last executing test programs: 9.4539458s ago: executing program 0 (id=234): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='b *:* m'], 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r3 = openat$cgroup_devices(r2, &(0x7f00000001c0)='devices.deny\x00', 0x2, 0x0) splice(r0, 0x0, r3, 0x0, 0x8, 0x0) 9.372765082s ago: executing program 0 (id=238): r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000180)=0x7b, 0x4) shutdown(r0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) timer_settime(r2, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 9.283615743s ago: executing program 0 (id=243): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r2, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r2], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001540)=@newlink={0x64, 0x10, 0x439, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x2242}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @loopback}]}}}, @IFLA_TXQLEN={0x8, 0xd, 0x7f}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x2}, @IFLA_IFALIAS={0x14, 0x14, 'veth0\x00'}, @IFLA_MTU={0x8, 0x4, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x844) 9.192150504s ago: executing program 0 (id=246): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000300)={[{@jqfmt_vfsv1}, {@dioread_lock}, {@barrier_val}, {@nolazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@errors_remount}, {@stripe={'stripe', 0x3d, 0x5}}, {@errors_continue}]}, 0xfc, 0x56f, &(0x7f0000003780)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @empty}, 0xc) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) 8.923350739s ago: executing program 0 (id=254): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) mmap(&(0x7f0000200000/0x4000)=nil, 0x4000, 0x4, 0x200000006c832, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0x7000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x328000, 0x1000}, 0x20) 8.315789338s ago: executing program 0 (id=273): r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000340)={r2, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r3, 0x4) 8.295905619s ago: executing program 32 (id=273): r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000340)={r2, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r3, 0x4) 2.115223047s ago: executing program 5 (id=418): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x3) syz_emit_ethernet(0x36, &(0x7f00000002c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x65, 0x0, 0xf, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2, 0xffff}}}}}}, 0x0) 1.985696548s ago: executing program 5 (id=421): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008180000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) setregid(0xee00, 0xee00) 1.934535089s ago: executing program 2 (id=425): r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000014}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000013000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) close_range(r0, r1, 0x0) 1.927153339s ago: executing program 5 (id=426): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c812e5d6000"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ppoll(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) 1.86300015s ago: executing program 2 (id=427): r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="980000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c0002800500010000000000080007"], 0x98}}, 0x0) 1.830249231s ago: executing program 2 (id=429): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x4000000, 0x0, 0xfef0, 0x0, 0x0, 0x0) syz_clone(0x24084200, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xc5c2) 1.774973732s ago: executing program 1 (id=430): r0 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x800000001fe, 0x2) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = dup(r0) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0x17, 0x2, 0x0, 0x0, 0x0}) 1.768437142s ago: executing program 1 (id=431): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x200) 1.745114602s ago: executing program 1 (id=433): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 1.653293563s ago: executing program 3 (id=435): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_bp={0x0, 0x1}, 0x1100, 0x5dd8, 0x3a65, 0x9, 0x0, 0x8, 0x5, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) unlink(&(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) 1.653074783s ago: executing program 4 (id=436): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8e7, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000700), &(0x7f00000000c0), 0xff, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x79c8, &(0x7f0000000180)={0x0, 0xc280, 0x400, 0x1, 0x349}, &(0x7f0000000040), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_BUFFERS2(r2, 0xf, &(0x7f0000001800)={0x1, 0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000018c0)=""/20, 0x14}], 0x0}, 0x20) 1.504926006s ago: executing program 3 (id=437): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x401c2, 0x0) ftruncate(r0, 0x8800000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/4096, 0x20001b80}, {&(0x7f0000001b80)=""/112, 0x70}], 0x2, 0x0, 0xa0028cb4}}], 0x40000000000013c, 0x700, 0x0) sendfile(r1, r0, 0x0, 0x578410eb) 1.504330336s ago: executing program 1 (id=447): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 1.289929179s ago: executing program 4 (id=438): r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000200)=""/202, 0xca) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x135, @time={0x7, 0x4}, 0x0, {0x0, 0x10}, 0x69, 0x0, 0x23}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000180)={0xffffd0ba, 0xfffffff9, 0x80000000, 0x1000, 0x5, 0x80}) tkill(r0, 0x7) 1.088575003s ago: executing program 1 (id=439): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000001100)='./file1\x00', 0x0, &(0x7f0000000200)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@usrjquota}, {@errors_remount}, {@dioread_lock}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}, {@mblk_io_submit}, {@minixdf}, {@barrier_val}, {@nombcache}, {}]}, 0x45, 0x7b6, &(0x7f0000001140)="$eJzs3c9rG1ceAPDvyPLPZNdeWNjNngwLu4EQeZ31JruwsF72sBQaCLSnHpoYWTGpZStYcoiNaRNKoZdCW3prLzn356X02h+HXtr/oySkrROa0kNxGf2wZVtyrMSWkubzgYne07zRe995ozcvmrEUwBNrPP0nE3EsIl5PIkbrzycR0V9NZSOma+Xura/l0yWJjY1nvkuqZe6ur+WjaZvUkXrmjxHx+SsRJzK76y2vrM7PFIuFpXp+orJweaK8snry0sLMXGGusHh6cmrq1Jl/nDn9UOENN2d++Hr16K03/v/XD6Z/evkPH772RRLTcbS+rjmOgzIe4/V90p/uwm3+d9CV9czHL+6jUNMRkD3MxtChtGP66r1yLEajb6/+Ge5mywCAw/JSRGy009d2DQDwWEtq5///9LodAEC3ND4HuLu+lm8svf1Eortu/zcihobqudr1zVo6W79mN1S9DjpyN9l2ZSSJiLEDqH88It755Pn30iUO6TokQCvXrkfEhbHx3eN/suuehU79rfXTc82Z8R0rjX/QPZ+m859/tpr/ZTbnP9Fi/jPY4r37IO7//s/cPIBq2krnf/9uurftXlP8dWN99dxvqnO+/uTipWIhHdt+GxHHo38wzU/uUcfxOz/fabeuef73/ZsvvJvWnz5ulcjczA5u32Z2pjLzMDE3u3094k/ZVvGn4/9gtf+TNvPfc/X0wH3qeOpfr77dbl0afxpvY9kd/+HauBHxl5b9n2yWSfa8P3GiejhMNA6KFj6ajpF29Y9nt/o/XdL6G/8X6Ia0/0f2jn8sab5fs7zvl968W+yrG6OftSvUfPy3jr/18T+QPFtNN469qzOVytJkxEDy9O7nT21t28g3yqfxH/9z6/d/Y/xrcfw/l77+hX3uiOytb99/8PgPVxr/bEf933Eihu7N97Wrf3/9P7Vtm/2Mf/tt4IPuNwAAAAAAAAAAAAAAAAAAAAAAAADoRCYijkaSyW2mM5lcrvYb3r+PkUyxVK6cuFhaXpyN6m9lj0V/pvFVl6NN34c6Wf8+/Eb+1I783yPidxHx1uBwNZ/Ll4qzvQ4eAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOqOtPn9/9Q3gzsK9/WihQDAoRhyYgeAJ02Szfa6CQBAtw11VHr40NoBAHRPZ+d/AODXwPkfAJ489zn/7/wzAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOjUubNn02Xjx/W1fJqfvbKyPF+6cnK2UJ7PLSznc/nS0uXcXKk0Vyzk8qWFti90rfZQLJUuT8Xi8tWJSqFcmSivrJ5fKC0vVs5fWpiZK5wv9HctMgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADYv/LK6vxMsVhYkuhJYv7LWj88Ku2R6CwR12r996i05+ASMbA1Sgz3ZnACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeAz8EgAA//99gB7t") socket$inet6(0xa, 0x3, 0xff) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x2}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x49, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close_range(r0, 0xffffffffffffffff, 0x0) 958.837365ms ago: executing program 5 (id=440): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a80000000160a0103000000000000000002000000540003804000038014000100626f6e645f736c6176655f300000000014000100736974300000000000000000000000001400010073697430000000000000000000000000080002400000000008000140000000000900020073797a31000000000900010073797a30"], 0xa8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 942.810905ms ago: executing program 4 (id=441): r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000021000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/59, 0x304000, 0x800, 0x0, 0x3}, 0x20) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) 890.011025ms ago: executing program 5 (id=442): r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) close(r0) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0x20000014}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 549.253461ms ago: executing program 3 (id=443): r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x1, 0x0) close(r1) socket$tipc(0x1e, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000040)=0x80, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xa0028000}) 548.762191ms ago: executing program 2 (id=454): r0 = syz_io_uring_setup(0xef5, &(0x7f0000000100)={0x0, 0x59c4, 0x8, 0x1000, 0x5cc}, &(0x7f00000002c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000200)=[{0x3a, 0x0, 0x0, 0x10004}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0xc, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81000, 0x1}) io_uring_enter(r0, 0x47bc, 0x0, 0x0, 0x0, 0x0) 499.271102ms ago: executing program 3 (id=444): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100001f00702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x0, 0x81, 0x1ff, 0x1, 0x1}, 0x1c) recvmmsg$unix(r1, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000980)=""/4096, 0x1000}], 0x1}}], 0x1, 0x400122a0, 0x0) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) 487.944702ms ago: executing program 2 (id=445): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r1, &(0x7f0000001240)=""/102400, 0x200000, 0x40000000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) flistxattr(r2, &(0x7f000001a240)=""/4096, 0x1000) 475.480042ms ago: executing program 4 (id=446): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000007940)={0x0, 0x0, &(0x7f0000007900)={&(0x7f0000000680)=@newtaction={0x180, 0x30, 0x216822a75a8bdd29, 0xffe4, 0x0, {}, [{0x16c, 0x1, [@m_connmark={0x50, 0x2, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0xd, 0x5, 0x0, 0x3}, 0x8}}]}, {0xfffffdd6}, {0xc}, {0xc}}}, @m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0xd4, 0x3, 0x0, 0x0, {{0x9}, {0xfffffe23, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0x0, 0x3, {0x2, 0xea3, 0x6}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1d28}}, @TCA_GACT_PARMS={0x18, 0x2, {0xb66, 0xb3, 0x10000000, 0x34e, 0xffff}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7ff, 0xd8, 0x0, 0x9, 0x100000e0}}]}, {0x52, 0x6, "a06b1d1931f3579c6d7c5159238a286074602c3726c701f3c0d5382de62a6e8c4fb714fcd674c66cd306a4f78d3d05530609c9b04b7483bd084d70df8e77e6fbd503917aa0a6c737cef0ed021b60"}, {0xc}, {0x1, 0x8, {0x2, 0x2}}}}]}]}, 0x180}}, 0x0) 371.048004ms ago: executing program 3 (id=448): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0xc4000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 370.847734ms ago: executing program 4 (id=449): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000100)=[{&(0x7f00000001c0)="5c00000012006bab9a3fe3d86e17aa0a046b876c1d0048007ea60864160af36504001a0038001d001931a0e69ee517d34460bc06000000a705251e6182949a3651f60a84c9f4d4938037e70e4509c5bb", 0x33fe0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c030000160001000000000000000000fc010000000000000000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac141400000000000000000000000000000000006c000000ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000025bd7000000000000000000000000000000000000300000006"], 0x34c}}, 0x4040000) openat$tun(0xffffffffffffff9c, 0x0, 0x48241, 0x0) 331.109994ms ago: executing program 3 (id=450): setresuid(0xffffffffffffffff, 0xee01, 0xee00) r0 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaef3, 0x0, 0x2, 0x1a6}, &(0x7f0000001fc0)=0x0, &(0x7f0000002000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r0, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x23456}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r0, 0x47f6, 0x2, 0x2, 0x0, 0x0) 296.943325ms ago: executing program 4 (id=451): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x4, "d57e190d001e6e1d16c1711bbd8adbf65bd846957b378a02340c68117aa1b390", "b0b4e2d8157cddfb9792c8e37bafb99e319950347e93f4d34870ee24c0ea06d56270e45c8d3e7d708161ba81dd33c54b", "01acae6f69ea1443db8d53af54944d4894a87f20c65bfb8e0c8cfb67", {"38f5e54b3dc7c070b4d66f0f9565df74", "d2653a13d554fee0e7be27c873db314d"}}}}}}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 56.557669ms ago: executing program 1 (id=452): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./bus\x00', 0x1000002, &(0x7f0000000bc0)=ANY=[@ANYBLOB="6e6f6e756d7461696c3d302c646973636172640061727365743d63703835322c757466383d202c6e6f6e756d7461696c3d302c6e6f6e75617461696c3d302c7574663c3d302c696f6368619615f9a9d8bc34fd234143727365743d69736f383835392d322c756e695f786c6174653d312c73686f72746e616d653d77696e6e742c756e695f786c6174653d312c757466383d312c756e695f786c6174653d302c756e695f786c6174653d302c73686f72746e616d653d6d697865642c726f6469722c756e695f786c", @ANYRESOCT=0x0], 0x1, 0x369, &(0x7f00000041c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) write$UHID_INPUT(r0, &(0x7f0000000280)={0x8, {"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", 0x1000}}, 0x1006) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) read(r1, &(0x7f0000001400)=""/4096, 0x1000) 187.72µs ago: executing program 5 (id=453): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000940)='rxrpc_recvmsg\x00', r0}, 0x10) r1 = socket(0x21, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x100, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 0s ago: executing program 2 (id=455): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x401c2, 0x0) ftruncate(r0, 0x8800000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/4096, 0x20001b80}, {&(0x7f0000001b80)=""/112, 0x70}], 0x2, 0x0, 0xa0028cb4}}], 0x40000000000013c, 0x700, 0x0) sendfile(r1, r0, 0x0, 0x578410eb) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.91' (ED25519) to the list of known hosts. [ 27.840666][ T29] audit: type=1400 audit(1748912244.308:62): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.841820][ T3306] cgroup: Unknown subsys name 'net' [ 27.863626][ T29] audit: type=1400 audit(1748912244.308:63): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.891150][ T29] audit: type=1400 audit(1748912244.348:64): avc: denied { unmount } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.027054][ T3306] cgroup: Unknown subsys name 'cpuset' [ 28.033280][ T3306] cgroup: Unknown subsys name 'rlimit' [ 28.165176][ T29] audit: type=1400 audit(1748912244.628:65): avc: denied { setattr } for pid=3306 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.188492][ T29] audit: type=1400 audit(1748912244.638:66): avc: denied { create } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.208984][ T29] audit: type=1400 audit(1748912244.638:67): avc: denied { write } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.218410][ T3310] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.229400][ T29] audit: type=1400 audit(1748912244.638:68): avc: denied { read } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.258358][ T29] audit: type=1400 audit(1748912244.648:69): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.283354][ T29] audit: type=1400 audit(1748912244.648:70): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 28.306645][ T29] audit: type=1400 audit(1748912244.708:71): avc: denied { relabelto } for pid=3310 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.343147][ T3306] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 29.398885][ T3317] chnl_net:caif_netlink_parms(): no params data found [ 29.498951][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.506098][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.513368][ T3317] bridge_slave_0: entered allmulticast mode [ 29.520138][ T3317] bridge_slave_0: entered promiscuous mode [ 29.529074][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.536179][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.543381][ T3317] bridge_slave_1: entered allmulticast mode [ 29.549873][ T3317] bridge_slave_1: entered promiscuous mode [ 29.591249][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.600443][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 