last executing test programs: 20.341904665s ago: executing program 0 (id=241): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000400)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) setgid(0x0) 20.075604946s ago: executing program 0 (id=254): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000003680)='sched_switch\x00', r0}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) pread64(r1, &(0x7f0000001440)=""/126, 0x7e, 0x0) 19.913768705s ago: executing program 0 (id=262): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) syz_io_uring_setup(0x2c0c, &(0x7f0000000400)={0x0, 0x0, 0x4002}, 0x0, 0x0) 19.757946053s ago: executing program 0 (id=267): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x10, &(0x7f0000000600), 0x1, 0x582, &(0x7f0000009ec0)="$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") mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000001740)='.\x00', 0x531181, 0x408) 19.342112122s ago: executing program 0 (id=286): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@private1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0xa, 0x4e25, 0x80000, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@dontfrag={{0x14, 0x29, 0x34, 0x399}}], 0x18}, 0x0) 19.108932229s ago: executing program 0 (id=291): r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000006cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="20000000000000008400000002000000040000020f00009500ccb4b665"], 0x20}], 0x1, 0x10) 19.108493209s ago: executing program 32 (id=291): r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000006cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="20000000000000008400000002000000040000020f00009500ccb4b665"], 0x20}], 0x1, 0x10) 18.951622567s ago: executing program 2 (id=301): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x34, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) memfd_create(&(0x7f00000001c0)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, r1) 18.520361898s ago: executing program 2 (id=315): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x10, &(0x7f0000000600), 0x1, 0x582, &(0x7f0000009ec0)="$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") mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000001740)='.\x00', 0x531181, 0x408) 18.147067701s ago: executing program 2 (id=323): r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000440)=@secondary) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, r1, 0x0) 17.852949666s ago: executing program 2 (id=331): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[], &(0x7f0000000400)=""/200, 0x26, 0xc8, 0xa, 0x0, 0x0, @void, @value}, 0x28) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xc, &(0x7f00000000c0)=0x10000, 0x4) sendmsg$netlink(r0, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)=ANY=[@ANYBLOB="240000001e00290700000000000000000c00"/28], 0x24}], 0x1}, 0x0) 17.81865947s ago: executing program 33 (id=331): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[], &(0x7f0000000400)=""/200, 0x26, 0xc8, 0xa, 0x0, 0x0, @void, @value}, 0x28) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xc, &(0x7f00000000c0)=0x10000, 0x4) sendmsg$netlink(r0, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)=ANY=[@ANYBLOB="240000001e00290700000000000000000c00"/28], 0x24}], 0x1}, 0x0) 14.234909418s ago: executing program 6 (id=333): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x10, &(0x7f0000000600), 0x1, 0x582, &(0x7f0000009ec0)="$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") mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000001740)='.\x00', 0x531181, 0x408) 13.737798696s ago: executing program 6 (id=413): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11ff, &(0x7f0000001280)="$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") r0 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) sendfile(r0, r0, 0x0, 0x7f06) 13.653842916s ago: executing program 5 (id=416): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='kmem_cache_free\x00', r0, 0x0, 0x800}, 0x18) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000004440)={&(0x7f0000000ec0)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, 0x0}, 0x0) 13.626731119s ago: executing program 5 (id=418): r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0xc, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="0200a006002a17006000000002000020d3"]) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550c, 0x0) 13.546680929s ago: executing program 5 (id=422): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000010004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xe24}, {0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f00000020c0), 0x500}], 0x5}, 0x0) 13.481752446s ago: executing program 5 (id=424): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x10, &(0x7f0000000600), 0x1, 0x582, &(0x7f0000009ec0)="$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") mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000001740)='.\x00', 0x531181, 0x408) 13.168503593s ago: executing program 5 (id=430): syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc0ed000e, &(0x7f00000000c0)={[{@jqfmt_vfsold}, {@data_err_abort}, {@debug}, {@noload}, {@mblk_io_submit}, {@commit={'commit', 0x3d, 0x5}}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@debug}]}, 0xfe, 0x46d, &(0x7f0000000f00)="$eJzs3M1vFOUfAPDvTF94+/FrRXwBQapoJL60tLzIwYtGEw6amOgB46m2hVQKNbQmQohWD3g0JN6N/4XxpBejXjTxqndDQgwXUC9rZmemLMtu2aXbLnQ/n2S6zzPzdJ/nOzPP7jPz7G4APWsk+5NE/C8ifo+IoTx7a4GR/OHGtYtTf1+7OJVEpfLWX0m13PVrF6fKouX/bcszlUqR39Sg3kvvRkzOzc2cK/Jji2c+GFs4f+GF2TOTp2ZOzZydOHbs8KG9g0cnjnQkziyu67s/nt+z6/g7l9+YOnH5vZ+S/sjjjro4OmUk37sNPd3pyrpse026umOX7fvlZrrRmUA39UVEdrgGqv1/KPpiy/K2oXjts642DlhTlUqlssKr8lIF2MCS6HYLgO4o3+iz699yWaehxz3h6sv5BVAW941iybf0R5on9g3UXd920khEnFj656tsiTW6DwEAUOu7bPzzfKPxXxoP54nB7M//izmU4Yh4ICJ2RMSDEbEzIh6KqJZ9JCIebbP++hmS28c/6ZW7Dq4F2fjvpWJu69bxX1oWGe4rctur8Q8kJ2fnZg4W++RADGw6OZvMjK9Qx/ev/vZFs221479syeovx4JFO670192gm55cnFxNzLWufhqxu79R/EmU0zhJROyKiN13Wcfss/1Nt905/hU0f9qWVb6OeCY//ktRF38paTo/Of7i0YkjY5tjbubgWHlW3O7nXy+92az+VcXfAdnx39rw/F+OfzjZHLFw/sLp6nztQvt1XPrj86bXNG2e/8e3F+f/YPJ2dcVgseGjycXFc+MRg8nrt6+fuPlsZb4sn8V/YH/j/r8jbu6JxyJiT0TsjYjHs4vCou1PRMSTEbF/hfh/fOWp99uPf33mSrP4p+90/KP2+Lef6Dv9w7d3jn9zRDQ7/oerqQPFmlZe/1pt4Gr2HQAAANwv0upn4JN0dDmdpqOj+Wf4d8bWdG5+YfG5k/Mfnp3OPys/HANpeadrqOZ+6Hhxb7jMT9TlDxX3jb/s21LNj07Nz013O3jocdua9P/Mn33dbh2w5jowjwbcp/R/6F36P/SmRP+Hnqb/Q+9q1P8/aVp69Js1bQywrrz/Q+9qof8v5Q/NRwXA/cn7P/Qu/R96UtPvxqer+sr/uif+LX7P8F5pz8ZPRHpPNGPjJ/pb/jGLNhKVobz/Z2s2NSzT7VcmAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAzvgvAAD//w3J5b0=") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) setxattr$incfs_metadata(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0, 0x0, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.metadata\x00') 12.172733599s ago: executing program 4 (id=469): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000240)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000004c0)={0x0, 0x9, 0x2, "6b9b"}, 0xa) 12.08022972s ago: executing program 4 (id=475): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='module_request\x00', r0}, 0x10) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r1, 0x0, 0x1, 0xfffffffffffffffe}, 0x42) 12.064001272s ago: executing program 4 (id=476): setitimer(0x2, &(0x7f0000000580)={{0x77359400}, {0x0, 0xea60}}, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x0, 0xffffffffffffffff}, 0x0) r0 = socket(0x10, 0x803, 0x4) sendto$inet6(r0, &(0x7f0000001480)="7800000018002507b9199b02ffff48000203be0402d6d8935a06022509b15c6869a92393eb253016a4160d0a0000000d0085a268d0bf46d32345653600648d040012000a00070849935ade4a460c89b6ec0cff3959547f509058ba86c902007a00004a32000407160015000a00000f872e6972d8a8729b2e", 0x78, 0x0, 0x0, 0x0) 12.031600005s ago: executing program 4 (id=478): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x10, &(0x7f0000000600), 0x1, 0x582, &(0x7f0000009ec0)="$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") mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000001740)='.\x00', 0x531181, 0x408) 11.815867761s ago: executing program 6 (id=487): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x728, 0xffffffffff, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000005, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 11.815723111s ago: executing program 34 (id=487): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x728, 0xffffffffff, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000005, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 11.697020354s ago: executing program 4 (id=490): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0xfffc, @empty}], 0x10) sendmmsg$inet6(r0, &(0x7f000000cf00)=[{{&(0x7f00000084c0)={0xa, 0xfffc, 0x0, @loopback}, 0x1c, &(0x7f0000000040)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080), &(0x7f0000000100)=0x8) 11.590150077s ago: executing program 5 (id=494): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) 11.590029167s ago: executing program 35 (id=494): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) 11.373717872s ago: executing program 4 (id=504): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180"], 0x15) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 11.373596732s ago: executing program 36 (id=504): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180"], 0x15) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 755.752952ms ago: executing program 8 (id=881): r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fchdir(r0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r1, 0xfffffffffffffffd, 0x58) 742.499114ms ago: executing program 8 (id=883): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_clone(0x4000, 0x0, 0x0, 0x0, 0x0, 0x0) 732.637545ms ago: executing program 1 (id=885): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[@ANYBLOB="540100001a001307000000000000001cac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000032000000ac141417000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c"], 0x154}}, 0x0) 693.889509ms ago: executing program 1 (id=886): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace$peeksig(0x4209, r0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000340)=[{}]) 666.524762ms ago: executing program 1 (id=888): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000cc0)=@newqdisc={0x3c, 0x24, 0x4ee4e6a52ff56541, 0xfffffff1, 0x4000000, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8, 0x5, 0x46cd}]}}]}, 0x3c}}, 0x0) 642.378725ms ago: executing program 1 (id=893): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x5}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 594.511161ms ago: executing program 1 (id=898): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socket$kcm(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2688f54c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 535.551198ms ago: executing program 8 (id=902): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x10, &(0x7f0000000740)=@framed={{}, [@snprintf={{0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x8, 0xfe00}, {0x7, 0x0, 0x8}, {}, {0x5}, {0x7, 0x0, 0x2, 0x0}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x49}}]}, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="76389e6a65585578f830e9000000", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 509.108231ms ago: executing program 8 (id=903): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000680)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='b 75:*\trmr'], 0xa) 466.289836ms ago: executing program 1 (id=907): r0 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x8) poll(&(0x7f00000000c0)=[{r0, 0x20}], 0x1, 0xf45) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000240), 0x4) 466.042416ms ago: executing program 7 (id=908): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x11, &(0x7f00000003c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x28, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0xfe6, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 465.857506ms ago: executing program 8 (id=909): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x5}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 457.311487ms ago: executing program 9 (id=911): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x42, 0x40, 0x504, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4, 0x0, @void, @value, @void, @value}, 0x48) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x80000000003, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="0200a006002a17006000000002000020"]) 422.749791ms ago: executing program 7 (id=912): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[@ANYBLOB="540100001a001307000000000000001cac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000032000000ac141417000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c"], 0x154}}, 0x0) 383.164555ms ago: executing program 9 (id=913): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace$peeksig(0x4209, r0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000340)=[{}]) 382.801456ms ago: executing program 8 (id=923): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a300000000068000000090a010400000000000000000100000008000a4000000000200011800e000100636f6e6e6c696d69740000000c00028008000140000000000900010073797a30000000000900020073797a3200000000080005400000001f0c000980080001400037"], 0xb0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000010a0103"], 0x20}}, 0xa291dae356942430) 382.468366ms ago: executing program 7 (id=914): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_clone(0x4000, 0x0, 0x0, 0x0, 0x0, 0x0) 380.344546ms ago: executing program 3 (id=924): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000740)=ANY=[@ANYBLOB='c ', @ANYRESOCT], 0xa) 362.285838ms ago: executing program 9 (id=915): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x10, &(0x7f0000000740)=@framed={{}, [@snprintf={{0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x8, 0xfe00}, {0x7, 0x0, 0x8}, {}, {0x5}, {0x7, 0x0, 0x2, 0x0}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x49}}]}, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="76389e6a65585578f830e9000000", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 350.357209ms ago: executing program 9 (id=916): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100004b028ee7000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000001240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x8a, &(0x7f0000000540)={[{@jqfmt_vfsold}, {@usrjquota, 0x22}, {@errors_continue}, {@grpquota}, {@data_err_ignore}, {@grpjquota, 0x22}, {@nodiscard}, {@errors_remount}, {@nodelalloc}, {@sysvgroups}, {@norecovery}]}, 0x1, 0x455, &(0x7f0000000d80)="$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") 266.111679ms ago: executing program 9 (id=917): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x16) 265.611189ms ago: executing program 3 (id=929): r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x60, &(0x7f0000000240)={&(0x7f0000000540)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_BACKLOG_LIMIT={0x8, 