave_0 added [ 42.908462][ T4826] team0: Port device team_slave_1 added [ 42.915154][ T4961] loop0: detected capacity change from 0 to 512 [ 42.921650][ T4961] EXT4-fs: Ignoring removed i_version option [ 42.942349][ T4961] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 42.995640][ T4961] EXT4-fs (loop0): 1 truncate cleaned up [ 43.002501][ T4826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.009533][ T4826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.023760][ T4961] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.035420][ T4826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.059078][ T4826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.066098][ T4826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.092171][ T4826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.154212][ C0] hrtimer: interrupt took 37964 ns [ 43.194039][ T4826] hsr_slave_0: entered promiscuous mode [ 43.202598][ T4826] hsr_slave_1: entered promiscuous mode [ 43.259504][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.327198][ T4994] loop2: detected capacity change from 0 to 1024 [ 43.339714][ T4994] EXT4-fs: Ignoring removed nobh option [ 43.373423][ T4994] EXT4-fs: Ignoring removed orlov option [ 43.379101][ T4994] EXT4-fs: Ignoring removed nomblk_io_submit option [ 43.401901][ T4826] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 43.426067][ T4826] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 43.437725][ T5018] netlink: 8 bytes leftover after parsing attributes in process `syz.4.533'. [ 43.441581][ T4994] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.458894][ T5018] smc: ib device syz1 ibport 1 applied user defined pnetid S [ 43.461775][ T4826] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 43.474897][ T4826] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 43.520522][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.537569][ T4826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.548921][ T4826] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.559337][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.566483][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.621105][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.628199][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.691821][ T5039] loop4: detected capacity change from 0 to 2048 [ 43.715044][ T5039] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.740174][ T5039] EXT4-fs (loop4): shut down requested (2) [ 43.816070][ T4826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.823054][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.875382][ T5055] loop2: detected capacity change from 0 to 512 [ 43.885515][ T5055] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 43.901897][ T5055] EXT4-fs error (device loop2): ext4_orphan_get:1414: comm syz.2.541: bad orphan inode 16 [ 43.933019][ T5055] EXT4-fs (loop2): Remounting filesystem read-only [ 43.939583][ T5055] ext4_test_bit(bit=15, block=4) = 0 [ 43.944899][ T5055] EXT4-fs (loop2): 1 orphan inode deleted [ 43.951007][ T5055] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.963113][ T5055] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 43.976876][ T5055] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.994732][ T4826] veth0_vlan: entered promiscuous mode [ 44.012854][ T4826] veth1_vlan: entered promiscuous mode [ 44.037148][ T4826] veth0_macvtap: entered promiscuous mode [ 44.044667][ T4826] veth1_macvtap: entered promiscuous mode [ 44.056056][ T4826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.066515][ T4826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.076350][ T4826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.086984][ T4826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.096772][ T4826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.107174][ T4826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.116995][ T4826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.127458][ T4826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.137956][ T4826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.149064][ T4826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.159520][ T4826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.169323][ T4826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.179740][ T4826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.189560][ T4826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.189573][ T4826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.189587][ T4826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.189598][ T4826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.190858][ T4826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.218202][ T5081] loop5: detected capacity change from 0 to 128 [ 44.228526][ T29] kauditd_printk_skb: 87 callbacks suppressed [ 44.228582][ T29] audit: type=1326 audit(1730972428.613:710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5079 comm="syz.4.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a5d7ee719 code=0x7ffc0000 [ 44.273110][ T29] audit: type=1326 audit(1730972428.613:711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5079 comm="syz.4.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a5d7ee719 code=0x7ffc0000 [ 44.296525][ T29] audit: type=1326 audit(1730972428.613:712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5079 comm="syz.4.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6a5d7ee719 code=0x7ffc0000 [ 44.319888][ T29] audit: type=1326 audit(1730972428.613:713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5079 comm="syz.4.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a5d7ee719 code=0x7ffc0000 [ 44.321401][ T4826] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.343094][ T29] audit: type=1326 audit(1730972428.613:714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5079 comm="syz.4.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a5d7ee719 code=0x7ffc0000 [ 44.351780][ T4826] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.351809][ T4826] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.351836][ T4826] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.428016][ T29] audit: type=1326 audit(1730972428.793:715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5079 comm="syz.4.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6a5d7ee719 code=0x7ffc0000 [ 44.451360][ T29] audit: type=1326 audit(1730972428.793:716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5079 comm="syz.4.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a5d7ee719 code=0x7ffc0000 [ 44.470695][ T5093] loop4: detected capacity change from 0 to 512 [ 44.474591][ T29] audit: type=1326 audit(1730972428.793:717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5079 comm="syz.4.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a5d7ee719 code=0x7ffc0000 [ 44.474628][ T29] audit: type=1326 audit(1730972428.793:718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5079 comm="syz.4.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6a5d7ee719 code=0x7ffc0000 [ 44.504669][ T5093] EXT4-fs: Ignoring removed i_version option [ 44.527341][ T29] audit: type=1326 audit(1730972428.793:719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5079 comm="syz.4.