last executing test programs: 8.03548955s ago: executing program 0 (id=2091): io_uring_setup(0xb3c, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x4e24, 0x8, @private2, 0x1}, 0x1c) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8101000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000b8e9850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.time\x00', 0x275a, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) unshare(0x20400) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0x8, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r6}, &(0x7f0000000240), 0x0}, 0x20) mmap(&(0x7f00003a8000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600a00, 0x200000, 0x0, &(0x7f0000a00000/0x600000)=nil) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r7}, 0x10) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000180)={'geneve1\x00', 0x0}) sendto$packet(r8, &(0x7f00000002c0)="14419e5465f0006fc8afa8e46558", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @multicast}, 0x14) timer_create(0x0, &(0x7f0000000240)={0x0, 0x21}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x154}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) r10 = syz_open_procfs(0x0, &(0x7f0000000400)='stack\x00') pread64(r10, &(0x7f000001a240)=""/102400, 0x19000, 0x0) 7.692560355s ago: executing program 0 (id=2092): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x56, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x57, 0x0, 0x0, 0x0, 0xc8, 0x8, 0x0, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) 7.523644778s ago: executing program 0 (id=2093): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x3, 0x8, 0xb, 0x2}, 0x48) r1 = socket$key(0xf, 0x3, 0x2) io_setup(0x8, &(0x7f0000004200)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='net/softnet_stat\x00') io_submit(r2, 0x1, &(0x7f0000004540)=[&(0x7f0000004280)={0x0, 0x0, 0x0, 0x2, 0x0, r3, 0x0}]) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="020f0000100000000000000000000000030005000000000002000200ffffffff0000000000000000080012000000010000000000000000000600000000000000000000000000000000000000000000000000000000000000fc020000000000000000000000000000030006000000000002"], 0x80}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) write$selinux_load(r4, &(0x7f0000000540)={0xf97cff8c, 0x8, 'SE Linux', "697efe2f6987084785e955cdb1c581a8832b277ed1a1c0811c595a88ed9b79df3a88456a1b3e0c70a6de476d41ada48f0a3896d4e743bc1fdda7e00bf1b0d165fe4a1cae7725e56e344ea884b8b4bdc16aadafb692c39664000fab33e2fbc17c26fe8a50f1ab0baf2fe182205ca8bfab9913d8e9b32212c4e2c557a7012d081f2ed9a4478513ab1837312878fd7c238a330c590440452edfafc641d29c32ecc06cb75f8066389713eef8923b78f74c75f2d97197d0ebffd497285e61ed"}, 0xcd) 7.449299284s ago: executing program 0 (id=2094): r0 = shmget$private(0x0, 0x3000, 0x10, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff8000/0x3000)=nil, 0x4000) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) syz_open_procfs$pagemap(r1, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYRES32], 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x4, 0x0, 0x0, 0xc, 0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x29}, 0x20) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0x803}, [@printk={@i, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x7b}}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x5}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r4, 0x0, 0xe, 0x0, &(0x7f0000000b40)="0000080000000000000051229dc9", 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) creat(&(0x7f0000000080)='./file0\x00', 0x1de) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa408000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000010000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000140)=""/111, 0x6f}], 0x1) 6.498950774s ago: executing program 0 (id=2100): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x1000, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdca, 0x0, 0x0, 0x10, 0xe0f}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb80, &(0x7f0000000c40)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000002200)={'syz', 0x2}, &(0x7f0000002240)='vfat\x00', 0xffffffffffffffff) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./bus\x00', 0x0, 0x1000, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, "ef359f413bb93852f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a4b78c660e677df701908b9aaa3f6a00400", "036c47c6780820d1cbe78969e3fdcf335263bdbcef549ba197fce47ddfc2553abd9501ce721b6ae9b49600002a00", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00"}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8004}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00'}, 0x90) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x15180) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x42100, 0x2) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, 0x0, &(0x7f00000003c0)) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x101091, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000300), &(0x7f00000004c0)='./file0\x00', 0x8, 0x2) llistxattr(&(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000017c0)=ANY=[@ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x14}, 0x4) 6.383374543s ago: executing program 0 (id=2101): ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$inet(0xa, 0x801, 0x84) ioctl$int_in(r1, 0x5452, &(0x7f0000000280)=0x32d) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffd) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000540), r2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x80, 0x0, 0x2, 0x100, 0xa6a, 0x4, 0x3, 0x0, 0x7}}}}]}, 0x58}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@dellink={0x12c, 0x11, 0x300, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x1301}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x3}, @IFLA_VF_PORTS={0xf4, 0x18, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2df680f5b9a67894fb16b18b1e555ed"}]}, {0x64, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x6}, @IFLA_PORT_VF={0x8, 0x1, 0x10001}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "00ce46f15c37880667d162b990e20ef1"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "08f6f300000000aac18583f8a9d81d00"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "c97f4b559d5ed27837cca4abd6600686"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "1a18c617ecb9ce45f78e23fb6106875d"}]}, {0x74, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "6b15e148915352cdf050cebf87379359"}, @IFLA_PORT_VF={0x8, 0x1, 0x80000001}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xf9}, @IFLA_PORT_VF={0x8, 0x1, 0x401}, @IFLA_PORT_PROFILE={0xb, 0x2, '$+*c*\xca-'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "5cd7859fad83c51266f7230dee9e7dad"}, @IFLA_PORT_VF={0x8, 0x1, 0xe}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "0bed480dd17db665533fa3001457314a"}]}]}, @IFLA_MASTER={0x8, 0xa, r4}, @IFLA_MTU={0x8, 0x4, 0x4}]}, 0x12c}, 0x1, 0x0, 0x0, 0x10802}, 0x40004) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000940)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x5, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4}]}, @func_proto, @volatile, @func={0x3, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x0, 0x0, 0x61]}}, 0x0, 0x55}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000280)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) ioctl$KDSIGACCEPT(r0, 0x5421, 0x4000020810049) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ptrace(0x10, 0x1) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r6, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r6, 0x26, &(0x7f00000031c0)={0x0, 0x1}) 2.423211659s ago: executing program 4 (id=2140): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/249, 0xf9}], 0x1}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) close(r0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)}], 0x1, 0x0, 0x0, 0x3}, 0x0) 1.855110691s ago: executing program 2 (id=2150): r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x80, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000a00)={0x1d8, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xf8, 0x22, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x800}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x5}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x5}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x4}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xffff}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x80}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x133}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xf086}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xfff}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x100}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xfffffffa}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x39}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8e50}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x5}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xffffffff}]}]}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0xb8, 0x22, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x40}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x800}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xc}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xb160}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x100}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xfbc4}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5c783334}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xffffff01}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xb}]}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x8014}, 0x4000004) r1 = socket$packet(0x11, 0x3, 0x300) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000d80)='ext4\x00', &(0x7f0000000cc0)='./bus\x00', 0x21081e, &(0x7f0000000dc0)={[{@mb_optimize_scan}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@jqfmt_vfsv0}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSFUCdEjSG1I3CiKHUexU5rQQ3rmikQlTnDkD+DcE3cuCG5cygGJHxGoQeLg1YwnqZvaTdQkdhR/PtJo3ps39fe9pvNe/U3iF8DQuhoRuxExFhF3I2I6u57LjvisfST3Pdt7uLS/93ApF63W7X/l0vbkWnT8mcSV7DWLEfGj70X8NPdy3Mb2ztpitVrZzOqzzdrGbGN758ZqbXGlslJZL5cX5hfmPrn5cfnMxvpebSwrffXpH3e/9fOkW1PZlc5xnKX20AuHcRKjEfGD8wg2ACPZeMYG3RFeSz4i3o6I99PnfzpG0q8mAHCZtVrT0ZrurAMAl10+zYHl8qUsFzAV+Xyp1M7hvROT+Wq90bx+r761vtzOlc1EIX9vtVqZy3KFM1HIJfX5tPy8Xj5SvxkRb0XEL8cn0nppqV5dHuR/fABgiF05sv7/d7y9/gMAl1xx0B0AAPrO+g8Aw8f6DwDDx/oPAMOnvf5PDLobAEAfef8PAMPH+g8AQ+WHt24lR2s/+/zr5fvbW2v1+zeWK421Um1rqbRU39wordTrK+ln9tSOe71qvb4x/1FsPZj59kajOdvY3rlTq2+tN++kn+t9p1JI79rtw8gAgF7eeu/JX3LJivzpRHpEx14OhYH2DDhv+UF3ABiYkUF3ABgYu33B8DrFe3zpAbgkumzR+4Jit18QarVarfPrEnDOrn1J/h+GVUf+308Bw5CR/4fhJf8Pw6vVyp10z/846Y0AwMUmxw/0+P7/29n5d9k3B36yfPSOx+fZKwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALjYDvb/LWV7gU9FPl8qRbwRETNRyN1brVbmIuLNiPjzeGE8qc8PuM8AwGnl/57L9v+6Nv3h1AtN7145LI5FxM9+fftXDxabzc0/RYzl/j1+cL35OLte7n/vAYDjHazT6bnjjfyzvYdLB0c/+/OP70ZEsR1/f28s9g/jj8Zoei5GISIm/5PL6m25jtzFaew+iogvdht/LqbSHEh759Oj8ZPYb/Q1fv6F+Pm0rX1O/i6+cAZ9gWHzJJl/Puv2/OXjanru/vwX0xnq9LL5L3mppf10Dnwe/2D+G+kx/109aYyP/vD9dmni5bZHEV8ejTiIvd8x/xzEz/WI/+EJ4//1K+++36ut9ZuIa9E9fmes2WZtY7axvXNjtba4UlmprJfLC/MLc5/c/Lg8m+aoZ3uvBv/89PqbvdqS8U/2iF88ZvxfP+H4f/v/uz/+2ivif/ODbvHz8c4r4idr4jdOGH9x8vfFXm1J/OUe4z/u63/9hPGf/m3npW3DAYDBaWzvrC1Wq5VNBYWLX0j+yV6AbnQtfKdfscaie9MvPmg/00eaWq3XitVrxjiLrBtwERw+9BHxv0F3BgAAAAAAAAAAAAAA6Kofv7E06DECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABweX0eAAD//19xzyM=") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x125, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x334}, {&(0x7f00000007c0)=""/154, 0x2c}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WOWLAN(r4, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r5, 0x4, 0x70bd26, 0x25dfdbfc, {{}, {@void, @val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x1, 0x80}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4040001}, 0x60) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000340)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_READY(r8, 0xc0189376, &(0x7f0000000480)={{0x1, 0x1, 0x18, r3, {0x738}}, './file0\x00'}) sendto$packet(r1, &(0x7f0000000180)="10031400e0ff020002004788aa96a13bb100001100007fca1a00", 0x1000a, 0x0, &(0x7f0000000140)={0x11, 0x0, r7}, 0x14) r9 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r9, 0xffffffffffffffff, 0x0) 1.790629176s ago: executing program 3 (id=2151): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x10001, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000067dfb4a518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000006800b9f900000000000200000a00000000000000080001"], 0x24}}, 0x0) 1.73315065s ago: executing program 2 (id=2153): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r7}, &(0x7f00000001c0), &(0x7f0000000300)}, 0x20) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x398, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x2c8, 0xffffffff, 0xffffffff, 0x2c8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0={0xfc, 0x0, '\x00', 0xff}, @private1={0xfc, 0x1, '\x00', 0x1}, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x1c8, 0x1f8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x9, 0x4, 0x4, 0x1, 'syz1\x00', 0x2}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0x2}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x3f8) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010003b1500"/20, @ANYRESDEC=r3, @ANYRES64, @ANYRES32=r3], 0x48}}, 0x4000) socket$xdp(0x2c, 0x3, 0x0) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="d56cc58ea2f4c8a9e94d14f6d19367cf7559448c0117f70c648e385289a80332585ab17e3666", @ANYRES16=r9, @ANYBLOB="090300000000000000000d00000004000180"], 0x18}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='cpu<00||!') r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0xc}, 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r11}, 0x10) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGPTPEER(r12, 0x5441, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x22004006, &(0x7f00000010c0)={[{@jqfmt_vfsold}, {@nouid32}, {@nobh}, {@stripe={'stripe', 0x3d, 0xffff}}, {@block_validity}, {@grpjquota, 0x22}], [], 0x2}, 0xc4, 0x46f, &(0x7f0000000940)="$eJzs3EtvG0UcAPD/rpv0RR6U8ugDaiiIiELSpAUqxAUEUi9ISHCAY0hDFZq2qAkSrSpaECpHxCcAjkh8Ak5wQcAJxBXuCKlCvVA4IKO1d4kT28Gx67qpfz9p45l9eOa/uxPP7ngdwMAqZ3+SiEpE/BIRY7Xs6hXKtZfr1y7O/XXt4lwSlcorfyTV9f68dnGuWLXYbmeemUgj0g+T2Nek3KXzF07NLi7On8vzU8un355aOn/hiYXTsyfnT86fmTl27OiR6aefmnnyhsQ5ktV173tn9+85/vonL81V4o3vv8zqe0e+vD6OmvGuyyxHefW+rBqu/n2k63e/tYzUpZMtfawIG1KKiOxwDVXb/1iUYuXgjcWLH/S1ckBPVSqVytaGuaUicbkC3MaS6HcNgP4oPuiz699iuondj767+lztAiiL+3o+1ZZsiTR72Va7Yh/pUfnliHjt8t+fZlM0vQ/R3LYe1QcAuP19nfV/Hm/W/xtN7qlbbzQfGxqPiEMRsSsi7oqI3RFxd0Rk694bEfdtsPzymnxj/+en7R0F1qas//dsPra1uv+XFquMl/LcSDX+oeTNhcX5w/k+mYihrVl+ep0yvnnh549bLavv/2VTVn7RF8zr8fuWNTfoTswuz3YTc71nFmqvjfGv3BdIImJPROzt4P2zfbbw2Bf7s/Tozsbl/x//Om7AOFPl84hHa/FfjjXxF5JaSa3GJ6e2xeL84anirGj0w49XXq7PD9Wlu4r/Brj6fsSOFse/qmgGxXjt0sbLuPLrRy2vaTo9/4eTV6vp4Xzeu7PLy+emI4bzGavmz6xsW+SL9bP4Jw42i3802RXxz2f5dvsiIjuJ74+IByLiQF73ByPioYg4uE783z3/8Fvr76H+Hv8T6x3/iPGkfry+g0Tp1LdftSq/veN/tJqayOe08/+v3Qp2s+8AAABgs0ir34FP0sn/0mk6OVn7Dv/u2JEunl1aPlSOd86cqH1XfjyG0uJO11jd/dDp/N5wkZ9Zkz8SEXdW7yhur+Yn584u9mpMHWjPzhbtP/Nbqd+1A3puQ+NojU+0AZuY5zVhcGn/MLi0fxhc2j8Mrmbt/1LE9T5UBbjJfP7D4NL+YXBp/zC4tH8YSI2PxBc/t9LJk/4riV3Hu9p8gBKlHr1z1P9oRw8SkfZ913WeSG+FahzIE1sjot2tLvX0mK49fwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADa/fwMAAP//GCvoLw==") 1.555716794s ago: executing program 4 (id=2156): io_uring_setup(0xb3c, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x4e24, 0x8, @private2, 0x1}, 0x1c) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8101000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000b8e9850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.time\x00', 0x275a, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) unshare(0x20400) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0x8, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r6}, &(0x7f0000000240), 0x0}, 0x20) mmap(&(0x7f00003a8000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600a00, 0x200000, 0x0, &(0x7f0000a00000/0x600000)=nil) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r7}, 0x10) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000180)={'geneve1\x00', 0x0}) sendto$packet(r8, &(0x7f00000002c0)="14419e5465f0006fc8afa8e46558", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @multicast}, 