0x1, 0x80000000}]}}]}, 0x38}}, 0x0) 198.366707ms ago: executing program 7 (id=918): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000b8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[@ANYBLOB="540100001a001307000000000000001cac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000032000000ac141417000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c"], 0x154}}, 0x0) 198.223657ms ago: executing program 3 (id=919): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) syz_emit_ethernet(0xd2, &(0x7f0000000900)=ANY=[@ANYBLOB="ffffffffbfff00000000000086dd600489f1009c1100fc010000000000000025030000000000ff02000000000000000000000000000100000e22"], 0x0) 181.487519ms ago: executing program 3 (id=920): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0xfffffffe, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x40d4) 146.694913ms ago: executing program 7 (id=921): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/241, 0xf1}], 0x1}, 0x40000104) sendmsg$tipc(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) shutdown(r1, 0x2) 146.228993ms ago: executing program 3 (id=934): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x805702, &(0x7f0000000900)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x6}}, {@bh}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@minixdf}, {@nogrpid}, {@nombcache}, {@inlinecrypt}]}, 0x3, 0x44a, &(0x7f0000000400)="$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") r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xa000032a) chown(&(0x7f00000003c0)='./file0\x00', 0xee01, 0xee00) 1.01254ms ago: executing program 9 (id=922): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x11, &(0x7f00000003c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x28, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0xfe6, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 373.4µs ago: executing program 7 (id=925): pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) fsetxattr$security_selinux(r0, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1001, 0x0) 0s ago: executing program 3 (id=926): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x18, 0x30, 0x1, 0x0, 0x400000, {}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x0) kernel console output (not intermixed with test programs): dm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.306176][ T3306] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 26.312826][ T29] audit: type=1400 audit(1730059778.365:89): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.346204][ T29] audit: type=1400 audit(1730059778.365:90): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.355365][ T3304] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.369398][ T29] audit: type=1400 audit(1730059778.465:91): avc: denied { relabelto } for pid=3306 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.411387][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 27.444314][ T3320] chnl_net:caif_netlink_parms(): no params data found [ 27.458354][ T3317] chnl_net:caif_netlink_parms(): no params data found [ 27.472786][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 27.506884][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.513997][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.521117][ T3314] bridge_slave_0: entered allmulticast mode [ 27.527521][ T3314] bridge_slave_0: entered promiscuous mode [ 27.559262][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.566385][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.573668][ T3314] bridge_slave_1: entered allmulticast mode [ 27.580056][ T3314] bridge_slave_1: entered promiscuous mode [ 27.603952][ T3320] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.611164][ T3320] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.618384][ T3320] bridge_slave_0: entered allmulticast mode [ 27.624537][ T3320] bridge_slave_0: entered promiscuous mode [ 27.640528][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 27.651765][ T3320] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.658865][ T3320] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.665983][ T3320] bridge_slave_1: entered allmulticast mode [ 27.672248][ T3320] bridge_slave_1: entered promiscuous mode [ 27.684723][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.709960][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.730294][ T3320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.739461][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.746524][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.753910][ T3323] bridge_slave_0: entered allmulticast mode [ 27.760091][ T3323] bridge_slave_0: entered promiscuous mode [ 27.770724][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.777869][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.785179][ T3317] bridge_slave_0: entered allmulticast mode [ 27.791593][ T3317] bridge_slave_0: entered promiscuous mode [ 27.804143][ T3320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.825163][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.832280][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.839509][ T3323] bridge_slave_1: entered allmulticast mode [ 27.845767][ T3323] bridge_slave_1: entered promiscuous mode [ 27.856258][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.863300][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.870407][ T3317] bridge_slave_1: entered allmulticast mode [ 27.876785][ T3317] bridge_slave_1: entered promiscuous mode [ 27.897949][ T3314] team0: Port device team_slave_0 added [ 27.904477][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.931848][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.944711][ T3314] team0: Port device team_slave_1 added [ 27.955332][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.964912][ T3320] team0: Port device team_slave_0 added [ 27.971289][ T3320] team0: Port device team_slave_1 added [ 27.986224][ T3323] team0: Port device team_slave_0 added [ 27.997061][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.018117][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.025182][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.032469][ T3313] bridge_slave_0: entered allmulticast mode [ 28.039690][ T3313] bridge_slave_0: entered promiscuous mode [ 28.046539][ T3323] team0: Port device team_slave_1 added [ 28.052431][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.059392][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.085368][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.100932][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.107908][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.133820][ T3320] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.144573][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.151649][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.158806][ T3313] bridge_slave_1: entered allmulticast mode [ 28.165077][ T3313] bridge_slave_1: entered promiscuous mode [ 28.179603][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.186612][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.212622][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.223895][ T3317] team0: Port device team_slave_0 added [ 28.229880][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.236840][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.262738][ T3320] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.280146][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.287101][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.312975][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.326153][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.333167][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.359076][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.370318][ T3317] team0: Port device team_slave_1 added [ 28.390290][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.407415][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.414355][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.440398][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.451913][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.458863][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.484740][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.496236][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.542144][ T3320] hsr_slave_0: entered promiscuous mode [ 28.548317][ T3320] hsr_slave_1: entered promiscuous mode [ 28.555834][ T3314] hsr_slave_0: entered promiscuous mode [ 28.561831][ T3314] hsr_slave_1: entered promiscuous mode [ 28.567811][ T3314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.575363][ T3314] Cannot create hsr debugfs directory [ 28.587132][ T3313] team0: Port device team_slave_0 added [ 28.599667][ T3323] hsr_slave_0: entered promiscuous mode [ 28.605669][ T3323] hsr_slave_1: entered promiscuous mode [ 28.611410][ T3323] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.618967][ T3323] Cannot create hsr debugfs directory [ 28.633320][ T3313] team0: Port device team_slave_1 added [ 28.650410][ T3317] hsr_slave_0: entered promiscuous mode [ 28.656398][ T3317] hsr_slave_1: entered promiscuous mode [ 28.662241][ T3317] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.669858][ T3317] Cannot create hsr debugfs directory [ 28.694857][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.701871][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.727845][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.741139][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.748099][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.774060][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.846333][ T3313] hsr_slave_0: entered promiscuous mode [ 28.852245][ T3313] hsr_slave_1: entered promiscuous mode [ 28.858173][ T3313] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.865727][ T3313] Cannot create hsr debugfs directory [ 28.958996][ T3314] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 28.967280][ T3314] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 28.986592][ T3314] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 28.997882][ T3314] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.016557][ T3320] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.024928][ T3320] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.035971][ T3320] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.047949][ T3320] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.070587][ T3317] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.082615][ T3317] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.091424][ T3317] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.102103][ T3317] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.144649][ T3323] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.153165][ T3323] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.164521][ T3323] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.174989][ T3323] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.190542][ T3313] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.198940][ T3313] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.213532][ T3320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.222647][ T3313] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.238293][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.246548][ T3313] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.263996][ T3320] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.277811][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.291664][ T562] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.298708][ T562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.316782][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.323840][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.332441][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.339480][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.348252][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.355297][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.416823][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.434449][ T3320] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.448607][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.460762][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.467862][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.476664][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.483731][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.494259][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.504522][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.526612][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.543500][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.561719][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.568790][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.577977][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.584999][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.600525][ T3323] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.626789][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.633853][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.642511][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.649582][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.666955][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.690204][ T3317] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.705311][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.730609][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.739087][ T3320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.795071][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.896360][ T3313] veth0_vlan: entered promiscuous mode [ 29.909547][ T3314] veth0_vlan: entered promiscuous mode [ 29.919508][ T3314] veth1_vlan: entered promiscuous mode [ 29.926172][ T3313] veth1_vlan: entered promiscuous mode [ 29.934427][ T3320] veth0_vlan: entered promiscuous mode [ 29.952617][ T3320] veth1_vlan: entered promiscuous mode [ 29.975909][ T3313] veth0_macvtap: entered promiscuous mode [ 29.983621][ T3317] veth0_vlan: entered promiscuous mode [ 29.996933][ T3313] veth1_macvtap: entered promiscuous mode [ 30.004479][ T3314] veth0_macvtap: entered promiscuous mode [ 30.013500][ T3314] veth1_macvtap: entered promiscuous mode [ 30.020353][ T3320] veth0_macvtap: entered promiscuous mode [ 30.035009][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.044296][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.057927][ T3320] veth1_macvtap: entered promiscuous mode [ 30.065045][ T3317] veth1_vlan: entered promiscuous mode [ 30.073242][ T3313] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.082122][ T3313] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.090935][ T3313] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.099640][ T3313] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.109649][ T3323] veth0_vlan: entered promiscuous mode [ 30.122114][ T3323] veth1_vlan: entered promiscuous mode [ 30.130270][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.140809][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.151748][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.159892][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.170463][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.180342][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.190897][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.201698][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.214617][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.225168][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.235859][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.245526][ T3320] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.254301][ T3320] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.263047][ T3320] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.271903][ T3320] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.286187][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.296817][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.306687][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.317199][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.327821][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.341313][ T3323] veth0_macvtap: entered promiscuous mode [ 30.350935][ T3314] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.359666][ T3314] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.368395][ T3314] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.377137][ T3314] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.392146][ T3317] veth0_macvtap: entered promiscuous mode [ 30.400430][ T3313] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.402738][ T3323] veth1_macvtap: entered promiscuous mode [ 30.431278][ T3317] veth1_macvtap: entered promiscuous mode [ 30.444793][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.455278][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.465114][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.475605][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.485516][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.495978][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.509264][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.534621][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.545146][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.555104][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.565581][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.575457][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.585984][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.595823][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.606261][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.617538][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.625654][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.636168][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.646097][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.656565][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.666428][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.676892][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.687457][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.694876][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.705460][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.715302][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.725772][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.735693][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.746168][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.756141][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.766616][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.780173][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.788600][ T3323] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.797399][ T3323] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.806152][ T3323] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.814872][ T3323] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.841466][ T3317] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.850212][ T3317] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.856706][ T3468] syz.2.10[3468] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.858925][ T3317] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.858942][ T3468] syz.2.10[3468] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.870094][ T3317] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.879946][ T3468] syz.2.10[3468] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.982416][ T29] kauditd_printk_skb: 51 callbacks suppressed [ 30.982485][ T29] audit: type=1400 audit(1730059783.115:143): avc: denied { open } for pid=3474 comm="syz.0.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 31.018855][ T29] audit: type=1400 audit(1730059783.115:144): avc: denied { kernel } for pid=3474 comm="syz.0.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 31.047803][ T29] audit: type=1326 audit(1730059783.135:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3467 comm="syz.2.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eadf0e719 code=0x7ffc0000 [ 31.068154][ T3477] loop4: detected capacity change from 0 to 512 [ 31.071074][ T29] audit: type=1326 audit(1730059783.135:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3467 comm="syz.2.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7f7eadf0e719 code=0x7ffc0000 [ 31.100525][ T29] audit: type=1326 audit(1730059783.135:147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3467 comm="syz.2.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eadf0e719 code=0x7ffc0000 [ 31.123787][ T3482] loop1: detected capacity change from 0 to 512 [ 31.128586][ T3482] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 31.130165][ T29] audit: type=1326 audit(1730059783.155:148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3467 comm="syz.2.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eadf0e719 code=0x7ffc0000 [ 31.143170][ T3482] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 31.166283][ T29] audit: type=1400 audit(1730059783.185:149): avc: denied { read } for pid=3479 comm="syz.1.2" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 31.189661][ T3477] ======================================================= [ 31.189661][ T3477] WARNING: The mand mount option has been deprecated and [ 31.189661][ T3477] and is ignored by this kernel. Remove the mand [ 31.189661][ T3477] option from the mount to silence this warning. [ 31.189661][ T3477] ======================================================= [ 31.198687][ T29] audit: type=1400 audit(1730059783.185:150): avc: denied { open } for pid=3479 comm="syz.1.2" path="/dev/rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 31.198710][ T29] audit: type=1400 audit(1730059783.185:151): avc: denied { ioctl } for pid=3479 comm="syz.1.2" path="/dev/rtc0" dev="devtmpfs" ino=244 ioctlcmd=0x7005 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 31.290437][ T29] audit: type=1400 audit(1730059783.425:152): avc: denied { create } for pid=3486 comm="syz.2.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 31.296202][ T3477] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 31.313128][ T3482] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c119, mo2=0002] [ 31.334261][ T3482] System zones: 1-12 [ 31.363685][ T3482] EXT4-fs (loop1): 1 truncate cleaned up [ 31.395850][ T3482] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.443462][ T3504] netlink: 2 bytes leftover after parsing attributes in process `syz.2.20'. [ 31.452469][ T3504] netlink: 2 bytes leftover after parsing attributes in process `syz.2.20'. [ 31.457950][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.462121][ T3477] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.482760][ T3477] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.547107][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.656324][ T3534] (unnamed net_device) (uninitialized): option ad_user_port_key: invalid value (46336) [ 31.666274][ T3534] (unnamed net_device) (uninitialized): option ad_user_port_key: allowed values 0 - 1023 [ 31.704132][ T3530] 9pnet_fd: p9_fd_create_tcp (3530): problem connecting socket to 127.0.0.1 [ 31.774635][ T3545] loop3: detected capacity change from 0 to 1024 [ 31.817251][ T3545] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.913006][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.080807][ T3585] loop4: detected capacity change from 0 to 256 [ 32.099271][ T3585] FAT-fs (loop4): Directory bread(block 64) failed [ 32.114929][ T3585] FAT-fs (loop4): Directory bread(block 65) failed [ 32.121754][ T3585] FAT-fs (loop4): Directory bread(block 66) failed [ 32.129113][ T3585] FAT-fs (loop4): Directory bread(block 67) failed [ 32.140914][ T3585] FAT-fs (loop4): Directory bread(block 68) failed [ 32.147640][ T3585] FAT-fs (loop4): Directory bread(block 69) failed [ 32.159008][ T3585] FAT-fs (loop4): Directory bread(block 70) failed [ 32.165682][ T3585] FAT-fs (loop4): Directory bread(block 71) failed [ 32.172344][ T3585] FAT-fs (loop4): Directory bread(block 72) failed [ 32.179453][ T3585] FAT-fs (loop4): Directory bread(block 73) failed [ 32.263419][ T159] kworker/u8:4: attempt to access beyond end of device [ 32.263419][ T159] loop4: rw=1, sector=1224, nr_sectors = 32 limit=256 [ 32.287051][ T159] kworker/u8:4: attempt to access beyond end of device [ 32.287051][ T159] loop4: rw=1, sector=1288, nr_sectors = 544 limit=256 [ 32.326761][ T159] kworker/u8:4: attempt to access beyond end of device [ 32.326761][ T159] loop4: rw=1, sector=1864, nr_sectors = 5768 limit=256 [ 32.348320][ T159] kworker/u8:4: attempt to access beyond end of device [ 32.348320][ T159] loop4: rw=1, sector=7632, nr_sectors = 2048 limit=256 [ 32.366578][ T159] kworker/u8:4: attempt to access beyond end of device [ 32.366578][ T159] loop4: rw=1, sector=9680, nr_sectors = 2048 limit=256 [ 32.387831][ T159] kworker/u8:4: attempt to access beyond end of device [ 32.387831][ T159] loop4: rw=1, sector=11728, nr_sectors = 1224 limit=256 [ 32.409206][ T50] kworker/u8:3: attempt to access beyond end of device [ 32.409206][ T50] loop4: rw=2049, sector=12952, nr_sectors = 2056 limit=256 [ 32.453530][ T50] kworker/u8:3: attempt to access beyond end of device [ 32.453530][ T50] loop4: rw=2049, sector=15008, nr_sectors = 6040 limit=256 [ 32.474739][ T50] kworker/u8:3: attempt to access beyond end of device [ 32.474739][ T50] loop4: rw=2049, sector=21048, nr_sectors = 2048 limit=256 [ 32.501137][ T50] kworker/u8:3: attempt to access beyond end of device [ 32.501137][ T50] loop4: rw=2049, sector=23096, nr_sectors = 2056 limit=256 [ 32.598418][ T3623] loop3: detected capacity change from 0 to 164 [ 32.615479][ T3623] Unable to read rock-ridge attributes [ 32.623271][ T3623] Unable to read rock-ridge attributes [ 32.828452][ T3664] syz.1.95[3664] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.828501][ T3664] syz.1.95[3664] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.855462][ T3664] syz.1.95[3664] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.873038][ T3664] SELinux: policydb version 207 does not match my version range 15-33 [ 32.874726][ T3668] capability: warning: `syz.3.97' uses deprecated v2 capabilities in a way that may be insecure [ 32.884601][ T3664] SELinux: failed to load policy [ 33.059644][ T3687] syzkaller0: renamed from bridge_slave_1 (while UP) [ 33.069397][ T3696] 9pnet_fd: Insufficient options for proto=fd [ 33.138097][ T3683] loop3: detected capacity change from 0 to 8192 [ 33.167588][ T3711] netlink: 'syz.1.117': attribute type 5 has an invalid length. [ 33.176193][ T3683] loop3: p1 p3 p4 < > [ 33.182551][ T3683] loop3: p1 size 125763453 extends beyond EOD, truncated [ 33.195919][ T3713] program syz.0.118 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 33.199540][ T3683] loop3: p3 start 65530 is beyond EOD, truncated [ 33.257342][ T3015] loop3: p1 p3 p4 < > [ 33.261493][ T3015] loop3: p1 size 125763453 extends beyond EOD, truncated [ 33.280808][ T3015] loop3: p3 start 65530 is beyond EOD, truncated [ 33.306922][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 33.326335][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 33.350468][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 33.369482][ T3735] loop3: detected capacity change from 0 to 1024 [ 33.369487][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 33.405068][ T3735] EXT4-fs: Ignoring removed orlov option [ 33.410806][ T3735] EXT4-fs: Ignoring removed nomblk_io_submit option [ 33.423323][ T3739] netlink: 24 bytes leftover after parsing attributes in process `syz.4.130'. [ 33.433969][ T3735] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 33.445010][ T3735] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 33.456139][ T3735] EXT4-fs (loop3): invalid journal inode [ 33.461864][ T3735] EXT4-fs (loop3): can't get journal size [ 33.469399][ T3735] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 33.498077][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.621693][ T3764] loop3: detected capacity change from 0 to 2048 [ 33.622470][ T3760] loop2: detected capacity change from 0 to 128 [ 33.678834][ T3770] loop2: detected capacity change from 0 to 2048 [ 33.711570][ T3770] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.776839][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.971611][ T3801] netlink: 'syz.4.158': attribute type 9 has an invalid length. [ 33.982280][ T3801] bond_slave_0: entered promiscuous mode [ 33.988067][ T3801] bond_slave_1: entered promiscuous mode [ 33.995816][ T3801] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 34.065347][ T3811] TCP: request_sock_TCPv6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 34.365814][ T3844] SELinux: failed to load policy [ 34.399949][ T3848] loop1: detected capacity change from 0 to 512 [ 34.434039][ T3852] IPv6: NLM_F_CREATE should be specified when creating new route [ 34.445952][ T3848] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 34.472203][ T3848] EXT4-fs (loop1): invalid journal inode [ 34.619194][ T3871] loop0: detected capacity change from 0 to 128 [ 34.635969][ T3871] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 34.650423][ T3871] ext4 filesystem being mounted at /31/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 34.727280][ T3320] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 34.823901][ T3880] loop2: detected capacity change from 0 to 512 [ 34.859923][ T3882] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.906970][ T3880] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.921199][ T3885] sctp: [Deprecated]: syz.0.193 (pid 3885) Use of int in maxseg socket option. [ 34.921199][ T3885] Use struct sctp_assoc_value instead [ 34.975491][ T3880] ext4 filesystem