last executing test programs: 388.641795ms ago: executing program 1 (id=807): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000014c0)={'vlan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="02030e00d3fc02000000ab5d71acedd7c9560385dcb1080084d7dc039806112405ce811cc352", 0xff88, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 385.375645ms ago: executing program 4 (id=809): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000069000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000012c0)='scsi_dispatch_cmd_start\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 320.026951ms ago: executing program 1 (id=811): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001040)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@remote}, {@in6=@remote, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x184}}, 0x0) 293.374363ms ago: executing program 3 (id=814): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000001640)='kfree\x00', r1}, 0x10) socketpair(0x25, 0x1, 0x0, &(0x7f0000000000)) 288.214024ms ago: executing program 0 (id=815): r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 288.028174ms ago: executing program 4 (id=816): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip6_vti0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x1, 0x0) 259.960566ms ago: executing program 0 (id=817): write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB='1-0:', @ANYRESDEC], 0x67) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='c '], 0xb) 252.074577ms ago: executing program 2 (id=818): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x8000000000000000}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x220, 0x340, 0x25, 0x148, 0x0, 0x60, 0x488, 0x2a8, 0x2a8, 0x488, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8, 0x0, {0x200003ae, 0x7f00}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x280) 245.843688ms ago: executing program 4 (id=819): socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)=0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b52, &(0x7f0000000040)={0x0, 0x0}) 245.219788ms ago: executing program 0 (id=820): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000003000083850000002d0000001801000020696c25000000000020"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x301) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f00000000c0)={0xa3, 0xd, 0x0, 0x3d, 0xec, 0x0, 0x0}) 206.871822ms ago: executing program 2 (id=821): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000300)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000280)={0x24, @none={0x0, 0x2}}, 0x14) 206.548952ms ago: executing program 3 (id=822): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x2b, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000100)='U', 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r1}, &(0x7f0000000440), &(0x7f0000000480)=r0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000780)={r1, &(0x7f0000000640), &(0x7f00000006c0)=""/172}, 0x20) 191.634263ms ago: executing program 4 (id=823): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x8, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)=@generic={&(0x7f00000016c0)='./file0/file0\x00', r2}, 0x18) 186.029423ms ago: executing program 3 (id=824): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x4, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f00000003c0), 0x5, r1}, 0x38) 182.461033ms ago: executing program 2 (id=825): r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') fchdir(r0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/211, 0xd3) 168.088505ms ago: executing program 0 (id=826): symlinkat(&(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000240)={{0x1, 0x1, 0x5f}, './file0\x00'}) 167.746005ms ago: executing program 1 (id=827): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000001, 0x5d031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) 146.393237ms ago: executing program 2 (id=828): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x4, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000140)="be38", 0xffe7}], 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaac14140000000b001400000000000000000000000700000007038b0100000000"], 0x38}, 0x0) 104.818151ms ago: executing program 3 (id=829): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r2, 0x29, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="000a0000000000000730000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000720000000000600000000000000000000000000000000000000fe"], 0x60) 84.679633ms ago: executing program 1 (id=830): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = syz_io_uring_setup(0x390a, &(0x7f0000000f00)={0x0, 0xa66f, 0x2, 0x1, 0x357}, &(0x7f0000000f80), &(0x7f0000000b40)) io_uring_register$IORING_REGISTER_BUFFERS2(r1, 0xf, &(0x7f0000003500)={0x2, 0x0, 0x0, &(0x7f0000003440)=[{&(0x7f0000001000)=""/200, 0xc8}, {0x0}], &(0x7f0000000ac0)}, 0x20) 80.660733ms ago: executing program 0 (id=831): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/notes', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001d0000090000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r2}, 0x10) sendfile(r0, r1, 0x0, 0x100) 60.631775ms ago: executing program 0 (id=832): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x4, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x15, 0x10, &(0x7f0000000040)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffff5}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000240)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, @sk_reuseport, 0x0, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 60.314595ms ago: executing program 4 (id=833): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000001640)='kfree\x00', r1}, 0x10) socketpair(0x25, 0x1, 0x0, &(0x7f0000000000)) 21.364609ms ago: executing program 1 (id=834): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x2b, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000100)='U', 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r1}, &(0x7f0000000440), &(0x7f0000000480)=r0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000780)={r1, &(0x7f0000000640), &(0x7f00000006c0)=""/172}, 0x20) 21.268618ms ago: executing program 3 (id=835): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000300)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000280)={0x24, @none={0x0, 0x2}}, 0x14) 21.134939ms ago: executing program 2 (id=836): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@exit]}, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 20.856078ms ago: executing program 3 (id=837): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000003000083850000002d0000001801000020696c25000000000020"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x301) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f00000000c0)={0xa3, 0xd, 0x0, 0x3d, 0xec, 0x0, 0x0}) 20.647468ms ago: executing program 1 (id=838): r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f0000000380)=0x84) 348.39µs ago: executing program 2 (id=839): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000140)="c2", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000e80)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000880)=[{&(0x7f00000003c0)="e3", 0x1}], 0x1}}], 0x1, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000380), &(0x7f0000000400)=0xc) 0s ago: executing program 4 (id=849): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000580)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000600)=[@sack_perm], 0x8cbd752) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, 0x0, 0x0) kernel console output (not intermixed with test programs): state [ 23.103544][ T3266] bridge_slave_0: entered allmulticast mode [ 23.109795][ T3266] bridge_slave_0: entered promiscuous mode [ 23.118408][ T3266] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.125464][ T3266] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.132612][ T3266] bridge_slave_1: entered allmulticast mode [ 23.139074][ T3266] bridge_slave_1: entered promiscuous mode [ 23.148012][ T3267] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.166044][ T3270] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.173090][ T3270] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.180472][ T3270] bridge_slave_0: entered allmulticast mode [ 23.186773][ T3270] bridge_slave_0: entered promiscuous mode [ 23.205734][ T3267] team0: Port device team_slave_0 added [ 23.211515][ T3270] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.218706][ T3270] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.225811][ T3270] bridge_slave_1: entered allmulticast mode [ 23.231921][ T3270] bridge_slave_1: entered promiscuous mode [ 23.250616][ T3267] team0: Port device team_slave_1 added [ 23.265519][ T3266] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.275700][ T3266] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.284866][ T3268] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.291908][ T3268] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.299237][ T3268] bridge_slave_0: entered allmulticast mode [ 23.305734][ T3268] bridge_slave_0: entered promiscuous mode [ 23.317910][ T3263] hsr_slave_0: entered promiscuous mode [ 23.323739][ T3263] hsr_slave_1: entered promiscuous mode [ 23.334699][ T3267] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.341630][ T3267] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.367540][ T3267] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.390873][ T3268] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.398136][ T3268] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.405326][ T3268] bridge_slave_1: entered allmulticast mode [ 23.411654][ T3268] bridge_slave_1: entered promiscuous mode [ 23.418545][ T3267] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.425521][ T3267] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.451496][ T3267] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.463102][ T3270] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.473596][ T3270] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.483537][ T3266] team0: Port device team_slave_0 added [ 23.505369][ T3268] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.523337][ T3266] team0: Port device team_slave_1 added [ 23.540038][ T3268] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.549638][ T3270] team0: Port device team_slave_0 added [ 23.555572][ T3266] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.562507][ T3266] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.588437][ T3266] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.611692][ T3270] team0: Port device team_slave_1 added [ 23.617724][ T3266] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.624676][ T3266] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.650609][ T3266] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.672627][ T3268] team0: Port device team_slave_0 added [ 23.694883][ T3267] hsr_slave_0: entered promiscuous mode [ 23.700948][ T3267] hsr_slave_1: entered promiscuous mode [ 23.706754][ T3267] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 23.714428][ T3267] Cannot create hsr debugfs directory [ 23.722341][ T3268] team0: Port device team_slave_1 added [ 23.733339][ T3270] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.740304][ T3270] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.766200][ T3270] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.777612][ T3270] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.784636][ T3270] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.810527][ T3270] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.845221][ T3268] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.852168][ T3268] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.878120][ T3268] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.889756][ T3268] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.896723][ T3268] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.922603][ T3268] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.934994][ T3266] hsr_slave_0: entered promiscuous mode [ 23.940954][ T3266] hsr_slave_1: entered promiscuous mode [ 23.946815][ T3266] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 23.954383][ T3266] Cannot create hsr debugfs directory [ 24.003942][ T3270] hsr_slave_0: entered promiscuous mode [ 24.009926][ T3270] hsr_slave_1: entered promiscuous mode [ 24.015795][ T3270] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.023319][ T3270] Cannot create hsr debugfs directory [ 24.057691][ T3268] hsr_slave_0: entered promiscuous mode [ 24.063881][ T3268] hsr_slave_1: entered promiscuous mode [ 24.069657][ T3268] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.077321][ T3268] Cannot create hsr debugfs directory [ 24.167515][ T3263] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 24.177983][ T3263] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 24.194064][ T3263] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 24.207479][ T3263] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 24.242225][ T3267] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 24.250470][ T3267] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 24.259724][ T3267] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 24.270113][ T3267] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 24.297499][ T3270] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 24.311443][ T3270] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 24.320729][ T3270] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 24.329228][ T3270] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 24.350704][ T3266] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 24.360581][ T3266] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 24.394079][ T3266] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 24.409062][ T3268] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 24.417357][ T3266] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 24.429856][ T3268] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 24.438647][ T3268] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 24.451279][ T3268] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 24.460598][ T3263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.469997][ T3267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.481966][ T3267] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.499095][ T3263] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.508435][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.515485][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.527012][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.534137][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.557681][ T3263] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 24.568107][ T3263] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 24.581641][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.588694][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.598692][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.605799][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.659939][ T3270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.687694][ T3270] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.703554][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.710664][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.724379][ T3266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.732963][ T3268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.742052][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.749248][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.763983][ T3266] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.782262][ T3267] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.790921][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.797975][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.807158][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.814227][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.829360][ T3263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.839338][ T3268] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.852932][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.860025][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.868709][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.875787][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.945315][ T3268] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 24.995361][ T3270] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.040071][ T3267] veth0_vlan: entered promiscuous mode [ 25.056111][ T3267] veth1_vlan: entered promiscuous mode [ 25.071491][ T3268] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.080685][ T3267] veth0_macvtap: entered promiscuous mode [ 25.097333][ T3266] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.108853][ T3263] veth0_vlan: entered promiscuous mode [ 25.118352][ T3267] veth1_macvtap: entered promiscuous mode [ 25.128042][ T3263] veth1_vlan: entered promiscuous mode [ 25.144035][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.165268][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.191807][ T3267] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.200565][ T3267] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.209286][ T3267] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.218014][ T3267] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.231765][ T3263] veth0_macvtap: entered promiscuous mode [ 25.248032][ T3263] veth1_macvtap: entered promiscuous mode [ 25.257834][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.268336][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.283141][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.292102][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.302575][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.313306][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.334316][ T3263] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.343082][ T3263] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.351844][ T3263] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.360562][ T3263] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.370619][ T3270] veth0_vlan: entered promiscuous mode [ 25.392913][ T3270] veth1_vlan: entered promiscuous mode [ 25.402787][ T3266] veth0_vlan: entered promiscuous mode [ 25.418413][ T3266] veth1_vlan: entered promiscuous mode [ 25.428785][ T3268] veth0_vlan: entered promiscuous mode [ 25.440744][ T3268] veth1_vlan: entered promiscuous mode [ 25.457162][ T3270] veth0_macvtap: entered promiscuous mode [ 25.457197][ T3267] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 25.470933][ T3268] veth0_macvtap: entered promiscuous mode [ 25.487500][ T3268] veth1_macvtap: entered promiscuous mode [ 25.497437][ T3266] veth0_macvtap: entered promiscuous mode [ 25.512402][ T3266] veth1_macvtap: entered promiscuous mode [ 25.521030][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.531589][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.541488][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.552019][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.564657][ T3268] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.574677][ T3270] veth1_macvtap: entered promiscuous mode [ 25.581578][ T3408] SELinux: failed to load policy [ 25.587579][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.598026][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.607885][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.618407][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.628275][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.638727][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.653038][ T3266] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.660848][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.671369][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.681201][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.691771][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.702657][ T3268] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.717476][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.727951][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.737781][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.748212][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.758034][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.768451][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.780857][ T3266] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.791231][ T3268] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.800041][ T3268] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.808795][ T3268] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.810051][ T3420] netlink: 256 bytes leftover after parsing attributes in process `syz.0.8'. [ 25.817639][ T3268] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.838483][ T3270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.849057][ T3270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.858916][ T3270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.869386][ T3270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.879305][ T3270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.889734][ T3270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.899555][ T3270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.910064][ T3270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.922129][ T3270] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.932692][ T3270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.943258][ T3270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.953118][ T3270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.963542][ T3270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.973338][ T3270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.983787][ T3270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.993607][ T3270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.004085][ T3270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.014871][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 26.014939][ T29] audit: type=1400 audit(1728168843.832:148): avc: denied { append } for pid=3427 comm="syz.1.11" name="001" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 26.015850][ T3270] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.073971][ T3266] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.082717][ T3266] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.091560][ T3266] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.100275][ T3266] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.118121][ T29] audit: type=1400 audit(1728168843.932:149): avc: denied { read } for pid=3431 comm="syz.0.12" name="rtc0" dev="devtmpfs" ino=220 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 26.120169][ T3270] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.140876][ T29] audit: type=1400 audit(1728168843.932:150): avc: denied { open } for pid=3431 comm="syz.0.12" path="/dev/rtc0" dev="devtmpfs" ino=220 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 26.149552][ T3270] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.149594][ T3270] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.149697][ T3270] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.200911][ T29] audit: type=1400 audit(1728168843.992:151): avc: denied { ioctl } for pid=3431 comm="syz.0.12" path="/dev/rtc0" dev="devtmpfs" ino=220 ioctlcmd=0x7001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 26.250536][ T29] audit: type=1400 audit(1728168844.062:152): avc: denied { open } for pid=3430 comm="syz.1.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 26.269563][ T29] audit: type=1400 audit(1728168844.062:153): avc: denied { kernel } for pid=3430 comm="syz.1.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 26.319444][ T3442] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 26.322909][ T29] audit: type=1400 audit(1728168844.132:154): avc: denied { create } for pid=3441 comm="syz.1.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 26.355286][ T29] audit: type=1400 audit(1728168844.172:155): avc: denied { bind } for pid=3441 comm="syz.1.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 26.374457][ T29] audit: type=1400 audit(1728168844.172:156): avc: denied { name_bind } for pid=3441 comm="syz.1.16" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 26.430306][ T29] audit: type=1400 audit(1728168844.172:157): avc: denied { node_bind } for pid=3441 comm="syz.1.16" saddr=ff02::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 26.460012][ T3447] loop1: detected capacity change from 0 to 512 [ 26.491086][ T3456] syz.0.19 uses obsolete (PF_INET,SOCK_PACKET) [ 26.523074][ T3447] ======================================================= [ 26.523074][ T3447] WARNING: The mand mount option has been deprecated and [ 26.523074][ T3447] and is ignored by this kernel. Remove the mand [ 26.523074][ T3447] option from the mount to silence this warning. [ 26.523074][ T3447] ======================================================= [ 26.571540][ T3450] loop4: detected capacity change from 0 to 2048 [ 26.581626][ T3447] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 26.649756][ T3470] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 26.671470][ T3474] netlink: 'syz.4.25': attribute type 21 has an invalid length. [ 26.674925][ T3447] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.17: bg 0: block 248: padding at end of block bitmap is not set [ 26.680191][ T3474] netlink: 132 bytes leftover after parsing attributes in process `syz.4.25'. [ 26.714942][ T3447] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.17: Failed to acquire dquot type 1 [ 26.732949][ T3447] EXT4-fs (loop1): 1 truncate cleaned up [ 26.772444][ T3447] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 26.792003][ T3478] loop3: detected capacity change from 0 to 2048 [ 26.799863][ T3447] ext4 filesystem being mounted at /7/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 26.848106][ T3478] loop3: p3 < > p4 < > [ 26.852290][ T3478] loop3: partition table partially beyond EOD, truncated [ 26.863546][ T3478] loop3: p3 start 4284289 is beyond EOD, truncated [ 26.881165][ T3447] syz.1.17 (3447) used greatest stack depth: 9600 bytes left [ 26.894441][ T3267] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 26.894487][ T3486] loop0: detected capacity change from 0 to 8 [ 26.909849][ T3378] EXT4-fs error (device loop1): ext4_release_dquot:6902: comm kworker/u8:8: Failed to release dquot type 1 [ 26.923812][ T2966] loop3: p3 < > p4 < > [ 26.928037][ T2966] loop3: partition table partially beyond EOD, truncated [ 26.936426][ T2966] loop3: p3 start 4284289 is beyond EOD, truncated [ 26.968687][ T3494] loop1: detected capacity change from 0 to 128 [ 26.971959][ T3256] udevd[3256]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 26.975359][ T3490] loop3: detected capacity change from 0 to 512 [ 27.016322][ T3490] journal_path: Lookup failure for './file0' [ 27.022334][ T3490] EXT4-fs: error: could not find journal device path [ 27.033993][ T3494] syz.1.32: attempt to access beyond end of device [ 27.033993][ T3494] loop1: rw=2049, sector=129, nr_sectors = 104 limit=128 [ 27.059081][ T3256] udevd[3256]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 27.122655][ T3509] loop4: detected capacity change from 