0x14) timer_create(0x0, &(0x7f0000000240)={0x0, 0x21}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000400)='stack\x00') pread64(r10, &(0x7f000001a240)=""/102400, 0x19000, 0x0) 1.47274212s ago: executing program 4 (id=2157): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xffd, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_clone3(&(0x7f0000001b40)={0x80, &(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000780), {0x3c}, &(0x7f0000000a40)=""/4096, 0x1000, &(0x7f0000001a40)=""/169, &(0x7f0000001b00)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x4}, 0x58) 1.442260082s ago: executing program 2 (id=2158): mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5bcf4d33, 0x0) getdents64(r0, 0x0, 0x0) 1.417940024s ago: executing program 4 (id=2161): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x56, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x57, 0x0, 0x0, 0x0, 0xc8, 0x8, 0x0, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pause() 1.20501056s ago: executing program 2 (id=2162): r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000d00)=@mangle={'mangle\x00', 0x2, 0x6, 0x618, 0x428, 0x1d8, 0xd0, 0xd0, 0x1d8, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@ipv6={@mcast2, @mcast1, [], [], 'macvlan1\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x7a00000000000000}}, @HL={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'syzkaller0\x00', 'team_slave_1\x00'}, 0x0, 0xd0, 0x108, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff}, {}, 0xf3dd}}}, {{@ipv6={@private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @local, @empty}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x10) unshare(0x20000000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x0, 0x0, 0xfffffffffffffe2f}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events.local\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000940)=ANY=[], 0x118) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfd, 0x40000000}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) dup3(r3, r3, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x7, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bca90000000000003509020000d44affe5000d0000000000b702000000000000739af0ff00000000c509040004100000c3aaf0ff00000000bf8600000000000007080000f8ffffffbfa400000000000007060000f0ffffffb70200000800000018220000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000007000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r6, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x7, &(0x7f0000000240)=ANY=[@ANYRES16=r4, @ANYRES32=r7, @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x81801) write$sndseq(r9, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r10, &(0x7f00000000c0)=[{&(0x7f0000001740)=""/4074, 0xfea}], 0x1, 0xffffffff, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000280)={0x0, 0xff, 0x9, 0x81, 0x200, 0x80000}) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r0, @ANYRES32=r11, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 910.732112ms ago: executing program 3 (id=2165): r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000000), &(0x7f0000000040)=r2}, 0x20) write$selinux_load(r0, &(0x7f0000000540)={0xf97cff8c, 0x8, 'SE Linux', "697efe2f6987084785e955cdb1c581a8832b277ed1a1c0811c595a88ed9b79df3a88456a1b3e0c70a6de476d41ada48f0a3896d4e743bc1fdda7e00bf1b0d165fe4a1cae7725e56e344ea884b8b4bdc16aadafb692c39664000fab33e2fbc17c26fe8a50f1ab0baf2fe182205ca8bfab9913d8e9b32212c4e2c557a7012d081f2ed9a4478513ab1837312878fd7c238a330c590440452edfafc641d29c32ecc06cb75f8066389713eef8923b78f74c75f2d97197d0ebffd497285e61ed"}, 0xcd) 851.663126ms ago: executing program 3 (id=2166): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/249, 0xf9}], 0x1}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) close(r0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)}], 0x1, 0x0, 0x0, 0x3}, 0x0) 556.547829ms ago: executing program 4 (id=2167): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000065000000080000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) symlinkat(&(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', r1, &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 553.402989ms ago: executing program 2 (id=2168): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x403}}]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002e80)={&(0x7f0000002fc0)=ANY=[], 0x2b08}}, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000380)=@gcm_256={{0x303}, "5ef40e7ab852acb6", "582f7cccfda6a677c372675d88becd932053048ac5a438b0e48fdb55bdc83053", "52c227d6", "c6425ec4f2e476d5"}, 0x38) recvmmsg(r3, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/255, 0xff}], 0x1}}], 0x1, 0x0, 0x0) 541.86389ms ago: executing program 4 (id=2169): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r7}, &(0x7f00000001c0), &(0x7f0000000300)}, 0x20) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x398, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x2c8, 0xffffffff, 0xffffffff, 0x2c8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0={0xfc, 0x0, '\x00', 0xff}, @private1={0xfc, 0x1, '\x00', 0x1}, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x1c8, 0x1f8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x9, 0x4, 0x4, 0x1, 'syz1\x00', 0x2}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0x2}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x3f8) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010003b1500"/20, @ANYRESDEC=r3, @ANYRES64, @ANYRES32=r3], 0x48}}, 0x4000) socket$xdp(0x2c, 0x3, 0x0) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="d56cc58ea2f4c8a9e94d14f6d19367cf7559448c0117f70c648e385289a80332585ab17e3666", @ANYRES16=r9, @ANYBLOB="090300000000000000000d00000004000180"], 0x18}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='cpu<00||!') r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0xc}, 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r11}, 0x10) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGPTPEER(r12, 0x5441, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x22004006, &(0x7f00000010c0)={[{@jqfmt_vfsold}, {@nouid32}, {@nobh}, {@stripe={'stripe', 0x3d, 0xffff}}, {@block_validity}, {@grpjquota, 0x22}], [], 0x2}, 0xc4, 0x46f, &(0x7f0000000940)="$eJzs3EtvG0UcAPD/rpv0RR6U8ugDaiiIiELSpAUqxAUEUi9ISHCAY0hDFZq2qAkSrSpaECpHxCcAjkh8Ak5wQcAJxBXuCKlCvVA4IKO1d4kT28Gx67qpfz9p45l9eOa/uxPP7ngdwMAqZ3+SiEpE/BIRY7Xs6hXKtZfr1y7O/XXt4lwSlcorfyTV9f68dnGuWLXYbmeemUgj0g+T2Nek3KXzF07NLi7On8vzU8un355aOn/hiYXTsyfnT86fmTl27OiR6aefmnnyhsQ5ktV173tn9+85/vonL81V4o3vv8zqe0e+vD6OmvGuyyxHefW+rBqu/n2k63e/tYzUpZMtfawIG1KKiOxwDVXb/1iUYuXgjcWLH/S1ckBPVSqVytaGuaUicbkC3MaS6HcNgP4oPuiz699iuondj767+lztAiiL+3o+1ZZsiTR72Va7Yh/pUfnliHjt8t+fZlM0vQ/R3LYe1QcAuP19nfV/Hm/W/xtN7qlbbzQfGxqPiEMRsSsi7oqI3RFxd0Rk694bEfdtsPzymnxj/+en7R0F1qas//dsPra1uv+XFquMl/LcSDX+oeTNhcX5w/k+mYihrVl+ep0yvnnh549bLavv/2VTVn7RF8zr8fuWNTfoTswuz3YTc71nFmqvjfGv3BdIImJPROzt4P2zfbbw2Bf7s/Tozsbl/x//Om7AOFPl84hHa/FfjjXxF5JaSa3GJ6e2xeL84anirGj0w49XXq7PD9Wlu4r/Brj6fsSOFse/qmgGxXjt0sbLuPLrRy2vaTo9/4eTV6vp4Xzeu7PLy+emI4bzGavmz6xsW+SL9bP4Jw42i3802RXxz2f5dvsiIjuJ74+IByLiQF73ByPioYg4uE783z3/8Fvr76H+Hv8T6x3/iPGkfry+g0Tp1LdftSq/veN/tJqayOe08/+v3Qp2s+8AAABgs0ir34FP0sn/0mk6OVn7Dv/u2JEunl1aPlSOd86cqH1XfjyG0uJO11jd/dDp/N5wkZ9Zkz8SEXdW7yhur+Yn584u9mpMHWjPzhbtP/Nbqd+1A3puQ+NojU+0AZuY5zVhcGn/MLi0fxhc2j8Mrmbt/1LE9T5UBbjJfP7D4NL+YXBp/zC4tH8YSI2PxBc/t9LJk/4riV3Hu9p8gBKlHr1z1P9oRw8SkfZ913WeSG+FahzIE1sjot2tLvX0mK49fwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADa/fwMAAP//GCvoLw==") 101.335702ms ago: executing program 1 (id=2171): mkdir(&(0x7f0000000580)='./file0\x00', 0x0) open(0x0, 0x800, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = open(0x0, 0x42100, 0x2) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x101091, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000300), &(0x7f00000004c0)='./file0\x00', 0x8, 0x2) 100.865492ms ago: executing program 1 (id=2172): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000340)='workqueue_queue_work\x00', r0}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000900)={r1, 0x2000000, 0x0}, 0x10) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0x78) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, 0x0, 0x0) open(&(0x7f0000000240)='.\x00', 0x88880, 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0x8142}, 0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001100)={&(0x7f00000010c0)='mm_page_free\x00'}, 0x10) r4 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f0000000080)=0x7fffffff) ioctl$VFAT_IOCTL_READDIR_BOTH(r1, 0x82307201, &(0x7f00000003c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f0000000040)) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r6, 0x0, 0x0, 0x30, 0x0, @in={0x1b, 0x4e24, @local}, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x118) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000680)=0x9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x950000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63, 0x0, &(0x7f00000000c0)='\x00', 0x0, 0x2}, 0x48) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0x2000800) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x3ff, 0x3}, 0x8) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000b40), r6}}, 0x18) r7 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001940)=@newtclass={0x2c, 0x28, 0x20, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xe, 0x4}, {0x6, 0x10}, {0x6, 0x26e9fd30c6777b1c}}, [@tclass_kind_options=@c_mq={0x7}]}, 0x2c}}, 0x0) getsockname$packet(r7, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x8, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xffff, 0x4}, {}, {0x1c, 0xe}}, [@filter_kind_options=@f_flower={{0xffe0}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_SRC={0x0, 0x1b, @local}, @TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1b}}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x404881d}, 0x0) 100.369862ms ago: executing program 1 (id=2173): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) r2 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) 86.051513ms ago: executing program 1 (id=2174): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x0, 0x0) getdents64(r1, 0xfffffffffffffffe, 0x29) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) (async) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, r3, 0x0, 0xffffffffffffffff, 0x0) (async) io_uring_setup(0x75f8, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x0, 0x1}) (async) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r6 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x10}, 0x1c) close_range(r5, 0xffffffffffffffff, 0x2) (async) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) (async) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x21}}, 0x1c) (async) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d8000000", 0x4}], 0x1}, 0x0) (async) r7 = socket$inet6(0xa, 0x3, 0x8000000003c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRES64=r2, @ANYRES64, @ANYRESHEX=r0, @ANYRESHEX=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0xffff, 0x5, 0x32c, 0x804, r2, 0xffff, '\x00', 0x0, r1, 0x4, 0x0, 0x3, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) (async) connect$inet6(r7, &(0x7f00000003c0)={0xa, 0x0, 0x5, @empty, 0x1a}, 0x1c) (async) sendmsg(r7, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0x5a8}], 0x1, 0x0, 0x0, 0x2c}, 0x4) (async) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000000c0), 0x4) (async) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000340)=@gcm_256={{0x304}, '\x00', "376a31a11e8e279cec092f071cc80f218d360356a936a7e3971a8c35c47e580e", '\x00', "fffffffffffffffd"}, 0x38) write$binfmt_script(r4, &(0x7f0000001300), 0x8f) (async) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000740)=0x40) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000180)="b8c9", 0x2}], 0x1) 44.210356ms ago: executing program 1 (id=2175): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180300000000090000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000900)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r2, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) 43.721507ms ago: executing program 3 (id=2176): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) 41.978277ms ago: executing program 1 (id=2177): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x56, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x57, 0x0, 0x0, 0x0, 0xc8, 0x8, 0x0, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pause() 31.019448ms ago: executing program 2 (id=2178): r0 = socket(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PTP_SYS_OFFSET(0xffffffffffffffff, 0x43403d05, &(0x7f00000006c0)={0x18}) r1 = syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000300)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@jqfmt_vfsold}, {@usrquota}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000080), 0x4) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) utimensat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{r2, r3/1000+10000}, {0x0, 0x2710}}, 0x100) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r5, &(0x7f0000004200)='t', 0x1) sendfile(r5, r4, 0x0, 0x3ffff) sendfile(r5, r4, 0x0, 0x7ffff000) 16.692809ms ago: executing program 3 (id=2179): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000065000000080000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) symlinkat(&(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', r1, &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 0s ago: executing program 3 (id=2180): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pause() kernel console output (not intermixed with test programs): adv0: Interface activated: batadv_slave_1 [ 212.471242][ T9154] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.480119][ T9154] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.488899][ T9154] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.497856][ T9154] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.580034][ T9208] loop2: detected capacity change from 0 to 4096 [ 212.599152][ T9208] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 212.612852][ T9010] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 212.656925][ T9215] loop1: detected capacity change from 0 to 512 [ 212.665199][ T9215] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 212.675905][ T9215] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 212.684277][ T9208] loop2: detected capacity change from 4096 to 0 [ 212.688888][ T9215] EXT4-fs (loop1): orphan cleanup on readonly fs [ 212.694322][ T9208] EXT4-fs error (device loop2): ext4_get_inode_loc:4574: inode #2: block 4: comm syz.2.1785: unable to read itable block [ 212.711340][ T9208] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 212.719663][ T9208] EXT4-fs (loop2): I/O error while writing superblock [ 212.726643][ T9208] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5810: IO failure [ 212.727443][ T9215] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1798: bg 0: block 361: padding at end of block bitmap is not set [ 212.735885][ T9208] EXT4-fs (loop2): I/O error while writing superblock [ 212.750483][ T9219] EXT4-fs error (device loop2): ext4_get_inode_loc:4574: inode #12: block 4: comm syz.2.1785: unable to read itable block [ 212.772187][ T9215] EXT4-fs (loop1): Remounting filesystem read-only [ 212.774616][ T9219] EXT4-fs (loop2): I/O error while writing superblock [ 212.786126][ T9219] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5810: IO failure [ 212.795269][ T9219] EXT4-fs (loop2): I/O error while writing superblock [ 212.806511][ T9215] EXT4-fs (loop1): 1 truncate cleaned up [ 212.814508][ T9215] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 212.833036][ T9215] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 212.837834][ T29] kauditd_printk_skb: 67 callbacks suppressed [ 212.837851][ T29] audit: type=1400 audit(1725205189.449:8897): avc: denied { unmount } for pid=9154 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 212.842652][ T9215] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 212.846102][ T29] audit: type=1326 audit(1725205189.449:8898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9224 comm="syz.3.1802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa67459eb9 code=0x7ffc0000 [ 212.868662][ T9154] EXT4-fs