being mounted at /24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.019895][ T3880] SELinux: Context @ is not valid (left unmapped). [ 35.026441][ T3898] netlink: 12 bytes leftover after parsing attributes in process `syz.1.200'. [ 35.048740][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.244935][ T3932] Invalid ELF header magic: != ELF [ 35.251455][ T3935] loop3: detected capacity change from 0 to 128 [ 35.263958][ T3935] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 35.347227][ T3935] ext4 filesystem being mounted at /68/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 35.480406][ T3317] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 35.505090][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x1 [ 35.512592][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.520046][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.527454][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.534856][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.542331][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.549843][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x4 [ 35.557264][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.564651][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.572111][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.579519][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.586964][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.634202][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.643381][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.650860][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.658302][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.665720][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.673192][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.680611][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.688105][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.695515][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.702897][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.710593][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.718415][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.725826][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.733288][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.740699][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.748222][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.755626][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.763011][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.770418][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 35.777826][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x1 [ 35.798554][ T24] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 35.864688][ T3964] netlink: 'syz.2.233': attribute type 4 has an invalid length. [ 35.884073][ T3973] netlink: 24 bytes leftover after parsing attributes in process `syz.1.237'. [ 35.914604][ T3979] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 35.976800][ T3988] netlink: 132 bytes leftover after parsing attributes in process `syz.4.244'. [ 36.028959][ T29] kauditd_printk_skb: 150 callbacks suppressed [ 36.028979][ T29] audit: type=1326 audit(1730059788.165:303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3985 comm="syz.0.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fc93ce719 code=0x7ffc0000 [ 36.093100][ T29] audit: type=1326 audit(1730059788.165:304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3985 comm="syz.0.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fc93ce719 code=0x7ffc0000 [ 36.116453][ T29] audit: type=1326 audit(1730059788.165:305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3985 comm="syz.0.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=106 compat=0 ip=0x7f3fc93ce719 code=0x7ffc0000 [ 36.126802][ T4007] loop4: detected capacity change from 0 to 512 [ 36.139958][ T29] audit: type=1326 audit(1730059788.165:306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3985 comm="syz.0.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fc93ce719 code=0x7ffc0000 [ 36.169278][ T29] audit: type=1326 audit(1730059788.165:307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3985 comm="syz.0.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fc93ce719 code=0x7ffc0000 [ 36.198523][ T4007] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.218725][ T4007] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.235030][ T29] audit: type=1326 audit(1730059788.365:308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4010 comm="syz.1.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b8681e719 code=0x7ffc0000 [ 36.277640][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.387878][ T29] audit: type=1326 audit(1730059788.425:309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4010 comm="syz.1.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8b8681e719 code=0x7ffc0000 [ 36.401034][ T4030] netlink: 4 bytes leftover after parsing attributes in process `syz.4.265'. [ 36.411266][ T29] audit: type=1326 audit(1730059788.425:310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4010 comm="syz.1.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b8681e719 code=0x7ffc0000 [ 36.443401][ T29] audit: type=1326 audit(1730059788.425:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4010 comm="syz.1.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b8681e719 code=0x7ffc0000 [ 36.466813][ T29] audit: type=1326 audit(1730059788.425:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4010 comm="syz.1.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8b8681e719 code=0x7ffc0000 [ 36.571710][ T4039] loop0: detected capacity change from 0 to 1024 [ 36.616301][ T4039] EXT4-fs error (device loop0): ext4_acquire_dquot:6879: comm syz.0.267: Failed to acquire dquot type 0 [ 36.656273][ T4055] netlink: 9286 bytes leftover after parsing attributes in process `syz.2.274'. [ 36.709688][ T4039] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 36.724355][ T4039] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #13: comm syz.0.267: corrupted inode contents [ 36.737178][ T4039] EXT4-fs error (device loop0): ext4_dirty_inode:5984: inode #13: comm syz.0.267: mark_inode_dirty error [ 36.749177][ T4039] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #13: comm syz.0.267: corrupted inode contents [ 36.761939][ T4039] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #13: comm syz.0.267: mark_inode_dirty error [ 36.775244][ T4039] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #13: comm syz.0.267: corrupted inode contents [ 36.793786][ T4070] loop2: detected capacity change from 0 to 128 [ 36.800572][ T4039] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 36.810600][ T4039] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #13: comm syz.0.267: corrupted inode contents [ 36.829494][ T4039] EXT4-fs error (device loop0): ext4_truncate:4208: inode #13: comm syz.0.267: mark_inode_dirty error [ 36.840757][ T4039] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 36.850239][ T4039] EXT4-fs (loop0): 1 truncate cleaned up [ 36.873118][ T4076] loop2: detected capacity change from 0 to 512 [ 36.878546][ T4039] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.881700][ T4076] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 36.926664][ T3320] EXT4-fs error (device loop0): ext4_acquire_dquot:6879: comm syz-executor: Failed to acquire dquot type 0 [ 36.939095][ T4076] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.951979][ T4076] ext4 filesystem being mounted at /41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.973591][ T4076] EXT4-fs error (device loop2): __ext4_new_inode:1276: comm syz.2.283: failed to insert inode 16: doubly allocated? [ 36.996408][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.046179][ T4088] usb usb8: usbfs: process 4088 (syz.3.289) did not claim interface 0 before use [ 37.116562][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.129367][ T28] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.172979][ T28] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.221439][ T28] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.279375][ T28] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.378522][ T28] syzkaller0: left allmulticast mode [ 37.383841][ T28] syzkaller0: left promiscuous mode [ 37.389197][ T28] bridge0: port 2(syzkaller0) entered disabled state [ 37.396568][ T28] bridge_slave_0: left allmulticast mode [ 37.402214][ T28] bridge_slave_0: left promiscuous mode [ 37.407919][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.487545][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 37.497728][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 37.507732][ T28] bond0 (unregistering): Released all slaves [ 37.516963][ T4128] netlink: 60 bytes leftover after parsing attributes in process `syz.2.305'. [ 37.532717][ T4128] Zero length message leads to an empty skb [ 37.575399][ T28] hsr_slave_0: left promiscuous mode [ 37.584826][ T4138] loop2: detected capacity change from 0 to 512 [ 37.596752][ T28] hsr_slave_1: left promiscuous mode [ 37.611040][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 37.618934][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 37.633640][ T4149] loop4: detected capacity change from 0 to 128 [ 37.650185][ T4138] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.664819][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 37.672267][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 37.688462][ T4138] ext4 filesystem being mounted at /50/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.695028][ T4149] FAT-fs (loop4): error, corrupted file size (i_pos 548, 512) [ 37.706542][ T4149] FAT-fs (loop4): Filesystem has been set read-only [ 37.718817][ T4149] FAT-fs (loop4): error, corrupted file size (i_pos 548, 512) [ 37.727892][ T28] veth1_macvtap: left promiscuous mode [ 37.733456][ T28] veth0_macvtap: left promiscuous mode [ 37.739083][ T28] veth1_vlan: left promiscuous mode [ 37.744301][ T28] veth0_vlan: left promiscuous mode [ 37.761966][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.813010][ T4170] loop2: detected capacity change from 0 to 1024 [ 37.832213][ T4170] EXT4-fs error (device loop2): ext4_acquire_dquot:6879: comm syz.2.315: Failed to acquire dquot type 0 [ 37.856913][ T4170] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 37.873908][ T4170] EXT4-fs error (device loop2): ext4_do_update_inode:5121: inode #13: comm syz.2.315: corrupted inode contents [ 37.886393][ T4170] EXT4-fs error (device loop2): ext4_dirty_inode:5984: inode #13: comm syz.2.315: mark_inode_dirty error [ 37.898021][ T4179] usb usb8: usbfs: process 4179 (syz.4.318) did not claim interface 0 before use [ 37.907511][ T28] team0 (unregistering): Port device team_slave_1 removed [ 37.914782][ T4170] EXT4-fs error (device loop2): ext4_do_update_inode:5121: inode #13: comm syz.2.315: corrupted inode contents [ 37.927287][ T28] team0 (unregistering): Port device team_slave_0 removed [ 37.929742][ T4170] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #13: comm syz.2.315: mark_inode_dirty error [ 37.947614][ T4170] EXT4-fs error (device loop2): ext4_do_update_inode:5121: inode #13: comm syz.2.315: corrupted inode contents [ 37.977370][ T4170] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 37.988876][ T4170] EXT4-fs error (device loop2): ext4_do_update_inode:5121: inode #13: comm syz.2.315: corrupted inode contents [ 37.988922][ T4156] netlink: 4 bytes leftover after parsing attributes in process `syz.1.313'. [ 37.988942][ T4156] bridge_slave_1: left allmulticast mode [ 37.988957][ T4156] bridge_slave_1: left promiscuous mode [ 37.989055][ T4156] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.008278][ T4170] EXT4-fs error (device loop2): ext4_truncate:4208: inode #13: comm syz.2.315: mark_inode_dirty error [ 38.039555][ T4156] bridge_slave_0: left allmulticast mode [ 38.043572][ T4170] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 38.045306][ T4156] bridge_slave_0: left promiscuous mode [ 38.059813][ T4156] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.079276][ T4170] EXT4-fs (loop2): 1 truncate cleaned up [ 38.085299][ T4170] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.110783][ T4100] chnl_net:caif_netlink_parms(): no params data found [ 38.122012][ T3313] EXT4-fs error (device loop2): ext4_acquire_dquot:6879: comm syz-executor: Failed to acquire dquot type 0 [ 38.122896][ T4187] netlink: 16 bytes leftover after parsing attributes in process `syz.4.322'. [ 38.236914][ T4195] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 38.280565][ T4100] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.287732][ T4100] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.297333][ T4205] mmap: syz.1.328 (4205) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 38.313875][ T4100] bridge_slave_0: entered allmulticast mode [ 38.327122][ T4100] bridge_slave_0: entered promiscuous mode [ 38.342996][ T4100] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.350153][ T4100] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.365680][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.407597][ T4100] bridge_slave_1: entered allmulticast mode [ 38.422472][ T4100] bridge_slave_1: entered promiscuous mode [ 38.435988][ T4218] usb usb8: usbfs: process 4218 (syz.1.329) did not claim interface 0 before use [ 38.449324][ T4100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.474215][ T4100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.532858][ T4100] team0: Port device team_slave_0 added [ 38.543575][ T4100] team0: Port device team_slave_1 added [ 38.564494][ T28] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.594855][ T4100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.601855][ T4100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.627793][ T4100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.639215][ T4100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.646203][ T4100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.672187][ T4100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.696037][ T28] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.728279][ T4100] hsr_slave_0: entered promiscuous mode [ 38.734341][ T4100] hsr_slave_1: entered promiscuous mode [ 38.749236][ T28] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.801051][ T28] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.924249][ T28] bridge_slave_1: left allmulticast mode [ 38.930029][ T28] bridge_slave_1: left promiscuous mode [ 38.935738][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.956991][ T28] bridge_slave_0: left allmulticast mode [ 38.962711][ T28] bridge_slave_0: left promiscuous mode [ 38.968373][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.068342][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 39.079338][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 39.090839][ T28] bond0 (unregistering): Released all slaves [ 39.105075][ T4225] chnl_net:caif_netlink_parms(): no params data found [ 39.114286][ T4258] loop1: detected capacity change from 0 to 8192 [ 39.120022][ T4254] netlink: 4 bytes leftover after parsing attributes in process `syz.3.342'. [ 39.123197][ T4258] bio_check_eod: 2 callbacks suppressed [ 39.123209][ T4258] syz.1.336: attempt to access beyond end of device [ 39.123209][ T4258] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 39.136238][ T4254] bridge_slave_1: left allmulticast mode [ 39.148292][ T4258] Buffer I/O error on dev loop1, logical block 57847, async page read [ 39.153897][ T4254] bridge_slave_1: left promiscuous mode [ 39.165613][ T4258] syz.1.336: attempt to access beyond end of device [ 39.165613][ T4258] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 39.167692][ T4254] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.180855][ T4258] Buffer I/O error on dev loop1, logical block 57847, async page read [ 39.196217][ T4258] syz.1.336: attempt to access beyond end of device [ 39.196217][ T4258] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 39.209542][ T4258] Buffer I/O error on dev loop1, logical block 57847, async page read [ 39.217972][ T4254] bridge_slave_0: left allmulticast mode [ 39.218227][ T4258] syz.1.336: attempt to access beyond end of device [ 39.218227][ T4258] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 39.223634][ T4254] bridge_slave_0: left promiscuous mode [ 39.236908][ T4258] Buffer I/O error on dev loop1, logical block 57847, async page read [ 39.250868][ T4254] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.307053][ T28] hsr_slave_0: left promiscuous mode [ 39.312625][ T28] hsr_slave_1: left promiscuous mode [ 39.318476][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.325891][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 39.333325][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.340766][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 39.349871][ T28] veth1_macvtap: left promiscuous mode [ 39.355382][ T28] veth0_macvtap: left promiscuous mode [ 39.360914][ T28] veth1_vlan: left promiscuous mode [ 39.366191][ T28] veth0_vlan: left promiscuous mode [ 39.437876][ T28] team0 (unregistering): Port device team_slave_1 removed [ 39.448418][ T28] team0 (unregistering): Port device team_slave_0 removed [ 39.492426][ T4100] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 39.530045][ T4100] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 39.539710][ T4100] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 39.573677][ T4100] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 39.613172][ T4225] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.620329][ T4225] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.632114][ T4225] bridge_slave_0: entered allmulticast mode [ 39.640333][ T4225] bridge_slave_0: entered promiscuous mode [ 39.654631][ T4100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.662143][ T4225] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.669229][ T4225] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.680596][ T4225] bridge_slave_1: entered allmulticast mode [ 39.687202][ T4225] bridge_slave_1: entered promiscuous mode [ 39.716813][ T4225] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.728333][ T4100] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.745627][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.752830][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.762028][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.769085][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.782042][ T4225] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.797254][ T4308] loop4: detected capacity change from 0 to 512 [ 39.816828][ T4308] EXT4-fs (loop4): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 39.838311][ T4308] EXT4-fs warning (device loop4): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 39.859669][ T4225] team0: Port device team_slave_0 added [ 39.870045][ T4225] team0: Port device team_slave_1 added [ 39.893442][ T4225] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.900542][ T4225] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.926507][ T4225] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.940465][ T3323] EXT4-fs (loop4): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 39.972134][ T4225] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.979222][ T4225] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.005345][ T4225] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 40.042169][ T4225] hsr_slave_0: entered promiscuous mode [ 40.048739][ T4225] hsr_slave_1: entered promiscuous mode [ 40.054636][ T4225] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 40.062260][ T4225] Cannot create hsr debugfs directory [ 40.079793][ T4100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.234936][ T4225] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 40.249422][ T4225] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 40.263860][ T4225] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 40.270631][ T4372] loop4: detected capacity change from 0 to 512 [ 40.287758][ T4372] EXT4-fs error (device loop4): __ext4_iget:4952: inode #15: block 1803188595: comm syz.4.360: invalid block [ 40.297813][ T4225] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 40.312756][ T4372] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.360: couldn't read orphan inode 15 (err -117) [ 40.331146][ T4372] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.334747][ T4100] veth0_vlan: entered promiscuous mode [ 40.370918][ T4100] veth1_vlan: entered promiscuous mode [ 40.386134][ T4100] veth0_macvtap: entered promiscuous mode [ 40.394562][ T4100] veth1_macvtap: entered promiscuous mode [ 40.409407][ T4100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.411017][ T4386] loop1: detected capacity change from 0 to 512 [ 40.420008][ T4100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.436127][ T4100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.436356][ T4386] EXT4-fs: Ignoring removed i_version option [ 40.446616][ T4100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.462449][ T4100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.472961][ T4100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.487844][ T4386] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 40.501621][ T4100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.515844][ T4386] ext4 filesystem being mounted at /64/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.547567][ T4225] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.555971][ T4100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.566437][ T4100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.576294][ T4100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.586941][ T4100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.596809][ T4100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.607312][ T4100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.621857][ T4100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.636098][ T4225] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.646759][ T4100] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.655565][ T4100] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.664257][ T4100] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.673000][ T4100] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.689483][ T4398] block device autoloading is deprecated and will be removed. [ 40.699358][ T159] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.706537][ T159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.719132][ T4398] syz.3.362: attempt to access beyond end of device [ 40.719132][ T4398] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 40.744426][ T4225] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 40.754828][ T4225] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.769585][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 40.769760][ T159] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.783653][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.785614][ T159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.866426][ T4418] futex_wake_op: syz.4.364 tries to shift op by 144; fix this program [ 40.909206][ T4225] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.055453][ T29] kauditd_printk_skb: 90 callbacks suppressed [ 41.055467][ T29] audit: type=1400 audit(1730059793.195:394): avc: denied { connect } for pid=4449 comm="syz.3.374" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 41.096319][ T29] audit: type=1400 audit(1730059793.195:395): avc: denied { connect } for pid=4453 comm="syz.1.376" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 41.126477][ T4441] loop5: detected capacity change from 0 to 8192 [ 41.172445][ T4441] syz.5.371: attempt to access beyond end of device [ 41.172445][ T4441] loop5: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 41.185900][ T4441] Buffer I/O error on dev loop5, logical block 57847, async page read [ 41.205760][ T4441] syz.5.371: attempt to access beyond end of device [ 41.205760][ T4441] loop5: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 41.219133][ T4441] Buffer I/O error on dev loop5, logical block 57847, async page read [ 41.244367][ T4480] netlink: 'syz.1.380': attribute type 8 has an invalid length. [ 41.252058][ T4480] netlink: 16 bytes leftover after parsing attributes in process `syz.1.380'. [ 41.273561][ T4441] syz.5.371: attempt to access beyond end of device [ 41.273561][ T4441] loop5: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 41.282285][ T29] audit: type=1326 audit(1730059793.415:396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4468 comm="syz.3.379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3046e719 code=0x7ffc0000 [ 41.286943][ T4441] Buffer I/O error on dev loop5, logical block 57847, async page read [ 41.320838][ T4441] syz.5.371: attempt to access beyond end of device [ 41.320838][ T4441] loop5: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 41.327114][ T4225] veth0_vlan: entered promiscuous mode [ 41.334182][ T4441] Buffer I/O error on dev loop5, logical block 57847, async page read [ 41.372046][ T29] audit: type=1326 audit(1730059793.495:397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4468 comm="syz.3.379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3046e719 code=0x7ffc0000 [ 41.387633][ T4225] veth1_vlan: entered promiscuous mode [ 41.395387][ T29] audit: type=1326 audit(1730059793.495:398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4468 comm="syz.3.379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=140 compat=0 ip=0x7f8f3046e719 code=0x7ffc0000 [ 41.424001][ T29] audit: type=1326 audit(1730059793.495:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4468 comm="syz.3.379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3046e719 code=0x7ffc0000 [ 41.424346][ T4225] veth0_macvtap: entered promiscuous mode [ 41.469045][ T4225] veth1_macvtap: entered promiscuous mode [ 41.479831][ T4225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.490391][ T4225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.500253][ T4225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.510700][ T4225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.520520][ T4225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.530935][ T4225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.540761][ T4225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.551209][ T4225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.565006][ T4225] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.629435][ T4501] netdevsim netdevsim5 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 41.638381][ T4501] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 41.647261][ T4501] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 41.648305][ T4506] loop3: detected capacity change from 0 to 512 [ 41.656081][ T4501] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 41.664402][ T4506] EXT4-fs: Ignoring removed i_version option [ 41.687234][ T4501] loop5: detected capacity change from 0 to 164 [ 41.692462][ T4225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.704015][ T4225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.713881][ T4225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.724332][ T4225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.734167][ T4225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.744643][ T4225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.754621][ T4225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.765355][ T4225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.777677][ T4501] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 41.780505][ T4225] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.793163][ T4515] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 0, id = 0 [ 41.798938][ T4225] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.811354][ T4225] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.820095][ T4225] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.828932][ T4225] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.846587][ T4506] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 41.864135][ T4506] ext4 filesystem being mounted at /115/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.901203][ T4517] futex_wake_op: syz.1.391 tries to shift op by 144; fix this program [ 41.959362][ T29] audit: type=1400 audit(1730059794.095:400): avc: denied { create } for pid=4529 comm="syz.1.394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 41.978860][ T29] audit: type=1400 audit(1730059794.095:401): avc: denied { setopt } for pid=4529 comm="syz.1.394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 42.012276][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 42.060179][ T4525] loop4: detected capacity change from 0 to 8192 [ 42.066837][ T4542] loop6: detected capacity change from 0 to 1024 [ 42.071860][ T29] audit: type=1400 audit(1730059794.195:402): avc: denied { ioctl } for pid=4536 comm="syz.1.396" path="socket:[7882]" dev="sockfs" ino=7882 ioctlcmd=0x7452 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 42.120487][ T4525] syz.4.393: attempt to access beyond end of device [ 42.120487][ T4525] loop4: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 42.133886][ T4525] Buffer I/O error on dev loop4, logical block 57847, async page read [ 42.151038][ T4542] Quota error (device loop6): do_check_range: Getting block 64 out of range 1-5 [ 42.160217][ T4542] EXT4-fs error (device loop6): ext4_acquire_dquot:6879: comm syz.6.333: Failed to acquire dquot type 0 [ 42.175464][ T4525] Buffer I/O error on dev loop4, logical block 57847, async page read [ 42.188620][ T4542] EXT4-fs error (device loop6): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 42.221831][ T4542] EXT4-fs error (device loop6): ext4_do_update_inode:5121: inode #13: comm syz.6.333: corrupted inode contents [ 42.251124][ T4542] EXT4-fs error (device loop6): ext4_dirty_inode:5984: inode #13: comm syz.6.333: mark_inode_dirty error [ 42.288314][ T4542] EXT4-fs error (device loop6): ext4_do_update_inode:5121: inode #13: comm syz.6.333: corrupted inode contents [ 42.306864][ T4542] EXT4-fs error (device loop6): __ext4_ext_dirty:207: inode #13: comm syz.6.333: mark_inode_dirty error [ 42.318625][ T4542] EXT4-fs error (device loop6): ext4_do_update_inode:5121: inode #13: comm syz.6.333: corrupted inode contents [ 42.331813][ T4542] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem [ 42.340643][ T4542] EXT4-fs error (device loop6): ext4_do_update_inode:5121: inode #13: comm syz.6.333: corrupted inode contents [ 42.353356][ T4542] EXT4-fs error (device loop6): ext4_truncate:4208: inode #13: comm syz.6.333: mark_inode_dirty error [ 42.371729][ T4542] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem [ 42.383174][ T4542] EXT4-fs (loop6): 1 truncate cleaned up [ 42.414395][ T4542] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.484193][ T4591] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 42.493156][ T4591] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 42.502022][ T4591] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 42.510995][ T4591] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 42.529264][ T4225] EXT4-fs error (device loop6): ext4_acquire_dquot:6879: comm syz-executor: Failed to acquire dquot type 0 [ 42.537567][ T4591] loop1: detected capacity change from 0 to 164 [ 42.553230][ T4591] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 42.664583][ T4619] loop3: detected capacity change from 0 to 512 [ 42.676883][ T4617] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 42.686994][ T4617] vhci_hcd: invalid port number 23 [ 42.700476][ T4619] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.712350][ T4625] loop1: detected capacity change from 0 to 128 [ 42.723791][ T4625] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 42.725199][ T4619] ext4 filesystem being mounted at /124/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.757446][ T4625] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 42.769029][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.821001][ T4633] loop5: detected capacity change from 0 to 1024 [ 42.860541][ T4633] EXT4-fs error (device loop5): ext4_acquire_dquot:6879: comm syz.5.424: Failed to acquire dquot type 0 [ 42.872531][ T4633] EXT4-fs error (device loop5): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 42.887502][ T4633] EXT4-fs error (device loop5): ext4_do_update_inode:5121: inode #13: comm syz.5.424: corrupted inode contents [ 42.901818][ T4633] EXT4-fs error (device loop5): ext4_dirty_inode:5984: inode #13: comm syz.5.424: mark_inode_dirty error [ 42.914330][ T4633] EXT4-fs error (device loop5): ext4_do_update_inode:5121: inode #13: comm syz.5.424: corrupted inode contents [ 42.928517][ T4633] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #13: comm syz.5.424: mark_inode_dirty error [ 42.940342][ T4633] EXT4-fs error (device loop5): ext4_do_update_inode:5121: inode #13: comm syz.5.424: corrupted inode contents [ 42.960009][ T4633] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 42.974231][ T4655] loop3: detected capacity change from 0 to 164 [ 42.980754][ T4633] EXT4-fs error (device loop5): ext4_do_update_inode:5121: inode #13: comm syz.5.424: corrupted inode contents [ 42.993669][ T4633] EXT4-fs error (device loop5): ext4_truncate:4208: inode #13: comm syz.5.424: mark_inode_dirty error [ 43.006896][ T4633] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 43.025779][ T4633] EXT4-fs (loop5): 1 truncate cleaned up [ 43.026485][ T4655] Unable to read rock-ridge attributes [ 43.031828][ T4633] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.047814][ T4659] loop1: detected capacity change from 0 to 764 [ 43.056859][ T4655] Unable to read rock-ridge attributes [ 43.067170][ T4659] iso9660: Unknown parameter '' [ 43.089111][ T4655] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 43.095402][ T4100] EXT4-fs error (device loop5): ext4_acquire_dquot:6879: comm syz-executor: Failed to acquire dquot type 0 [ 43.343449][ T4703] loop4: detected capacity change from 0 to 512 [ 43.393879][ T4703] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.418742][ T4703] ext4 filesystem being mounted at /94/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.468581][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.497802][ T4721] netlink: 16 bytes leftover after parsing attributes in process `syz.3.447'. [ 43.885749][ T4771] syz.3.458[4771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.885808][ T4771] syz.3.458[4771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.899733][ T4771] syz.3.458[4771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.906463][ T4774] loop1: detected capacity change from 0 to 512 [ 43.940534][ T4774] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.954051][ T4774] ext4 filesystem being mounted at /91/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.011562][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.211536][ T4816] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=24 sclass=netlink_tcpdiag_socket pid=4816 comm=syz.4.476 [ 44.221033][ T4805] syz.1.472 (4805) used greatest stack depth: 10456 bytes left [ 44.260135][ T4822] loop4: detected capacity change from 0 to 1024 [ 44.289033][ T4822] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz.4.478: Failed to acquire dquot type 0 [ 44.295710][ T4831] syz.3.482[4831] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.300620][ T4831] syz.3.482[4831] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.312118][ T4831] syz.3.482[4831] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.323739][ T4822] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 44.349449][ T4822] EXT4-fs error (device loop4): ext4_do_update_inode:5121: inode #13: comm syz.4.478: corrupted inode contents [ 44.368107][ T4225] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.378489][ T4822] EXT4-fs error (device loop4): ext4_dirty_inode:5984: inode #13: comm syz.4.478: mark_inode_dirty error [ 44.390317][ T4822] EXT4-fs error (device loop4): ext4_do_update_inode:5121: inode #13: comm syz.4.478: corrupted inode contents [ 44.402935][ T4822] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #13: comm syz.4.478: mark_inode_dirty error [ 44.414479][ T4822] EXT4-fs error (device loop4): ext4_do_update_inode:5121: inode #13: comm syz.4.478: corrupted inode contents [ 44.427910][ T4822] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 44.439123][ T4822] EXT4-fs error (device loop4): ext4_do_update_inode:5121: inode #13: comm syz.4.478: corrupted inode contents [ 44.458275][ T4842] loop3: detected capacity change from 0 to 512 [ 44.465157][ T4839] 9pnet_rdma: rdma_create_trans (4839): problem binding to privport: 13 [ 44.472628][ T4822] EXT4-fs error (device loop4): ext4_truncate:4208: inode #13: comm syz.4.478: mark_inode_dirty error [ 44.498610][ T4822] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 44.508729][ T4822] EXT4-fs (loop4): 1 truncate cleaned up [ 44.517201][ T159] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.518162][ T4822] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.544679][ T4842] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.557248][ T4842] ext4 filesystem being mounted at /153/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 44.562133][ T3323] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz-executor: Failed to acquire dquot type 0 [ 44.589366][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.606865][ T4100] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.735303][ T4873] loop3: detected capacity change from 0 to 512 [ 44.748514][ T4873] EXT4-fs: Ignoring removed nomblk_io_submit option [ 44.756774][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.787236][ T4844] chnl_net:caif_netlink_parms(): no params data found [ 44.813395][ T4873] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 44.821465][ T4873] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 44.831180][ T4873] EXT4-fs (loop3): 1 truncate cleaned up [ 44.837144][ T4873] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.852869][ T4873] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #2: block 4: comm syz.3.500: lblock 0 mapped to illegal pblock 4 (length 1) [ 44.875668][ T4873] EXT4-fs (loop3): Remounting filesystem read-only [ 44.893140][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.978995][ T4844] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.986276][ T4844] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.999880][ T4844] bridge_slave_0: entered allmulticast mode [ 45.006653][ T4844] bridge_slave_0: entered promiscuous mode [ 45.013717][ T4844] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.020871][ T4844] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.028152][ T4844] bridge_slave_1: entered allmulticast mode [ 45.034489][ T4844] bridge_slave_1: entered promiscuous mode [ 45.109104][ T4844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.121297][ T4844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.168945][ T4844] team0: Port device team_slave_0 added [ 45.186283][ T4844] team0: Port device team_slave_1 added [ 45.220031][ T4844] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.227261][ T4844] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.253337][ T4844] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.265590][ T4844] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.272666][ T4844] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.298737][ T4844] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.380388][ T4844] hsr_slave_0: entered promiscuous mode [ 45.380508][ T4936] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4936 comm=syz.1.515 [ 45.398915][ T4844] hsr_slave_1: entered promiscuous mode [ 45.405858][ T4844] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.413475][ T4844] Cannot create hsr debugfs directory [ 45.436897][ T159] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.489203][ T159] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.510379][ T4877] chnl_net:caif_netlink_parms(): no params data found [ 45.536015][ T4948] syz.1.519[4948] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.536072][ T4948] syz.1.519[4948] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.547799][ T4948] syz.1.519[4948] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.560436][ T159] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.598759][ T4948] loop1: detected capacity change from 0 to 512 [ 45.614615][ T4896] chnl_net:caif_netlink_parms(): no params data found [ 45.617227][ T4948] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 45.639036][ T4948] EXT4-fs warning (device loop1): dx_probe:869: inode #2: comm syz.1.519: Unimplemented hash flags: 0x0001 [ 45.650579][ T4948] EXT4-fs warning (device loop1): dx_probe:966: inode #2: comm syz.1.519: Corrupt directory, running e2fsck is recommended [ 45.670747][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.709116][ T4958] loop1: detected capacity change from 0 to 1024 [ 45.715839][ T4958] EXT4-fs: Ignoring removed nobh option [ 45.721499][ T4958] EXT4-fs: Ignoring removed orlov option [ 45.727285][ T4958] EXT4-fs: Ignoring removed nomblk_io_submit option [ 45.734556][ T4877] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.741697][ T4877] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.748973][ T4877] bridge_slave_0: entered allmulticast mode [ 45.749601][ T4958] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.755449][ T4877] bridge_slave_0: entered promiscuous mode [ 45.793158][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.808202][ T4877] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.815378][ T4877] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.822731][ T4877] bridge_slave_1: entered allmulticast mode [ 45.834002][ T4877] bridge_slave_1: entered promiscuous mode [ 45.860006][ T4967] loop1: detected capacity change from 0 to 1024 [ 45.871584][ T4844] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 45.881704][ T4967] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.895036][ T4967] ext4 filesystem being mounted at /123/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.916484][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.927638][ T4844] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 45.936347][ T4844] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 45.949954][ T159] bridge_slave_1: left allmulticast mode [ 45.955680][ T159] bridge_slave_1: left promiscuous mode [ 45.961337][ T159] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.969096][ T159] bridge_slave_0: left allmulticast mode [ 45.974724][ T159] bridge_slave_0: left promiscuous mode [ 45.980494][ T159] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.087682][ T159] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 46.097901][ T159] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 46.108841][ T159] bond0 (unregistering): Released all slaves [ 46.117898][ T4877] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.128308][ T4877] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.141032][ T4844] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 46.171377][ T4896] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.178528][ T4896] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.189887][ T29] kauditd_printk_skb: 75 callbacks suppressed [ 46.189900][ T29] audit: type=1400 audit(1730059798.325:467): avc: denied { getopt } for pid=4979 comm="syz.1.527" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 46.205835][ T4896] bridge_slave_0: entered allmulticast mode [ 46.232813][ T4896] bridge_slave_0: entered promiscuous mode [ 46.266071][ T4877] team0: Port device team_slave_0 added [ 46.272610][ T4877] team0: Port device team_slave_1 added [ 46.275465][ T4990] sctp: [Deprecated]: syz.1.532 (pid 4990) Use of struct sctp_assoc_value in delayed_ack socket option. [ 46.275465][ T4990] Use struct sctp_sack_info instead [ 46.295434][ T4896] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.302629][ T4896] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.312512][ T4896] bridge_slave_1: entered allmulticast mode [ 46.319209][ T4896] bridge_slave_1: entered promiscuous mode [ 46.347831][ T159] hsr_slave_0: left promiscuous mode [ 46.353373][ T159] hsr_slave_1: left promiscuous mode [ 46.359350][ T159] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 46.366932][ T159] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 46.374827][ T159] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 46.382296][ T159] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 46.404220][ T159] veth1_macvtap: left promiscuous mode [ 