0 to 512 [ 27.131471][ T3510] syz.1.40[3510] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.131601][ T3510] syz.1.40[3510] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.154902][ T3510] syz.1.40[3510] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.174784][ T3509] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 27.227029][ T3509] EXT4-fs (loop4): invalid journal inode [ 27.241938][ T3509] EXT4-fs (loop4): can't get journal size [ 27.248037][ T3506] infiniband syz1: set active [ 27.250748][ T3509] EXT4-fs (loop4): 1 truncate cleaned up [ 27.252724][ T3506] infiniband syz1: added team_slave_0 [ 27.269160][ T3509] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 27.313875][ T3521] loop3: detected capacity change from 0 to 2048 [ 27.335879][ T3506] RDS/IB: syz1: added [ 27.339961][ T3506] smc: adding ib device syz1 with port count 1 [ 27.346455][ T3506] smc: ib device syz1 port 1 has pnetid [ 27.438855][ T3524] loop2: detected capacity change from 0 to 164 [ 27.533315][ T3270] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.552423][ T3536] loop4: detected capacity change from 0 to 512 [ 27.577504][ T3540] netlink: 8 bytes leftover after parsing attributes in process `syz.2.55'. [ 27.595481][ T3536] EXT4-fs error (device loop4): ext4_get_branch:178: inode #11: block 4294967295: comm syz.4.48: invalid block [ 27.602999][ T3540] macsec1: entered allmulticast mode [ 27.612564][ T3540] veth1_macvtap: entered allmulticast mode [ 27.621378][ T3539] rose0: tun_chr_ioctl cmd 1074025677 [ 27.631510][ T3539] rose0: linktype set to 6 [ 27.638226][ T3536] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.48: invalid indirect mapped block 4294967295 (level 1) [ 27.659696][ T3540] netlink: 4 bytes leftover after parsing attributes in process `syz.2.55'. [ 27.686534][ T3536] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.48: invalid indirect mapped block 4294967295 (level 1) [ 27.700589][ T3540] veth1_macvtap (unregistering): left allmulticast mode [ 27.716101][ T3536] EXT4-fs (loop4): 2 truncates cleaned up [ 27.725368][ T3536] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 27.745467][ T3542] rose0: tun_chr_ioctl cmd 1074025677 [ 27.751138][ T3542] rose0: linktype set to 1 [ 27.756695][ T3536] EXT4-fs (loop4): shut down requested (2) [ 27.786340][ T3270] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.902005][ T3564] syz.4.64[3564] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.902108][ T3564] syz.4.64[3564] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.934982][ T3564] syz.4.64[3564] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.949351][ T3568] syz.3.66[3568] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.968722][ T3568] syz.3.66[3568] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.985371][ T3568] syz.3.66[3568] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.016181][ T3578] capability: warning: `syz.4.70' uses deprecated v2 capabilities in a way that may be insecure [ 28.061667][ T3585] netlink: 256 bytes leftover after parsing attributes in process `syz.4.73'. [ 28.116929][ T3592] syz.4.76 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 28.130729][ T3598] 9pnet_fd: Insufficient options for proto=fd [ 28.161066][ T3600] loop4: detected capacity change from 0 to 128 [ 28.220177][ T3595] loop0: detected capacity change from 0 to 8192 [ 28.319431][ T3622] loop3: detected capacity change from 0 to 512 [ 28.327407][ T3622] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 28.340518][ T3622] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 28.364323][ T3622] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 28.377763][ T3622] EXT4-fs (loop3): 1 truncate cleaned up [ 28.384802][ T3622] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.435626][ T3266] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.462507][ T3638] loop3: detected capacity change from 0 to 128 [ 28.502351][ T3638] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 28.523333][ T3638] ext4 filesystem being mounted at /24/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 28.562466][ T2966] udevd[2966]: worker [3501] terminated by signal 33 (Unknown signal 33) [ 28.563818][ T3638] netlink: 300 bytes leftover after parsing attributes in process `syz.3.97'. [ 28.582513][ T3648] syz.4.101[3648] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.610124][ T3266] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 28.686925][ T3658] tipc: Enabling of bearer rejected, failed to enable media [ 28.748741][ T3664] 9pnet: Could not find request transport: r [ 28.869759][ T3682] loop3: detected capacity change from 0 to 512 [ 28.881831][ T3682] EXT4-fs (loop3): orphan cleanup on readonly fs [ 28.889758][ T3682] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.119: bg 0: block 248: padding at end of block bitmap is not set [ 28.907444][ T3682] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.119: Failed to acquire dquot type 1 [ 28.930413][ T3682] EXT4-fs (loop3): 1 truncate cleaned up [ 28.938214][ T3682] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 28.956948][ T3682] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 28.974573][ T3682] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 28.986165][ T3682] syz.3.119 (3682) used greatest stack depth: 9384 bytes left [ 29.001744][ T3266] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.025094][ T3696] rdma_op ffff8881158c5180 conn xmit_rdma 0000000000000000 [ 29.048719][ T3701] netlink: 4 bytes leftover after parsing attributes in process `syz.1.126'. [ 29.166315][ T3716] Zero length message leads to an empty skb [ 29.189912][ T3721] loop2: detected capacity change from 0 to 128 [ 29.197692][ T3721] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 29.209962][ T3721] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 29.219897][ T3723] loop3: detected capacity change from 0 to 256 [ 29.234098][ T3268] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 29.241666][ T3268] FAT-fs (loop2): Filesystem has been set read-only [ 29.248538][ T3268] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 29.280847][ T3378] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 29.357497][ T3378] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 29.450604][ T3378] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 29.469197][ T3731] chnl_net:caif_netlink_parms(): no params data found [ 29.507656][ T3378] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 29.518825][ T3731] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.525916][ T3731] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.533942][ T3731] bridge_slave_0: entered allmulticast mode [ 29.540431][ T3731] bridge_slave_0: entered promiscuous mode [ 29.547552][ T3731] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.554790][ T3731] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.562394][ T3731] bridge_slave_1: entered allmulticast mode [ 29.568829][ T3731] bridge_slave_1: entered promiscuous mode [ 29.585975][ T3731] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.601210][ T3731] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.626500][ T3731] team0: Port device team_slave_0 added [ 29.636095][ T3731] team0: Port device team_slave_1 added [ 29.641937][ T3378] bridge_slave_1: left allmulticast mode [ 29.647722][ T3378] bridge_slave_1: left promiscuous mode [ 29.653321][ T3378] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.661878][ T3378] bridge_slave_0: left allmulticast mode [ 29.667540][ T3378] bridge_slave_0: left promiscuous mode [ 29.673189][ T3378] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.765966][ T3378] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 29.776370][ T3378] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 29.786520][ T3378] bond0 (unregistering): Released all slaves [ 29.810226][ T3731] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.817218][ T3731] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.843118][ T3731] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.854826][ T3731] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.861791][ T3731] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.887710][ T3731] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.934717][ T3731] hsr_slave_0: entered promiscuous mode [ 29.940679][ T3731] hsr_slave_1: entered promiscuous mode [ 29.947580][ T3731] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.955237][ T3731] Cannot create hsr debugfs directory [ 29.966200][ T3378] hsr_slave_0: left promiscuous mode [ 29.971991][ T3378] hsr_slave_1: left promiscuous mode [ 29.977934][ T3378] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 29.985395][ T3378] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 29.992677][ T3768] netlink: 56 bytes leftover after parsing attributes in process `syz.1.152'. [ 30.001868][ T3768] netlink: 32 bytes leftover after parsing attributes in process `syz.1.152'. [ 30.002052][ T3378] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 30.018240][ T3378] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 30.027985][ T3378] veth1_macvtap: left promiscuous mode [ 30.033559][ T3378] veth0_macvtap: left promiscuous mode [ 30.039085][ T3378] veth1_vlan: left promiscuous mode [ 30.044322][ T3378] veth0_vlan: left promiscuous mode [ 30.048648][ T3771] loop1: detected capacity change from 0 to 764 [ 30.145313][ T3378] team0 (unregistering): Port device team_slave_1 removed [ 30.155548][ T3783] 9pnet_fd: Insufficient options for proto=fd [ 30.162088][ T3378] team0 (unregistering): Port device team_slave_0 removed [ 30.205242][ T3788] vhci_hcd: default hub control req: 2017 v0080 i0000 l0 [ 30.288748][ T3743] chnl_net:caif_netlink_parms(): no params data found [ 30.342308][ T3743] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.349389][ T3743] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.356713][ T3743] bridge_slave_0: entered allmulticast mode [ 30.363124][ T3743] bridge_slave_0: entered promiscuous mode [ 30.369944][ T3743] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.377027][ T3743] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.384225][ T3743] bridge_slave_1: entered allmulticast mode [ 30.390605][ T3743] bridge_slave_1: entered promiscuous mode [ 30.415670][ T3743] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.432851][ T3743] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.466625][ T3743] team0: Port device team_slave_0 added [ 30.474539][ T3816] mmap: syz.0.172 (3816) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 30.476908][ T3743] team0: Port device team_slave_1 added [ 30.508610][ T3743] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.515619][ T3743] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.542301][ T3743] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.554095][ T3743] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.561033][ T3743] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.587120][ T3743] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.610650][ T3378] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.627066][ T3828] loop0: detected capacity change from 0 to 164 [ 30.628631][ T3743] hsr_slave_0: entered promiscuous mode [ 30.639513][ T3743] hsr_slave_1: entered promiscuous mode [ 30.646475][ T3743] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.655120][ T3743] Cannot create hsr debugfs directory [ 30.685938][ T3731] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.698977][ T3378] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.714053][ T3731] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.722377][ T3731] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.733071][ T3731] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.797446][ T3731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.807769][ T3378] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.830319][ T3731] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.839894][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.846931][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.861273][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.868346][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.882815][ T3378] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.956175][ T3853] IPVS: Error connecting to the multicast addr [ 30.972452][ T3731] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.988288][ T3378] bridge_slave_1: left allmulticast mode [ 30.993963][ T3378] bridge_slave_1: left promiscuous mode [ 30.999597][ T3378] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.014231][ T3378] bridge_slave_0: left allmulticast mode [ 31.019952][ T3378] bridge_slave_0: left promiscuous mode [ 31.025634][ T3378] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.032894][ T29] kauditd_printk_skb: 246 callbacks suppressed [ 31.032904][ T29] audit: type=1400 audit(1728168848.832:399): avc: denied { execute } for pid=3863 comm="syz.3.193" path="/49/pids.events" dev="tmpfs" ino=273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 31.041234][ T3867] netlink: 64859 bytes leftover after parsing attributes in process `syz.3.194'. [ 31.061955][ T29] audit: type=1400 audit(1728168848.832:400): avc: denied { read } for pid=3863 comm="syz.3.193" dev="nsfs" ino=4026532637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 31.092294][ T29] audit: type=1400 audit(1728168848.832:401): avc: denied { open } for pid=3863 comm="syz.3.193" path="net:[4026532637]" dev="nsfs" ino=4026532637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 31.115368][ T29] audit: type=1400 audit(1728168848.832:402): avc: denied { create } for pid=3863 comm="syz.3.