error (device loop2): ext4_get_inode_loc:4574: inode #2: block 4: comm syz-executor: unable to read itable block [ 212.875230][ T29] audit: type=1326 audit(1725205189.449:8899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9224 comm="syz.3.1802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7faa67459eb9 code=0x7ffc0000 [ 212.911146][ T9154] EXT4-fs (loop2): I/O error while writing superblock [ 212.941512][ T9154] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5810: IO failure [ 212.951703][ T29] audit: type=1400 audit(1725205189.559:8900): avc: denied { create } for pid=9214 comm="syz.1.1798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 212.970779][ T9154] EXT4-fs (loop2): I/O error while writing superblock [ 212.973107][ T29] audit: type=1400 audit(1725205189.579:8901): avc: denied { read } for pid=9214 comm="syz.1.1798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 212.978367][ T9154] EXT4-fs error (device loop2): ext4_dirty_inode:6014: inode #2: comm syz-executor: mark_inode_dirty error [ 212.998584][ T29] audit: type=1400 audit(1725205189.609:8902): avc: denied { prog_run } for pid=9226 comm="syz.4.1804" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 213.028677][ T9154] EXT4-fs (loop2): I/O error while writing superblock [ 213.039135][ T29] audit: type=1400 audit(1725205189.639:8903): avc: denied { write } for pid=9214 comm="syz.1.1798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 213.059841][ T36] EXT4-fs error (device loop2): __ext4_get_inode_loc_noinmem:4559: inode #2: block 4: comm kworker/u8:2: unable to read itable block [ 213.075021][ T36] EXT4-fs (loop2): I/O error while writing superblock [ 213.084133][ T9154] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.102663][ T29] audit: type=1400 audit(1725205189.709:8904): avc: denied { open } for pid=9231 comm="syz.4.1806" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 213.122309][ T29] audit: type=1400 audit(1725205189.709:8905): avc: denied { kernel } for pid=9231 comm="syz.4.1806" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 213.145407][ T29] audit: type=1400 audit(1725205189.749:8906): avc: denied { create } for pid=9231 comm="syz.4.1806" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 213.234448][ T9240] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1810'. [ 213.290057][ T9244] loop1: detected capacity change from 0 to 512 [ 213.297617][ T9244] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 213.308625][ T9244] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 213.316753][ T9244] EXT4-fs (loop1): orphan cleanup on readonly fs [ 213.323877][ T9244] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1812: bg 0: block 361: padding at end of block bitmap is not set [ 213.340164][ T9244] EXT4-fs (loop1): Remounting filesystem read-only [ 213.347056][ T9244] EXT4-fs (loop1): 1 truncate cleaned up [ 213.353354][ T9244] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 213.368567][ T9244] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 213.375331][ T9244] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 213.572421][ T9259] loop1: detected capacity change from 0 to 4096 [ 213.581263][ T9259] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.647121][ T9259] loop1: detected capacity change from 4096 to 0 [ 213.654817][ T9259] EXT4-fs error (device loop1): ext4_get_inode_loc:4574: inode #2: block 4: comm syz.1.1818: unable to read itable block [ 213.667999][ T9259] EXT4-fs (loop1): I/O error while writing superblock [ 213.675027][ T9259] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5810: IO failure [ 213.684056][ T9259] EXT4-fs (loop1): I/O error while writing superblock [ 213.695126][ T9259] EXT4-fs error (device loop1): ext4_get_inode_loc:4574: inode #12: block 4: comm syz.1.1818: unable to read itable block [ 213.709365][ T9259] EXT4-fs (loop1): I/O error while writing superblock [ 213.716291][ T9259] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5810: IO failure [ 213.725318][ T9259] EXT4-fs (loop1): I/O error while writing superblock [ 213.743253][ T9010] EXT4-fs error (device loop1): ext4_get_inode_loc:4574: inode #2: block 4: comm syz-executor: unable to read itable block [ 213.756595][ T9010] EXT4-fs (loop1): I/O error while writing superblock [ 213.763487][ T9010] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5810: IO failure [ 213.773144][ T9010] EXT4-fs (loop1): I/O error while writing superblock [ 213.776295][ T9266] loop3: detected capacity change from 0 to 512 [ 213.780094][ T9010] EXT4-fs error (device loop1): ext4_dirty_inode:6014: inode #2: comm syz-executor: mark_inode_dirty error [ 213.780189][ T9010] EXT4-fs (loop1): I/O error while writing superblock [ 213.798017][ T9266] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 213.813950][ T11] EXT4-fs error (device loop1): __ext4_get_inode_loc_noinmem:4559: inode #2: block 4: comm kworker/u8:0: unable to read itable block [ 213.828161][ T11] EXT4-fs (loop1): I/O error while writing superblock [ 213.835582][ T9010] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.846506][ T9266] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.859257][ T9266] ext4 filesystem being mounted at /27/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 213.910572][ T8870] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.957872][ T9276] loop3: detected capacity change from 0 to 4096 [ 213.966285][ T9276] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.027207][ T9276] loop3: detected capacity change from 4096 to 0 [ 214.035286][ T9276] EXT4-fs error (device loop3): ext4_get_inode_loc:4574: inode #2: block 4: comm syz.3.1824: unable to read itable block [ 214.048057][ T9276] EXT4-fs (loop3): I/O error while writing superblock [ 214.054842][ T9276] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5810: IO failure [ 214.064004][ T9276] EXT4-fs (loop3): I/O error while writing superblock [ 214.072057][ T9276] EXT4-fs error (device loop3): ext4_get_inode_loc:4574: inode #12: block 4: comm syz.3.1824: unable to read itable block [ 214.085825][ T9276] EXT4-fs (loop3): I/O error while writing superblock [ 214.092859][ T9276] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5810: IO failure [ 214.102946][ T9276] EXT4-fs (loop3): I/O error while writing superblock [ 214.119142][ T8870] EXT4-fs error (device loop3): ext4_get_inode_loc:4574: inode #2: block 4: comm syz-executor: unable to read itable block [ 214.132253][ T8870] EXT4-fs (loop3): I/O error while writing superblock [ 214.139256][ T8870] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5810: IO failure [ 214.148931][ T8870] EXT4-fs (loop3): I/O error while writing superblock [ 214.155730][ T8870] EXT4-fs error (device loop3): ext4_dirty_inode:6014: inode #2: comm syz-executor: mark_inode_dirty error [ 214.170014][ T8870] EXT4-fs (loop3): I/O error while writing superblock [ 214.184136][ T36] EXT4-fs error (device loop3): __ext4_get_inode_loc_noinmem:4559: inode #2: block 4: comm kworker/u8:2: unable to read itable block [ 214.198178][ T36] EXT4-fs (loop3): I/O error while writing superblock [ 214.205482][ T8870] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.207186][ T9286] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1829'. [ 214.223583][ T9286] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 214.231133][ T9286] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 214.239104][ T9286] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 214.246547][ T9286] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 214.281573][ T9287] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1829'. [ 214.302476][ T9287] loop4: detected capacity change from 0 to 512 [ 214.559476][ T3357] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.641164][ T3357] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.730528][ T3357] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.798189][ T9294] chnl_net:caif_netlink_parms(): no params data found [ 214.811976][ T3357] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.847846][ T9294] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.854995][ T9294] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.862304][ T9294] bridge_slave_0: entered allmulticast mode [ 214.868960][ T9294] bridge_slave_0: entered promiscuous mode [ 214.876019][ T9294] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.883145][ T9294] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.890386][ T9294] bridge_slave_1: entered allmulticast mode [ 214.897054][ T9294] bridge_slave_1: entered promiscuous mode [ 214.915339][ T9294] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.926045][ T9294] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.953656][ T9294] team0: Port device team_slave_0 added [ 214.962270][ T3357] bridge_slave_1: left allmulticast mode [ 214.968085][ T3357] bridge_slave_1: left promiscuous mode [ 214.973921][ T3357] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.981900][ T3357] bridge_slave_0: left allmulticast mode [ 214.987599][ T3357] bridge_slave_0: left promiscuous mode [ 214.993308][ T3357] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.099514][ T3357] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 215.110074][ T3357] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 215.120245][ T3357] bond0 (unregistering): Released all slaves [ 215.129271][ T9294] team0: Port device team_slave_1 added [ 215.148024][ T9294] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.155038][ T9294] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.182362][ T9294] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.194348][ T9294] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.201351][ T9294] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.227276][ T9294] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.258412][ T9294] hsr_slave_0: entered promiscuous mode [ 215.264638][ T9294] hsr_slave_1: entered promiscuous mode [ 215.271865][ T9294] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.279605][ T9294] Cannot create hsr debugfs directory [ 215.288422][ T3357] hsr_slave_0: left promiscuous mode [ 215.294307][ T3357] hsr_slave_1: left promiscuous mode [ 215.299821][ T9309] loop4: detected capacity change from 0 to 512 [ 215.306333][ T3357] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 215.313812][ T3357] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 215.314037][ T9309] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 215.330566][ T3357] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 215.338414][ T3357] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 215.347965][ T3357] veth1_macvtap: left promiscuous mode [ 215.350594][ T9309] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 215.353448][ T3357] veth0_macvtap: left promiscuous mode [ 215.367120][ T9309] ext4 filesystem being mounted at /27/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 215.371395][ T3357] veth1_vlan: left promiscuous mode [ 215.386821][ T3357] veth0_vlan: left promiscuous mode [ 215.475852][ T3357] team0 (unregistering): Port device team_slave_1 removed [ 215.486301][ T3357] team0 (unregistering): Port device team_slave_0 removed [ 215.544454][ T8950] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.850150][ T9294] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 215.858974][ T9294] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 215.867666][ T9294] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 215.881233][ T3357] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.893515][ T9294] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 215.924265][ T3357] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.951696][ T9294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.965399][ T9294] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.979079][ T3357] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.993116][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.000323][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.012114][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.019282][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.063723][ T3357] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.129607][ T3357] bridge_slave_1: left allmulticast mode [ 216.135395][ T3357] bridge_slave_1: left promiscuous mode [ 216.141157][ T3357] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.149912][ T3357] bridge_slave_0: left allmulticast mode [ 216.155611][ T3357] bridge_slave_0: left promiscuous mode [ 216.161289][ T3357] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.269959][ T3357] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 216.280678][ T3357] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 216.291026][ T3357] bond0 (unregistering): Released all slaves [ 216.299031][ T9331] chnl_net:caif_netlink_parms(): no params data found [ 216.327689][ T9294] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.356294][ T9331] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.363424][ T9331] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.372854][ T9331] bridge_slave_0: entered allmulticast mode [ 216.379626][ T9331] bridge_slave_0: entered promiscuous mode [ 216.388050][ T9331] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.395138][ T9331] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.404130][ T9331] bridge_slave_1: entered allmulticast mode [ 216.410924][ T9331] bridge_slave_1: entered promiscuous mode [ 216.419365][ T3357] hsr_slave_0: left promiscuous mode [ 216.425013][ T3357] hsr_slave_1: left promiscuous mode [ 216.430725][ T3357] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 216.438441][ T3357] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 216.446002][ T3357] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 216.453426][ T3357] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 216.463004][ T3357] veth1_macvtap: left promiscuous mode [ 216.468525][ T3357] veth0_macvtap: left promiscuous mode [ 216.474042][ T3357] veth1_vlan: left promiscuous mode [ 216.479393][ T3357] veth0_vlan: left promiscuous mode [ 216.483881][ T9327] dccp_close: ABORT with 73 bytes unread [ 216.601654][ T3357] team0 (unregistering): Port device team_slave_1 removed [ 216.611886][ T3357] team0 (unregistering): Port device team_slave_0 removed [ 216.669018][ T9331] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.681120][ T9331] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.801221][ T9331] team0: Port device team_slave_0 added [ 216.842917][ T9331] team0: Port device team_slave_1 added [ 216.950224][ T9331] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.957225][ T9331] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.983427][ T9331] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.998015][ T9331] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.005120][ T9331] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.031404][ T9331] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.069847][ T9331] hsr_slave_0: entered promiscuous mode [ 217.076017][ T9331] hsr_slave_1: entered promiscuous mode [ 217.109286][ T9294] veth0_vlan: entered promiscuous mode [ 217.149723][ T9294] veth1_vlan: entered promiscuous mode [ 217.184604][ T9350] chnl_net:caif_netlink_parms(): no params data found [ 217.218731][ T3357] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.249093][ T9294] veth0_macvtap: entered promiscuous mode [ 217.255363][ T9350] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.262753][ T9350] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.270023][ T9350] bridge_slave_0: entered allmulticast mode [ 217.276430][ T9350] bridge_slave_0: entered promiscuous mode [ 217.284315][ T9294] veth1_macvtap: entered promiscuous mode [ 217.292942][ T9350] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.300163][ T9350] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.307531][ T9350] bridge_slave_1: entered allmulticast mode [ 217.313991][ T9350] bridge_slave_1: entered promiscuous mode [ 217.334605][ T9350] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.346846][ T9294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.358600][ T9294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.368509][ T9294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.379160][ T9294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.391025][ T9294] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.399899][ T9350] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.431391][ T9350] team0: Port device team_slave_0 added [ 217.438116][ T9294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.448696][ T9294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.458713][ T9294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.469683][ T9294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.482739][ T9294] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.490865][ T9350] team0: Port device team_slave_1 added [ 217.512589][ T9294] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.521700][ T9294] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.530502][ T9294] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.539393][ T9294] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.550735][ T9350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.557727][ T9350] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.584003][ T9350] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.596622][ T9350] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.603743][ T9350] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.629961][ T9350] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.688410][ T9331] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 217.731519][ T9350] hsr_slave_0: entered promiscuous mode [ 217.738606][ T9350] hsr_slave_1: entered promiscuous mode [ 217.757781][ T9350] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.767436][ T9350] Cannot create hsr debugfs directory [ 217.778097][ T9331] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 217.795074][ T9331] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 217.804486][ T9331] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 217.903086][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 217.903103][ T29] audit: type=1326 audit(1725205194.509:8996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9389 comm="syz.3.1832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2711029eb9 code=0x7ffc0000 [ 217.954862][ T29] audit: type=1326 audit(1725205194.539:8997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9389 comm="syz.3.1832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2711029eb9 code=0x7ffc0000 [ 217.978618][ T29] audit: type=1326 audit(1725205194.539:8998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9389 comm="syz.3.1832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2711029eb9 code=0x7ffc0000 [ 218.002038][ T29] audit: type=1326 audit(1725205194.539:8999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9389 comm="syz.3.1832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2711029eb9 code=0x7ffc0000 [ 218.025665][ T29] audit: type=1326 audit(1725205194.549:9000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9389 comm="syz.3.1832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7f2711029eb9 code=0x7ffc0000 [ 218.049434][ T29] audit: type=1326 audit(1725205194.549:9001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9389 comm="syz.3.1832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2711029eb9 code=0x7ffc0000 [ 218.085687][ T9405] SELinux: policydb version 805207657 does not match my version range 15-33 [ 218.094671][ T9405] SELinux: failed to load policy [ 218.130085][ T9331] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.141927][ T29] audit: type=1326 audit(1725205194.659:9002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9394 comm="syz.4.1852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7edc8a9eb9 code=0x7ffc0000 [ 218.165431][ T29] audit: type=1326 audit(1725205194.659:9003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9394 comm="syz.4.1852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7edc8a9eb9 code=0x7ffc0000 [ 218.188982][ T29] audit: type=1326 audit(1725205194.659:9004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9394 comm="syz.4.1852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7edc8a9eb9 code=0x7ffc0000 [ 218.204964][ T9331] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.213052][ T29] audit: type=1326 audit(1725205194.659:9005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9394 comm="syz.4.1852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7edc8a9eb9 code=0x7ffc0000 [ 218.261247][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.268490][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.283016][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.290230][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.318206][ T9331] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 218.328742][ T9331] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.368369][ T9392] chnl_net:caif_netlink_parms(): no params data found [ 218.431964][ T9392] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.439163][ T9392] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.448136][ T9392] bridge_slave_0: entered allmulticast mode [ 218.454738][ T9392] bridge_slave_0: entered promiscuous mode [ 218.469183][ T9331] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.477306][ T9392] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.484393][ T9392] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.495273][ T9392] bridge_slave_1: entered allmulticast mode [ 218.502485][ T9392] bridge_slave_1: entered promiscuous mode [ 218.527404][ T9392] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.538453][ T9392] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.579591][ T9392] team0: Port device team_slave_0 added [ 218.586906][ T9392] team0: Port device team_slave_1 added [ 218.617453][ T9392] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.624729][ T9392] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.650699][ T9392] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.667383][ T9392] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.674462][ T9392] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.700725][ T9392] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.747218][ T9392] hsr_slave_0: entered promiscuous mode [ 218.757417][ T9392] hsr_slave_1: entered promiscuous mode [ 218.768195][ T9392] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.775863][ T9392] Cannot create hsr debugfs directory [ 218.810598][ T9331] veth0_vlan: entered promiscuous mode [ 218.828497][ T9331] veth1_vlan: entered promiscuous mode [ 218.870772][ T9331] veth0_macvtap: entered promiscuous mode [ 218.883277][ T9445] SELinux: policydb version 805207657 does not match my version range 15-33 [ 218.889985][ T9331] veth1_macvtap: entered promiscuous mode [ 218.892437][ T9445] SELinux: failed to load policy [ 218.907530][ T9331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.918207][ T9331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.928112][ T9331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.938765][ T9331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.948641][ T9331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.959100][ T9331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.970920][ T9331] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.983837][ T9331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.994489][ T9331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.004597][ T9331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.015173][ T9331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.025095][ T9331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.035537][ T9331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.048303][ T9331] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.059252][ T9331] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.068315][ T9331] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.077199][ T9331] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.085958][ T9331] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.153233][ T3357] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 219.227573][ T3357] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 219.254171][ T9465] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1870'. [ 219.332809][ T9469] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1871'. [ 219.360583][ T3357] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 219.465527][ T3357] bridge_slave_1: left allmulticast mode [ 219.471404][ T3357] bridge_slave_1: left promiscuous mode [ 219.477166][ T3357] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.499416][ T3357] bridge_slave_0: left allmulticast mode [ 219.505291][ T3357] bridge_slave_0: left promiscuous mode [ 219.511152][ T3357] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.610576][ T3357] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 219.620822][ T3357] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 219.631298][ T3357] bond0 (unregistering): Released all slaves [ 219.644479][ T9492] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1881'. [ 219.750540][ T3357] hsr_slave_0: left promiscuous mode [ 219.756312][ T3357] hsr_slave_1: left promiscuous mode [ 219.762308][ T3357] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 219.769890][ T3357] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 219.778905][ T3357] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 219.786360][ T3357] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 219.797067][ T3357] veth1_macvtap: left promiscuous mode [ 219.802579][ T3357] veth0_macvtap: left promiscuous mode [ 219.808273][ T3357] veth1_vlan: left promiscuous mode [ 219.813614][ T3357] veth0_vlan: left promiscuous mode [ 219.819885][ T9497] loop3: detected capacity change from 0 to 4096 [ 219.829817][ T9497] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.897226][ T9497] loop3: detected capacity change from 4096 to 0 [ 219.907352][ T9497] bio_check_eod: 62 callbacks suppressed [ 219.907371][ T9497] syz.3.1882: attempt to access beyond end of device [ 219.907371][ T9497] loop3: rw=524288, sector=40, nr_sectors = 8 limit=0 [ 219.926584][ T9497] syz.3.1882: attempt to access beyond end of device [ 219.926584][ T9497] loop3: rw=12288, sector=32, nr_sectors = 8 limit=0 [ 219.928174][ T3357] team0 (unregistering): Port device team_slave_1 removed [ 219.939856][ T9497] EXT4-fs error (device loop3): ext4_get_inode_loc:4574: inode #2: block 4: comm syz.3.1882: unable to read itable block [ 219.960327][ T9501] syz.3.1882: attempt to access beyond end of device [ 219.960327][ T9501] loop3: rw=524288, sector=40, nr_sectors = 8 limit=0 [ 219.961285][ T9497] syz.3.1882: attempt to access beyond end of device [ 219.961285][ T9497] loop3: rw=145409, sector=0, nr_sectors = 8 limit=0 [ 219.975577][ T9501] syz.3.1882: attempt to access beyond end of device [ 219.975577][ T9501] loop3: rw=12288, sector=32, nr_sectors = 8 limit=0 [ 219.986937][ T9497] buffer_io_error: 26 callbacks suppressed [ 219.986952][ T9497] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 219.988663][ T9497] EXT4-fs (loop3): I/O error while writing superblock [ 220.000586][ T3357] team0 (unregistering): Port device team_slave_0 removed [ 220.006028][ T9497] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5810: IO failure [ 220.034252][ T9501] EXT4-fs error (device loop3): ext4_get_inode_loc:4574: inode #12: block 4: comm syz.3.1882: unable to read itable block [ 220.037646][ T9497] syz.3.1882: attempt to access beyond end of device [ 220.037646][ T9497] loop3: rw=145409, sector=0, nr_sectors = 8 limit=0 [ 220.063217][ T9497] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 220.071644][ T9497] EXT4-fs (loop3): I/O error while writing superblock [ 220.073700][ T9501] EXT4-fs (loop3): previous I/O error to superblock detected [ 220.086019][ T9501] syz.3.1882: attempt to access beyond end of device [ 220.086019][ T9501] loop3: rw=145409, sector=0, nr_sectors = 8 limit=0 [ 220.099407][ T9501] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 220.107770][ T9501] EXT4-fs (loop3): I/O error while writing superblock [ 220.114606][ T9501] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5810: IO failure [ 220.123332][ T9501] syz.3.1882: attempt to access beyond end of device [ 220.123332][ T9501] loop3: rw=145409, sector=0, nr_sectors = 8 limit=0 [ 220.136701][ T9501] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 220.145687][ T9501] EXT4-fs (loop3): I/O error while writing superblock [ 220.169354][ T9294] syz-executor: attempt to access beyond end of device [ 220.169354][ T9294] loop3: rw=12288, sector=128, nr_sectors = 8 limit=0 [ 220.183471][ T9294] syz-executor: attempt to access beyond end of device [ 220.183471][ T9294] loop3: rw=524288, sector=40, nr_sectors = 8 limit=0 [ 220.198559][ T9294] EXT4-fs error (device loop3): ext4_get_inode_loc:4574: inode #2: block 4: comm syz-executor: unable to read itable block [ 220.211569][ T9294] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 220.219931][ T9294] EXT4-fs (loop3): I/O error while writing superblock [ 220.226900][ T9294] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5810: IO failure [ 220.237179][ T9294] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 220.245457][ T9294] EXT4-fs (loop3): I/O error while writing superblock [ 220.252316][ T9294] EXT4-fs error (device loop3): ext4_dirty_inode:6014: inode #2: comm syz-executor: mark_inode_dirty error [ 220.263813][ T9294] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 220.265114][ T9392] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.272392][ T9294] EXT4-fs (loop3): I/O error while writing superblock [ 220.295801][ T50] EXT4-fs error (device loop3): __ext4_get_inode_loc_noinmem:4559: inode #2: block 4: comm kworker/u8:3: unable to read itable block [ 220.310879][ T50] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 220.319266][ T50] EXT4-fs (loop3): I/O error while writing superblock [ 220.327775][ T9294] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 220.344545][ T9392] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.452602][ T9506] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1885'. [ 220.471805][ T9392] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.483833][ T9508] loop1: detected capacity change from 0 to 512 [ 220.490833][ T9508] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 220.501225][ T9508] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 220.509647][ T9508] EXT4-fs (loop1): orphan cleanup on readonly fs [ 220.516527][ T9508] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1886: bg 0: block 361: padding at end of block bitmap is not set [ 220.531820][ T9508] EXT4-fs (loop1): Remounting filesystem read-only [ 220.538995][ T9508] EXT4-fs (loop1): 1 truncate cleaned up [ 220.544909][ T9508] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 220.556966][ T9508] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 220.563803][ T9508] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 220.574340][ T9392] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.619616][ T3357] bridge_slave_1: left allmulticast mode [ 220.625326][ T3357] bridge_slave_1: left promiscuous mode [ 220.631180][ T3357] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.639991][ T3357] bridge_slave_0: left allmulticast mode [ 220.646730][ T3357] bridge_slave_0: left promiscuous mode [ 220.652524][ T3357] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.739423][ T9517] loop1: detected capacity change from 0 to 512 [ 220.746369][ T9517] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 220.758632][ T9517] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.771454][ T9517] ext4 filesystem being mounted at /15/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 220.799772][ T3357] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 220.810240][ T3357] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 220.820611][ T3357] bond0 (unregistering): Released all slaves [ 220.847986][ T9392] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 220.875983][ T9392] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 220.885589][ T9331] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.885635][ T9392] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 220.908151][ T9350] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 220.917549][ T9392] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 220.928263][ T9350] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 220.937233][ T9350] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 220.946945][ T9350] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 220.958787][ T9527] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1891'. [ 220.967903][ T9527] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 220.975380][ T9527] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 220.983220][ T9527] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 220.990730][ T9527] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 221.010242][ T9528] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1891'. [ 221.045921][ T9528] loop1: detected capacity change from 0 to 512 [ 221.063576][ T9392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.087084][ T9392] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.099749][ T1818] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.106886][ T1818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.118528][ T9350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.131866][ T3357] hsr_slave_0: left promiscuous mode [ 221.137825][ T3357] hsr_slave_1: left promiscuous mode [ 221.143472][ T3357] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 221.150926][ T3357] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 221.158543][ T3357] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 221.166085][ T3357] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 221.175293][ T3357] veth1_macvtap: left promiscuous mode [ 221.180836][ T3357] veth0_macvtap: left promiscuous mode [ 221.186359][ T3357] veth1_vlan: left promiscuous mode [ 221.191632][ T3357] veth0_vlan: left promiscuous mode [ 221.280130][ T3357] team0 (unregistering): Port device team_slave_1 removed [ 221.291520][ T3357] team0 (unregistering): Port device team_slave_0 removed [ 221.332740][ T1818] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.339882][ T1818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.354174][ T9350] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.369077][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.376200][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.393977][ T1818] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.401522][ T1818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.430774][ T9350] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 221.441275][ T9350] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.488333][ T9392] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.519623][ T9350] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.579630][ T9392] veth0_vlan: entered promiscuous mode [ 221.589732][ T9392] veth1_vlan: entered promiscuous mode [ 221.612554][ T9350] veth0_vlan: entered promiscuous mode [ 221.619994][ T9392] veth0_macvtap: entered promiscuous mode [ 221.629985][ T9350] veth1_vlan: entered promiscuous mode [ 221.637416][ T9392] veth1_macvtap: entered promiscuous mode [ 221.656737][ T9392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.667594][ T9392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.679234][ T9392] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.687778][ T9350] veth0_macvtap: entered promiscuous mode [ 221.699439][ T9350] veth1_macvtap: entered promiscuous mode [ 221.706855][ T9392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.717394][ T9392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.728992][ T9392] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.745918][ T9392] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.754808][ T9392] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.763697][ T9392] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.772602][ T9392] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.782858][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.793356][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.803207][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.813963][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.826168][ T9350] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.835753][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.846371][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.856383][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.866836][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.877640][ T9350] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.891431][ T9350] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.900508][ T9350] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.909376][ T9350] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.918259][ T9350] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.005486][ T9561] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1894'. [ 222.042849][ T9563] loop2: detected capacity change from 0 to 512 [ 222.055632][ T9563] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 222.072410][ T9563] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 222.081729][ T9563] EXT4-fs (loop2): orphan cleanup on readonly fs [ 222.090867][ T9563] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1895: bg 0: block 361: padding at end of block bitmap is not set [ 222.105927][ T9563] EXT4-fs (loop2): Remounting filesystem read-only [ 222.113943][ T9563] EXT4-fs (loop2): 1 truncate cleaned up [ 222.121875][ T9563] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 222.134349][ T9563] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 222.142131][ T9563] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 222.220337][ T9579] SELinux: policydb version 805207657 does not match my version range 15-33 [ 222.229194][ T9579] SELinux: failed to load policy [ 223.064660][ T50] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.125758][ T9598] loop2: detected capacity change from 0 to 512 [ 223.134019][ T9598] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 223.144203][ T50] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.149688][ T9598] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 223.167264][ T9598] ext4 filesystem being mounted at /5/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 223.242166][ T9350] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.254561][ T50] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.280957][ T50] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.293432][ T29] kauditd_printk_skb: 115 callbacks suppressed [ 223.293451][ T29] audit: type=1326 audit(1725205199.899:9121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9615 comm="syz.2.1913" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30d7979eb9 code=0x7ffc0000 [ 223.331771][ T29] audit: type=1326 audit(1725205199.899:9122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9615 comm="syz.2.1913" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30d7979eb9 code=0x7ffc0000 [ 223.355831][ T29] audit: type=1326 audit(1725205199.899:9123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9615 comm="syz.2.1913" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f30d7979eb9 code=0x7ffc0000 [ 223.379589][ T29] audit: type=1326 audit(1725205199.899:9124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9615 comm="syz.2.1913" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30d7979eb9 code=0x7ffc0000 [ 223.403208][ T29] audit: type=1326 audit(1725205199.899:9125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9615 comm="syz.2.1913" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f30d7979eb9 code=0x7ffc0000 [ 223.427165][ T29] audit: type=1326 audit(1725205199.899:9126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9615 comm="syz.2.1913" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30d7979eb9 code=0x7ffc0000 [ 223.466679][ T9625] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1915'. [ 223.474134][ T9627] loop2: detected capacity change from 0 to 512 [ 223.490304][ T9627] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 223.504132][ T9627] ext4 filesystem being mounted at /9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 223.536411][ T50] bridge_slave_1: left allmulticast mode [ 223.542249][ T50] bridge_slave_1: left promiscuous mode [ 223.548481][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.573827][ T50] bridge_slave_0: left allmulticast mode [ 223.579815][ T50] bridge_slave_0: left promiscuous mode [ 223.585555][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.627680][ T29] audit: type=1400 audit(1725205200.239:9127): avc: denied { remount } for pid=9626 comm="syz.2.1916" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 223.648527][ T9627] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 223.729572][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 223.741601][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 223.752651][ T50] bond0 (unregistering): Released all slaves [ 223.769643][ T9595] chnl_net:caif_netlink_parms(): no params data found [ 223.781176][ T9627] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1916'. [ 223.804302][ T9350] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.823963][ T9595] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.831494][ T9595] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.840226][ T9595] bridge_slave_0: entered allmulticast mode [ 223.849950][ T9595] bridge_slave_0: entered promiscuous mode [ 223.860234][ T9595] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.867335][ T9595] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.874895][ T9595] bridge_slave_1: entered allmulticast mode [ 223.881438][ T9595] bridge_slave_1: entered promiscuous mode [ 223.900490][ T50] hsr_slave_0: left promiscuous mode [ 223.906143][ T50] hsr_slave_1: left promiscuous mode [ 223.911962][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 223.919529][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 223.927815][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 223.935410][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 223.945181][ T50] veth1_macvtap: left promiscuous mode [ 223.950864][ T50] veth0_macvtap: left promiscuous mode [ 223.956511][ T50] veth1_vlan: left promiscuous mode [ 223.961883][ T50] veth0_vlan: left promiscuous mode [ 223.971623][ T9653] SELinux: policydb version 805207657 does not match my version range 15-33 [ 223.982149][ T9653] SELinux: failed to load policy [ 224.054732][ T50] team0 (unregistering): Port device team_slave_1 removed [ 224.068322][ T50] team0 (unregistering): Port device team_slave_0 removed [ 224.107605][ T9659] loop2: detected capacity change from 0 to 512 [ 224.118185][ T9595] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.129793][ T9595] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.130982][ T9659] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.151661][ T9659] ext4 filesystem being mounted at /16/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 224.163766][ T9595] team0: Port device team_slave_0 added [ 224.171823][ T9595] team0: Port device team_slave_1 added [ 224.178592][ T9350] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.195070][ T9595] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.202239][ T9595] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.228737][ T9595] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.241691][ T29] audit: type=1326 audit(1725205200.809:9128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9662 comm="syz.2.1927" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30d7979eb9 code=0x7ffc0000 [ 224.265215][ T29] audit: type=1326 audit(1725205200.809:9129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9662 comm="syz.2.1927" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f30d7979eb9 code=0x7ffc0000 [ 224.289383][ T9595] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.296445][ T9595] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.322972][ T9595] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.325634][ T29] audit: type=1326 audit(1725205200.929:9130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9662 comm="syz.2.1927" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30d7979eb9 code=0x7ffc0000 [ 224.367093][ T9595] hsr_slave_0: entered promiscuous mode [ 224.373468][ T9595] hsr_slave_1: entered promiscuous mode [ 224.380296][ T9595] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.387944][ T9595] Cannot create hsr debugfs directory [ 224.446455][ T9673] SELinux: policydb version 805207657 does not match my version range 15-33 [ 224.455768][ T9673] SELinux: failed to load policy [ 224.470097][ T9672] loop2: detected capacity change from 0 to 512 [ 224.477517][ T9672] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 224.488899][ T9672] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.502139][ T9672] ext4 filesystem being mounted at /19/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 224.634537][ T9350] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.666815][ T9690] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1937'. [ 224.676856][ T9690] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1937'. [ 224.694078][ T9690] loop1: detected capacity change from 0 to 512 [ 224.846168][ T9702] SELinux: policydb version 805207657 does not match my version range 15-33 [ 224.902816][ T9595] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 224.912818][ T9702] SELinux: failed to load policy [ 224.943800][ T9595] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 224.999890][ T9595] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 225.053110][ T9705] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1942'. [ 225.096528][ T9595] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 225.165898][ T9595] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.194730][ T9595] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.205865][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.213105][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.232786][ T9722] loop2: detected capacity change from 0 to 4096 [ 225.234490][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.246410][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.251372][ T9722] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 225.282376][ T9595] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.328234][ T9350] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.392820][ T9595] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.556226][ T9595] veth0_vlan: entered promiscuous mode [ 225.573788][ T9595] veth1_vlan: entered promiscuous mode [ 225.601041][ T9595] veth0_macvtap: entered promiscuous mode [ 225.609214][ T9595] veth1_macvtap: entered promiscuous mode [ 225.625054][ T9762] loop2: detected capacity change from 0 to 512 [ 225.628079][ T9595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.641953][ T9595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.647673][ T9762] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 225.651817][ T9595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.669095][ T9762] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 225.670871][ T9595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.684382][ T9762] ext4 filesystem being mounted at /33/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 225.695611][ T9595] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.714373][ T9595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.725038][ T9595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.735114][ T9595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.745725][ T9595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.756877][ T9595] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.767199][ T9595] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.775955][ T9595] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.784882][ T9595] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.793619][ T9595] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.849331][ T9350] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.340120][ T9748] dccp_close: ABORT with 32 bytes unread [ 226.460751][ T9792] loop1: detected capacity change from 0 to 512 [ 226.488888][ T9792] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.501650][ T9792] ext4 filesystem being mounted at /36/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 