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a5d7ee719 code=0x7ffc0000 [ 44.535425][ T5093] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 44.569429][ T5081] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 44.583055][ T5081] ext4 filesystem being mounted at /22/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 44.629289][ T5093] EXT4-fs (loop4): 1 truncate cleaned up [ 44.636958][ T5093] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.675695][ T4412] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.690724][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.797695][ T5128] loop0: detected capacity change from 0 to 764 [ 44.836015][ T5128] Symlink component flag not implemented [ 44.841763][ T5128] Symlink component flag not implemented (101) [ 45.142703][ T5184] loop4: detected capacity change from 0 to 128 [ 45.165078][ T5184] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 45.177525][ T5184] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 45.197016][ T5184] FAT-fs (loop4): Directory bread(block 4098) failed [ 45.204221][ T5184] FAT-fs (loop4): Directory bread(block 4099) failed [ 45.213320][ T5184] FAT-fs (loop4): Directory bread(block 4100) failed [ 45.228268][ T5184] FAT-fs (loop4): Directory bread(block 4101) failed [ 45.255668][ T5184] FAT-fs (loop4): Directory bread(block 4102) failed [ 45.262407][ T5184] FAT-fs (loop4): Directory bread(block 4103) failed [ 45.283130][ T5184] FAT-fs (loop4): Directory bread(block 4104) failed [ 45.292275][ T5201] loop2: detected capacity change from 0 to 512 [ 45.296630][ T5184] FAT-fs (loop4): Directory bread(block 4105) failed [ 45.309623][ T5201] EXT4-fs: Ignoring removed nomblk_io_submit option [ 45.311303][ T5203] loop0: detected capacity change from 0 to 512 [ 45.323239][ T5203] EXT4-fs: Ignoring removed bh option [ 45.334447][ T5201] EXT4-fs error (device loop2): ext4_init_orphan_info:586: comm syz.2.575: inode #0: comm syz.2.575: iget: illegal inode # [ 45.350166][ T5184] FAT-fs (loop4): Directory bread(block 4098) failed [ 45.351167][ T5209] syz.6.578[5209] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.357008][ T5209] syz.6.578[5209] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.357233][ T5184] FAT-fs (loop4): Directory bread(block 4099) failed [ 45.378354][ T5209] syz.6.578[5209] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.382801][ T5201] EXT4-fs (loop2): Remounting filesystem read-only [ 45.404085][ T5201] EXT4-fs (loop2): get orphan inode failed [ 45.418221][ T5203] EXT4-fs: inline encryption not supported [ 45.432149][ T5201] EXT4-fs (loop2): mount failed [ 45.442649][ T5203] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.576: corrupted in-inode xattr: invalid ea_ino [ 45.459732][ T5203] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.576: couldn't read orphan inode 15 (err -117) [ 45.482380][ T5203] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.501973][ T28] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 45.640300][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.700432][ T5242] atomic_op ffff888115a69928 conn xmit_atomic 0000000000000000 [ 45.789082][ T5251] syz.4.603[5251] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.789170][ T5251] syz.4.603[5251] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.801693][ T5251] syz.4.603[5251] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.832129][ T5255] loop2: detected capacity change from 0 to 512 [ 45.902993][ T5255] EXT4-fs (loop2): blocks per group (64) and clusters per group (20800) inconsistent [ 45.936014][ T3393] kernel write not supported for file /input/event3 (pid: 3393 comm: kworker/0:3) [ 46.039630][ T5259] loop2: detected capacity change from 0 to 4096 [ 46.066912][ C0] vxcan1: j1939_tp_rxtimer: 0xffff8881133b2200: rx timeout, send abort [ 46.086042][ T5259] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.228484][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.424269][ T5277] loop6: detected capacity change from 0 to 128 [ 46.444961][ T5277] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 46.457973][ T5277] ext4 filesystem being mounted at /13/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 46.526669][ T4826] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 46.575344][ C0] vxcan1: j1939_tp_rxtimer: 0xffff8881133b2200: abort rx timeout. Force session deactivation [ 46.586002][ C0] ------------[ cut here ]------------ [ 46.591466][ C0] refcount_t: underflow; use-after-free. [ 46.597300][ C0] WARNING: CPU: 0 PID: 5291 at lib/refcount.c:28 refcount_warn_saturate+0x1c6/0x230 [ 46.606713][ C0] Modules linked in: [ 46.610608][ C0] CPU: 0 UID: 0 PID: 5291 Comm: syz.6.607 Not tainted 6.12.0-rc6-syzkaller-00110-gff7afaeca1a1 #0 [ 46.621210][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 46.631291][ C0] RIP: 0010:refcount_warn_saturate+0x1c6/0x230 [ 46.634006][ T5299] netlink: 'syz.0.611': attribute type 2 has an invalid length. [ 46.637478][ C0] Code: 72 ff ff ff e8 3b 7c 71 ff 48 c7 c7 7e d7 b2 86 e8 2f 63 8a ff c6 05 46 23 f4 04 01 90 48 c7 c7 3a ad 1b 86 e8 8b 40 53 ff 90 <0f> 0b 90 90 e9 43 ff ff ff e8 0c 7c 71 ff 48 c7 c7 7b d7 b2 86 e8 [ 46.664731][ C0] RSP: 0018:ffffc90000003dd8 EFLAGS: 00010246 [ 46.670804][ C0] RAX: e02395cac9b94b00 RBX: ffff8881237296e4 RCX: ffff8881032ee300 [ 46.678791][ C0] RDX: 0000000000000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 46.686789][ C0] RBP: 0000000000000003 R08: ffffffff8111f637 R09: 0000000000000000 [ 46.694770][ C0] R10: 0001ffffffffffff R11: ffff8881032ee300 R12: ffff8881133b2268 [ 46.702722][ C0] R13: ffff8881133b22f8 R14: ffff8881237296e4 R15: 0000000000000000 [ 46.710828][ C0] FS: 0000000000000000(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 46.719747][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 46.726340][ C0] CR2: 0000001b3321cff8 CR3: 0000000006632000 CR4: 00000000003506f0 [ 46.734363][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 46.742152][ T5308] netlink: 20 bytes leftover after parsing attributes in process `syz.0.614'. [ 46.742319][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 46.759157][ C0] Call Trace: [ 46.762435][ C0] [ 46.765333][ C0] ? __warn+0x141/0x350 [ 46.769513][ C0] ? report_bug+0x315/0x420 [ 46.774047][ C0] ? refcount_warn_saturate+0x1c6/0x230 [ 46.779603][ C0] ? handle_bug+0x60/0x90 [ 46.783947][ C0] ? exc_invalid_op+0x1a/0x50 [ 46.788630][ C0] ? asm_exc_invalid_op+0x1a/0x20 [ 46.793660][ C0] ? __warn_printk+0x167/0x1b0 [ 46.798430][ C0] ? refcount_warn_saturate+0x1c6/0x230 [ 46.803998][ C0] ? refcount_warn_saturate+0x1c5/0x230 [ 46.809525][ C0] sk_skb_reason_drop+0xe9/0x290 [ 46.814491][ C0] j1939_session_put+0x157/0x2a0 [ 46.819422][ C0] j1939_tp_rxtimer+0x10e/0x4d0 [ 46.824270][ C0] ? __pfx_j1939_tp_rxtimer+0x10/0x10 [ 46.829623][ C0] __hrtimer_run_queues+0x20d/0x5e0 [ 46.834819][ C0] hrtimer_run_softirq+0xe4/0x2c0 [ 46.839842][ C0] handle_softirqs+0xbf/0x280 [ 46.844525][ C0] irq_exit_rcu+0x3e/0x90 [ 46.848831][ C0] sysvec_apic_timer_interrupt+0x73/0x80 [ 46.854473][ C0] [ 46.857383][ C0] [ 46.860292][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 46.866296][ C0] RIP: 0010:kcsan_setup_watchpoint+0x404/0x410 [ 46.872447][ C0] Code: 49 c7 01 00 00 00 00 f0 48 ff 0d 17 f1 73 07 0f b6 5c 24 07 4c 8b 4c 24 30 84 db 75 0a 41 81 e1 00 02 00 00 74 01 fb ff 4d 04 9c fc ff ff 31 db e9 0a ff ff ff 90 90 90 90 90 90 90 90 90 90 [ 46.892154][ C0] RSP: 0018:ffffc90001f739a8 EFLAGS: 00000246 [ 46.898209][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff81587e5b [ 46.906170][ C0] RDX: 0011c90001f73d18 RSI: ffffffffffffffff RDI: 0000000000000000 [ 46.914141][ C0] RBP: ffff8881032eed78 R08: 0000000000000000 R09: 0000000000000200 [ 46.922091][ C0] R10: 0000000000000000 R11: ffffffffffffffff R12: 0000000000000008 [ 46.930070][ C0] R13: 0000000000000282 R14: ffffc90001f73d18 R15: 0000000000000000 [ 46.938047][ C0] ? unmap_page_range+0x103b/0x22d0 [ 46.943231][ C0] ? kcsan_setup_watchpoint+0x252/0x410 [ 46.948814][ C0] ? unmap_page_range+0x103b/0x22d0 [ 46.954043][ C0] ? __tlb_remove_folio_pages+0xa0/0x210 [ 46.959667][ C0] ? vm_normal_page+0x9f/0x1b0 [ 46.964418][ C0] unmap_page_range+0x103b/0x22d0 [ 46.969427][ C0] ? mas_next_node+0x5b9/0x660 [ 46.974181][ C0] unmap_single_vma+0x142/0x1d0 [ 46.979014][ C0] unmap_vmas+0x18d/0x2b0 [ 46.983364][ C0] exit_mmap+0x18a/0x690 [ 46.987629][ C0] __mmput+0x28/0x1b0 [ 46.991589][ C0] mmput+0x4c/0x60 [ 46.995298][ C0] exit_mm+0xe4/0x190 [ 46.999261][ C0] do_exit+0x55e/0x17f0 [ 47.003410][ C0] do_group_exit+0x142/0x150 [ 47.008019][ C0] __x64_sys_exit_group+0x1f/0x20 [ 47.013034][ C0] x64_sys_call+0x2d5d/0x2d60 [ 47.017703][ C0] do_syscall_64+0xc9/0x1c0 [ 47.022210][ C0] ? clear_bhb_loop+0x55/0xb0 [ 47.026876][ C0] ? clear_bhb_loop+0x55/0xb0 [ 47.031542][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.037428][ C0] RIP: 0033:0x7f809785e719 [ 47.041837][ C0] Code: Unable to access opcode bytes at 0x7f809785e6ef. [ 47.048837][ C0] RSP: 002b:00007ffc9c0d2b38 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 47.057237][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f809785e719 [ 47.065229][ C0] RDX: 0000000000000064 RSI: 0000000000000000 RDI: 0000000000000000 [ 47.073183][ C0] RBP: 00007ffc9c0d2b8c R08: 00007ffc9c0d2c1f R09: 000000000000b5ad [ 47.081522][ C0] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000032 [ 47.089491][ C0] R13: 000000000000b5ad R14: 000000000000b548 R15: 00007ffc9c0d2be0 [ 47.097455][ C0] [ 47.100452][ C0] ---[ end trace 0000000000000000 ]--- [ 47.122118][ T5316] netlink: 