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 31.135152][ T29] audit: type=1400 audit(1728168848.832:403): avc: denied { getopt } for pid=3863 comm="syz.3.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 31.184404][ T29] audit: type=1400 audit(1728168849.002:404): avc: denied { create } for pid=3870 comm="syz.3.196" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 31.255902][ T29] audit: type=1326 audit(1728168849.072:405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3876 comm="syz.3.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f253148dff9 code=0x7ffc0000 [ 31.255987][ T3378] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 31.290813][ T3378] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 31.295991][ T29] audit: type=1326 audit(1728168849.092:406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3876 comm="syz.3.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f253148dff9 code=0x7ffc0000 [ 31.322645][ T29] audit: type=1326 audit(1728168849.092:407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3876 comm="syz.3.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f253148dff9 code=0x7ffc0000 [ 31.345945][ T29] audit: type=1326 audit(1728168849.092:408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3876 comm="syz.3.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f253148dff9 code=0x7ffc0000 [ 31.372240][ T3378] bond0 (unregistering): Released all slaves [ 31.432842][ T3378] hsr_slave_0: left promiscuous mode [ 31.439040][ T3378] hsr_slave_1: left promiscuous mode [ 31.445612][ T3378] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 31.453026][ T3378] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 31.462884][ T3378] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 31.470404][ T3378] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 31.479583][ T3378] veth1_vlan: left promiscuous mode [ 31.485020][ T3378] veth0_vlan: left promiscuous mode [ 31.551913][ T3378] team0 (unregistering): Port device team_slave_1 removed [ 31.562190][ T3378] team0 (unregistering): Port device team_slave_0 removed [ 31.665647][ T3731] veth0_vlan: entered promiscuous mode [ 31.674021][ T3731] veth1_vlan: entered promiscuous mode [ 31.691748][ T3731] veth0_macvtap: entered promiscuous mode [ 31.698963][ T3731] veth1_macvtap: entered promiscuous mode [ 31.701104][ T3915] Driver unsupported XDP return value 0 on prog (id 131) dev N/A, expect packet loss! [ 31.708921][ T3731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.724791][ T3731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.734686][ T3731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.745135][ T3731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.755135][ T3731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.765642][ T3731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.776795][ T3731] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.785326][ T3731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.795821][ T3731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.805684][ T3731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.816223][ T3731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.826106][ T3731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.836648][ T3731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.848139][ T3731] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.860483][ T3731] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.869416][ T3731] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.878319][ T3731] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.887030][ T3731] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.930452][ T3743] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.949543][ T3743] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.965635][ T3743] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.982290][ T3743] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 32.029951][ T3743] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.041272][ T3743] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.051595][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.058711][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.075160][ T3277] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.082276][ T3277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.124850][ T3934] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 32.164851][ T3939] netlink: 'syz.4.217': attribute type 21 has an invalid length. [ 32.184895][ T3743] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.216581][ T3946] 9pnet_fd: Insufficient options for proto=fd [ 32.250986][ T3958] hub 9-0:1.0: USB hub found [ 32.258100][ T3743] veth0_vlan: entered promiscuous mode [ 32.261065][ T3958] hub 9-0:1.0: 8 ports detected [ 32.267517][ T3743] veth1_vlan: entered promiscuous mode [ 32.281810][ T3962] loop4: detected capacity change from 0 to 164 [ 32.297755][ T3743] veth0_macvtap: entered promiscuous mode [ 32.299294][ T3964] loop3: detected capacity change from 0 to 2048 [ 32.309949][ T3962] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 32.311436][ T3743] veth1_macvtap: entered promiscuous mode [ 32.329335][ T3743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.339950][ T3743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.349788][ T3743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.358629][ T3962] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 32.360279][ T3743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.369875][ T3964] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 32.378246][ T3743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.401433][ T3743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.402015][ T3964] EXT4-fs error (device loop3): ext4_read_inline_dir:1566: inode #12: block 9: comm syz.3.225: path /73/file0/file0: bad entry in directory: rec_len is smaller than minimal - offset=45, inode=4195584, rec_len=0, size=80 fake=0 [ 32.411242][ T3743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.411257][ T3743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.444317][ T3743] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.464792][ T3743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.475317][ T3743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.485178][ T3743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.495675][ T3743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.505563][ T3743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.516117][ T3743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.525971][ T3743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.536382][ T3743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.546893][ T3743] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.554586][ T3266] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.555233][ T3743] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.572297][ T3743] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.581092][ T3743] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.589886][ T3743] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.650120][ T3978] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.696038][ T3986] loop2: detected capacity change from 0 to 512 [ 32.704042][ T3986] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.233: bg 0: block 5: invalid block bitmap [ 32.717040][ T3986] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 32.726175][ T3986] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.233: invalid indirect mapped block 3 (level 2) [ 32.739518][ T3986] EXT4-fs (loop2): 1 orphan inode deleted [ 32.745296][ T3986] EXT4-fs (loop2): 1 truncate cleaned up [ 32.755723][ T3986] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.793279][ T3997] netlink: 'syz.4.238': attribute type 153 has an invalid length. [ 32.849810][ T4005] netlink: 16 bytes leftover after parsing attributes in process `syz.4.242'. [ 32.875402][ T3743] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.913252][ T4009] program syz.4.245 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 32.921823][ T4015] loop2: detected capacity change from 0 to 256 [ 32.932824][ T4015] FAT-fs (loop2): bogus number of FAT sectors [ 32.938975][ T4015] FAT-fs (loop2): Can't find a valid FAT filesystem [ 32.971338][ T4015] loop2: detected capacity change from 0 to 2048 [ 33.013866][ T4015] loop2: p1 p3 < > p4 < p5 > [ 33.018626][ T4015] loop2: partition table partially beyond EOD, truncated [ 33.025741][ T4015] loop2: p1 size 33024 extends beyond EOD, truncated [ 33.033192][ T4015] loop2: p3 start 4284289 is beyond EOD, truncated [ 33.040298][ T4015] loop2: p5 size 33024 extends beyond EOD, truncated [ 33.061386][ T4026] loop3: detected capacity change from 0 to 128 [ 33.072427][ T4026] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 33.093141][ T4026] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 33.121389][ T4026] ext2 filesystem being mounted at /86/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 33.157691][ T4026] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 33554432 > max in inode 12 [ 33.177710][ T3266] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 33.184438][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.194097][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.201535][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.208915][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.216315][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.223772][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.231223][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.238626][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.246036][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.253415][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.260974][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.268366][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.275783][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.283245][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.290644][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.298103][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.305521][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.312941][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.320326][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.327729][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.335219][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.342595][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.350054][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.357452][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.364888][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.372296][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.379737][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.387236][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.394672][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.402094][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.409462][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.416842][ T3340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.426552][ T3340] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 33.453329][ T4045] netlink: 'syz.3.260': attribute type 4 has an invalid length. [ 33.467218][ T4045] netlink: 'syz.3.260': attribute type 17 has an invalid length. [ 33.495110][ T4049] mmap: syz.3.262 (4049): VmData 29065216 exceed data ulimit 3626. Update limits or use boot option ignore_rlimit_data. [ 33.757620][ T4087] loop3: detected capacity change from 0 to 128 [ 34.315145][ T4125] netlink: 'syz.4.297': attribute type 15 has an invalid length. [ 34.409366][ T4139] loop4: detected capacity change from 0 to 1024 [ 34.435058][ T4139] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.502149][ T4138] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 34.517267][ T4138] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 34.529551][ T4138] EXT4-fs (loop4): This should not happen!! Data will be lost [ 34.529551][ T4138] [ 34.539214][ T4138] EXT4-fs (loop4): Total free blocks count 0 [ 34.545189][ T4138] EXT4-fs (loop4): Free/Dirty block details [ 34.551079][ T4138] EXT4-fs (loop4): free_blocks=68451041280 [ 34.556925][ T4138] EXT4-fs (loop4): dirty_blocks=32 [ 34.562011][ T4138] EXT4-fs (loop4): Block reservation details [ 34.567985][ T4138] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 34.580629][ T3731] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.600092][ T4143] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 34.706989][ T4158] lo speed is unknown, defaulting to 1000 [ 34.712794][ T4158] lo speed is unknown, defaulting to 1000 [ 34.718959][ T4158] lo speed is unknown, defaulting to 1000 [ 34.725273][ T4158] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 34.732758][ T4158] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 34.743399][ T4158] lo speed is unknown, defaulting to 1000 [ 34.749843][ T4158] lo speed is unknown, defaulting to 1000 [ 34.755847][ T4158] lo speed is unknown, defaulting to 1000 [ 34.761675][ T4158] lo speed is unknown, defaulting to 1000 [ 34.768071][ T4158] lo speed is unknown, defaulting to 1000 [ 34.806559][ T4165] bpf_get_probe_write_proto: 6 callbacks suppressed [ 34.806571][ T4165] syz.2.315[4165] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.813211][ T4165] syz.2.315[4165] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.824790][ T4165] syz.2.315[4165] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.847148][ T4169] netlink: 16 bytes leftover after parsing attributes in process `syz.4.317'. [ 35.108023][ T4207] loop2: detected capacity change from 0 to 