226.515663][ T9792] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.1972: corrupted inode contents [ 226.528173][ T9792] EXT4-fs error (device loop1): ext4_dirty_inode:6014: inode #2: comm syz.1.1972: mark_inode_dirty error [ 226.542582][ T9792] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.1972: corrupted inode contents [ 226.554724][ T9792] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz.1.1972: mark_inode_dirty error [ 226.579342][ T9331] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.600159][ T9805] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1976'. [ 226.620259][ T9807] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1977'. [ 226.629289][ T9807] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 226.636836][ T9807] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 226.645452][ T9807] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 226.652991][ T9807] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 226.671451][ T9809] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1977'. [ 226.854222][ T9827] loop3: detected capacity change from 0 to 512 [ 226.862100][ T9827] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 226.880516][ T9827] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.894012][ T9827] ext4 filesystem being mounted at /6/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 226.948348][ T9595] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.604375][ T9812] dccp_close: ABORT with 32 bytes unread [ 227.670389][ T9866] SELinux: policydb version 805207657 does not match my version range 15-33 [ 227.679252][ T9866] SELinux: failed to load policy [ 227.750523][ T9871] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2002'. [ 227.987886][ T9889] loop2: detected capacity change from 0 to 4096 [ 228.018696][ T9889] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 228.055180][ T9899] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2014'. [ 228.077065][ T9889] loop2: detected capacity change from 4096 to 0 [ 228.092947][ T9900] bio_check_eod: 8 callbacks suppressed [ 228.092966][ T9900] syz.2.2010: attempt to access beyond end of device [ 228.092966][ T9900] loop2: rw=524288, sector=40, nr_sectors = 8 limit=0 [ 228.128678][ T9900] syz.2.2010: attempt to access beyond end of device [ 228.128678][ T9900] loop2: rw=12288, sector=32, nr_sectors = 8 limit=0 [ 228.147985][ T9889] syz.2.2010: attempt to access beyond end of device [ 228.147985][ T9889] loop2: rw=524288, sector=40, nr_sectors = 8 limit=0 [ 228.174571][ T9889] syz.2.2010: attempt to access beyond end of device [ 228.174571][ T9889] loop2: rw=12288, sector=32, nr_sectors = 8 limit=0 [ 228.193037][ T9889] EXT4-fs error (device loop2): ext4_get_inode_loc:4574: inode #12: block 4: comm syz.2.2010: unable to read itable block [ 228.201070][ T9900] EXT4-fs error (device loop2): ext4_get_inode_loc:4574: inode #2: block 4: comm syz.2.2010: unable to read itable block [ 228.212966][ T9889] syz.2.2010: attempt to access beyond end of device [ 228.212966][ T9889] loop2: rw=145409, sector=0, nr_sectors = 8 limit=0 [ 228.231790][ T9889] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 228.240305][ T9900] EXT4-fs (loop2): previous I/O error to superblock detected [ 228.248523][ T9900] syz.2.2010: attempt to access beyond end of device [ 228.248523][ T9900] loop2: rw=145409, sector=0, nr_sectors = 8 limit=0 [ 228.261942][ T9900] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 228.270371][ T9900] EXT4-fs (loop2): I/O error while writing superblock [ 228.270609][ T9889] EXT4-fs (loop2): I/O error while writing superblock [ 228.277373][ T9900] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5810: IO failure [ 228.284156][ T9889] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5810: IO failure [ 228.301455][ T9900] syz.2.2010: attempt to access beyond end of device [ 228.301455][ T9900] loop2: rw=145409, sector=0, nr_sectors = 8 limit=0 [ 228.315033][ T9900] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 228.323473][ T9889] EXT4-fs (loop2): previous I/O error to superblock detected [ 228.331497][ T9889] syz.2.2010: attempt to access beyond end of device [ 228.331497][ T9889] loop2: rw=145409, sector=0, nr_sectors = 8 limit=0 [ 228.345018][ T9889] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 228.353997][ T9900] EXT4-fs (loop2): I/O error while writing superblock [ 228.379134][ T9350] syz-executor: attempt to access beyond end of device [ 228.379134][ T9350] loop2: rw=12288, sector=128, nr_sectors = 8 limit=0 [ 228.424225][ T9350] syz-executor: attempt to access beyond end of device [ 228.424225][ T9350] loop2: rw=524288, sector=40, nr_sectors = 8 limit=0 [ 228.438013][ T9350] EXT4-fs error (device loop2): ext4_get_inode_loc:4574: inode #2: block 4: comm syz-executor: unable to read itable block [ 228.451083][ T9350] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 228.459423][ T9350] EXT4-fs (loop2): I/O error while writing superblock [ 228.466297][ T9350] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5810: IO failure [ 228.475099][ T9350] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 228.483524][ T9350] EXT4-fs (loop2): I/O error while writing superblock [ 228.490441][ T9350] EXT4-fs error (device loop2): ext4_dirty_inode:6014: inode #2: comm syz-executor: mark_inode_dirty error [ 228.500278][ T29] kauditd_printk_skb: 223 callbacks suppressed [ 228.500295][ T29] audit: type=1400 audit(1725205205.109:9354): avc: denied { mounton } for pid=9921 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 228.504119][ T9350] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 228.539902][ T9350] EXT4-fs (loop2): I/O error while writing superblock [ 228.591279][ T3357] EXT4-fs error (device loop2): __ext4_get_inode_loc_noinmem:4559: inode #2: block 4: comm kworker/u8:6: unable to read itable block [ 228.705718][ T3357] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 228.791687][ T3357] EXT4-fs (loop2): I/O error while writing superblock [ 228.863571][ T9350] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 228.889402][ T29] audit: type=1326 audit(1725205205.499:9355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9932 comm="syz.1.2024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f077b9d9eb9 code=0x7ffc0000 [ 228.913112][ T29] audit: type=1326 audit(1725205205.499:9356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9932 comm="syz.1.2024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f077b9d9eb9 code=0x7ffc0000 [ 228.936890][ T29] audit: type=1326 audit(1725205205.499:9357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9932 comm="syz.1.2024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f077b9d9eb9 code=0x7ffc0000 [ 228.960965][ T29] audit: type=1326 audit(1725205205.499:9358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9932 comm="syz.1.2024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f077b9d9eb9 code=0x7ffc0000 [ 228.984552][ T29] audit: type=1326 audit(1725205205.499:9359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9932 comm="syz.1.2024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f077b9d9eb9 code=0x7ffc0000 [ 229.039905][ T29] audit: type=1400 audit(1725205205.649:9360): avc: denied { read write } for pid=9331 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.058311][ T9921] chnl_net:caif_netlink_parms(): no params data found [ 229.064351][ T29] audit: type=1400 audit(1725205205.649:9361): avc: denied { open } for pid=9331 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.095687][ T29] audit: type=1400 audit(1725205205.649:9362): avc: denied { ioctl } for pid=9331 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.121369][ T29] audit: type=1400 audit(1725205205.649:9363): avc: denied { map_create } for pid=9940 comm="syz.1.2026" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 229.157004][ T11] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.231234][ T11] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.249298][ T9921] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.256407][ T9921] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.264229][ T9921] bridge_slave_0: entered allmulticast mode [ 229.270975][ T9921] bridge_slave_0: entered promiscuous mode [ 229.280855][ T11] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.302867][ T9921] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.310104][ T9921] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.337120][ T9921] bridge_slave_1: entered allmulticast mode [ 229.358191][ T9921] bridge_slave_1: entered promiscuous mode [ 229.389244][ T11] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.420273][ T9921] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.523565][ T9921] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.547048][ T9921] team0: Port device team_slave_0 added [ 229.554799][ T9921] team0: Port device team_slave_1 added [ 229.601275][ T9921] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.608419][ T9921] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.634767][ T9921] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.650662][ T9921] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.650712][ T9921] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.650740][ T9921] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.728314][ T9921] hsr_slave_0: entered promiscuous mode [ 229.735566][ T9921] hsr_slave_1: entered promiscuous mode [ 229.741997][ T9921] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.749838][ T9921] Cannot create hsr debugfs directory [ 229.808677][ T9960] chnl_net:caif_netlink_parms(): no params data found [ 229.820546][ T11] bridge_slave_1: left allmulticast mode [ 229.826290][ T11] bridge_slave_1: left promiscuous mode [ 229.832024][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.903228][ T11] bridge_slave_0: left allmulticast mode [ 229.909083][ T11] bridge_slave_0: left promiscuous mode [ 229.914764][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.397948][ T9988] SELinux: policydb version 805207657 does not match my version range 15-33 [ 230.407356][ T9988] SELinux: failed to load policy [ 230.419067][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 230.429676][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 230.440009][ T11] bond0 (unregistering): Released all slaves [ 230.500981][ T9960] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.508336][ T9960] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.515899][ T9960] bridge_slave_0: entered allmulticast mode [ 230.522740][ T9960] bridge_slave_0: entered promiscuous mode [ 230.532393][ T9960] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.539555][ T9960] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.547591][ T9960] bridge_slave_1: entered allmulticast mode [ 230.554219][ T9960] bridge_slave_1: entered promiscuous mode [ 230.575243][ T11] hsr_slave_0: left promiscuous mode [ 230.581133][ T11] hsr_slave_1: left promiscuous mode [ 230.588610][ T11] veth1_macvtap: left promiscuous mode [ 230.594122][ T11] veth0_macvtap: left promiscuous mode [ 230.599840][ T11] veth1_vlan: left promiscuous mode [ 230.605169][ T11] veth0_vlan: left promiscuous mode [ 230.689365][ T11] team0 (unregistering): Port device team_slave_1 removed [ 230.702713][ T11] team0 (unregistering): Port device team_slave_0 removed [ 230.748200][ T9960] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.759603][ T9960] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.782832][ T9960] team0: Port device team_slave_0 added [ 230.789916][ T9960] team0: Port device team_slave_1 added [ 230.810119][ T9960] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.817163][ T9960] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.843235][ T9960] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.855608][ T9960] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.862886][ T9960] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.889106][ T9960] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.927317][ T9960] hsr_slave_0: entered promiscuous mode [ 230.933728][ T9960] hsr_slave_1: entered promiscuous mode [ 230.940867][ T9960] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 230.948533][ T9960] Cannot create hsr debugfs directory [ 231.090536][T10004] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2045'. [ 231.100343][T10004] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2045'. [ 231.136707][ T9960] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.149798][ T9921] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 231.159199][ T9921] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 231.169034][ T9921] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 231.178127][ T9921] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 231.191367][ T9960] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.230518][ T9921] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.241240][ T9960] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.263738][ T9921] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.273595][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.280710][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.292042][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.299461][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.314536][ T9960] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.346949][ T9921] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.376383][ T11] bridge_slave_1: left allmulticast mode [ 231.382306][ T11] bridge_slave_1: left promiscuous mode [ 231.388090][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.398066][ T11] bridge_slave_0: left allmulticast mode [ 231.403753][ T11] bridge_slave_0: left promiscuous mode [ 231.409593][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.660617][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 231.694187][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 231.733313][ T11] bond0 (unregistering): Released all slaves [ 231.820983][ T11] hsr_slave_0: left promiscuous mode [ 231.828812][ T11] hsr_slave_1: left promiscuous mode [ 231.851885][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 231.859446][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 231.884153][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 231.891624][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 231.904585][ T11] veth1_macvtap: left promiscuous mode [ 231.910349][ T11] veth0_macvtap: left promiscuous mode [ 231.916202][ T11] veth1_vlan: left promiscuous mode [ 231.921719][ T11] veth0_vlan: left promiscuous mode [ 232.017530][ T11] team0 (unregistering): Port device team_slave_1 removed [ 232.027918][ T11] team0 (unregistering): Port device team_slave_0 removed [ 232.090572][ T9960] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 232.100041][ T9960] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 232.109075][ T9960] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 232.118905][ T9960] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 232.135885][ T9921] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.171472][ T9960] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.184540][ T9960] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.200527][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.207699][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.216673][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.223841][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.312223][ T9960] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.408203][T10058] loop1: detected capacity change from 0 to 4096 [ 232.418786][T10058] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.424842][ T9960] veth0_vlan: entered promiscuous mode [ 232.440716][ T9960] veth1_vlan: entered promiscuous mode [ 232.464606][ T9960] veth0_macvtap: entered promiscuous mode [ 232.470709][T10058] loop1: detected capacity change from 4096 to 0 [ 232.474339][ T9921] veth0_vlan: entered promiscuous mode [ 232.483913][ T9960] veth1_macvtap: entered promiscuous mode [ 232.491165][T10058] EXT4-fs error (device loop1): ext4_get_inode_loc:4574: inode #2: block 4: comm syz.1.2060: unable to read itable block [ 232.500135][ T9921] veth1_vlan: entered promiscuous mode [ 232.504222][T10058] Buffer I/O error on