16 bytes leftover after parsing attributes in process `syz.5.617'. [ 47.429825][ T5366] loop2: detected capacity change from 0 to 128 [ 47.465715][ T5366] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 47.483050][ T5366] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 47.492365][ T5366] FAT-fs (loop2): Directory bread(block 4098) failed [ 47.501549][ T5377] random: crng reseeded on system resumption [ 47.544934][ T5366] FAT-fs (loop2): Directory bread(block 4099) failed [ 47.564551][ T5366] FAT-fs (loop2): Directory bread(block 4100) failed [ 47.600012][ T5366] FAT-fs (loop2): Directory bread(block 4101) failed [ 47.628336][ T5366] FAT-fs (loop2): Directory bread(block 4102) failed [ 47.660210][ T5366] FAT-fs (loop2): Directory bread(block 4103) failed [ 47.687524][ T5366] FAT-fs (loop2): Directory bread(block 4104) failed [ 47.718581][ T5366] FAT-fs (loop2): Directory bread(block 4105) failed [ 47.748284][ T5366] FAT-fs (loop2): Directory bread(block 4098) failed [ 47.763363][ T5366] FAT-fs (loop2): Directory bread(block 4099) failed [ 47.791130][ T57] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 47.914654][ T5423] netlink: 16 bytes leftover after parsing attributes in process `syz.4.654'. [ 47.923647][ T5423] netlink: 16 bytes leftover after parsing attributes in process `syz.4.654'. [ 47.932512][ T5423] netlink: 16 bytes leftover after parsing attributes in process `syz.4.654'. [ 48.033876][ T5438] netlink: 44 bytes leftover after parsing attributes in process `syz.2.661'. [ 48.063086][ T5442] random: crng reseeded on system resumption [ 48.284095][ T5459] syz.2.668[5459] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.284193][ T5459] syz.2.668[5459] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.337536][ T5459] syz.2.668[5459] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.341068][ T5464] loop6: detected capacity change from 0 to 1024 [ 48.412539][ T5464] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.483450][ T4826] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.896191][ T5522] syzkaller1: entered promiscuous mode [ 48.901760][ T5522] syzkaller1: entered allmulticast mode [ 48.938680][ T5524] team_slave_0: entered promiscuous mode [ 48.944420][ T5524] team_slave_1: entered promiscuous mode [ 48.951074][ T5524] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 48.961227][ T5524] team_slave_0: left promiscuous mode [ 48.966655][ T5524] team_slave_1: left promiscuous mode [ 48.999312][ T5528] loop6: detected capacity change from 0 to 512 [ 49.008209][ T5528] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 49.017886][ T5528] EXT4-fs (loop6): invalid journal inode [ 49.023868][ T5528] EXT4-fs (loop6): can't get journal size [ 49.030442][ T5528] EXT4-fs (loop6): 1 truncate cleaned up [ 49.036550][ T5528] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.063302][ T4826] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.149778][ T5547] loop6: detected capacity change from 0 to 1024 [ 49.170170][ T5547] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.183977][ T5543] vhci_hcd: default hub control req: ff03 v0010 i0005 l5 [ 49.191191][ T5547] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 49.207498][ T5547] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 49.239858][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 49.239872][ T29] audit: type=1326 audit(1730972433.623:841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5557 comm="syz.2.714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e28f9e719 code=0x7ffc0000 [ 49.269356][ T29] audit: type=1326 audit(1730972433.623:842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5557 comm="syz.2.714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e28f9e719 code=0x7ffc0000 [ 49.296734][ T29] audit: type=1326 audit(1730972433.623:843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5557 comm="syz.2.714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0e28f9e719 code=0x7ffc0000 [ 49.319964][ T29] audit: type=1326 audit(1730972433.623:844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5557 comm="syz.2.714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e28f9e719 code=0x7ffc0000 [ 49.343198][ T29] audit: type=1326 audit(1730972433.623:845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5557 comm="syz.2.714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e28f9e719 code=0x7ffc0000 [ 49.366419][ T29] audit: type=1326 audit(1730972433.623:846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5557 comm="syz.2.714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0e28f9e719 code=0x7ffc0000 [ 49.389682][ T29] audit: type=1326 audit(1730972433.733:847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5557 comm="syz.2.714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e28f9e719 code=0x7ffc0000 [ 49.413003][ T29] audit: type=1326 audit(1730972433.733:848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5557 comm="syz.2.714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e28f9e719 code=0x7ffc0000 [ 49.436215][ T29] audit: type=1326 audit(1730972433.753:849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5561 comm="syz.5.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52294be719 code=0x7ffc0000 [ 49.438729][ T4826] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.459535][ T29] audit: type=1326 audit(1730972433.753:850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5561 comm="syz.5.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7f52294be719 code=0x7ffc0000 [ 49.564877][ T5576] netlink: 12 bytes leftover after parsing attributes in process `syz.0.723'. [ 49.583138][ T5580] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 49.609180][ T5584] ip6t_srh: unknown srh invflags 7D00 [ 49.750649][ T5613] loop6: detected capacity change from 0 to 512 [ 49.783571][ T5613] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 49.792147][ T5613] System zones: 0-2, 18-18, 34-34 [ 49.804489][ T5613] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.739: bg 0: block 248: padding at end of block bitmap is not set [ 49.827668][ T5613] EXT4-fs error (device loop6): ext4_acquire_dquot:6879: comm syz.6.739: Failed to acquire dquot type 1 [ 49.862701][ T5630] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 49.872416][ T5613] EXT4-fs (loop6): 1 truncate cleaned up [ 49.878554][ T5613] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.891251][ T5613] ext4 filesystem being mounted at /39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.949469][ T5640] netlink: 60 bytes leftover after parsing attributes in process `syz.4.750'. [ 49.952537][ T5613] syz.6.739 (5613) used greatest stack depth: 9344 bytes left [ 49.959559][ T5640] netlink: 60 bytes leftover after parsing attributes in process `syz.4.750'. [ 49.989357][ T4826] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.005285][ T5640] netlink: 60 bytes leftover after parsing attributes in process `syz.4.750'. [ 50.016983][ T5640] netlink: 60 bytes leftover after parsing attributes in process `syz.4.750'. [ 50.061324][ T5654] netlink: 16 bytes leftover after parsing attributes in process `syz.6.757'. [ 50.071304][ T5640] netlink: 60 bytes leftover after parsing attributes in process `syz.4.750'. [ 50.080335][ T5640] netlink: 60 bytes leftover after parsing attributes in process `syz.4.750'. [ 50.207645][ T5685] netlink: 16 bytes leftover after parsing attributes in process `syz.5.769'. [ 50.391759][ T5712] SELinux: Context system_u:object_r:semanage_exec_t:s0 is not valid (left unmapped). [ 50.521206][ T5728] netlink: 'syz.0.791': attribute type 39 has an invalid length. [ 50.528975][ T5728] netlink: 8 bytes leftover after parsing attributes in process `syz.0.791'. [ 50.717999][ T5760] syz.2.804 (5760): attempted to duplicate a private mapping with mremap. This is not supported. [ 50.954268][ T5794] netlink: 'syz.0.819': attribute type 19 has an invalid length. [ 51.085348][ T5805] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 51.092765][ T5805] vhci_hcd: default hub control req: d300 v0000 i0000 l0 [ 51.194605][ T5828] loop5: detected capacity change from 0 to 512 [ 51.201167][ T5828] EXT4-fs: Ignoring removed mblk_io_submit option [ 51.209346][ T5828] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.221888][ T5831] netlink: 'syz.4.836': attribute type 4 has an invalid length. [ 51.231736][ T4412] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.240513][ T5831] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 51.260112][ T5831] netlink: 'syz.4.836': attribute type 27 has an invalid length. [ 51.268229][ T5831] hsr0: entered promiscuous mode [ 51.352655][ T5847] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 51.573253][ T5874] syz.6.855[5874] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.575214][ T5874] syz.6.855[5874] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.598548][ T5874] syz.6.855[5874] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.641820][ T5878] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 51.742731][ T5894] loop6: detected capacity change from 0 to 256 [ 52.914112][ T5973] netlink: 'syz.2.900': attribute type 4 has an invalid length. [ 53.243046][ T6036] @: renamed from vlan0 (while UP) [ 53.293621][ T6042] mmap: syz.4.922 (6042) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 53.362865][ T6057] lo speed is unknown, defaulting to 1000 [ 53.375511][ T6057] lo speed is unknown, defaulting to 1000 [ 53.388073][ T6057] lo speed is unknown, defaulting to 1000 [ 53.400776][ T6057] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 53.419254][ T6057] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 53.442252][ T6057] lo speed is unknown, defaulting to 1000 [ 53.460024][ T6057] lo speed is unknown, defaulting to 1000 [ 53.468918][ T6057] lo speed is unknown, defaulting to 1000 [ 53.477218][ T6057] lo speed is unknown, defaulting to 1000 [ 53.483418][ T6057] lo speed is unknown, defaulting to 1000 [ 53.845978][ T6108] syzkaller1: entered promiscuous mode [ 53.851463][ T6108] syzkaller1: entered allmulticast mode [ 54.056074][ T6137] loop5: detected capacity change from 0 to 512 [ 54.070567][ T6137] EXT4-fs: Ignoring removed i_version option [ 54.076617][ T6137] EXT4-fs: Ignoring removed nobh option [ 54.082943][ T6137] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 54.105385][ T6137] EXT4-fs (loop5): 1 truncate cleaned up [ 54.111461][ T6137] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.130351][ T6143] binfmt_misc: register: failed to install interpreter file ./file/file0 [ 54.179836][ T4412] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.472063][ T29] kauditd_printk_skb: 243 callbacks suppressed [ 54.472078][ T29] audit: type=1400 audit(1730972438.853:1092): avc: denied { name_bind } for pid=6178 comm="syz.5.976" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 54.610505][ T6201] syz_tun: entered promiscuous mode [ 54.618025][ T6201] syz_tun: left promiscuous mode [ 54.739403][ T6218] loop5: detected capacity change from 0 to 1024 [ 54.742763][ T6203] lo speed is unknown, defaulting to 1000 [ 54.756507][ T6218] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.766652][ T6220] loop4: detected capacity change from 0 to 1024 [ 54.790075][ T6220] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 54.801535][ T4412] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.844987][ T6220] JBD2: no valid journal superblock found [ 54.850746][ T6220] EXT4-fs (loop4): Could not load journal inode [ 54.902252][ T29] audit: type=1326 audit(1730972439.283:1093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6228 comm="syz.2.995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e28f9e719 code=0x7ffc0000 [ 54.932652][ T29] audit: type=1326 audit(1730972439.313:1094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6228 comm="syz.2.995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=328 compat=0 ip=0x7f0e28f9e719 code=0x7ffc0000 [ 54.956096][ T29] audit: type=1326 audit(1730972439.313:1095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6228 comm="syz.2.995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e28f9e719 code=0x7ffc0000 [ 54.989587][ T29] audit: type=1107 audit(1730972439.373:1096): pid=6230 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 55.076933][ T29] audit: type=1400 audit(1730972439.463:1097): avc: denied { write } for pid=6234 comm="syz.2.1008" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 55.086173][ T6237] netlink: 'syz.5.997': attribute type 4 has an invalid length. [ 55.135341][ T6243] syz.2.1000[6243] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.135470][ T6243] syz.2.1000[6243] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.181515][ T6243] syz.2.1000[6243] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.233587][ T6260] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 55.293077][ T29] audit: type=1400 audit(1730972439.673:1098): avc: denied { unmount } for pid=4412 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 55.356287][ T29] audit: type=1326 audit(1730972439.733:1099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6279 comm="syz.5.1009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52294be719 code=0x7ffc0000 [ 55.379830][ T29] audit: type=1326 audit(1730972439.733:1100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6279 comm="syz.5.1009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52294be719 code=0x7ffc0000 [ 55.403242][ T29] audit: type=1326 audit(1730972439.733:1101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6279 comm="syz.5.1009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f52294be719 code=0x7ffc0000 [ 55.481627][ T6299] netlink: 'syz.0.1012': attribute type 4 has an invalid length. [ 55.581393][ T6313] __nla_validate_parse: 10 callbacks suppressed [ 55.581407][ T6313] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1016'. [ 55.635313][ T6323] loop5: detected capacity change from 0 to 1024 [ 55.661932][ T6323] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 56.140517][ T6415] loop5: detected capacity change from 0 to 256 [ 56.156090][ T6415] vfat: Unknown parameter 'iochaset' [ 56.170602][ T6415] syz.5.1042[6415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.170719][ T6415] syz.5.1042[6415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.187180][ T6415] syz.5.1042[6415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.552375][ T6488] netlink: 104 bytes leftover after parsing attributes in process `syz.5.1058'. [ 56.609563][ T6495] loop5: detected capacity change from 0 to 256 [ 56.751450][ T6507] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1063'. [ 57.153384][ T6582] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1088'. [ 57.221413][ T6595] siw: device registration error -23 [ 57.362607][ T6621] @: renamed from vlan0 (while UP) [ 57.448712][ T6632] netlink: 44 bytes leftover after parsing attributes in process `syz.5.1109'. [ 57.663008][ T6665] @: renamed from vlan0 (while UP) [ 57.666888][ T6663] loop4: detected capacity change from 0 to 512 [ 57.697092][ T6663] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 57.750484][ T6663] EXT4-fs error (device loop4): ext4_do_update_inode:5121: inode #2: comm syz.4.1119: corrupted inode contents [ 57.764790][ T6663] EXT4-fs error (device loop4): ext4_dirty_inode:5984: inode #2: comm syz.4.1119: mark_inode_dirty error [ 57.779172][ T6663] EXT4-fs error (device loop4): ext4_do_update_inode:5121: inode #2: comm syz.4.1119: corrupted inode contents [ 57.915974][ T6702] loop4: detected capacity change from 0 to 512 [ 57.923005][ T6702] EXT4-fs: Ignoring removed i_version option [ 57.929043][ T6702] EXT4-fs: Ignoring removed nobh option [ 57.941268][ T6702] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 57.954844][ T6702] EXT4-fs (loop4): 1 truncate cleaned up [ 58.229408][ T6740] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1146'. [ 58.231212][ T6745] loop4: detected capacity change from 0 to 1024 [ 58.275390][ T6745] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 58.300715][ T6753] binfmt_misc: register: failed to install interpreter file ./file/file0 [ 58.318312][ T6745] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 58.349406][ T6757] loop5: detected capacity change from 0 to 512 [ 58.356997][ T6757] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 58.435403][ T6757] EXT4-fs error (device loop5): ext4_do_update_inode:5121: inode #2: comm syz.5.1154: corrupted inode contents [ 58.447635][ T6757] EXT4-fs error (device loop5): ext4_dirty_inode:5984: inode #2: comm syz.5.1154: mark_inode_dirty error [ 58.463460][ T6757] EXT4-fs error (device loop5): ext4_do_update_inode:5121: inode #2: comm syz.5.1154: corrupted inode contents [ 58.601479][ T6779] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 