29.622178][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.637543][ T3327] chnl_net:caif_netlink_parms(): no params data found [ 29.672385][ T3317] team0: Port device team_slave_0 added [ 29.680953][ T3317] team0: Port device team_slave_1 added [ 29.695585][ T3329] chnl_net:caif_netlink_parms(): no params data found [ 29.747784][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.754854][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.780852][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.792378][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.799411][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.825426][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.849612][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.856759][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.864080][ T3316] bridge_slave_0: entered allmulticast mode [ 29.870646][ T3316] bridge_slave_0: entered promiscuous mode [ 29.880123][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.887293][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.894574][ T3316] bridge_slave_1: entered allmulticast mode [ 29.901160][ T3316] bridge_slave_1: entered promiscuous mode [ 29.952324][ T3319] chnl_net:caif_netlink_parms(): no params data found [ 29.961118][ T3327] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.968237][ T3327] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.975478][ T3327] bridge_slave_0: entered allmulticast mode [ 29.981954][ T3327] bridge_slave_0: entered promiscuous mode [ 29.988405][ T3329] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.995601][ T3329] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.002829][ T3329] bridge_slave_0: entered allmulticast mode [ 30.009400][ T3329] bridge_slave_0: entered promiscuous mode [ 30.021714][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.035092][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.044462][ T3327] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.051634][ T3327] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.059066][ T3327] bridge_slave_1: entered allmulticast mode [ 30.065566][ T3327] bridge_slave_1: entered promiscuous mode [ 30.071798][ T3329] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.078952][ T3329] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.086074][ T3329] bridge_slave_1: entered allmulticast mode [ 30.092688][ T3329] bridge_slave_1: entered promiscuous mode [ 30.101091][ T3317] hsr_slave_0: entered promiscuous mode [ 30.107232][ T3317] hsr_slave_1: entered promiscuous mode [ 30.157154][ T3316] team0: Port device team_slave_0 added [ 30.164656][ T3327] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.175004][ T3329] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.187813][ T3316] team0: Port device team_slave_1 added [ 30.201810][ T3327] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.216855][ T3329] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.247886][ T3327] team0: Port device team_slave_0 added [ 30.258834][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.265804][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.291752][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.309628][ T3319] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.316810][ T3319] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.323944][ T3319] bridge_slave_0: entered allmulticast mode [ 30.330479][ T3319] bridge_slave_0: entered promiscuous mode [ 30.337917][ T3327] team0: Port device team_slave_1 added [ 30.348788][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.355832][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.381890][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.397912][ T3319] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.405095][ T3319] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.412321][ T3319] bridge_slave_1: entered allmulticast mode [ 30.418795][ T3319] bridge_slave_1: entered promiscuous mode [ 30.430370][ T3329] team0: Port device team_slave_0 added [ 30.437659][ T3329] team0: Port device team_slave_1 added [ 30.489591][ T3327] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.496622][ T3327] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.522736][ T3327] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.538607][ T3329] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.545669][ T3329] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.571720][ T3329] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.589533][ T3316] hsr_slave_0: entered promiscuous mode [ 30.595612][ T3316] hsr_slave_1: entered promiscuous mode [ 30.601683][ T3316] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.609316][ T3316] Cannot create hsr debugfs directory [ 30.621131][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.631401][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.640897][ T3327] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.648389][ T3327] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.674369][ T3327] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.685406][ T3329] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.692485][ T3329] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.718476][ T3329] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.748022][ T3319] team0: Port device team_slave_0 added [ 30.754611][ T3319] team0: Port device team_slave_1 added [ 30.798045][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.805092][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.831145][ T3319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.844697][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.851718][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.877800][ T3319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.903380][ T3327] hsr_slave_0: entered promiscuous mode [ 30.909648][ T3327] hsr_slave_1: entered promiscuous mode [ 30.915631][ T3327] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.923334][ T3327] Cannot create hsr debugfs directory [ 30.954266][ T3329] hsr_slave_0: entered promiscuous mode [ 30.960500][ T3329] hsr_slave_1: entered promiscuous mode [ 30.966450][ T3329] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.974017][ T3329] Cannot create hsr debugfs directory [ 30.999500][ T3319] hsr_slave_0: entered promiscuous mode [ 31.006014][ T3319] hsr_slave_1: entered promiscuous mode [ 31.012031][ T3319] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.019646][ T3319] Cannot create hsr debugfs directory [ 31.030394][ T3317] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.057226][ T3317] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.084192][ T3317] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.100807][ T3317] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.172443][ T3316] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.183657][ T3316] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.212255][ T3316] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.232151][ T3316] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.258760][ T3327] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.268444][ T3327] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.292277][ T3327] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.301170][ T3327] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.338824][ T3319] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.350156][ T3319] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.365040][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.372781][ T3319] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.388122][ T3329] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.396685][ T3319] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.413541][ T3329] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.429095][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.438459][ T3329] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.448842][ T3329] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.467273][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.474433][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.483379][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.490520][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.525830][ T3327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.544502][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.559833][ T3327] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.575999][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.583141][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.595654][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.608638][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.615816][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.645824][ T3327] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 31.656382][ T3327] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.673368][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.680518][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.701913][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.709063][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.728863][ T3329] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.763493][ T3329] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.785910][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.793102][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.810471][ T3316] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.826579][ T2304] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.833675][ T2304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.843415][ T3327] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.883714][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.899718][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.935065][ T3319] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.961699][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.973044][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.980214][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.990088][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.997210][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.022712][ T3329] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.097803][ T3327] veth0_vlan: entered promiscuous mode [ 32.128375][ T3327] veth1_vlan: entered promiscuous mode [ 32.175060][ T3317] veth0_vlan: entered promiscuous mode [ 32.188940][ T3327] veth0_macvtap: entered promiscuous mode [ 32.197681][ T3327] veth1_macvtap: entered promiscuous mode [ 32.208172][ T3317] veth1_vlan: entered promiscuous mode [ 32.220931][ T3319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.232671][ T3327] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.243792][ T3317] veth0_macvtap: entered promiscuous mode [ 32.265108][ T3327] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.280083][ T3317] veth1_macvtap: entered promiscuous mode [ 32.288506][ T3327] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.297310][ T3327] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.306158][ T3327] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.315007][ T3327] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.339649][ T3329] veth0_vlan: entered promiscuous mode [ 32.351578][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.377999][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.385693][ T3316] veth0_vlan: entered promiscuous mode [ 32.392417][ T3329] veth1_vlan: entered promiscuous mode [ 32.404178][ T3317] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.413044][ T3317] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.421869][ T3317] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.430689][ T3317] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.454461][ T3327] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.460843][ T3316] veth1_vlan: entered promiscuous mode [ 32.485618][ T3329] veth0_macvtap: entered promiscuous mode [ 32.514438][ T3316] veth0_macvtap: entered promiscuous mode [ 32.522892][ T3329] veth1_macvtap: entered promiscuous mode [ 32.537009][ T3316] veth1_macvtap: entered promiscuous mode [ 32.550816][ T3329] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.566921][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.582541][ T3329] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.591154][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.604589][ T3316] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.613546][ T3316] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.622464][ T3316] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.631277][ T3316] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.645199][ T3329] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.653994][ T3329] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.662774][ T3329] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.671598][ T3329] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.692344][ T3319] veth0_vlan: entered promiscuous mode [ 32.720652][ T3319] veth1_vlan: entered promiscuous mode [ 32.762518][ T3319] veth0_macvtap: entered promiscuous mode [ 32.792346][ T3319] veth1_macvtap: entered promiscuous mode [ 32.822106][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.846013][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.847331][ T29] kauditd_printk_skb: 34 callbacks suppressed [ 32.847348][ T29] audit: type=1400 audit(1748912249.308:106): avc: denied { write } for pid=3461 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.868181][ T3319] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.887789][ T3319] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.896528][ T3319] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.905356][ T3319] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.028396][ T3472] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 33.070303][ T3474] capability: warning: `syz.3.4' uses deprecated v2 capabilities in a way that may be insecure [ 33.118150][ T3477] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9'. [ 33.127020][ T3477] netlink: 196 bytes leftover after parsing attributes in process `syz.2.9'. [ 33.146240][ T3477] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9'. [ 33.158870][ T3477] netlink: 196 bytes leftover after parsing attributes in process `syz.2.9'. [ 33.179408][ T3480] bridge0: entered promiscuous mode [ 33.185870][ T3480] bridge0: port 3(macvlan2) entered blocking state [ 33.192575][ T3480] bridge0: port 3(macvlan2) entered disabled state [ 33.210376][ T3480] macvlan2: entered allmulticast mode [ 33.215824][ T3480] bridge0: entered allmulticast mode [ 33.229729][ T29] audit: type=1400 audit(1748912249.698:107): avc: denied { create } for pid=3482 comm="syz.2.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 33.249041][ T29] audit: type=1400 audit(1748912249.698:108): avc: denied { bind } for pid=3482 comm="syz.2.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 33.268046][ T29] audit: type=1400 audit(1748912249.698:109): avc: denied { write } for pid=3482 comm="syz.2.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 33.288043][ T3480] macvlan2: left allmulticast mode [ 33.293211][ T3480] bridge0: left allmulticast mode [ 33.298947][ T3480] bridge0: left promiscuous mode [ 33.380500][ T29] audit: type=1326 audit(1748912249.838:110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3488 comm="syz.4.14" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa052fde969 code=0x7ffc0000 [ 33.403842][ T29] audit: type=1326 audit(1748912249.848:111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3488 comm="syz.4.14" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa052fde969 code=0x7ffc0000 [ 33.414260][ T3492] netlink: 64 bytes leftover after parsing attributes in process `syz.2.13'. [ 33.426962][ T29] audit: type=1400 audit(1748912249.848:112): avc: denied { create } for pid=3488 comm="syz.4.