dev loop1, logical block 0, lost sync page write [ 232.513402][ T9960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.517946][T10058] EXT4-fs (loop1): I/O error while writing superblock [ 232.528352][ T9960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.531583][ T9960] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.535171][T10058] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5810: IO failure [ 232.553524][ T9921] veth0_macvtap: entered promiscuous mode [ 232.561568][T10058] EXT4-fs (loop1): I/O error while writing superblock [ 232.571091][T10071] EXT4-fs error (device loop1): ext4_get_inode_loc:4574: inode #12: block 4: comm syz.1.2060: unable to read itable block [ 232.581611][ T9960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.586950][T10071] EXT4-fs (loop1): I/O error while writing superblock [ 232.597461][ T9960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.604321][T10071] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5810: IO failure [ 232.618271][ T9960] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.628048][T10071] EXT4-fs (loop1): I/O error while writing superblock [ 232.631838][ T9921] veth1_macvtap: entered promiscuous mode [ 232.648009][ T9960] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.656758][ T9960] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.665543][ T9960] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.673720][ T9331] EXT4-fs error (device loop1): ext4_get_inode_loc:4574: inode #2: block 4: comm syz-executor: unable to read itable block [ 232.674468][ T9960] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.688137][ T9331] EXT4-fs (loop1): I/O error while writing superblock [ 232.702593][ T9331] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5810: IO failure [ 232.711996][ T9331] EXT4-fs (loop1): I/O error while writing superblock [ 232.718827][ T9331] EXT4-fs error (device loop1): ext4_dirty_inode:6014: inode #2: comm syz-executor: mark_inode_dirty error [ 232.732194][ T9331] EXT4-fs (loop1): I/O error while writing superblock [ 232.734922][ T9921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.749784][ T9921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.759778][ T9921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.770444][ T9921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.780988][ T1818] EXT4-fs error (device loop1): __ext4_get_inode_loc_noinmem:4559: inode #2: block 4: comm kworker/u8:5: unable to read itable block [ 232.782266][ T9921] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.807221][ T1818] EXT4-fs (loop1): I/O error while writing superblock [ 232.820919][ T9921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.831552][ T9921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.841639][ T9921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.852125][ T9921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.858389][ T9331] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.865375][ T9921] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.911807][ T9921] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.920600][ T9921] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.929436][ T9921] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.938268][ T9921] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.059327][T10087] loop4: detected capacity change from 0 to 4096 [ 233.077143][T10087] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 233.118951][T10094] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2067'. [ 233.128863][T10094] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2067'. [ 233.137336][T10087] loop4: detected capacity change from 4096 to 0 [ 233.172506][T10087] bio_check_eod: 26 callbacks suppressed [ 233.172525][T10087] syz.4.2065: attempt to access beyond end of device [ 233.172525][T10087] loop4: rw=524288, sector=40, nr_sectors = 8 limit=0 [ 233.192299][T10087] syz.4.2065: attempt to access beyond end of device [ 233.192299][T10087] loop4: rw=12288, sector=32, nr_sectors = 8 limit=0 [ 233.206446][T10087] EXT4-fs error (device loop4): ext4_get_inode_loc:4574: inode #2: block 4: comm syz.4.2065: unable to read itable block [ 233.219179][T10087] syz.4.2065: attempt to access beyond end of device [ 233.219179][T10087] loop4: rw=145409, sector=0, nr_sectors = 8 limit=0 [ 233.232527][T10087] EXT4-fs (loop4): I/O error while writing superblock [ 233.239449][T10087] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5810: IO failure [ 233.241229][T10102] syz.4.2065: attempt to access beyond end of device [ 233.241229][T10102] loop4: rw=524288, sector=40, nr_sectors = 8 limit=0 [ 233.266338][T10102] syz.4.2065: attempt to access beyond end of device [ 233.266338][T10102] loop4: rw=12288, sector=32, nr_sectors = 8 limit=0 [ 233.280689][T10102] EXT4-fs error (device loop4): ext4_get_inode_loc:4574: inode #12: block 4: comm syz.4.2065: unable to read itable block [ 233.293979][T10102] syz.4.2065: attempt to access beyond end of device [ 233.293979][T10102] loop4: rw=145409, sector=0, nr_sectors = 8 limit=0 [ 233.307373][T10102] buffer_io_error: 9 callbacks suppressed [ 233.307387][T10102] Buffer I/O error on dev loop4, logical block 0, lost sync page write [ 233.324993][T10102] EXT4-fs (loop4): I/O error while writing superblock [ 233.326116][ T1818] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.331844][T10102] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5810: IO failure [ 233.332248][T10102] syz.4.2065: attempt to access beyond end of device [ 233.332248][T10102] loop4: rw=145409, sector=0, nr_sectors = 8 limit=0 [ 233.364365][T10102] Buffer I/O error on dev loop4, logical block 0, lost sync page write [ 233.386278][T10087] EXT4-fs (loop4): previous I/O error to superblock detected [ 233.394534][T10087] syz.4.2065: attempt to access beyond end of device [ 233.394534][T10087] loop4: rw=145409, sector=0, nr_sectors = 8 limit=0 [ 233.407878][T10087] Buffer I/O error on dev loop4, logical block 0, lost sync page write [ 233.420805][T10087] EXT4-fs (loop4): I/O error while writing superblock [ 233.436369][ T1818] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.522244][ T1818] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.621684][ T1818] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.664371][ T9921] syz-executor: attempt to access beyond end of device [ 233.664371][ T9921] loop4: rw=12288, sector=128, nr_sectors = 8 limit=0 [ 233.718787][ T9921] syz-executor: attempt to access beyond end of device [ 233.718787][ T9921] loop4: rw=524288, sector=40, nr_sectors = 8 limit=0 [ 233.732799][ T9921] EXT4-fs error (device loop4): ext4_get_inode_loc:4574: inode #2: block 4: comm syz-executor: unable to read itable block [ 233.746005][ T9921] Buffer I/O error on dev loop4, logical block 0, lost sync page write [ 233.754507][ T9921] EXT4-fs (loop4): I/O error while writing superblock [ 233.761497][ T9921] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5810: IO failure [ 233.770396][ T9921] Buffer I/O error on dev loop4, logical block 0, lost sync page write [ 233.778692][ T9921] EXT4-fs (loop4): I/O error while writing superblock [ 233.778844][ T1818] bridge_slave_1: left allmulticast mode [ 233.785530][ T9921] EXT4-fs error (device loop4): ext4_dirty_inode:6014: inode #2: comm syz-executor: mark_inode_dirty error [ 233.785580][ T9921] Buffer I/O error on dev loop4, logical block 0, lost sync page write [ 233.791483][ T1818] bridge_slave_1: left promiscuous mode [ 233.807035][ T9921] EXT4-fs (loop4): I/O error while writing superblock [ 233.810995][ T1818] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.833424][ T1818] bridge_slave_0: left allmulticast mode [ 233.839135][ T1818] bridge_slave_0: left promiscuous mode [ 233.844979][ T1818] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.852705][ T36] EXT4-fs error (device loop4): __ext4_get_inode_loc_noinmem:4559: inode #2: block 4: comm kworker/u8:2: unable to read itable block [ 233.866793][ T36] Buffer I/O error on dev loop4, logical block 0, lost sync page write [ 233.875230][ T36] EXT4-fs (loop4): I/O error while writing superblock [ 233.882748][ T9921] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.893190][ T9921] Buffer I/O error on dev loop4, logical block 0, lost sync page write [ 233.969998][ T1818] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 233.983269][ T1818] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 233.994723][ T1818] bond0 (unregistering): Released all slaves [ 234.055265][ T29] kauditd_printk_skb: 164 callbacks suppressed [ 234.055283][ T29] audit: type=1326 audit(1725205210.659:9528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10119 comm="syz.0.2073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e35ca9eb9 code=0x7ffc0000 [ 234.096732][ T29] audit: type=1326 audit(1725205210.699:9529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10119 comm="syz.0.2073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e35ca9eb9 code=0x7ffc0000 [ 234.120454][ T29] audit: type=1326 audit(1725205210.699:9530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10119 comm="syz.0.2073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5e35ca9eb9 code=0x7ffc0000 [ 234.144106][ T29] audit: type=1326 audit(1725205210.699:9531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10119 comm="syz.0.2073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e35ca9eb9 code=0x7ffc0000 [ 234.167728][ T29] audit: type=1326 audit(1725205210.699:9532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10119 comm="syz.0.2073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e35ca9eb9 code=0x7ffc0000 [ 234.191382][ T29] audit: type=1326 audit(1725205210.699:9533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10119 comm="syz.0.2073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5e35ca9eb9 code=0x7ffc0000 [ 234.215006][ T29] audit: type=1326 audit(1725205210.699:9534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10119 comm="syz.0.2073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e35ca9eb9 code=0x7ffc0000 [ 234.238695][ T29] audit: type=1326 audit(1725205210.699:9535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10119 comm="syz.0.2073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f5e35ca9eb9 code=0x7ffc0000 [ 234.262121][ T29] audit: type=1326 audit(1725205210.699:9536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10119 comm="syz.0.2073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e35ca9eb9 code=0x7ffc0000 [ 234.285685][ T29] audit: type=1326 audit(1725205210.699:9537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10119 comm="syz.0.2073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e35ca9eb9 code=0x7ffc0000 [ 234.324716][ T1818] hsr_slave_0: left promiscuous mode [ 234.332542][ T1818] hsr_slave_1: left promiscuous mode [ 234.345008][ T1818] veth1_macvtap: left promiscuous mode [ 234.350610][ T1818] veth0_macvtap: left promiscuous mode [ 234.356509][ T1818] veth1_vlan: left promiscuous mode [ 234.361839][ T1818] veth0_vlan: left promiscuous mode [ 234.469112][ T1818] team0 (unregistering): Port device team_slave_1 removed [ 234.480965][ T1818] team0 (unregistering): Port device team_slave_0 removed [ 234.559142][T10106] chnl_net:caif_netlink_parms(): no params data found [ 234.597315][T10106] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.604417][T10106] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.611746][T10106] bridge_slave_0: entered allmulticast mode [ 234.618290][T10106] bridge_slave_0: entered promiscuous mode [ 234.625261][T10106] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.632699][T10106] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.639950][T10106] bridge_slave_1: entered allmulticast mode [ 234.646288][T10106] bridge_slave_1: entered promiscuous mode [ 234.663752][T10106] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.674228][T10106] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.694200][T10106] team0: Port device team_slave_0 added [ 234.700784][T10106] team0: Port device team_slave_1 added [ 234.716676][T10106] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.723911][T10106] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.749861][T10106] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.761285][T10106] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.768319][T10106] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.794300][T10106] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.821522][T10106] hsr_slave_0: entered promiscuous mode [ 234.827602][T10106] hsr_slave_1: entered promiscuous mode [ 235.109768][T10149] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2084'. [ 235.133684][T10106] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 235.144339][T10106] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 235.154425][T10106] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 235.163615][T10106] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 235.205279][T10106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.217509][T10106] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.230779][ T1818] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.237961][ T1818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.251884][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.259033][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.332523][T10106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.453441][T10106] veth0_vlan: entered promiscuous mode [ 235.464848][T10106] veth1_vlan: entered promiscuous mode [ 235.486920][T10106] veth0_macvtap: entered promiscuous mode [ 235.495348][T10106] veth1_macvtap: entered promiscuous mode [ 235.509526][T10106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.520251][T10106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.530218][T10106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.540724][T10106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.550712][T10106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.561242][T10106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.572761][T10106] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.590096][T10106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.600593][T10106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.610488][T10106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.621167][T10106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.631107][T10106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.641587][T10106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.652847][T10106] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.663161][T10106] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.672000][T10106] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.680734][T10106] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.689556][T10106] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.898724][T10184] SELinux: policydb version 805207657 does not match my version range 15-33 [ 235.908063][T10184] SELinux: failed to load policy [ 236.165799][T10191] loop2: detected capacity change from 0 to 512 [ 236.172663][T10191] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 236.198747][T10191] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 236.212287][T10191] ext4 filesystem being mounted at /13/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 236.259745][ T9960] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.377018][ T1818] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.539453][T10236] netlink: 84 bytes leftover after parsing attributes in process `syz.1.2106'. [ 237.661279][T10221] chnl_net:caif_netlink_parms(): no params data found [ 237.701057][T10221] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.708231][T10221] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.715438][T10221] bridge_slave_0: entered allmulticast mode [ 237.722121][T10221] bridge_slave_0: entered promiscuous mode [ 237.731016][T10224] chnl_net:caif_netlink_parms(): no params data found [ 237.740260][T10221] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.748174][T10221] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.755519][T10221] bridge_slave_1: entered allmulticast mode [ 237.762152][T10221] bridge_slave_1: entered promiscuous mode [ 