58.701942][ T6792] Illegal XDP return value 4294967283 on prog (id 628) dev syz_tun, expect packet loss! [ 58.797422][ T6806] loop5: detected capacity change from 0 to 512 [ 58.805218][ T6806] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 58.813474][ T6806] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -2 [ 58.821887][ T6806] EXT4-fs (loop5): 1 truncate cleaned up [ 58.830134][ T6806] EXT4-fs error (device loop5): ext4_map_blocks:671: inode #2: block 4: comm syz.5.1175: lblock 0 mapped to illegal pblock 4 (length 1) [ 58.844249][ T6806] EXT4-fs (loop5): Remounting filesystem read-only [ 59.289272][ T6824] loop5: detected capacity change from 0 to 1024 [ 59.297396][ T6824] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 59.308146][ T6824] JBD2: no valid journal superblock found [ 59.313896][ T6824] EXT4-fs (loop5): Could not load journal inode [ 59.596983][ T29] kauditd_printk_skb: 118 callbacks suppressed [ 59.596995][ T29] audit: type=1326 audit(1730972443.983:1220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6840 comm="syz.0.1189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60f7a5e719 code=0x7ffc0000 [ 59.600916][ T6843] loop5: detected capacity change from 0 to 512 [ 59.626604][ T29] audit: type=1326 audit(1730972443.993:1221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6840 comm="syz.0.1189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f60f7a5e719 code=0x7ffc0000 [ 59.626630][ T29] audit: type=1326 audit(1730972443.993:1222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6840 comm="syz.0.1189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60f7a5e719 code=0x7ffc0000 [ 59.634595][ T6843] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 59.656250][ T29] audit: type=1326 audit(1730972443.993:1223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6840 comm="syz.0.1189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60f7a5e719 code=0x7ffc0000 [ 59.694725][ T6843] EXT4-fs (loop5): invalid journal inode [ 59.711149][ T29] audit: type=1326 audit(1730972443.993:1224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6840 comm="syz.0.1189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f60f7a5e719 code=0x7ffc0000 [ 59.717764][ T6843] EXT4-fs (loop5): can't get journal size [ 59.788733][ T6843] EXT4-fs (loop5): 1 truncate cleaned up [ 59.810401][ T29] audit: type=1326 audit(1730972444.133:1225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6840 comm="syz.0.1189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60f7a5e719 code=0x7ffc0000 [ 59.833842][ T29] audit: type=1326 audit(1730972444.143:1226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6840 comm="syz.0.1189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f60f7a5e719 code=0x7ffc0000 [ 59.857298][ T29] audit: type=1326 audit(1730972444.143:1227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6840 comm="syz.0.1189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60f7a5e719 code=0x7ffc0000 [ 59.880686][ T29] audit: type=1326 audit(1730972444.143:1228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6840 comm="syz.0.1189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=332 compat=0 ip=0x7f60f7a5e719 code=0x7ffc0000 [ 59.904094][ T29] audit: type=1326 audit(1730972444.143:1229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6840 comm="syz.0.1189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60f7a5e719 code=0x7ffc0000 [ 60.255211][ T6875] syz.4.1202[6875] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.255268][ T6875] syz.4.1202[6875] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.298191][ T6875] syz.4.1202[6875] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.360609][ T6884] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1206'. [ 60.536714][ T6893] vhci_hcd: default hub control req: ff03 v0010 i0005 l5 [ 60.604129][ T6901] SET target dimension over the limit! [ 61.028715][ T6916] lo speed is unknown, defaulting to 1000 [ 61.594560][ T6927] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1227'. [ 61.727771][ T6937] team_slave_0: entered promiscuous mode [ 61.733467][ T6937] team_slave_1: entered promiscuous mode [ 61.739173][ T6937] bond_slave_0: entered promiscuous mode [ 61.744891][ T6937] bond_slave_1: entered promiscuous mode [ 61.794423][ T6937] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 61.821043][ T6937] team_slave_0: left promiscuous mode [ 61.826537][ T6937] team_slave_1: left promiscuous mode [ 61.831933][ T6937] bond_slave_0: left promiscuous mode [ 61.837349][ T6937] bond_slave_1: left promiscuous mode [ 61.933787][ T6951] netlink: 256 bytes leftover after parsing attributes in process `syz.4.1238'. [ 62.019188][ T6963] netlink: 'syz.4.1244': attribute type 19 has an invalid length. [ 62.027197][ T6963] netlink: 156 bytes leftover after parsing attributes in process `syz.4.1244'. [ 62.417867][ T6983] team_slave_0: entered promiscuous mode [ 62.423645][ T6983] team_slave_1: entered promiscuous mode [ 62.459438][ T6983] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 62.481201][ T6983] team_slave_0: left promiscuous mode [ 62.486631][ T6983] team_slave_1: left promiscuous mode [ 62.748105][ T7001] netlink: 'syz.2.1261': attribute type 4 has an invalid length. [ 62.755967][ T7001] netlink: 152 bytes leftover after parsing attributes in process `syz.2.1261'. [ 62.804345][ T7001] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 62.848087][ T7001] netlink: 'syz.2.1261': attribute type 27 has an invalid length. [ 62.865227][ T7001] hsr0: entered promiscuous mode [ 63.045834][ T7010] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 63.061116][ T7010] vhci_hcd: default hub control req: d300 v0000 i0000 l0 [ 63.143980][ T7016] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1267'. [ 67.362281][ T7130] lo speed is unknown, defaulting to 1000 [ 67.389388][ T29] kauditd_printk_skb: 63 callbacks suppressed [ 67.389402][ T29] audit: type=1326 audit(1730972451.773:1293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7147 comm="syz.2.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e28f9e719 code=0x7ffc0000 [ 67.418926][ T29] audit: type=1326 audit(1730972451.773:1294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7147 comm="syz.2.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e28f9e719 code=0x7ffc0000 [ 67.555101][ T7126] lo speed is unknown, defaulting to 1000 [ 67.616657][ T29] audit: type=1326 audit(1730972451.823:1295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7147 comm="syz.2.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f0e28f9e719 code=0x7ffc0000 [ 67.640148][ T29] audit: type=1326 audit(1730972451.833:1296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7147 comm="syz.2.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e28f9e719 code=0x7ffc0000 [ 67.663531][ T29] audit: type=1326 audit(1730972451.833:1297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7147 comm="syz.2.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e28f9e719 code=0x7ffc0000 [ 67.686938][ T29] audit: type=1326 audit(1730972451.833:1298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7147 comm="syz.2.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=225 compat=0 ip=0x7f0e28f9e719 code=0x7ffc0000 [ 67.710352][ T29] audit: type=1326 audit(1730972451.833:1299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7147 comm="syz.2.