46.409837][ T159] veth0_macvtap: left promiscuous mode [ 46.415433][ T159] veth1_vlan: left promiscuous mode [ 46.420668][ T159] veth0_vlan: left promiscuous mode [ 46.445330][ T29] audit: type=1400 audit(1730059798.575:468): avc: denied { read } for pid=5003 comm="syz.3.539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 46.503776][ T29] audit: type=1400 audit(1730059798.635:469): avc: denied { audit_write } for pid=5010 comm="syz.3.542" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 46.524953][ T29] audit: type=1107 audit(1730059798.635:470): pid=5010 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 46.538622][ T159] team0 (unregistering): Port device team_slave_1 removed [ 46.554181][ T159] team0 (unregistering): Port device team_slave_0 removed [ 46.568904][ T5015] loop3: detected capacity change from 0 to 1024 [ 46.575704][ T5015] EXT4-fs: Ignoring removed nobh option [ 46.581284][ T5015] EXT4-fs: Ignoring removed orlov option [ 46.587153][ T5015] EXT4-fs: Ignoring removed nomblk_io_submit option [ 46.603554][ T4877] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.610521][ T4877] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.628006][ T5015] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.636437][ T4877] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.639831][ T4877] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.666076][ T4877] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.692080][ T4877] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.709302][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.717957][ T4896] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.764597][ T4896] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.780064][ T5025] syz.3.547[5025] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.790242][ T5025] loop3: detected capacity change from 0 to 512 [ 46.826773][ T4877] hsr_slave_0: entered promiscuous mode [ 46.834066][ T5025] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 46.846503][ T4877] hsr_slave_1: entered promiscuous mode [ 46.852436][ T4877] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.860365][ T4877] Cannot create hsr debugfs directory [ 46.874084][ T5025] EXT4-fs warning (device loop3): dx_probe:869: inode #2: comm syz.3.547: Unimplemented hash flags: 0x0001 [ 46.885541][ T5025] EXT4-fs warning (device loop3): dx_probe:966: inode #2: comm syz.3.547: Corrupt directory, running e2fsck is recommended [ 46.909851][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.919870][ T4896] team0: Port device team_slave_0 added [ 46.932195][ T4896] team0: Port device team_slave_1 added [ 46.957842][ T4844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.965420][ T4896] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.972407][ T4896] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.998438][ T4896] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.009748][ T4896] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.016769][ T4896] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.042715][ T4896] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.092544][ T4844] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.122098][ T4896] hsr_slave_0: entered promiscuous mode [ 47.129261][ T4896] hsr_slave_1: entered promiscuous mode [ 47.135145][ T4896] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 47.143175][ T4896] Cannot create hsr debugfs directory [ 47.150104][ T562] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.157195][ T562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.185559][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.192636][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.243292][ T159] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.274667][ T4877] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 47.290158][ T159] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.301719][ T4877] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 47.310047][ T4877] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 47.318913][ T4877] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 47.339970][ T159] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.364019][ T4896] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 47.387974][ T159] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.403592][ T4896] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 47.422695][ T4896] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 47.449855][ T4844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.466699][ T4896] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 47.481723][ T4877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.500618][ T159] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.510993][ T159] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 47.537096][ T4877] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.558933][ T159] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.569317][ T159] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 47.582041][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.589184][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.602878][ T3416] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.609951][ T3416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.630962][ T159] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.641326][ T159] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 47.675704][ T4896] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.698296][ T4877] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.718369][ T159] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.728752][ T159] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 47.753945][ T4896] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.767481][ T3416] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.774597][ T3416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.821112][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.828256][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.855177][ T159] bridge_slave_1: left allmulticast mode [ 47.860957][ T159] bridge_slave_1: left promiscuous mode [ 47.866760][ T159] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.874867][ T159] bridge_slave_0: left allmulticast mode [ 47.880553][ T159] bridge_slave_0: left promiscuous mode [ 47.886186][ T159] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.894364][ T159] bridge_slave_1: left allmulticast mode [ 47.900062][ T159] bridge_slave_1: left promiscuous mode [ 47.905716][ T159] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.913438][ T159] bridge_slave_0: left allmulticast mode [ 47.919116][ T159] bridge_slave_0: left promiscuous mode [ 47.924770][ T159] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.934002][ T159] bond_slave_0: left promiscuous mode [ 47.939411][ T159] bond_slave_1: left promiscuous mode [ 48.120000][ T159] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 48.130360][ T159] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 48.140052][ T159] bond0 (unregistering): Released all slaves [ 48.148832][ T159] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 48.159118][ T159] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 48.169019][ T159] bond0 (unregistering): Released all slaves [ 48.186268][ T4877] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.209074][ T4844] veth0_vlan: entered promiscuous mode [ 48.223220][ T4844] veth1_vlan: entered promiscuous mode [ 48.229939][ T159] IPVS: stopping master sync thread 4515 ... [ 48.237381][ T4896] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 48.247855][ T4896] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 48.264820][ T159] hsr_slave_0: left promiscuous mode [ 48.272431][ T159] hsr_slave_1: left promiscuous mode [ 48.278053][ T159] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 48.285590][ T159] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 48.293344][ T159] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 48.300842][ T159] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 48.309933][ T159] hsr_slave_0: left promiscuous mode [ 48.316410][ T159] hsr_slave_1: left promiscuous mode [ 48.322077][ T159] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 48.329556][ T159] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 48.339321][ T159] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 48.346803][ T159] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 48.357978][ T159] veth1_macvtap: left promiscuous mode [ 48.363451][ T159] veth0_macvtap: left promiscuous mode [ 48.369069][ T159] veth1_vlan: left promiscuous mode [ 48.374337][ T159] veth0_vlan: left promiscuous mode [ 48.380007][ T159] veth1_macvtap: left promiscuous mode [ 48.385612][ T159] veth0_macvtap: left promiscuous mode [ 48.391076][ T159] veth1_vlan: left promiscuous mode [ 48.493641][ T159] team0 (unregistering): Port device team_slave_1 removed [ 48.503533][ T159] team0 (unregistering): Port device team_slave_0 removed [ 48.558444][ T159] team0 (unregistering): Port device team_slave_1 removed [ 48.568653][ T159] team0 (unregistering): Port device team_slave_0 removed [ 48.620643][ T4844] veth0_macvtap: entered promiscuous mode [ 48.636474][ T4844] veth1_macvtap: entered promiscuous mode [ 48.669342][ T4844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.679930][ T4844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.689833][ T4844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.700331][ T4844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.711739][ T4844] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.724869][ T4896] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.742371][ T4844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.752938][ T4844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.762842][ T4844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.773264][ T4844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.793614][ T4844] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.811349][ T4877] veth0_vlan: entered promiscuous mode [ 48.819388][ T4844] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.828282][ T4844] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.837182][ T4844] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.846021][ T4844] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.863792][ T4877] veth1_vlan: entered promiscuous mode [ 48.889983][ T4877] veth0_macvtap: entered promiscuous mode [ 48.901591][ T4877] veth1_macvtap: entered promiscuous mode [ 48.920161][ T4877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.930710][ T4877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.940636][ T4877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.951087][ T4877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.960976][ T4877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.971588][ T4877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.982788][ T4877] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.000021][ T4877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.010723][ T4877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.020560][ T4877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.031000][ T4877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.040842][ T4877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.051401][ T4877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.062223][ T4877] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.073875][ T4877] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.082699][ T4877] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.091424][ T4877] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.100206][ T4877] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.184358][ T4896] veth0_vlan: entered promiscuous mode [ 49.234286][ T5200] syz.8.496 (5200) used greatest stack depth: 10128 bytes left [ 49.253929][ T4896] veth1_vlan: entered promiscuous mode [ 49.259041][ T5203] loop8: detected capacity change from 0 to 1024 [ 49.267733][ T5203] EXT4-fs: Ignoring removed nobh option [ 49.273312][ T5203] EXT4-fs: Ignoring removed orlov option [ 49.279107][ T5203] EXT4-fs: Ignoring removed nomblk_io_submit option [ 49.297174][ T5205] loop3: detected capacity change from 0 to 1024 [ 49.308774][ T3390] IPVS: starting estimator thread 0... [ 49.337324][ T4896] veth0_macvtap: entered promiscuous mode [ 49.342403][ T5205] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.355720][ T5203] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.357405][ T4896] veth1_macvtap: entered promiscuous mode [ 49.385034][ T5205] ext4 filesystem being mounted at /177/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.395668][ T5209] IPVS: using max 2784 ests per chain, 139200 per kthread [ 49.431009][ T4896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.441536][ T4896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.451430][ T4896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.461904][ T4896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.471928][ T4896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.482464][ T4896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.492611][ T4896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.503122][ T4896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.514760][ T4896] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.517575][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.522350][ T29] audit: type=1326 audit(1730059801.655:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5225 comm="syz.7.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bff87e719 code=0x7ffc0000 [ 49.554276][ T29] audit: type=1326 audit(1730059801.655:472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5225 comm="syz.7.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bff87e719 code=0x7ffc0000 [ 49.557578][ T4877] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.588653][ T4896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.599131][ T4896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.608014][ T29] audit: type=1326 audit(1730059801.675:473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5225 comm="syz.7.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=63 compat=0 ip=0x7f7bff87e719 code=0x7ffc0000 [ 49.608989][ T4896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.632102][ T29] audit: type=1326 audit(1730059801.675:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5225 comm="syz.7.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bff87e719 code=0x7ffc0000 [ 49.642528][ T4896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.665674][ T29] audit: type=1326 audit(1730059801.675:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5225 comm="syz.7.