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.426998][ T29] audit: type=1326 audit(1748912249.848:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3488 comm="syz.4.14" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa052fde969 code=0x7ffc0000 [ 33.531208][ T29] audit: type=1326 audit(1748912249.958:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3488 comm="syz.4.14" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7fa052fde969 code=0x7ffc0000 [ 33.554582][ T29] audit: type=1326 audit(1748912249.958:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3488 comm="syz.4.14" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa052fde969 code=0x7ffc0000 [ 33.675205][ T3507] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 33.713679][ T3514] loop4: detected capacity change from 0 to 2048 [ 33.734142][ T3514] ======================================================= [ 33.734142][ T3514] WARNING: The mand mount option has been deprecated and [ 33.734142][ T3514] and is ignored by this kernel. Remove the mand [ 33.734142][ T3514] option from the mount to silence this warning. [ 33.734142][ T3514] ======================================================= [ 33.774446][ T3515] loop2: detected capacity change from 0 to 512 [ 33.805949][ T3517] syz.0.24 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 33.806399][ T3515] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 33.829332][ T3515] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 33.901150][ T3515] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 33.922004][ T3515] EXT4-fs (loop2): 1 truncate cleaned up [ 33.933741][ T3515] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.989810][ T3536] loop4: detected capacity change from 0 to 2048 [ 34.060729][ T3536] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.225099][ T3329] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.242299][ T3553] program syz.1.39 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 34.330991][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.341546][ T3563] loop3: detected capacity change from 0 to 2048 [ 34.379061][ T3563] EXT4-fs: Ignoring removed mblk_io_submit option [ 34.410394][ T3563] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.449249][ T3563] random: crng reseeded on system resumption [ 34.499050][ T3575] rdma_op ffff888102fe2980 conn xmit_rdma 0000000000000000 [ 34.509502][ T3578] loop4: detected capacity change from 0 to 512 [ 34.522285][ T3578] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 34.549325][ T3578] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.566604][ T3578] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.597528][ T3583] SELinux: failed to load policy [ 34.609463][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.801124][ T3585] syz.4.51 (3585) used greatest stack depth: 10976 bytes left [ 34.830691][ T3600] netlink: 4 bytes leftover after parsing attributes in process `syz.2.56'. [ 34.843749][ T3600] bridge0: entered promiscuous mode [ 34.851416][ T3600] bridge0: port 3(macvlan2) entered blocking state [ 34.858252][ T3600] bridge0: port 3(macvlan2) entered disabled state [ 34.865149][ T3600] macvlan2: entered allmulticast mode [ 34.870617][ T3600] bridge0: entered allmulticast mode [ 34.877165][ T3600] macvlan2: left allmulticast mode [ 34.882307][ T3600] bridge0: left allmulticast mode [ 34.887978][ T3600] bridge0: left promiscuous mode [ 35.007751][ T3609] openvswitch: netlink: Message has 6 unknown bytes. [ 35.064187][ T3617] loop4: detected capacity change from 0 to 512 [ 35.072339][ T3617] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 35.089672][ T3617] EXT4-fs (loop4): 1 truncate cleaned up [ 35.096578][ T3617] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.117069][ T3619] loop2: detected capacity change from 0 to 2048 [ 35.172594][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.244281][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.304809][ T3630] loop1: detected capacity change from 0 to 164 [ 35.315202][ T3629] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 35.331054][ T3629] loop4: detected capacity change from 0 to 256 [ 35.338551][ T3629] FAT-fs (loop4): bogus number of FAT sectors [ 35.344764][ T3629] FAT-fs (loop4): Can't find a valid FAT filesystem [ 35.350617][ T3630] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 35.392105][ T3630] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 35.402786][ T3630] Symlink component flag not implemented [ 35.408632][ T3630] Symlink component flag not implemented [ 35.415854][ T3630] Symlink component flag not implemented (7) [ 35.421937][ T3630] Symlink component flag not implemented (116) [ 35.511948][ T3643] syz.0.72 uses obsolete (PF_INET,SOCK_PACKET) [ 35.574257][ T3653] tipc: Failed to remove unknown binding: 66,1,1/0:1849664711/1849664713 [ 35.641945][ T3659] netlink: 4 bytes leftover after parsing attributes in process `syz.4.80'. [ 35.652493][ T3663] netlink: 4 bytes leftover after parsing attributes in process `syz.0.82'. [ 35.666187][ T3663] hsr_slave_0: left promiscuous mode [ 35.682062][ T3661] hub 9-0:1.0: USB hub found [ 35.682061][ T3663] hsr_slave_1: left promiscuous mode [ 35.692446][ T3661] hub 9-0:1.0: 8 ports detected [ 35.803462][ T3676] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3676 comm=syz.1.89 [ 35.815947][ T3676] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3676 comm=syz.1.89 [ 35.843431][ T3680] loop0: detected capacity change from 0 to 2048 [ 35.899882][ T3309] Alternate GPT is invalid, using primary GPT. [ 35.906463][ T3309] loop0: p1 p2 p3 [ 35.932932][ T3680] Alternate GPT is invalid, using primary GPT. [ 35.939283][ T3680] loop0: p1 p2 p3 [ 35.958838][ T3691] netlink: 8 bytes leftover after parsing attributes in process `syz.3.94'. [ 35.967803][ T3691] netlink: 20 bytes leftover after parsing attributes in process `syz.3.94'. [ 35.989913][ T3008] Alternate GPT is invalid, using primary GPT. [ 35.996444][ T3008] loop0: p1 p2 p3 [ 36.053721][ T3520] udevd[3520]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 36.067825][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 36.084942][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 36.140968][ T3709] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 36.177938][ T3712] xt_hashlimit: max too large, truncated to 1048576 [ 36.191661][ T3520] udevd[3520]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 36.204564][ T3702] udevd[3702]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 36.227236][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 36.281096][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 36.283413][ T3718] udevd[3718]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 36.308305][ T3520] udevd[3520]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 36.487475][ T3742] syz.1.118 (3742) used greatest stack depth: 10728 bytes left [ 36.685274][ T3748] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 36.697425][ T3748] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.877368][ T3791] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 36.884087][ T3791] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 36.891867][ T3791] vhci_hcd vhci_hcd.0: Device attached [ 36.918907][ T3791] program syz.0.141 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 36.939474][ T3792] vhci_hcd: connection closed [ 36.940356][ T51] vhci_hcd: stop threads [ 36.949393][ T51] vhci_hcd: release socket [ 36.953840][ T51] vhci_hcd: disconnect device [ 37.136270][ T3801] team0: Port device team_slave_0 removed [ 37.502252][ T3825] syzkaller1: entered promiscuous mode [ 37.507868][ T3825] syzkaller1: entered allmulticast mode [ 37.951272][ T29] kauditd_printk_skb: 185 callbacks suppressed [ 37.951291][ T29] audit: type=1326 audit(1748912254.418:301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3875 comm="syz.4.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa052fde969 code=0x7ffc0000 [ 37.981368][ T29] audit: type=1326 audit(1748912254.418:302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3875 comm="syz.4.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa052fde969 code=0x7ffc0000 [ 38.021506][ T29] audit: type=1326 audit(1748912254.468:303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3875 comm="syz.4.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa052fde969 code=0x7ffc0000 [ 38.045043][ T29] audit: type=1326 audit(1748912254.468:304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3875 comm="syz.4.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa052fde969 code=0x7ffc0000 [ 38.068544][ T29] audit: type=1326 audit(1748912254.468:305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3875 comm="syz.4.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa052fde969 code=0x7ffc0000 [ 38.091994][ T29] audit: type=1326 audit(1748912254.468:306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3875 comm="syz.4.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa052fde969 code=0x7ffc0000 [ 38.115406][ T29] audit: type=1326 audit(1748912254.468:307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3875 comm="syz.4.