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e28f9e719 code=0x7ffc0000 [ 68.252019][ T7126] chnl_net:caif_netlink_parms(): no params data found [ 68.587967][ T7126] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.595050][ T7126] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.603464][ T7126] bridge_slave_0: entered allmulticast mode [ 68.618115][ T7126] bridge_slave_0: entered promiscuous mode [ 68.625813][ T7126] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.632883][ T7126] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.640431][ T7126] bridge_slave_1: entered allmulticast mode [ 68.647598][ T7126] bridge_slave_1: entered promiscuous mode [ 68.686611][ T7126] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.706522][ T7126] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.727646][ T7126] team0: Port device team_slave_0 added [ 68.734202][ T7126] team0: Port device team_slave_1 added [ 68.764061][ T7126] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.771002][ T7126] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.796893][ T7126] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.813227][ T7126] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.820272][ T7126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.846232][ T7126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.885812][ T7126] hsr_slave_0: entered promiscuous mode [ 68.903653][ T7126] hsr_slave_1: entered promiscuous mode [ 68.909448][ T7126] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 68.934190][ T7126] Cannot create hsr debugfs directory [ 69.054919][ T7126] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 69.075129][ T7126] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 69.086998][ T7126] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 69.105994][ T7126] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 69.132640][ T7126] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.139736][ T7126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.147039][ T7126] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.154152][ T7126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.204782][ T57] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.212704][ T57] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.275706][ T7126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.298881][ T7126] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.319182][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.326245][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.360272][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.367334][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.416629][ T7126] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 69.427004][ T7126] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.507499][ T7126] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.718422][ T7126] veth0_vlan: entered promiscuous mode [ 69.736173][ T7126] veth1_vlan: entered promiscuous mode [ 69.759819][ T7126] veth0_macvtap: entered promiscuous mode [ 69.780442][ T7126] veth1_macvtap: entered promiscuous mode [ 69.804229][ T7126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.814744][ T7126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.824567][ T7126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.835001][ T7126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.844811][ T7126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.855233][ T7126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.865059][ T7126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.875474][ T7126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.885296][ T7126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.895739][ T7126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.016784][ T7126] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.044128][ T7126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.054681][ T7126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.064634][ T7126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.075044][ T7126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.084941][ T7126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.095348][ T7126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.105199][ T7126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.115614][ T7126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.125468][ T7126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.135979][ T7126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.254005][ T7126] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.274679][ T7126] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.283478][ T7126] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.292243][ T7126] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.300980][ T7126] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.400866][ T29] audit: type=1400 audit(1730972454.773:1300): avc: denied { setattr } for pid=7190 comm="syz.4.1346" name="cgroup.procs" dev="cgroup" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:semanage_exec_t:s0" [ 70.559668][ T29] audit: type=1326 audit(1730972454.943:1301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz.4.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a5d7ee719 code=0x7ffc0000 [ 70.694477][ T29] audit: type=1326 audit(1730972454.973:1302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz.4.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7f6a5d7ee719 code=0x7ffc0000 [ 70.762661][ T7216] syz.4.1344[7216] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.762715][ T7216] syz.4.1344[7216] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.830266][ T7216] syz.4.1344[7216] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.218134][ T7234] netlink: 596 bytes leftover after parsing attributes in process `syz.5.1353'. [ 71.886358][ T7245] syz.5.1359[7245] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.886416][ T7245] syz.5.1359[7245] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.933343][ T7245] syz.5.1359[7245] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.660001][ T29] kauditd_printk_skb: 48 callbacks suppressed [ 72.660016][ T29] audit: type=1326 audit(1730972457.043:1351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7257 comm="syz.4.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a5d7ee719 code=0x7ffc0000 [ 72.731299][ T29] audit: type=1326 audit(1730972457.093:1352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7257 comm="syz.4.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a5d7ee719 code=0x7ffc0000 [ 72.754802][ T29] audit: type=1326 audit(1730972457.093:1353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7257 comm="syz.4.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=30 compat=0 ip=0x7f6a5d7ee719 code=0x7ffc0000 [ 72.778206][ T29] audit: type=1326 audit(1730972457.093:1354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7257 comm="syz.4.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a5d7ee719 code=0x7ffc0000 [ 72.801582][ T29] audit: type=1326 audit(1730972457.093:1355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7257 comm="syz.4.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a5d7ee719 code=0x7ffc0000 [ 82.376213][ T7269] lo speed is unknown, defaulting to 1000 [ 82.421529][ T28] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.452546][ T7269] chnl_net:caif_netlink_parms(): no params data found [ 82.487902][ T28] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.504882][ T7269] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.511942][ T7269] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.520370][ T7269] bridge_slave_0: entered allmulticast mode [ 82.528968][ T7269] bridge_slave_0: entered promiscuous mode [ 82.537248][ T7269] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.544332][ T7269] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.551831][ T7269] bridge_slave_1: entered allmulticast mode [ 82.559587][ T7269] bridge_slave_1: entered promiscuous mode [ 82.568902][ T28] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.614665][ T29] audit: type=1326 audit(1730972467.003:1356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7267 comm="syz.7.1368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20011ae719 code=0x7ffc0000 [ 82.616025][ T7269] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.667931][ T29] audit: type=1326 audit(1730972467.033:1357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7267 comm="syz.7.1368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=104 compat=0 ip=0x7f20011ae719 code=0x7ffc0000 [ 82.691506][ T29] audit: type=1326 audit(1730972467.033:1358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7267 comm="syz.7.1368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20011ae719 code=0x7ffc0000 [ 82.714923][ T29] audit: type=1326 audit(1730972467.033:1359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7267 comm="syz.7.1368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20011ae719 code=0x7ffc0000 [ 82.741575][ T28] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.754190][ T7269] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.828403][ T7269] team0: Port device team_slave_0 added [ 82.838828][ T7269] team0: Port device team_slave_1 added [ 82.865054][ T29] audit: type=1326 audit(1730972467.193:1360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7291 