128 [ 35.115964][ T4207] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 35.128275][ T4207] ext4 filesystem being mounted at /42/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 35.164890][ T4207] EXT4-fs error (device loop2): dx_make_map:1328: inode #2: block 20: comm syz.2.335: bad entry in directory: inode out of bounds - offset=988, inode=128, rec_len=36, size=1024 fake=1 [ 35.183285][ T4207] EXT4-fs error (device loop2) in do_split:2049: Corrupt filesystem [ 35.198782][ T3743] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 35.224039][ T4212] netlink: 'syz.2.337': attribute type 1 has an invalid length. [ 35.231695][ T4212] netlink: 232 bytes leftover after parsing attributes in process `syz.2.337'. [ 35.305103][ T4218] process 'syz.2.340' launched '/dev/fd/3/./file1' with NULL argv: empty string added [ 35.468935][ T4239] syzkaller0: entered promiscuous mode [ 35.474462][ T4239] syzkaller0: entered allmulticast mode [ 35.545605][ T4241] netlink: 'syz.2.351': attribute type 4 has an invalid length. [ 35.585028][ T4245] netlink: 256 bytes leftover after parsing attributes in process `syz.2.353'. [ 35.606850][ T4251] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4251 comm=syz.3.355 [ 35.661116][ T4262] program syz.2.360 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 35.671730][ T4263] loop3: detected capacity change from 0 to 128 [ 35.695278][ T4263] syz.3.361: attempt to access beyond end of device [ 35.695278][ T4263] loop3: rw=2049, sector=169, nr_sectors = 872 limit=128 [ 35.775592][ T4271] loop3: detected capacity change from 0 to 512 [ 35.785720][ T4271] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.798519][ T4271] ext4 filesystem being mounted at /106/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.811861][ T4271] syz.3.365[4271] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.811976][ T4271] syz.3.365[4271] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.823422][ T4271] syz.3.365[4271] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.836996][ T4278] netlink: 4 bytes leftover after parsing attributes in process `syz.4.367'. [ 35.866409][ T3266] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.901164][ T4282] netlink: 16 bytes leftover after parsing attributes in process `+}[@'. [ 35.966852][ T4290] loop4: detected capacity change from 0 to 8192 [ 35.974036][ T4290] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 35.996869][ T4290] tmpfs: Bad value for 'mpol' [ 36.037388][ T29] kauditd_printk_skb: 233 callbacks suppressed [ 36.037401][ T29] audit: type=1326 audit(1728168853.852:642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4301 comm="syz.4.379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d386fdff9 code=0x7ffc0000 [ 36.069015][ T29] audit: type=1326 audit(1728168853.882:643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4301 comm="syz.4.379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7f3d386fdff9 code=0x7ffc0000 [ 36.092310][ T29] audit: type=1326 audit(1728168853.882:644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4301 comm="syz.4.379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d386fdff9 code=0x7ffc0000 [ 36.116053][ T29] audit: type=1326 audit(1728168853.882:645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4301 comm="syz.4.379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d386fdff9 code=0x7ffc0000 [ 36.136887][ T4304] loop3: detected capacity change from 0 to 512 [ 36.141420][ T29] audit: type=1326 audit(1728168853.882:646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4301 comm="syz.4.379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7f3d386fdff9 code=0x7ffc0000 [ 36.168093][ T4306] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 36.168785][ T29] audit: type=1326 audit(1728168853.882:647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4301 comm="syz.4.379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d386fdff9 code=0x7ffc0000 [ 36.185005][ T4304] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 36.199415][ T29] audit: type=1326 audit(1728168853.902:648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4301 comm="syz.4.379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d386fdff9 code=0x7ffc0000 [ 36.224234][ T4309] vlan2: entered promiscuous mode [ 36.233716][ T4304] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, [ 36.237378][ T4309] gretap0: entered promiscuous mode [ 36.237439][ T4309] vlan2: entered allmulticast mode [ 36.245681][ T4304] block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 36.250828][ T4309] gretap0: entered allmulticast mode [ 36.270719][ T4304] EXT4-fs (loop3): 1 truncate cleaned up [ 36.277061][ T4304] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.277094][ T4311] loop2: detected capacity change from 0 to 512 [ 36.302971][ T29] audit: type=1400 audit(1728168854.112:649): avc: denied { remove_name } for pid=4303 comm="syz.3.380" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop3" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 36.307067][ T4311] EXT4-fs: inline encryption not supported [ 36.346578][ T29] audit: type=1400 audit(1728168854.112:650): avc: denied { rename } for pid=4303 comm="syz.3.380" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop3" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 36.398524][ T29] audit: type=1400 audit(1728168854.212:651): avc: denied { setopt } for pid=4314 comm="syz.4.385" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 36.399509][ T3318] kernel write not supported for file /129/timerslack_ns (pid: 3318 comm: kworker/0:2) [ 36.418748][ T3266] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.438473][ T4311] EXT4-fs error (device loop2): ext4_acquire_dquot:6879: comm syz.2.382: Failed to acquire dquot type 1 [ 36.457628][ T4311] EXT4-fs (loop2): 1 truncate cleaned up [ 36.463999][ T4311] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.481491][ T4311] ext4 filesystem being mounted at /69/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.523688][ T3743] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.599025][ T4341] loop3: detected capacity change from 0 to 128 [ 36.611846][ T4341] syz.3.396: attempt to access beyond end of device [ 36.611846][ T4341] loop3: rw=2049, sector=129, nr_sectors = 104 limit=128 [ 36.622252][ T4346] syz.2.399[4346] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.625607][ T4346] syz.2.399[4346] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.637249][ T4346] syz.2.399[4346] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.832802][ T4370] loop3: detected capacity change from 0 to 512 [ 36.854102][ T4370] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 36.862153][ T4370] System zones: 0-2, 18-18, 34-34 [ 36.867739][ T4370] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.410: bg 0: block 248: padding at end of block bitmap is not set [ 36.883731][ T4370] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.410: Failed to acquire dquot type 1 [ 36.895381][ T4370] EXT4-fs (loop3): 1 truncate cleaned up [ 36.901813][ T4370] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.914818][ T4370] ext4 filesystem being mounted at /120/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.937446][ T3266] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.983135][ T4390] loop3: detected capacity change from 0 to 512 [ 36.990066][ T4390] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 36.999174][ T4390] EXT4-fs (loop3): invalid journal inode [ 37.004875][ T4390] EXT4-fs (loop3): can't get journal size [ 37.011558][ T4390] EXT4-fs (loop3): 1 truncate cleaned up [ 37.018638][ T4390] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.041689][ T3266] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.065244][ T4402] hub 9-0:1.0: USB hub found [ 37.071001][ T4402] hub 9-0:1.0: 8 ports detected [ 37.074429][ T4405] syz.3.426[4405] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.126921][ T4417] loop3: detected capacity change from 0 to 256 [ 37.176811][ T4425] 9pnet_fd: Insufficient options for proto=fd [ 37.179329][ T4427] loop2: detected capacity change from 0 to 256 [ 37.209171][ T4431] netlink: 256 bytes leftover after parsing attributes in process `syz.3.438'. [ 37.359639][ T9] kernel write not supported for file /203/timerslack_ns (pid: 9 comm: kworker/0:1) [ 37.381614][ T4452] loop2: detected capacity change from 0 to 512 [ 37.389839][ T4452] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 37.398618][ T4452] EXT4-fs (loop2): invalid journal inode [ 37.404706][ T4452] EXT4-fs (loop2): can't get journal size [ 37.411867][ T4452] EXT4-fs (loop2): 1 truncate cleaned up [ 37.418302][ T4452] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.449877][ T3743] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.465655][ T4463] loop4: detected capacity change from 0 to 128 [ 37.487520][ T4463] syz.4.453: attempt to access beyond end of device [ 37.487520][ T4463] loop4: rw=2049, sector=169, nr_sectors = 872 limit=128 [ 37.548338][ T4472] loop4: detected capacity change from 0 to 128 [ 37.572516][ T4472] syz.4.457: attempt to access beyond end of device [ 37.572516][ T4472] loop4: rw=2049, sector=129, nr_sectors = 104 limit=128 [ 37.634970][ T4484] loop2: detected capacity change from 0 to 256 [ 40.795356][ T4494] loop2: detected capacity change from 0 to 128 [ 40.839578][ T4494] syz.2.466: attempt to access beyond end of device [ 40.839578][ T4494] loop2: rw=2049, sector=169, nr_sectors = 872 limit=128 [ 40.895323][ T4504] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 40.950078][ T3378] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.965576][ T4497] lo speed is unknown, defaulting to 1000 [ 41.007337][ T4491] usb usb3: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 41.022996][ T4491] vhci_hcd: default hub control req: d300 v0000 i0000 l0 [ 41.058564][ T3378] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.071976][ T4497] chnl_net:caif_netlink_parms(): no params data found [ 41.201715][ T4523] loop3: detected capacity change from 0 to 2048 [ 41.249221][ T4523] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.293813][ T3266] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.318701][ T3378] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.330069][ T4497] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.337176][ T4497] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.344416][ T4497] bridge_slave_0: entered allmulticast mode [ 41.350797][ T4497] bridge_slave_0: entered promiscuous mode [ 41.359717][ T4497] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.366860][ T4497] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.373970][ T4497] bridge_slave_1: entered allmulticast mode [ 41.380311][ T4497] bridge_slave_1: entered promiscuous mode [ 41.386419][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 41.386432][ T29] audit: type=1326 audit(1728168859.192:687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4508 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2d136dff9 code=0x7ffc0000 [ 41.415390][ T29] audit: type=1326 audit(1728168859.192:688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4508 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2d136dff9 code=0x7ffc0000 [ 41.442489][ T3378] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.487687][ T4497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.496948][ T4534] lo speed is unknown, defaulting to 1000 [ 41.503999][ T4497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.540562][ T4497] team0: Port device team_slave_0 added [ 41.554739][ T4515] lo speed is unknown, defaulting to 1000 [ 41.555978][ T4497] team0: Port device team_slave_1 added [ 41.597197][ T4497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.604170][ T4497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.630063][ T4497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.643728][ T4497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.650671][ T4497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.676684][ T4497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.691969][ T4544] netlink: 'syz.3.480': attribute type 58 has an invalid length. [ 41.754722][ T4497] hsr_slave_0: entered promiscuous mode [ 41.761536][ T4497] hsr_slave_1: entered promiscuous mode [ 41.771074][ T29] audit: type=1400 audit(1728168859.582:689): avc: denied { create } for pid=4553 comm="syz.3.484" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 41.791903][ T4553] delete_channel: no stack [ 41.797924][ T4497] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 41.811334][ T29] audit: type=1400 audit(1728168859.602:690): avc: denied { ioctl } for pid=4553 comm="syz.3.484" path="socket:[7099]" dev="sockfs" ino=7099 ioctlcmd=0x4944 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 41.827073][ T4497] Cannot create hsr debugfs directory [ 41.851699][ T29] audit: type=1326 audit(1728168859.662:691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4555 comm="syz.2.486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2d136dff9 code=0x7ffc0000 [ 41.856900][ T4557] loop2: detected capacity change from 0 to 512 [ 41.874955][ T29] audit: type=1326 audit(1728168859.662:692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4555 comm="syz.2.486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2d136dff9 code=0x7ffc0000 [ 41.882166][ T3378] bridge_slave_1: left allmulticast mode [ 41.905729][ T29] audit: type=1326 audit(1728168859.672:693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4555 comm="syz.2.486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fc2d136dff9 code=0x7ffc0000 [ 41.909994][ T3378] bridge_slave_1: left promiscuous mode [ 41.933162][ T29] audit: type=1326 audit(1728168859.672:694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4555 comm="syz.2.486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fc2d136e033 code=0x7ffc0000 [ 41.938811][ T3378] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.961760][ T29] audit: type=1326 audit(1728168859.672:695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4555 comm="syz.2.486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fc2d136cadf code=0x7ffc0000 [ 41.991942][ T29] audit: type=1326 audit(1728168859.672:696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4555 comm="syz.2.486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fc2d136e087 code=0x7ffc0000 [ 42.017945][ T4557] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 42.027401][ T3378] bridge_slave_0: left allmulticast mode [ 42.033059][ T3378] bridge_slave_0: left promiscuous mode [ 42.038885][ T3378] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.048894][ T4557] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #17: comm syz.2.486: iget: bad i_size value: -6917529027641081756 [ 42.079530][ T4557] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.486: couldn't read orphan inode 17 (err -117) [ 42.092346][ T4557] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.125963][ T3743] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.150342][ T4568] loop2: detected capacity change from 0 to 2048 [ 42.158076][ T4568] ext2: Unknown parameter 'obj_user' [ 42.163650][ T3378] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 42.174275][ T3378] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 42.186402][ T3378] bond0 (unregistering): Released all slaves [ 42.213128][ T4558] bond1: entered promiscuous mode [ 42.218368][ T4558] bond1: entered allmulticast mode [ 42.227325][ T4558] 8021q: adding VLAN 0 to HW filter on device bond1 [ 42.239219][ T4558] bond1 (unregistering): Released all slaves [ 42.262960][ T4576] netlink: 76 bytes leftover after parsing attributes in process `syz.2.494'. [ 42.283000][ T4580] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 20001 - 0 [ 42.291924][ T4580] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 20001 - 0 [ 42.300762][ T4580] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 20001 - 0 [ 42.309642][ T4580] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 20001 - 0 [ 42.322474][ T4580] geneve2: entered promiscuous mode [ 42.327800][ T4580] geneve2: entered allmulticast mode [ 42.392016][ T3378] hsr_slave_0: left promiscuous mode [ 42.398974][ T3378] hsr_slave_1: left promiscuous mode [ 42.407822][ T3378] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 42.415324][ T3378] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 42.423050][ T3378] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.430474][ T3378] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 42.439944][ T3378] veth1_macvtap: left promiscuous mode [ 42.445520][ T3378] veth0_macvtap: left promiscuous mode [ 42.451244][ T3378] veth1_vlan: left promiscuous mode [ 42.456531][ T3378] veth0_vlan: left promiscuous mode [ 42.570715][ T4618] bpf_get_probe_write_proto: 2 callbacks suppressed [ 42.570731][ T4618] syz.3.513[4618] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.582013][ T4618] syz.3.513[4618] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.595241][ T4618] syz.3.513[4618] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.595557][ T3378] team0 (unregistering): Port device team_slave_1 removed [ 42.643151][ T3378] team0 (unregistering): Port device team_slave_0 removed [ 42.681659][ T4515] chnl_net:caif_netlink_parms(): no params data found [ 42.701700][ T4622] netlink: 'syz.2.515': attribute type 10 has an invalid length. [ 42.709816][ T4607] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.721699][ T4622] team0: Device hsr_slave_0 failed to register rx_handler [ 42.729369][ T4607] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.778903][ T4515] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.786142][ T4515] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.793505][ T4515] bridge_slave_0: entered allmulticast mode [ 42.800179][ T4515] bridge_slave_0: entered promiscuous mode [ 42.807442][ T4515] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.814518][ T4515] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.821686][ T4515] bridge_slave_1: entered allmulticast mode [ 42.829494][ T4515] bridge_slave_1: entered promiscuous mode [ 42.849605][ T4515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.860607][ T4515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.881808][ T4515] team0: Port device team_slave_0 added [ 42.890555][ T4515] team0: Port device team_slave_1 added [ 42.907975][ T4515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.915020][ T4515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.940970][ T4515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.963274][ T4515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.970307][ T4515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.996255][ T4515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.009381][ T4645] loop2: detected capacity change from 0 to 2048 [ 43.023602][ T4515] hsr_slave_0: entered promiscuous mode [ 43.029962][ T4515] hsr_slave_1: entered promiscuous mode [ 43.035981][ T4515] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.041568][ T4645] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.056951][ T4515] Cannot create hsr debugfs directory [ 43.063131][ T4645] EXT4-fs error (device loop2): ext4_read_inline_dir:1566: inode #12: block 9: comm syz.2.525: path /132/file0/file0: bad entry in directory: rec_len is smaller than minimal - offset=45, inode=4195584, rec_len=0, size=80 fake=0 [ 43.101610][ T3743] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.164785][ T4663] tipc: Enabling not permitted [ 43.170352][ T4663] tipc: Enabling of bearer rejected, failed to enable media [ 43.191526][ T4665] syz.2.534[4665] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.191581][ T4665] syz.2.534[4665] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.202913][ T4665] syz.2.534[4665] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.218975][ T4515] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.241705][ T4497] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 43.275437][ T4670] syz.4.536[4670] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.275532][ T4670] syz.4.536[4670] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.288041][ T4497] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 43.307355][ T4670] syz.4.536[4670] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.319644][ T4515] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.346965][ T4674] syz.2.538[4674] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.354417][ T4497] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 43.378149][ T4497] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 43.406054][ T4515] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.466448][ T4684] cgroup: Need name or subsystem set [ 43.484637][ T4515] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.497792][ T4686] loop2: detected capacity change from 0 to 164 [ 43.511891][ T4497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.547676][ T4497] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.555679][ T4690] netlink: 8 bytes leftover after parsing attributes in process `syz.4.546'. [ 43.564510][ T4690] netlink: 116 bytes leftover after parsing attributes in process `syz.4.546'. [ 43.565433][ T3358] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.580556][ T3358] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.621529][ T3358] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.628599][ T3358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.683458][ T4515] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 43.693766][ T4515] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 43.703991][ T4515] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 43.712647][ T4515] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 43.736655][ T3378] bridge_slave_1: left allmulticast mode [ 43.742344][ T3378] bridge_slave_1: left promiscuous mode [ 43.747971][ T3378] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.755695][ T3378] bridge_slave_0: left allmulticast mode [ 43.761359][ T3378] bridge_slave_0: left promiscuous mode [ 43.767012][ T3378] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.946053][ T3378] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 43.957389][ T3378] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 43.975185][ T3378] bond0 (unregistering): Released all slaves [ 44.053194][ T4515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.091629][ T4515] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.111685][ T3358] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.118788][ T3358] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.130830][ T3378] hsr_slave_0: left promiscuous mode [ 44.137654][ T3378] hsr_slave_1: left promiscuous mode [ 44.144126][ T3378] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 44.151593][ T3378] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 44.159013][ T4710] usb usb3: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 44.166576][ T4710] vhci_hcd: default hub control req: d300 v0000 i0000 l0 [ 44.175226][ T3378] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 44.182669][ T3378] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 44.212446][ T3378] veth1_macvtap: left promiscuous mode [ 44.218082][ T3378] veth0_macvtap: left promiscuous mode [ 44.223639][ T3378] veth1_vlan: left promiscuous mode [ 44.228844][ T3378] veth0_vlan: left promiscuous mode [ 44.281296][ T3378] infiniband syz1: set down [ 44.335792][ T3378] team0 (unregistering): Port device team_slave_1 removed [ 44.347522][ T3378] team0 (unregistering): Port device team_slave_0 removed [ 44.356724][ T3277] smc: removing ib device syz1 [ 44.391962][ T3358] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.399085][ T3358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.413054][ T4497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.525505][ T4497] veth0_vlan: entered promiscuous mode [ 44.533278][ T4497] veth1_vlan: entered promiscuous mode [ 44.562734][ T4497] veth0_macvtap: entered promiscuous mode [ 44.576678][ T4497] veth1_macvtap: entered promiscuous mode [ 44.591521][ T4515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.611511][ T4497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.622005][ T4497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.631901][ T4497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.642364][ T4497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.652184][ T4497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.662647][ T4497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.675209][ T4497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.689844][ T4497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.700429][ T4497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.710335][ T4497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.720763][ T4497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.730578][ T4497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.741074][ T4497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.751903][ T4497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.761338][ T4497] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.770065][ T4497] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.778855][ T4497] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.787632][ T4497] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.849591][ T4515] veth0_vlan: entered promiscuous mode [ 44.881898][ T4739] loop2: detected capacity change from 0 to 1024 [ 44.888871][ T4515] veth1_vlan: entered promiscuous mode [ 44.896556][ T4741] loop1: detected capacity change from 0 to 512 [ 44.908312][ T4741] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 44.923471][ T4741] EXT4-fs (loop1): invalid journal inode [ 44.925709][ T4515] veth0_macvtap: entered promiscuous mode [ 44.929119][ T4741] EXT4-fs (loop1): can't get journal size [ 44.942682][ T4739] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.957025][ T4515] veth1_macvtap: entered promiscuous mode [ 44.971718][ T4515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.974043][ T4741] EXT4-fs (loop1): 1 truncate cleaned up [ 44.982166][ T4515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.995019][ T4741] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.997616][ T4515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.997629][ T4515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.029908][ T4515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.040332][ T4515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.050147][ T4515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.060584][ T4515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.088204][ T3743] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.120601][ T4497] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.148469][ T4515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.163867][ T4755] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 45.173863][ T4515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.184424][ T4515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.194255][ T4515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.204773][ T4515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.214797][ T4515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.225293][ T4515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.235140][ T4515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.245572][ T4515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.260117][ T4515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.279070][ T4515] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.287886][ T4515] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.296664][ T4515] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.305390][ T4515] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.396410][ T4785] netlink: 'syz.1.575': attribute type 10 has an invalid length. [ 45.401170][ T4779] loop0: detected capacity change from 0 to 1024 [ 45.415799][ T4785] team0: Device hsr_slave_0 failed to register rx_handler [ 45.420523][ T4779] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.438146][ T4778] macvlan0: entered promiscuous mode [ 45.455270][ T4776] macvlan0: left promiscuous mode [ 45.466093][ T4515] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.587418][ T4812] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 45.609881][ T4815] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 45.609881][ T4815] The task syz.3.587 (4815) triggered the difference, watch for misbehavior. [ 45.652328][ T4817] netlink: 'syz.0.590': attribute type 10 has an invalid length. [ 45.683852][ T4817] team0: Device hsr_slave_0 failed to register rx_handler [ 45.895559][ T4835] serio: Serial port ptm0 [ 45.922271][ T4841] lo speed is unknown, defaulting to 1000 [ 45.989385][ T4849] netlink: 264 bytes leftover after parsing attributes in process `syz.1.605'. [ 46.414762][ T4872] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 46.522144][ T4875] loop4: detected capacity change from 0 to 1024 [ 46.529036][ T4875] EXT4-fs: Ignoring removed i_version option [ 46.544257][ T29] kauditd_printk_skb: 527 callbacks suppressed [ 46.544270][ T29] audit: type=1326 audit(1728168864.362:1224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4870 comm="syz.1.