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bff87e719 code=0x7ffc0000 [ 49.698914][ T4896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.703912][ T5241] loop7: detected capacity change from 0 to 128 [ 49.709375][ T4896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.709392][ T4896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.709439][ T4896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.711124][ T4896] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.751955][ T5243] netlink: 16 bytes leftover after parsing attributes in process `syz.8.561'. [ 49.754639][ T4896] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.770740][ T4896] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.779493][ T4896] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.788249][ T4896] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.922150][ T29] audit: type=1400 audit(1730059802.055:476): avc: denied { unmount } for pid=4896 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 49.970729][ T5267] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 49.977986][ T5267] IPv6: NLM_F_CREATE should be set when creating new route [ 50.016726][ T3015] udevd[3015]: worker [4126] terminated by signal 33 (Unknown signal 33) [ 50.049060][ T3015] udevd[3015]: worker [4126] failed while handling '/devices/virtual/block/loop8' [ 50.249856][ T5326] netlink: 16 bytes leftover after parsing attributes in process `syz.9.588'. [ 50.310027][ T5338] netlink: 192 bytes leftover after parsing attributes in process `syz.8.592'. [ 50.373779][ T5348] bpf_get_probe_write_proto: 2 callbacks suppressed [ 50.373795][ T5348] syz.3.595[5348] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.406944][ T5348] syz.3.595[5348] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.422909][ T5348] syz.3.595[5348] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.487463][ T5345] IPVS: starting estimator thread 0... [ 50.489773][ T5368] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 50.511406][ T5368] IPv6: NLM_F_CREATE should be set when creating new route [ 50.553977][ T5379] netlink: 192 bytes leftover after parsing attributes in process `syz.3.605'. [ 50.605372][ T5371] IPVS: using max 2928 ests per chain, 146400 per kthread [ 51.069794][ T5461] syz.7.625[5461] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.069851][ T5461] syz.7.625[5461] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.134134][ T5461] syz.7.625[5461] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.185399][ T5461] SELinux: Context system_u:object_r:hald_dccm_exec_t:s0 is not valid (left unmapped). [ 51.195299][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 51.195314][ T29] audit: type=1400 audit(1730059803.325:504): avc: denied { relabelfrom } for pid=5460 comm="syz.7.625" name="NETLINK" dev="sockfs" ino=11643 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.217985][ T5484] loop1: detected capacity change from 0 to 512 [ 51.239044][ T29] audit: type=1400 audit(1730059803.325:505): avc: denied { relabelto } for pid=5460 comm="syz.7.625" name="NETLINK" dev="sockfs" ino=11643 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_generic_socket permissive=1 trawcon="system_u:object_r:hald_dccm_exec_t:s0" [ 51.278423][ T5484] EXT4-fs: Ignoring removed mblk_io_submit option [ 51.288521][ T5484] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 51.431056][ T5484] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.632: corrupted in-inode xattr: e_value out of bounds [ 51.485322][ T5484] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.632: couldn't read orphan inode 15 (err -117) [ 51.508341][ T5484] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.585180][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.599774][ T5525] tap0: tun_chr_ioctl cmd 1074025681 [ 51.651331][ T5534] netlink: 612 bytes leftover after parsing attributes in process `syz.3.642'. [ 51.661064][ T5542] netlink: 'syz.1.640': attribute type 2 has an invalid length. [ 51.758203][ T29] audit: type=1400 audit(1730059803.875:506): avc: denied { getopt } for pid=5554 comm="syz.3.648" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 51.783700][ T5560] tun0: tun_chr_ioctl cmd 2148553947 [ 51.791454][ T5550] syz.8.646 (5550) used greatest stack depth: 9568 bytes left [ 51.837318][ T29] audit: type=1400 audit(1730059803.975:507): avc: denied { sqpoll } for pid=5568 comm="syz.8.651" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 51.978330][ T5589] netlink: 612 bytes leftover after parsing attributes in process `syz.8.657'. [ 52.071018][ T5606] ALSA: seq fatal error: cannot create timer (-22) [ 52.107729][ T5613] tun0: tun_chr_ioctl cmd 2148553947 [ 52.112863][ T5612] loop3: detected capacity change from 0 to 512 [ 52.139518][ T5612] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.152191][ T5612] ext4 filesystem being mounted at /208/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.173634][ T29] audit: type=1400 audit(1730059804.305:508): avc: denied { relabelto } for pid=5610 comm="syz.3.673" name="rdma.current" dev="loop3" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="@" [ 52.215004][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.238567][ T29] audit: type=1400 audit(1730059804.375:509): avc: denied { mount } for pid=5630 comm="syz.8.668" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 52.338511][ T29] audit: type=1400 audit(1730059804.465:510): avc: denied { accept } for pid=5639 comm="syz.7.683" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 52.512479][ T5672] tun0: tun_chr_ioctl cmd 2148553947 [ 52.529412][ T5676] ALSA: seq fatal error: cannot create timer (-22) [ 52.630678][ T5693] loop8: detected capacity change from 0 to 512 [ 52.655011][ T5693] EXT4-fs: Ignoring removed mblk_io_submit option [ 52.678660][ T5693] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 52.689495][ T29] audit: type=1326 audit(1730059804.815:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5700 comm="syz.7.692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bff87e719 code=0x7ffc0000 [ 52.712840][ T29] audit: type=1326 audit(1730059804.815:512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5700 comm="syz.7.692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bff87e719 code=0x7ffc0000 [ 52.744392][ T5693] EXT4-fs error (device loop8): ext4_xattr_ibody_find:2240: inode #15: comm syz.8.688: corrupted in-inode xattr: e_value out of bounds [ 52.759889][ T5693] EXT4-fs error (device loop8): ext4_orphan_get:1393: comm syz.8.688: couldn't read orphan inode 15 (err -117) [ 52.767805][ T29] audit: type=1326 audit(1730059804.855:513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5700 comm="syz.7.692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7bff87e719 code=0x7ffc0000 [ 52.775298][ T5693] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.852716][ T4877] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.873303][ T5718] ALSA: seq fatal error: cannot create timer (-22) [ 52.902391][ T5722] loop8: detected capacity change from 0 to 512 [ 52.919370][ T5722] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.945325][ T5722] ext4 filesystem being mounted at /34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.965044][ T5728] netlink: 88 bytes leftover after parsing attributes in process `syz.7.700'. [ 52.996131][ T4877] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.080353][ T5744] tap0: tun_chr_ioctl cmd 1074025681 [ 53.146730][ T5753] netlink: 88 bytes leftover after parsing attributes in process `syz.8.713'. [ 53.428109][ T5760] loop7: detected capacity change from 0 to 512 [ 53.442857][ T5765] loop9: detected capacity change from 0 to 512 [ 53.449703][ T5765] EXT4-fs: Ignoring removed mblk_io_submit option [ 53.456969][ T5765] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 53.468870][ T5760] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.481708][ T5765] EXT4-fs error (device loop9): ext4_xattr_ibody_find:2240: inode #15: comm syz.9.717: corrupted in-inode xattr: e_value out of bounds [ 53.496447][ T5760] ext4 filesystem being mounted at /38/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.507071][ T5765] EXT4-fs error (device loop9): ext4_orphan_get:1393: comm syz.9.717: couldn't read orphan inode 15 (err -117) [ 53.529203][ T5765] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.552319][ T4844] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.585502][ T4896] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.631611][ T5794] syz.8.729[5794] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.631737][ T5794] syz.8.729[5794] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.657474][ T5794] syz.8.729[5794] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.671302][ T5800] Illegal XDP return value 4294967294 on prog (id 273) dev N/A, expect packet loss! [ 53.737489][ T5809] loop9: detected capacity change from 0 to 512 [ 53.765449][ T5809] ext4 filesystem being mounted at /31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.901486][ T5840] netlink: 4 bytes leftover after parsing attributes in process `syz.9.751'. [ 53.909434][ T5842] TCP: request_sock_TCPv6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 53.944500][ T5846] loop8: detected capacity change from 0 to 2048 [ 54.032217][ T5870] syz.1.764[5870] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.108906][ T5882] loop7: detected capacity change from 0 to 2048 [ 54.130765][ T5882] EXT4-fs: Ignoring removed orlov option [ 54.169607][ T5888] loop1: detected capacity change from 0 to 2048 [ 54.270514][ T5912] loop7: detected capacity change from 0 to 512 [ 54.290294][ T5916] loop1: detected capacity change from 0 to 2048 [ 54.296962][ T5916] EXT4-fs: Ignoring removed orlov option [ 54.297915][ T5912] ext4 filesystem being mounted at /54/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.314082][ T5920] netlink: 40 bytes leftover after parsing attributes in process `syz.8.785'. [ 54.530811][ T5961] loop9: detected capacity change from 0 to 2048 [ 54.537748][ T5961] EXT4-fs: Ignoring removed orlov option [ 54.588644][ T5971] support for cryptoloop has been removed. Use dm-crypt instead. [ 54.642229][ T5981] loop9: detected capacity change from 0 to 1024 [ 54.727911][ T6000] loop8: detected capacity change from 0 to 2048 [ 54.734522][ T6000] EXT4-fs: Ignoring removed orlov option [ 54.797070][ T6023] loop8: detected capacity change from 0 to 512 [ 54.829501][ T6023] ext4 filesystem being mounted at /73/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.864187][ T6035] __nla_validate_parse: 7 callbacks suppressed [ 54.864280][ T6035] netlink: 16 bytes leftover after parsing attributes in process `syz.8.833'. [ 54.879413][ T6035] netlink: 12 bytes leftover after parsing attributes in process `syz.8.833'. [ 54.896513][ T6037] netlink: 12 bytes leftover after parsing attributes in process `syz.3.831'. [ 54.942878][ T6043] SET target dimension over the limit! [ 54.997288][ T6049] netlink: 132 bytes leftover after parsing attributes in process `syz.8.839'. [ 55.082723][ T6058] support for cryptoloop has been removed. Use dm-crypt instead. [ 55.334271][ T6101] loop7: detected capacity change from 0 to 2048 [ 55.362534][ T6101] 9p: Unknown Cache mode or invalid value l=any [ 55.399397][ T6116] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 55.539936][ T6151] netlink: 16 bytes leftover after parsing attributes in process `syz.1.885'. [ 55.656541][ T6172] loop7: detected capacity change from 0 to 1024 [ 55.672776][ T6176] netlink: 16 bytes leftover after parsing attributes in process `syz.9.897'. [ 55.762401][ T6192] netlink: 16 bytes leftover after parsing attributes in process `syz.3.904'. [ 55.819260][ T6208] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 55.827076][ T6204] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 55.838639][ T6208] vhci_hcd: invalid port number 23 [ 55.852408][ T6210] netlink: 16 bytes leftover after parsing attributes in process `syz.7.912'. [ 55.927646][ T6225] loop9: detected capacity change from 0 to 512 [ 55.940670][ T6226] netlink: 12 bytes leftover after parsing attributes in process `syz.8.923'. [ 55.966416][ T6225] EXT4-fs (loop9): Cannot turn on journaled quota: type 0: error -2 [ 55.974638][ T6225] EXT4-fs (loop9): Cannot turn on journaled quota: type 1: error -2 [ 55.983477][ T6225] EXT4-fs (loop9): 1 truncate cleaned up [ 56.087150][ T6233] netlink: 16 bytes leftover after parsing attributes in process `syz.7.918'. [ 56.132324][ T6237] loop3: detected capacity change from 0 to 512 [ 56.281902][ T29] kauditd_printk_skb: 277 callbacks suppressed [ 56.281916][ T29] audit: type=1400 audit(1730059808.415:791): avc: denied { relabelfrom } for pid=6247 comm="syz.7.925" name="" dev="pipefs" ino=14571 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 56.305748][ T6248] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 56.323812][ T29] audit: type=1400 audit(1730059808.455:792): avc: denied { relabelto } for pid=6247 comm="syz.7.925" name="" dev="pipefs" ino=14571 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:dhcp_state_t:s0" [ 56.905336][ C1] ================================================================== [ 56.913420][ C1] BUG: KCSAN: data-race in __tmigr_cpu_activate / tmigr_handle_remote [ 56.921558][ C1] [ 56.923876][ C1] write to 0xffff888237c205dc of 1 bytes by task 0 on cpu 0: [ 56.931220][ C1] __tmigr_cpu_activate+0x55/0x200 [ 56.936311][ C1] tmigr_cpu_activate+0x8a/0xc0 [ 56.941138][ C1] timer_clear_idle+0x28/0x100 [ 56.945881][ C1] tick_nohz_restart_sched_tick+0x22/0x110 [ 56.951669][ C1] tick_nohz_idle_exit+0xfe/0x1d0 [ 56.956680][ C1] do_idle+0x1ee/0x230 [ 56.960735][ C1] cpu_startup_entry+0x25/0x30 [ 56.965493][ C1] rest_init+0xef/0xf0 [ 56.969557][ C1] start_kernel+0x586/0x5e0 [ 56.974041][ C1] x86_64_start_reservations+0x2a/0x30 [ 56.979483][ C1] x86_64_start_kernel+0x9a/0xa0 [ 56.984405][ C1] common_startup_64+0x12c/0x137 [ 56.989332][ C1] [ 56.991635][ C1] read to 0xffff888237c205dc of 1 bytes by interrupt on cpu 1: [ 56.999199][ C1] tmigr_handle_remote+0x26e/0x940 [ 57.004295][ C1] run_timer_softirq+0x5f/0x70 [ 57.009041][ C1] handle_softirqs+0xbf/0x280 [ 57.013702][ C1] irq_exit_rcu+0x3e/0x90 [ 57.018036][ C1] sysvec_apic_timer_interrupt+0x73/0x80 [ 57.023660][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 57.029627][ C1] acpi_safe_halt+0x21/0x30 [ 57.034141][ C1] acpi_idle_do_entry+0x1d/0x30 [ 57.038974][ C1] acpi_idle_enter+0x96/0xb0 [ 57.043545][ C1] cpuidle_enter_state+0xc5/0x260 [ 57.048547][ C1] cpuidle_enter+0x40/0x70 [ 57.052953][ C1] do_idle+0x195/0x230 [ 57.057006][ C1] cpu_startup_entry+0x25/0x30 [ 57.061812][ C1] start_secondary+0x96/0xa0 [ 57.066394][ C1] common_startup_64+0x12c/0x137 [ 57.071321][ C1] [ 57.073627][ C1] value changed: 0x00 -> 0x01 [ 57.078279][ C1] [ 57.080586][ C1] Reported by Kernel Concurrency Sanitizer on: [ 57.086718][ C1] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Not tainted 6.12.0-rc4-syzkaller-00281-g284a2f899676 #0 [ 57.097028][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 57.107063][ C1] ==================================================================