comm="syz.4.1382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a5d7ee719 code=0x7ffc0000 [ 82.888656][ T29] audit: type=1326 audit(1730972467.193:1361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7291 comm="syz.4.1382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=460 compat=0 ip=0x7f6a5d7ee719 code=0x7ffc0000 [ 82.912362][ T29] audit: type=1326 audit(1730972467.193:1362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7291 comm="syz.4.1382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a5d7ee719 code=0x7ffc0000 [ 82.935929][ T29] audit: type=1326 audit(1730972467.193:1363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7291 comm="syz.4.1382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a5d7ee719 code=0x7ffc0000 [ 82.984088][ T7269] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.991050][ T7269] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.017004][ T7269] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 83.070028][ T7303] syz.4.1378[7303] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.070158][ T7303] syz.4.1378[7303] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.084014][ T7304] netlink: 'syz.7.1376': attribute type 29 has an invalid length. [ 83.107492][ T7303] syz.4.1378[7303] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.118796][ T7269] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 83.137286][ T7269] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.163226][ T7269] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 83.163945][ T7310] netlink: 500 bytes leftover after parsing attributes in process `syz.7.1376'. [ 83.182842][ T7310] unsupported nla_type 40 [ 83.191254][ T28] bridge_slave_1: left allmulticast mode [ 83.196976][ T28] bridge_slave_1: left promiscuous mode [ 83.202642][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.224661][ T28] bridge_slave_0: left allmulticast mode [ 83.230420][ T28] bridge_slave_0: left promiscuous mode [ 83.236371][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.325870][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 83.335903][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 83.345928][ T28] bond0 (unregistering): Released all slaves [ 83.353296][ T7304] netlink: 'syz.7.1376': attribute type 29 has an invalid length. [ 83.425129][ T7269] hsr_slave_0: entered promiscuous mode [ 83.431117][ T7269] hsr_slave_1: entered promiscuous mode [ 83.437165][ T7269] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 83.445419][ T7269] Cannot create hsr debugfs directory [ 83.452519][ T28] hsr_slave_0: left promiscuous mode [ 83.461365][ T28] hsr_slave_1: left promiscuous mode [ 83.467053][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 83.474565][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 83.481999][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 83.489459][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 83.521477][ T28] veth1_macvtap: left promiscuous mode [ 83.527037][ T28] veth0_macvtap: left promiscuous mode [ 83.532507][ T28] veth1_vlan: left promiscuous mode [ 83.537706][ T28] veth0_vlan: left promiscuous mode [ 83.616697][ T28] team0 (unregistering): Port device team_slave_1 removed [ 83.626793][ T28] team0 (unregistering): Port device team_slave_0 removed [ 83.767770][ T7308] lo speed is unknown, defaulting to 1000 [ 83.806238][ T29] audit: type=1326 audit(1730972468.193:1364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7330 comm="syz.5.1386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52294be719 code=0x7ffc0000 [ 83.829688][ T29] audit: type=1326 audit(1730972468.193:1365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7330 comm="syz.5.1386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52294be719 code=0x7ffc0000 [ 83.832380][ T7269] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 83.873981][ T7269] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 83.884611][ T7269] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 83.894982][ T7269] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 83.936035][ T7308] chnl_net:caif_netlink_parms(): no params data found [ 83.969360][ T7308] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.976539][ T7308] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.984538][ T7308] bridge_slave_0: entered allmulticast mode [ 83.990822][ T7308] bridge_slave_0: entered promiscuous mode [ 83.997478][ T7308] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.004574][ T7308] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.011711][ T7308] bridge_slave_1: entered allmulticast mode [ 84.018094][ T7308] bridge_slave_1: entered promiscuous mode [ 84.039958][ T7308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.054416][ T7308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.070674][ T7269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.086404][ T7308] team0: Port device team_slave_0 added [ 84.093181][ T7308] team0: Port device team_slave_1 added [ 84.111863][ T7308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.118825][ T7308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.144758][ T7308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.156448][ T7269] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.163982][ T7308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.170909][ T7308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.196913][ T7308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 84.223080][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.230120][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.240172][ T1934] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.247244][ T1934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.257357][ T7308] hsr_slave_0: entered promiscuous mode [ 84.263387][ T7308] hsr_slave_1: entered promiscuous mode [ 84.269174][ T7308] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 84.276904][ T7308] Cannot create hsr debugfs directory [ 84.285761][ T28] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.309315][ T7269] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 84.319766][ T7269] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 84.358319][ T28] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.397662][ T28] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.415447][ T7269] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.422635][ T7308] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 84.431516][ T7308] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 84.442069][ T7308] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 84.451111][ T7308] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 84.463187][ T28] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.512483][ T7308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.523308][ T7308] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.536062][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.543196][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.551784][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.558856][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.619732][ T28] bridge_slave_1: left allmulticast mode [ 84.625455][ T28] bridge_slave_1: left promiscuous mode [ 84.631150][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.639199][ T28] bridge_slave_0: left allmulticast mode [ 84.645065][ T28] bridge_slave_0: left promiscuous mode [ 84.650726][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.698249][ T28] bond0 (unregistering): (slave geneve1): Releasing backup interface [ 84.744969][ T28] team0: Port device bond0 removed [ 84.751319][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 84.761466][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 84.771673][ T28] bond0 (unregistering): Released all slaves [ 84.782107][ T7269] veth0_vlan: entered promiscuous mode [ 84.796481][ T7269] veth1_vlan: entered promiscuous mode [ 84.803939][ T7308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.817762][ T7269] veth0_macvtap: entered promiscuous mode [ 84.827201][ T7269] veth1_macvtap: entered promiscuous mode [ 84.845525][ T7269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.856012][ T7269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.865841][ T7269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.876348][ T7269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.886181][ T7269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.896690][ T7269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.906539][ T7269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.916964][ T7269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.926824][ T7269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.937324][ T7269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.948076][ T7269] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.957266][ T7269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.967726][ T7269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.977537][ T7269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.988043][ T7269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.997848][ T7269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 85.008332][ T7269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.018131][ T7269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 85.028595][ T7269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.038405][ T7269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 85.048823][ T7269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.061125][ T7269] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.070157][ T28] hsr_slave_0: left promiscuous mode [ 85.076058][ T28] hsr_slave_1: left promiscuous mode [ 85.081719][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.089134][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 85.096850][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.104254][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.112561][ T28] veth1_macvtap: left promiscuous mode [ 85.118025][ T28] veth0_macvtap: left promiscuous mode [ 85.123547][ T28] veth1_vlan: left promiscuous mode [ 85.128730][ T28] veth0_vlan: left promiscuous mode [ 85.195819][ T28] team0 (unregistering): Port device team_slave_1 removed [ 85.207108][ T28] team0 (unregistering): Port device team_slave_0 removed [ 85.242712][ T7269] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.251480][ T7269] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.260193][ T7269] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.268977][ T7269] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.377506][ T7383] loop7: detected capacity change from 0 to 512 [ 85.383094][ T7308] veth0_vlan: entered promiscuous mode [ 85.398812][ T7308] veth1_vlan: entered promiscuous mode [ 85.415923][ T7383] EXT4-fs mount: 14 callbacks suppressed [ 85.415936][ T7383] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.442362][ T7308] veth0_macvtap: entered promiscuous mode [ 85.475000][ T7308] veth1_macvtap: entered promiscuous mode [ 85.506943][ T7383] ext4 filesystem being mounted at /19/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.517680][ T7308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.528278][ T7308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.538137][ T7308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.548555][ T7308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.558405][ T7308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.568847][ T7308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.578669][ T7308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.589091][ T7308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.598906][ T7308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.609364][ T7308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.621134][ T7308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.629577][ T7308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 85.640044][ T7308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.649878][ T7308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 85.660294][ T7308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.670125][ T7308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 85.680618][ T7308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.690460][ T7308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 85.700971][ T7308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.710776][ T7308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 85.721212][ T7308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.731757][ T7308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.733599][ T7126] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.752952][ T7308] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.762023][ T7308] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.770893][ T7308] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.779735][ T7308] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.816231][ T7411] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 85.844122][ T7409] Invalid ELF header magic: != ELF [ 85.858315][ T7416] netlink: 'syz.4.1406': attribute type 10 has an invalid length. [ 85.876373][ T7416] team0: Port device netdevsim1 added [ 85.888263][ T7416] netlink: 'syz.4.1406': attribute type 10 has an invalid length. [ 85.906804][ T7416] team0: Port device netdevsim1 removed [ 85.916388][ T7416] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 85.961814][ T7434] loop8: detected capacity change from 0 to 512 [ 85.985391][ T7434] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.999597][ T7434] ext4 filesystem being mounted at /7/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.045765][ T7269] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.128043][ T7448] loop8: detected capacity change from 0 to 512 [ 86.137473][ T7448] EXT4-fs: Ignoring removed oldalloc option [ 86.146326][ T7448] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 86.157645][ T7448] EXT4-fs warning (device loop8): ext4_expand_extra_isize_ea:2863: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 86.173646][ T7448] EXT4-fs (loop8): 1 truncate cleaned up [ 86.179689][ T7448] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.186543][ T7460] loop9: detected capacity change from 0 to 128 [ 86.231707][ T7269] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.261642][ T7466] loop8: detected capacity change from 0 to 512 [ 86.303346][ T7466] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.326437][ T7476] loop9: detected capacity change from 0 to 512 [ 86.345618][ T7269] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.345966][ T7476] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.367643][ T7476] ext4 filesystem being mounted at /5/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.392721][ T7308] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 306.193327][ T0] ================================================================== [ 306.201417][ T0] BUG: KCSAN: data-race in __tmigr_cpu_activate / tmigr_update_events [ 306.209550][ T0] [ 306.211850][ T0] write to 0xffff888237c205dc of 1 bytes by task 0 on cpu 0: [ 306.219194][ T0] __tmigr_cpu_activate+0x55/0x200 [ 306.224304][ T0] tmigr_cpu_activate+0x8a/0xc0 [ 306.229130][ T0] timer_clear_idle+0x28/0x100 [ 306.233870][ T0] tick_nohz_restart_sched_tick+0x22/0x110 [ 306.239673][ T0] tick_nohz_idle_exit+0xfe/0x1d0 [ 306.244674][ T0] do_idle+0x1ee/0x230 [ 306.248723][ T0] cpu_startup_entry+0x25/0x30 [ 306.253465][ T0] rest_init+0xef/0xf0 [ 306.257511][ T0] start_kernel+0x586/0x5e0 [ 306.261988][ T0] x86_64_start_reservations+0x2a/0x30 [ 306.267424][ T0] x86_64_start_kernel+0x9a/0xa0 [ 306.272339][ T0] common_startup_64+0x12c/0x137 [ 306.277259][ T0] [ 306.279556][ T0] read to 0xffff888237c205dc of 1 bytes by task 0 on cpu 1: [ 306.286809][ T0] tmigr_update_events+0x41d/0x5d0 [ 306.291935][ T0] __tmigr_cpu_deactivate+0x2b1/0x410 [ 306.297301][ T0] tmigr_cpu_deactivate+0x66/0x180 [ 306.302402][ T0] __get_next_timer_interrupt+0x137/0x530 [ 306.308114][ T0] timer_base_try_to_set_idle+0x54/0x60 [ 306.313646][ T0] tick_nohz_idle_stop_tick+0x15b/0x650 [ 306.319192][ T0] do_idle+0x178/0x230 [ 306.323243][ T0] cpu_startup_entry+0x25/0x30 [ 306.327986][ T0] start_secondary+0x96/0xa0 [ 306.332557][ T0] common_startup_64+0x12c/0x137 [ 306.337488][ T0] [ 306.339792][ T0] value changed: 0x00 -> 0x01 [ 306.344447][ T0] [ 306.346747][ T0] Reported by Kernel Concurrency Sanitizer on: [ 306.352882][ T0] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G W 6.12.0-rc6-syzkaller-00110-gff7afaeca1a1 #0 [ 306.364664][ T0] Tainted: [W]=WARN [ 306.368463][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 306.378502][ T0] ==================================================================