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa052fde969 code=0x7ffc0000 [ 38.138856][ T29] audit: type=1326 audit(1748912254.468:308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3875 comm="syz.4.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa052fde969 code=0x7ffc0000 [ 38.162280][ T29] audit: type=1326 audit(1748912254.478:309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3875 comm="syz.4.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa052fde969 code=0x7ffc0000 [ 38.185613][ T29] audit: type=1326 audit(1748912254.478:310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3875 comm="syz.4.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa052fde969 code=0x7ffc0000 [ 38.260848][ T3888] loop2: detected capacity change from 0 to 128 [ 38.282532][ T3888] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 38.297055][ T3888] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 38.332243][ T12] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 38.367869][ T3890] loop4: detected capacity change from 0 to 8192 [ 38.404098][ T3898] loop2: detected capacity change from 0 to 128 [ 38.431023][ T3898] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 38.487950][ T3898] ext4 filesystem being mounted at /30/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 38.533193][ T3908] process 'syz.0.192' launched './file1' with NULL argv: empty string added [ 38.562663][ T3329] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 38.605887][ T3915] program syz.4.196 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 38.747325][ T3934] __nla_validate_parse: 2 callbacks suppressed [ 38.747344][ T3934] netlink: 28 bytes leftover after parsing attributes in process `syz.4.204'. [ 38.884373][ T3946] netlink: 4 bytes leftover after parsing attributes in process `syz.4.210'. [ 39.793969][ T3968] tipc: Started in network mode [ 39.798982][ T3968] tipc: Node identity fe800000000000000000000000000012, cluster identity 4711 [ 39.815464][ T3968] tipc: Enabled bearer , priority 10 [ 39.938216][ T4018] netlink: 8 bytes leftover after parsing attributes in process `syz.0.243'. [ 39.976122][ T4018] A link change request failed with some changes committed already. Interface gre1 may have been left with an inconsistent configuration, please check. [ 40.014857][ T4023] loop0: detected capacity change from 0 to 1024 [ 40.033598][ T4023] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 40.037215][ T4025] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.064945][ T4027] loop1: detected capacity change from 0 to 512 [ 40.097264][ T4023] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.111087][ T4027] EXT4-fs (loop1): 1 orphan inode deleted [ 40.117774][ T4027] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.133747][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 40.157764][ T4027] ext4 filesystem being mounted at /59/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.180899][ T4027] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 40.205115][ T3327] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.216603][ T4023] loop0: detected capacity change from 1024 to 64 [ 40.231283][ T4038] loop2: detected capacity change from 0 to 512 [ 40.252384][ T4038] EXT4-fs: Ignoring removed mblk_io_submit option [ 40.259087][ T4038] EXT4-fs: Ignoring removed bh option [ 40.274278][ T4038] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 40.289088][ T3317] EXT4-fs warning (device loop0): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 40.305540][ T4038] EXT4-fs (loop2): 1 truncate cleaned up [ 40.311637][ T3317] EXT4-fs warning (device loop0): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 40.334221][ T3317] EXT4-fs warning (device loop0): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 40.350334][ T4038] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.368459][ T4051] netlink: 16 bytes leftover after parsing attributes in process `syz.1.255'. [ 40.385954][ T3317] EXT4-fs warning (device loop0): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 40.426695][ T3317] EXT4-fs warning (device loop0): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 40.459956][ T3317] EXT4-fs warning (device loop0): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 40.473668][ T3317] EXT4-fs warning (device loop0): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 40.487253][ T3317] EXT4-fs warning (device loop0): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 40.500936][ T3317] EXT4-fs warning (device loop0): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 40.515116][ T3317] EXT4-fs warning (device loop0): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 40.634352][ T3329] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.682436][ T4070] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 40.688450][ T4074] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 40.696859][ T1039] IPVS: starting estimator thread 0... [ 40.752376][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.774424][ T1089] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.787309][ T4079] IPVS: using max 2256 ests per chain, 112800 per kthread [ 40.802524][ T4028] kmmpd-loop0: attempt to access beyond end of device [ 40.802524][ T4028] loop0: rw=14337, sector=128, nr_sectors = 2 limit=64 [ 40.816145][ T4028] Buffer I/O error on dev loop0, logical block 64, lost sync page write [ 40.854678][ T3317] syz-executor (3317) used greatest stack depth: 10592 bytes left [ 40.869531][ T1089] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.926450][ T3391] tipc: Node number set to 4269801490 [ 40.960828][ T1089] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.033461][ T1089] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.050022][ T4115] netlink: 'syz.4.278': attribute type 10 has an invalid length. [ 41.063604][ T4115] team0: Device hsr_slave_0 failed to register rx_handler [ 41.132405][ T1089] bridge_slave_1: left allmulticast mode [ 41.138250][ T1089] bridge_slave_1: left promiscuous mode [ 41.144018][ T1089] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.156069][ T4125] loop3: detected capacity change from 0 to 512 [ 41.162618][ T1089] bridge_slave_0: left allmulticast mode [ 41.168400][ T1089] bridge_slave_0: left promiscuous mode [ 41.174123][ T1089] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.192793][ T4125] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 41.220227][ T4125] EXT4-fs (loop3): 1 truncate cleaned up [ 41.236592][ T4125] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.280169][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.301234][ T1089] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 41.310065][ T4131] loop3: detected capacity change from 0 to 512 [ 41.317921][ T1089] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 41.328423][ T1089] bond0 (unregistering): Released all slaves [ 41.332180][ T4131] EXT4-fs: Ignoring removed nomblk_io_submit option [ 41.341451][ T4131] ext4: Unknown parameter 'nouser_xattr' [ 41.388829][ T1089] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 41.396528][ T1089] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 41.416167][ T1089] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 41.423793][ T1089] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 41.454678][ T1089] veth1_macvtap: left promiscuous mode [ 41.464937][ T4136] loop4: detected capacity change from 0 to 1024 [ 41.467830][ T1089] veth0_macvtap: left promiscuous mode [ 41.481095][ T1089] veth1_vlan: left promiscuous mode [ 41.486766][ T1089] veth0_vlan: left promiscuous mode [ 41.492784][ T4136] EXT4-fs: Ignoring removed orlov option [ 41.510406][ T4136] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.562336][ T4136] Invalid ELF header magic: != ELF [ 41.573462][ T1089] team0 (unregistering): Port device team_slave_1 removed [ 41.593193][ T1089] team0 (unregistering): Port device team_slave_0 removed [ 41.604625][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.705999][ T4157] netlink: 'syz.1.294': attribute type 13 has an invalid length. [ 41.750579][ T4157] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 41.769563][ T4105] chnl_net:caif_netlink_parms(): no params data found [ 41.867149][ T4105] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.874607][ T4105] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.882124][ T4105] bridge_slave_0: entered allmulticast mode [ 41.889447][ T4105] bridge_slave_0: entered promiscuous mode [ 41.896843][ T4105] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.903934][ T4105] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.911341][ T4105] bridge_slave_1: entered allmulticast mode [ 41.918104][ T4105] bridge_slave_1: entered promiscuous mode [ 41.953494][ T4105] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.964777][ T4105] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.991206][ T4105] team0: Port device team_slave_0 added [ 41.998128][ T4105] team0: Port device team_slave_1 added [ 42.061830][ T4105] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.068855][ T4105] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.094885][ T4105] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.128598][ T4105] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.135647][ T4105] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.161861][ T4105] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.208929][ T4105] hsr_slave_0: entered promiscuous mode [ 42.215218][ T4105] hsr_slave_1: entered promiscuous mode [ 42.323435][ T4190] netlink: 132 bytes leftover after parsing attributes in process `syz.2.307'. [ 42.333839][ T4191] netlink: 28 bytes leftover after parsing attributes in process `syz.4.306'. [ 42.342815][ T4191] netlink: 108 bytes leftover after parsing attributes in process `syz.4.306'. [ 42.355453][ T4191] netlink: 28 bytes leftover after parsing attributes in process `syz.4.306'. [ 42.369294][ T4191] netlink: 108 bytes leftover after parsing attributes in process `syz.4.306'. [ 42.378375][ T4191] netlink: 84 bytes leftover after parsing attributes in process `syz.4.306'. [ 42.400581][ T4197] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 42.459258][ T4105] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 42.488183][ T4105] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 42.503620][ T4105] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 42.525515][ T4105] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 42.578034][ T4105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.611134][ T4105] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.617351][ T4222] loop2: detected capacity change from 0 to 8192 [ 42.629201][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.636353][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.648384][ T2304] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.655506][ T2304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.667912][ T4222] loop2: p2 p3 p4 [ 42.671766][ T4222] loop2: p2 start 452985600 is beyond EOD, truncated [ 42.678654][ T4222] loop2: p3 size 33554432 extends beyond EOD, truncated [ 42.702514][ T4105] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 42.713004][ T4105] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.733863][ T4222] loop2: p4 start 8388607 is beyond EOD, truncated [ 42.811967][ T4105] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.122613][ T4331] loop3: detected capacity change from 0 to 128 [ 43.158478][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 43.158492][ T29] audit: type=1400 audit(1748912259.628:451): avc: denied { create } for pid=4335 comm="syz.1.336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 43.175805][ T4105] veth0_vlan: entered promiscuous mode [ 43.188070][ T29] audit: type=1400 audit(1748912259.658:452): avc: denied { write } for pid=4335 comm="syz.1.336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 43.205843][ T4105] veth1_vlan: entered promiscuous mode [ 43.210275][ T29] audit: type=1400 audit(1748912259.658:453): avc: denied { nlmsg_write } for pid=4335 comm="syz.1.336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 43.257713][ T4105] veth0_macvtap: entered promiscuous mode [ 43.264227][ T4331] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 43.265374][ T4105] veth1_macvtap: entered promiscuous mode [ 43.299325][ T4105] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.309363][ T4331] ext4 filesystem being mounted at /59/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 43.355818][ T4340] vlan2: entered allmulticast mode [ 43.374452][ T4105] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.386655][ T4105] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.395490][ T4105] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.398073][ T29] audit: type=1400 audit(1748912259.858:454): avc: denied { create } for pid=4330 comm="syz.3.334" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 43.404423][ T4105] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.433199][ T4105] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.453860][ T29] audit: type=1400 audit(1748912259.918:455): avc: denied { read append open } for pid=4330 comm="syz.3.334" path="/59/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file1" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 43.530410][ T29] audit: type=1400 audit(1748912259.978:456): avc: denied { write } for pid=4330 comm="syz.3.334" name="file1" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 43.561500][ T29] audit: type=1400 audit(1748912260.028:457): avc: denied { mount } for pid=4105 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 43.583831][ T29] audit: type=1400 audit(1748912260.028:458): avc: denied { mounton } for pid=4105 comm="syz-executor" path="/root/syzkaller.UNiX2o/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 43.623700][ T3319] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 43.676374][ T29] audit: type=1400 audit(1748912260.098:459): avc: denied { write } for pid=4349 comm="syz.4.341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 43.802288][ T4361] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 44.020206][ T4370] netlink: 'syz.5.347': attribute type 1 has an invalid length. [ 44.027998][ T4370] __nla_validate_parse: 2 callbacks suppressed [ 44.028019][ T4370] netlink: 199824 bytes leftover after parsing attributes in process `syz.5.347'. [ 44.186378][ T29] audit: type=1400 audit(1748912260.648:460): avc: denied { associate } for pid=4374 comm="syz.5.350" name="0" dev="devpts" ino=3 scontext=system_u:object_r:mouse_device_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 44.663002][ T4372] netlink: 36 bytes leftover after parsing attributes in process `syz.2.349'. [ 44.680306][ T4372] netlink: 'syz.2.349': attribute type 4 has an invalid length. [ 44.735798][ T4354] syz.1.342 (4354) used greatest stack depth: 6776 bytes left [ 44.994899][ T4452] netlink: 'syz.1.372': attribute type 1 has an invalid length. [ 45.038389][ T4452] bond1: entered promiscuous mode [ 45.044872][ T4452] 8021q: adding VLAN 0 to HW filter on device bond1 [ 45.065674][ T4452] 8021q: adding VLAN 0 to HW filter on device bond1 [ 45.074334][ T4452] bond1: (slave ip6gre1): The slave device specified does not support setting the MAC address [ 45.075848][ T4462] loop3: detected capacity change from 0 to 2048 [ 45.084725][ T4452] bond1: (slave ip6gre1): Setting fail_over_mac to active for active-backup mode [ 45.088136][ T4452] bond1: (slave ip6gre1): making interface the new active one [ 45.108487][ T4452] ip6gre1: entered promiscuous mode [ 45.115848][ T4452] bond1: (slave ip6gre1): Enslaving as an active interface with an up link [ 45.146895][ T4462] loop3: p3 < > p4 < > [ 45.151159][ T4462] loop3: partition table partially beyond EOD, truncated [ 45.159979][ T4462] loop3: p3 start 4284289 is beyond EOD, truncated [ 45.452398][ T4511] loop1: detected capacity change from 0 to 164 [ 45.465737][ T4511] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 45.488591][ T4511] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 45.508425][ T4511] Symlink component flag not implemented [ 45.514135][ T4511] Symlink component flag not implemented [ 45.538569][ T4511] Symlink component flag not implemented (7) [ 45.544716][ T4511] Symlink component flag not implemented (116) [ 45.571736][ T4523] netlink: 8 bytes leftover after parsing attributes in process `syz.5.386'. [ 45.631807][ T4530] loop1: detected capacity change from 0 to 1024 [ 45.659871][ T4530] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.932402][ C0] hrtimer: interrupt took 35667 ns [ 45.933692][ T3327] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.115074][ T4600] netlink: 'syz.3.404': attribute type 1 has an invalid length. [ 46.188223][ T4600] 8021q: adding VLAN 0 to HW filter on device bond1 [ 46.249774][ T4600] bond1: (slave veth0_to_bond): Enslaving as an active interface with an up link [ 46.348242][ T4625] loop5: detected capacity change from 0 to 256 [ 46.387587][ T4625] FAT-fs (loop5): Directory bread(block 64) failed [ 46.406414][ T4625] FAT-fs (loop5): Directory bread(block 65) failed [ 46.416918][ T4625] FAT-fs (loop5): Directory bread(block 66) failed [ 46.453837][ T4625] FAT-fs (loop5): Directory bread(block 67) failed [ 46.474938][ T4625] FAT-fs (loop5): Directory bread(block 68) failed [ 46.496361][ T4625] FAT-fs (loop5): Directory bread(block 69) failed [ 46.512954][ T4625] FAT-fs (loop5): Directory bread(block 70) failed [ 46.528063][ T4625] FAT-fs (loop5): Directory bread(block 71) failed [ 46.542369][ T4625] FAT-fs (loop5): Directory bread(block 72) failed [ 46.558889][ T4625] FAT-fs (loop5): Directory bread(block 73) failed [ 46.653086][ T4625] syz.5.409: attempt to access beyond end of device [ 46.653086][ T4625] loop5: rw=2051, sector=1224, nr_sectors = 32 limit=256 [ 46.724781][ T4636] syz.5.409: attempt to access beyond end of device [ 46.724781][ T4636] loop5: rw=2049, sector=1256, nr_sectors = 8 limit=256 [ 46.754323][ T4637] vhci_hcd: invalid port number 15 [ 46.759585][ T4637] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 46.814391][ T4284] kworker/u8:39: attempt to access beyond end of device [ 46.814391][ T4284] loop5: rw=1, sector=1264, nr_sectors = 4 limit=256 [ 46.959275][ T4649] netlink: 'syz.5.416': attribute type 29 has an invalid length. [ 46.984231][ T4649] netlink: 'syz.5.416': attribute type 29 has an invalid length. [ 47.022532][ T4649] netlink: 500 bytes leftover after parsing attributes in process `syz.5.416'. [ 47.031683][ T4649] unsupported nla_type 58 [ 47.298354][ T4676] netlink: 4 bytes leftover after parsing attributes in process `syz.2.427'. [ 47.550301][ T4694] hub 6-0:1.0: USB hub found [ 47.555144][ T4694] hub 6-0:1.0: 8 ports detected [ 47.662553][ T4699] mmap: syz.3.435 (4699) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 47.778249][ T4704] bridge0: entered promiscuous mode [ 47.803899][ T4704] bridge0: port 3(macvlan2) entered blocking state [ 47.810620][ T4704] bridge0: port 3(macvlan2) entered disabled state [ 47.874628][ T4704] macvlan2: entered allmulticast mode [ 47.880182][ T4704] bridge0: entered allmulticast mode [ 47.943056][ T4704] macvlan2: left allmulticast mode [ 47.948332][ T4704] bridge0: left allmulticast mode [ 47.964140][ T4704] bridge0: left promiscuous mode [ 48.147008][ T4712] loop1: detected capacity change from 0 to 2048 [ 48.157765][ T4712] EXT4-fs: Ignoring removed mblk_io_submit option [ 48.253211][ T4712] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.322318][ T4712] random: crng reseeded on system resumption [ 48.353866][ T29] kauditd_printk_skb: 84 callbacks suppressed [ 48.353923][ T29] audit: type=1326 audit(1748912264.818:545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4711 comm="syz.1.439" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa16739e969 code=0x0 [ 48.729830][ T4733] netlink: 28 bytes leftover after parsing attributes in process `syz.4.446'. [ 48.739133][ T4733] netlink: 196 bytes leftover after parsing attributes in process `syz.4.446'. [ 48.752731][ T4733] netlink: 28 bytes leftover after parsing attributes in process `syz.4.446'. [ 48.761904][ T4733] netlink: 196 bytes leftover after parsing attributes in process `syz.4.446'. [ 48.836967][ T4738] netlink: 'syz.4.449': attribute type 29 has an invalid length. [ 48.848601][ T4738] netlink: 'syz.4.449': attribute type 29 has an invalid length. [ 48.865231][ T4738] netlink: 500 bytes leftover after parsing attributes in process `syz.4.449'. [ 49.140966][ T3327] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.188892][ T4747] loop1: detected capacity change from 0 to 256 [ 49.196099][ T3306] ================================================================== [ 49.204228][ T3306] BUG: KCSAN: data-race in do_select / pollwake [ 49.210492][ T3306] [ 49.212819][ T3306] write to 0xffffc9000154f9e0 of 4 bytes by interrupt on cpu 1: [ 49.220488][ T3306] pollwake+0xb6/0x100 [ 49.224573][ T3306] __wake_up_sync_key+0x52/0x80 [ 49.229449][ T3306] sock_def_readable+0x70/0x190 [ 49.234324][ T3306] tcp_data_ready+0x1ae/0x290 [ 49.239018][ T3306] tcp_data_queue+0x15b0/0x3270 [ 49.243888][ T3306] tcp_rcv_established+0xa0f/0xef0 [ 49.249020][ T3306] tcp_v4_do_rcv+0x672/0x740 [ 49.253659][ T3306] tcp_v4_rcv+0x1bd7/0x1f60 [ 49.258181][ T3306] ip_protocol_deliver_rcu+0x397/0x780 [ 49.263666][ T3306] ip_local_deliver_finish+0x184/0x220 [ 49.269242][ T3306] ip_local_deliver+0xe8/0x1c0 [ 49.274032][ T3306] ip_sublist_rcv+0x56b/0x650 [ 49.278824][ T3306] ip_list_rcv+0x261/0x290 [ 49.283272][ T3306] __netif_receive_skb_list_core+0x4dc/0x500 [ 49.289284][ T3306] netif_receive_skb_list_internal+0x487/0x600 [ 49.295475][ T3306] napi_complete_done+0x1a3/0x410 [ 49.300542][ T3306] virtnet_poll+0x189f/0x1d10 [ 49.305294][ T3306] __napi_poll+0x63/0x3a0 [ 49.309660][ T3306] net_rx_action+0x391/0x830 [ 49.314264][ T3306] handle_softirqs+0xb7/0x290 [ 49.318961][ T3306] __irq_exit_rcu+0x3a/0xc0 [ 49.323480][ T3306] common_interrupt+0x83/0x90 [ 49.328205][ T3306] asm_common_interrupt+0x26/0x40 [ 49.333241][ T3306] _raw_spin_unlock_irqrestore+0x3c/0x60 [ 49.338891][ T3306] pcpu_alloc_noprof+0x9c7/0x1210 [ 49.343960][ T3306] __percpu_init_rwsem+0x24/0x90 [ 49.348928][ T3306] alloc_super+0x174/0x570 [ 49.353377][ T3306] sget_fc+0x24e/0x6e0 [ 49.357482][ T3306] get_tree_bdev_flags+0x143/0x300 [ 49.362619][ T3306] get_tree_bdev+0x1f/0x30 [ 49.367055][ T3306] vfat_get_tree+0x1c/0x30 [ 49.371488][ T3306] vfs_get_tree+0x57/0x1d0 [ 49.375919][ T3306] do_new_mount+0x207/0x680 [ 49.380441][ T3306] path_mount+0x4a4/0xb20 [ 49.384789][ T3306] __se_sys_mount+0x28f/0x2e0 [ 49.389487][ T3306] __x64_sys_mount+0x67/0x80 [ 49.394092][ T3306] x64_sys_call+0xd36/0x2fb0 [ 49.398698][ T3306] do_syscall_64+0xd2/0x200 [ 49.403238][ T3306] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.409146][ T3306] [ 49.411476][ T3306] read to 0xffffc9000154f9e0 of 4 bytes by task 3306 on cpu 0: [ 49.419033][ T3306] do_select+0xe48/0xf50 [ 49.423383][ T3306] core_sys_select+0x3d7/0x6e0 [ 49.428161][ T3306] __se_sys_pselect6+0x216/0x280 [ 49.433113][ T3306] __x64_sys_pselect6+0x78/0x90 [ 49.437978][ T3306] x64_sys_call+0x1caa/0x2fb0 [ 49.442670][ T3306] do_syscall_64+0xd2/0x200 [ 49.447196][ T3306] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.453103][ T3306] [ 49.455431][ T3306] value changed: 0x00000000 -> 0x00000001 [ 49.461174][ T3306] [ 49.463505][ T3306] Reported by Kernel Concurrency Sanitizer on: [ 49.469682][ T3306] CPU: 0 UID: 0 PID: 3306 Comm: syz-executor Not tainted 6.15.0-syzkaller-11121-gfe4281644c62 #0 PREEMPT(voluntary) [ 49.482559][ T3306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 49.492630][ T3306] ================================================================== [ 49.547011][ T4747] FAT-fs (loop1): Directory bread(block 64) failed [ 49.553873][ T4747] FAT-fs (loop1): Directory bread(block 65) failed [ 49.560711][ T4747] FAT-fs (loop1): Directory bread(block 66) failed [ 49.572264][ T4747] FAT-fs (loop1): Directory bread(block 67) failed [ 49.589665][ T4747] FAT-fs (loop1): Directory bread(block 68) failed [ 49.598625][ T4747] FAT-fs (loop1): Directory bread(block 69) failed [ 49.605292][ T4747] FAT-fs (loop1): Directory bread(block 70) failed [ 49.659347][ T4747] FAT-fs (loop1): Directory bread(block 71) failed [ 49.680823][ T4747] FAT-fs (loop1): Directory bread(block 72) failed [ 49.696359][ T4747] FAT-fs (loop1): Directory bread(block 73) failed [ 49.733550][ T4747] syz.1.452: attempt to access beyond end of device [ 49.733550][ T4747] loop1: rw=2051, sector=1224, nr_sectors = 32 limit=256 [ 49.759348][ T4747] syz.1.452: attempt to access beyond end of device [ 49.759348][ T4747] loop1: rw=2049, sector=1256, nr_sectors = 8 limit=256 [ 49.783524][ T4256] kworker/u8:16: attempt to access beyond end of device [ 49.783524][ T4256] loop1: rw=1, sector=1264, nr_sectors = 4 limit=256