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f2dea3ddff9 code=0x7ffc0000 [ 46.592926][ T4875] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.613033][ T29] audit: type=1400 audit(1728168864.422:1225): avc: denied { ioctl } for pid=4874 comm="syz.4.615" path="/108/file2/cgroup.controllers" dev="loop4" ino=18 ioctlcmd=0x583b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 46.638487][ T4875] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 46.665696][ T4875] EXT4-fs (loop4): Remounting filesystem read-only [ 46.675951][ T4875] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 46.685135][ T4875] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 46.695488][ T29] audit: type=1400 audit(1728168864.512:1226): avc: denied { mounton } for pid=4874 comm="syz.4.615" path="/108/file2/file0" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 46.734408][ T3731] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=11 [ 46.743264][ T3731] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=11 [ 46.752163][ T3731] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=11 [ 46.761013][ T3731] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=11 [ 46.769835][ T3731] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=11 [ 46.778658][ T3731] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=11 [ 46.787846][ T3731] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=11 [ 46.797068][ T29] audit: type=1400 audit(1728168864.612:1227): avc: denied { rmdir } for pid=3731 comm="syz-executor" name="lost+found" dev="loop4" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 46.827873][ T4880] 9pnet_fd: Insufficient options for proto=fd [ 46.934511][ T4901] delete_channel: no stack [ 46.974867][ T4908] netlink: 'syz.0.631': attribute type 58 has an invalid length. [ 46.976893][ T3731] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.995998][ T3358] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.037118][ T3358] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.071780][ T4915] bond1: entered promiscuous mode [ 47.076930][ T4915] bond1: entered allmulticast mode [ 47.082215][ T4899] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.082313][ T4915] 8021q: adding VLAN 0 to HW filter on device bond1 [ 47.097314][ T4899] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.107802][ T4915] bond1 (unregistering): Released all slaves [ 47.118919][ T3358] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.170793][ T4916] lo speed is unknown, defaulting to 1000 [ 47.190245][ T3358] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.215269][ T29] audit: type=1326 audit(1728168865.032:1228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4928 comm="syz.0.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c229adff9 code=0x7ffc0000 [ 47.238681][ T29] audit: type=1326 audit(1728168865.032:1229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4928 comm="syz.0.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c229adff9 code=0x7ffc0000 [ 47.251839][ T4916] chnl_net:caif_netlink_parms(): no params data found [ 47.262009][ T29] audit: type=1326 audit(1728168865.032:1230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4928 comm="syz.0.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f1c229adff9 code=0x7ffc0000 [ 47.292006][ T29] audit: type=1326 audit(1728168865.032:1231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4928 comm="syz.0.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c229adff9 code=0x7ffc0000 [ 47.315409][ T29] audit: type=1326 audit(1728168865.032:1232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4928 comm="syz.0.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=305 compat=0 ip=0x7f1c229adff9 code=0x7ffc0000 [ 47.338746][ T29] audit: type=1326 audit(1728168865.032:1233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4928 comm="syz.0.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c229adff9 code=0x7ffc0000 [ 47.386492][ T4936] netlink: 76 bytes leftover after parsing attributes in process `syz.0.640'. [ 47.409077][ T3358] bridge_slave_1: left allmulticast mode [ 47.414849][ T3358] bridge_slave_1: left promiscuous mode [ 47.420444][ T3358] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.428242][ T3358] bridge_slave_0: left allmulticast mode [ 47.433960][ T3358] bridge_slave_0: left promiscuous mode [ 47.439655][ T3358] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.463873][ T3358] gretap0: left allmulticast mode [ 47.468911][ T3358] gretap0: left promiscuous mode [ 47.536446][ T3358] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 47.547033][ T3358] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 47.556772][ T3358] bond0 (unregistering): Released all slaves [ 47.571268][ T4916] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.578375][ T4916] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.585549][ T4916] bridge_slave_0: entered allmulticast mode [ 47.593467][ T4916] bridge_slave_0: entered promiscuous mode [ 47.600434][ T4916] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.605246][ T4944] loop0: detected capacity change from 0 to 512 [ 47.607619][ T4916] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.622085][ T4916] bridge_slave_1: entered allmulticast mode [ 47.626931][ T4944] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 47.631678][ T4916] bridge_slave_1: entered promiscuous mode [ 47.649197][ T4944] EXT4-fs error (device loop0): ext4_orphan_get:1388: inode #17: comm syz.0.651: iget: bad i_size value: -6917529027641081756 [ 47.659632][ T4949] loop3: detected capacity change from 0 to 1024 [ 47.664585][ T4944] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.651: couldn't read orphan inode 17 (err -117) [ 47.669040][ T4949] EXT4-fs: Ignoring removed i_version option [ 47.682081][ T4944] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.694745][ T4949] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.721135][ T3358] hsr_slave_0: left promiscuous mode [ 47.729958][ T3358] hsr_slave_1: left promiscuous mode [ 47.730907][ T4949] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 47.750458][ T4949] EXT4-fs (loop3): Remounting filesystem read-only [ 47.757010][ T3358] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.758183][ T4515] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.764472][ T3358] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 47.780125][ T4949] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 47.791056][ T4949] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 47.812830][ T3358] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.818603][ T3266] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 47.820251][ T3358] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 47.837315][ T3266] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 47.847157][ T3266] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 47.857679][ T3358] veth1_macvtap: left promiscuous mode [ 47.863208][ T3358] veth0_macvtap: left promiscuous mode [ 47.864997][ T3266] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 47.868895][ T3358] veth1_vlan: left promiscuous mode [ 47.878658][ T3266] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 47.882677][ T3358] veth0_vlan: left promiscuous mode [ 47.891380][ T3266] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 47.905851][ T4959] netlink: 60 bytes leftover after parsing attributes in process `syz.2.648'. [ 47.911339][ T4963] loop1: detected capacity change from 0 to 2048 [ 47.917460][ T4959] netlink: 60 bytes leftover after parsing attributes in process `syz.2.648'. [ 47.939558][ T4959] netlink: 60 bytes leftover after parsing attributes in process `syz.2.648'. [ 47.939738][ T3266] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 47.949379][ T4959] netlink: 60 bytes leftover after parsing attributes in process `syz.2.648'. [ 47.972985][ T4963] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.987871][ T4963] ext4 filesystem being mounted at /23/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.006357][ T4959] netlink: 60 bytes leftover after parsing attributes in process `syz.2.648'. [ 48.015379][ T4959] netlink: 60 bytes leftover after parsing attributes in process `syz.2.648'. [ 48.015956][ T4497] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.080827][ T3358] team0 (unregistering): Port device team_slave_1 removed [ 48.090894][ T3358] team0 (unregistering): Port device team_slave_0 removed [ 48.128009][ T4916] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.140762][ T9] lo speed is unknown, defaulting to 1000 [ 48.141900][ T4916] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.165079][ T4916] team0: Port device team_slave_0 added [ 48.171499][ T4916] team0: Port device team_slave_1 added [ 48.185969][ T4916] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.192946][ T4916] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.218864][ T4916] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.230074][ T4916] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.237030][ T4916] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.262981][ T4916] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.287814][ T4916] hsr_slave_0: entered promiscuous mode [ 48.293815][ T4916] hsr_slave_1: entered promiscuous mode [ 48.334447][ T3266] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.542156][ T3277] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.552707][ T3277] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 20001 - 0 [ 48.566380][ T4980] chnl_net:caif_netlink_parms(): no params data found [ 48.596584][ T4978] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 48.610195][ T4978] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 48.618764][ T4916] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 48.635046][ T3277] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.645373][ T3277] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 20001 - 0 [ 48.657476][ T4916] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 48.668352][ T4980] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.675455][ T4980] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.682854][ T4980] bridge_slave_0: entered allmulticast mode [ 48.690473][ T4980] bridge_slave_0: entered promiscuous mode [ 48.698343][ T4980] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.705405][ T4980] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.712733][ T4980] bridge_slave_1: entered allmulticast mode [ 48.720201][ T4980] bridge_slave_1: entered promiscuous mode [ 48.726673][ T4916] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 48.739730][ T3277] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.750084][ T3277] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 20001 - 0 [ 48.772953][ T4916] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 48.783570][ T4980] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.796575][ T3277] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.806880][ T3277] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 20001 - 0 [ 48.821660][ T4980] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.852208][ T4980] team0: Port device team_slave_0 added [ 48.864838][ T4980] team0: Port device team_slave_1 added [ 48.892463][ T4980] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.899472][ T4980] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.925814][ T4980] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.938812][ T4980] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.945847][ T4980] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.971864][ T4980] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.985211][ T3277] bridge_slave_1: left allmulticast mode [ 48.990848][ T3277] bridge_slave_1: left promiscuous mode [ 48.996657][ T3277] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.004206][ T3277] bridge_slave_0: left allmulticast mode [ 49.009857][ T3277] bridge_slave_0: left promiscuous mode [ 49.015596][ T3277] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.095906][ T3277] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 49.105973][ T3277] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 49.115751][ T3277] bond0 (unregistering): Released all slaves [ 49.129614][ T4916] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.146082][ T4916] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.164784][ T3277] hsr_slave_0: left promiscuous mode [ 49.172044][ T3277] hsr_slave_1: left promiscuous mode [ 49.177803][ T3277] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 49.185492][ T3277] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 49.194621][ T3277] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 49.202037][ T3277] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 49.211397][ T3277] veth1_macvtap: left promiscuous mode [ 49.217060][ T3277] veth0_macvtap: left promiscuous mode [ 49.222714][ T3277] veth1_vlan: left promiscuous mode [ 49.228173][ T3277] veth0_vlan: left promiscuous mode [ 49.296700][ T5031] bpf_get_probe_write_proto: 2 callbacks suppressed [ 49.296714][ T5031] syz.0.674[5031] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.304411][ T5031] syz.0.674[5031] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.316107][ T5031] syz.0.674[5031] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.332185][ T5031] loop0: detected capacity change from 0 to 512 [ 49.350120][ T3277] team0 (unregistering): Port device team_slave_1 removed [ 49.350494][ T5031] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 49.367477][ T3277] team0 (unregistering): Port device team_slave_0 removed [ 49.392236][ T5031] EXT4-fs (loop0): 1 truncate cleaned up [ 49.398898][ T5031] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.447781][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.454922][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.465501][ T4980] hsr_slave_0: entered promiscuous mode [ 49.472148][ T4980] hsr_slave_1: entered promiscuous mode [ 49.479903][ T4980] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.483406][ T4515] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.498663][ T4980] Cannot create hsr debugfs directory [ 49.522488][ T3378] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.529590][ T3378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.598723][ T5049] serio: Serial port ptm0 [ 49.649253][ T4916] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.798206][ T4916] veth0_vlan: entered promiscuous mode [ 49.810096][ T4916] veth1_vlan: entered promiscuous mode [ 49.830332][ T4916] veth0_macvtap: entered promiscuous mode [ 49.842045][ T4916] veth1_macvtap: entered promiscuous mode [ 49.853198][ T5089] netlink: 68 bytes leftover after parsing attributes in process `syz.2.694'. [ 49.855624][ T4916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.872615][ T4916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.882536][ T4916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.893050][ T4916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.902891][ T4916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.904516][ T5093] loop0: detected capacity change from 0 to 2048 [ 49.913329][ T4916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.931038][ T4916] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.939172][ T4916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.949767][ T4916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.959619][ T4916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.970068][ T4916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.980012][ T4916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.990531][ T4916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.001206][ T4916] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.013509][ T5093] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.027769][ T4916] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.036559][ T4916] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.045366][ T4916] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.048635][ T5093] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.054134][ T4916] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.081353][ T4980] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 50.103094][ T4980] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 50.115944][ T4515] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.128106][ T4980] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 50.149061][ T4980] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 50.210119][ T5114] netlink: 68 bytes leftover after parsing attributes in process `syz.4.704'. [ 50.212374][ T4980] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.236333][ T4980] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.245703][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.252759][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.269565][ T5118] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5118 comm=syz.4.706 [ 50.282943][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.290048][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.326641][ T5122] syz.4.707[5122] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.326738][ T5122] syz.4.707[5122] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.353745][ T5122] syz.4.707[5122] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.362413][ T4980] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.392119][ T5122] loop4: detected capacity change from 0 to 512 [ 50.415278][ T5122] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 50.447545][ T5122] EXT4-fs (loop4): 1 truncate cleaned up [ 50.460394][ T5122] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.479830][ T4980] veth0_vlan: entered promiscuous mode [ 50.488805][ T4980] veth1_vlan: entered promiscuous mode [ 50.498743][ T5142] netlink: 256 bytes leftover after parsing attributes in process `syz.1.712'. [ 50.501681][ T4980] veth0_macvtap: entered promiscuous mode [ 50.515205][ T4980] veth1_macvtap: entered promiscuous mode [ 50.528231][ T4980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.538739][ T4980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.548685][ T4980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.559150][ T4980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.568997][ T4980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.579583][ T4980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.589724][ T4980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.600670][ T4980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.613741][ T4980] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.615366][ T4916] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.621702][ T4980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.640437][ T4980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.650255][ T4980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.660788][ T4980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.670714][ T4980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.681143][ T4980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.690995][ T4980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.701481][ T4980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.712204][ T4980] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.746945][ T5147] bond1: entered promiscuous mode [ 50.751990][ T5147] bond1: entered allmulticast mode [ 50.757459][ T5147] 8021q: adding VLAN 0 to HW filter on device bond1 [ 50.785811][ T5147] bond1 (unregistering): Released all slaves [ 50.804516][ T4980] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.813235][ T4980] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.821997][ T4980] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.830758][ T4980] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.918592][ T5173] loop0: detected capacity change from 0 to 164 [ 50.944822][ T5173] Unable to read rock-ridge attributes [ 50.980221][ T5173] Unable to read rock-ridge attributes [ 51.093127][ T5204] loop0: detected capacity change from 0 to 128 [ 51.184595][ T5215] loop0: detected capacity change from 0 to 128 [ 51.208574][ T5215] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 51.221127][ T5215] ext4 filesystem being mounted at /55/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 51.288686][ T5237] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 0, id = 0 [ 51.296577][ T4515] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 51.298804][ T5236] IPVS: stopping master sync thread 5237 ... [ 51.348562][ T5241] loop1: detected capacity change from 0 to 2048 [ 51.368806][ T5241] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.397685][ T5256] loop4: detected capacity change from 0 to 164 [ 51.420387][ T4497] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.423498][ T5256] Unable to read rock-ridge attributes [ 51.451108][ T5256] Unable to read rock-ridge attributes [ 51.525571][ T5273] IPVS: stopping master sync thread 5275 ... [ 51.531533][ T5275] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 0, id = 0 [ 51.663846][ T5297] vhci_hcd: invalid port number 61 [ 51.766316][ T5318] rdma_op ffff8881168e5980 conn xmit_rdma 0000000000000000 [ 51.876449][ T29] kauditd_printk_skb: 112 callbacks suppressed [ 51.876630][ T29] audit: type=1400 audit(1728168869.692:1346): avc: denied { create } for pid=5332 comm="syz.2.795" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 51.911669][ T29] audit: type=1400 audit(1728168869.712:1347): avc: denied { getopt } for pid=5332 comm="syz.2.795" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 52.012524][ T5346] loop4: detected capacity change from 0 to 1024 [ 52.019557][ T5346] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 52.045769][ T5346] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.084699][ T4916] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.086468][ T5357] macvlan2: entered promiscuous mode [ 52.099698][ T5357] team_slave_0: entered promiscuous mode [ 52.105375][ T5357] team_slave_1: entered promiscuous mode [ 52.111091][ T5357] team0: entered promiscuous mode [ 52.116684][ T5357] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 52.125546][ T5357] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 52.188712][ T29] audit: type=1400 audit(1728168870.002:1348): avc: denied { create } for pid=5373 comm="syz.3.814" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 52.229660][ T29] audit: type=1400 audit(1728168870.012:1349): avc: denied { setopt } for pid=5376 comm="syz.0.815" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 52.264611][ T5386] vhci_hcd: invalid port number 61 [ 52.309408][ T29] audit: type=1400 audit(1728168870.122:1350): avc: denied { read } for pid=5406 comm="syz.0.826" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 52.332562][ T29] audit: type=1400 audit(1728168870.122:1351): avc: denied { open } for pid=5406 comm="syz.0.826" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 52.357238][ T29] audit: type=1400 audit(1728168870.172:1352): avc: denied { ioctl } for pid=5406 comm="syz.0.826" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 52.469053][ T4916] ================================================================== [ 52.477149][ T4916] BUG: KCSAN: data-race in pcpu_alloc_noprof / pcpu_free_area [ 52.484608][ T4916] [ 52.486914][ T4916] read-write to 0xffffffff88bdd3ac of 4 bytes by task 3743 on cpu 1: [ 52.495397][ T4916] pcpu_free_area+0x4dc/0x570 [ 52.500068][ T4916] free_percpu+0x1c6/0xb30 [ 52.504476][ T4916] xt_percpu_counter_free+0x63/0x80 [ 52.509666][ T4916] cleanup_entry+0x195/0x1c0 [ 52.514247][ T4916] __do_replace+0x470/0x580 [ 52.518738][ T4916] do_ip6t_set_ctl+0x820/0x8c0 [ 52.523494][ T4916] nf_setsockopt+0x195/0x1b0 [ 52.528081][ T4916] ipv6_setsockopt+0x10f/0x130 [ 52.532835][ T4916] tcp_setsockopt+0x93/0xb0 [ 52.537327][ T4916] sock_common_setsockopt+0x64/0x80 [ 52.542599][ T4916] __sys_setsockopt+0x1cc/0x240 [ 52.547440][ T4916] __x64_sys_setsockopt+0x66/0x80 [ 52.552544][ T4916] x64_sys_call+0x278d/0x2d60 [ 52.557213][ T4916] do_syscall_64+0xc9/0x1c0 [ 52.561698][ T4916] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.567585][ T4916] [ 52.569891][ T4916] read to 0xffffffff88bdd3ac of 4 bytes by task 4916 on cpu 0: [ 52.577415][ T4916] pcpu_alloc_noprof+0x9a7/0x10c0 [ 52.582434][ T4916] xt_percpu_counter_alloc+0x79/0x110 [ 52.587795][ T4916] translate_table+0x9b1/0x1040 [ 52.592637][ T4916] do_ip6t_set_ctl+0x7cc/0x8c0 [ 52.597387][ T4916] nf_setsockopt+0x195/0x1b0 [ 52.601972][ T4916] ipv6_setsockopt+0x10f/0x130 [ 52.606724][ T4916] tcp_setsockopt+0x93/0xb0 [ 52.611214][ T4916] sock_common_setsockopt+0x64/0x80 [ 52.616399][ T4916] __sys_setsockopt+0x1cc/0x240 [ 52.621240][ T4916] __x64_sys_setsockopt+0x66/0x80 [ 52.626254][ T4916] x64_sys_call+0x278d/0x2d60 [ 52.630922][ T4916] do_syscall_64+0xc9/0x1c0 [ 52.635410][ T4916] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.641295][ T4916] [ 52.643598][ T4916] value changed: 0x00000021 -> 0x00000022 [ 52.649295][ T4916] [ 52.651600][ T4916] Reported by Kernel Concurrency Sanitizer on: [ 52.657737][ T4916] CPU: 0 UID: 0 PID: 4916 Comm: syz-executor Not tainted 6.12.0-rc1-syzkaller-00330-gfc20a3e57247 #0 [ 52.668570][ T4916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 52.678609][ T4916] ==================================================================