237.786291][T10221] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.801776][T10221] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.834678][T10221] team0: Port device team_slave_0 added [ 237.845777][T10221] team0: Port device team_slave_1 added [ 237.851793][T10224] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.859139][T10224] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.866386][T10224] bridge_slave_0: entered allmulticast mode [ 237.872870][T10224] bridge_slave_0: entered promiscuous mode [ 237.884414][T10224] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.891618][T10224] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.899770][T10224] bridge_slave_1: entered allmulticast mode [ 237.906279][T10224] bridge_slave_1: entered promiscuous mode [ 237.922888][T10221] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.929986][T10221] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.956100][T10221] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.972474][T10221] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.979638][T10221] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.005783][T10221] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.018268][T10224] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.048589][T10224] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.066829][T10221] hsr_slave_0: entered promiscuous mode [ 238.073770][T10221] hsr_slave_1: entered promiscuous mode [ 238.079985][T10221] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.087707][T10221] Cannot create hsr debugfs directory [ 238.105438][T10224] team0: Port device team_slave_0 added [ 238.112711][T10224] team0: Port device team_slave_1 added [ 238.139019][T10224] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.146030][T10224] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.172092][T10224] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.193952][T10224] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.201013][T10224] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.227253][T10224] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.250848][ T1818] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.293138][T10224] hsr_slave_0: entered promiscuous mode [ 238.300027][T10224] hsr_slave_1: entered promiscuous mode [ 238.306491][T10224] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.314219][T10224] Cannot create hsr debugfs directory [ 238.324730][ T1818] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.347441][T10221] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.374532][ T1818] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.401054][T10221] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.450785][ T1818] bridge_slave_1: left allmulticast mode [ 238.456481][ T1818] bridge_slave_1: left promiscuous mode [ 238.462434][ T1818] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.470539][ T1818] bridge_slave_0: left allmulticast mode [ 238.476199][ T1818] bridge_slave_0: left promiscuous mode [ 238.482006][ T1818] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.506735][T10269] SELinux: policydb version 805207657 does not match my version range 15-33 [ 238.515720][T10269] SELinux: failed to load policy [ 238.590155][ T1818] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 238.600999][ T1818] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 238.612311][ T1818] bond0 (unregistering): Released all slaves [ 238.625235][T10271] SELinux: policydb version 805207657 does not match my version range 15-33 [ 238.625447][T10221] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.634288][T10271] SELinux: failed to load policy [ 238.680771][T10221] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.720563][ T1818] hsr_slave_0: left promiscuous mode [ 238.726417][ T1818] hsr_slave_1: left promiscuous mode [ 238.732391][ T1818] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 238.739859][ T1818] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 238.747938][ T1818] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 238.755418][ T1818] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 238.766280][ T1818] veth1_macvtap: left promiscuous mode [ 238.772032][ T1818] veth0_macvtap: left promiscuous mode [ 238.777593][ T1818] veth1_vlan: left promiscuous mode [ 238.782857][ T1818] veth0_vlan: left promiscuous mode [ 238.878736][ T1818] team0 (unregistering): Port device team_slave_1 removed [ 238.889784][ T1818] team0 (unregistering): Port device team_slave_0 removed [ 238.979082][T10221] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 238.988316][T10221] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 238.999232][T10221] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 239.009199][T10221] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 239.048573][T10221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.062952][T10221] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.073038][ T3360] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.080238][ T3360] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.092037][ T3360] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.099250][ T3360] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.166079][T10221] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.188291][ T29] kauditd_printk_skb: 125 callbacks suppressed [ 239.188309][ T29] audit: type=1326 audit(1725205215.799:9663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10289 comm="syz.2.2119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1788c9eb9 code=0x7ffc0000 [ 239.219212][ T29] audit: type=1326 audit(1725205215.799:9664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10289 comm="syz.2.2119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7ff1788c9eb9 code=0x7ffc0000 [ 239.243129][ T29] audit: type=1326 audit(1725205215.799:9665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10289 comm="syz.2.2119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1788c9eb9 code=0x7ffc0000 [ 239.266849][ T29] audit: type=1326 audit(1725205215.799:9666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10289 comm="syz.2.2119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1788c9eb9 code=0x7ffc0000 [ 239.290645][ T29] audit: type=1326 audit(1725205215.799:9667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10289 comm="syz.2.2119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7ff1788c9eb9 code=0x7ffc0000 [ 239.314158][ T29] audit: type=1326 audit(1725205215.799:9668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10289 comm="syz.2.2119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1788c9eb9 code=0x7ffc0000 [ 239.339257][ T29] audit: type=1326 audit(1725205215.839:9669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10289 comm="syz.2.2119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1788c9eb9 code=0x7ffc0000 [ 239.399403][ T29] audit: type=1326 audit(1725205216.009:9670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10297 comm="syz.2.2121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1788c9eb9 code=0x7ffc0000 [ 239.417640][T10221] veth0_vlan: entered promiscuous mode [ 239.423134][ T29] audit: type=1326 audit(1725205216.009:9671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10297 comm="syz.2.2121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7ff1788c9eb9 code=0x7ffc0000 [ 239.433920][T10221] veth1_vlan: entered promiscuous mode [ 239.478956][T10224] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 239.487958][T10224] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 239.497065][T10221] veth0_macvtap: entered promiscuous mode [ 239.503441][T10224] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 239.514035][ T1818] bridge_slave_1: left allmulticast mode [ 239.519811][ T1818] bridge_slave_1: left promiscuous mode [ 239.525647][ T1818] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.533609][ T1818] bridge_slave_0: left allmulticast mode [ 239.539404][ T1818] bridge_slave_0: left promiscuous mode [ 239.545181][ T1818] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.642104][ T1818] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 239.645337][T10301] SELinux: policydb version 805207657 does not match my version range 15-33 [ 239.660017][T10301] SELinux: failed to load policy [ 239.667344][ T1818] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 239.678514][ T1818] bond0 (unregistering): Released all slaves [ 239.686479][T10224] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 239.698162][T10221] veth1_macvtap: entered promiscuous mode [ 239.709449][T10221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 239.719943][T10221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.729870][T10221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 239.740358][T10221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.750268][T10221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 239.760928][T10221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.771926][T10221] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.791746][T10221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.802534][T10221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.812483][T10221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.822992][T10221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.832841][T10221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.843277][T10221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.856414][T10221] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.864952][T10303] SELinux: policydb version 805207657 does not match my version range 15-33 [ 239.868185][T10221] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.882649][T10221] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.887010][T10303] SELinux: failed to load policy [ 239.891560][T10221] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.905365][T10221] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.947055][T10224] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.962402][T10224] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.974183][ T3357] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.981336][ T3357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.000959][ T1818] hsr_slave_0: left promiscuous mode [ 240.006686][ T1818] hsr_slave_1: left promiscuous mode [ 240.012632][ T1818] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 240.020378][ T1818] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 240.028831][ T1818] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 240.036347][ T1818] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 240.047070][ T1818] veth1_macvtap: left promiscuous mode [ 240.052586][ T1818] veth0_macvtap: left promiscuous mode [ 240.058251][ T1818] veth1_vlan: left promiscuous mode [ 240.063667][ T1818] veth0_vlan: left promiscuous mode [ 240.074848][ T29] audit: type=1400 audit(1725205216.679:9672): avc: denied { ioctl } for pid=10307 comm="syz.1.2124" path="socket:[43008]" dev="sockfs" ino=43008 ioctlcmd=0x48d2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 240.179832][ T1818] team0 (unregistering): Port device team_slave_1 removed [ 240.190677][ T1818] team0 (unregistering): Port device team_slave_0 removed [ 240.248254][ T3357] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.255378][ T3357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.295311][T10313] syzkaller0: entered promiscuous mode [ 240.301055][T10313] syzkaller0: entered allmulticast mode [ 240.448670][T10323] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2126'. [ 240.472100][T10224] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.501287][T10337] loop3: detected capacity change from 0 to 512 [ 240.534937][T10337] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 240.538608][T10344] SELinux: policydb version 805207657 does not match my version range 15-33 [ 240.559148][T10344] SELinux: failed to load policy [ 240.564426][T10337] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 240.575688][T10337] EXT4-fs (loop3): orphan cleanup on readonly fs [ 240.584391][T10337] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2132: bg 0: block 361: padding at end of block bitmap is not set [ 240.607963][T10337] EXT4-fs (loop3): Remounting filesystem read-only [ 240.615355][T10337] EXT4-fs (loop3): 1 truncate cleaned up [ 240.622581][T10337] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 240.651575][T10337] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 240.662865][T10224] veth0_vlan: entered promiscuous mode [ 240.669756][T10337] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 240.682733][T10224] veth1_vlan: entered promiscuous mode [ 240.704466][T10224] veth0_macvtap: entered promiscuous mode [ 240.713436][T10224] veth1_macvtap: entered promiscuous mode [ 240.724774][T10224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.735376][T10224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.745461][T10224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.756062][T10224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.766477][T10224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.777083][T10224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.788323][T10224] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.811912][T10224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 240.822507][T10224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.832402][T10224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 240.843070][T10224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.853234][T10224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 240.864030][T10224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.874937][T10224] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.884156][T10224] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.893086][T10224] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.902020][T10224] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.910814][T10224] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.155258][T10381] SELinux: policydb version 805207657 does not match my version range 15-33 [ 241.164248][T10381] SELinux: failed to load policy [ 241.189656][T10383] loop2: detected capacity change from 0 to 512 [ 241.197693][T10383] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 241.209046][T10383] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 241.217347][T10383] EXT4-fs (loop2): orphan cleanup on readonly fs [ 241.224243][T10383] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2144: bg 0: block 361: padding at end of block bitmap is not set [ 241.238858][T10383] EXT4-fs (loop2): Remounting filesystem read-only [ 241.245779][T10383] EXT4-fs (loop2): 1 truncate cleaned up [ 241.251930][T10383] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 241.264401][T10383] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 241.271629][T10383] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 241.392490][T10391] loop2: detected capacity change from 0 to 2048 [ 241.420702][T10391] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 241.446700][T10391] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 241.462538][T10391] EXT4-fs (loop2): Remounting filesystem read-only [ 241.555291][ T9960] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.609182][T10400] loop2: detected capacity change from 0 to 512 [ 241.616368][T10400] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 241.638835][T10400] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 241.651727][T10400] ext4 filesystem being mounted at /34/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 241.720751][ T9960] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.777255][T10412] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2153'. [ 241.786465][T10412] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 241.794047][T10412] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 241.795790][T10414] loop1: detected capacity change from 0 to 512 [ 241.808481][T10412] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 241.810113][T10414] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 241.816087][T10412] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 241.826758][T10414] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 241.841860][T10414] EXT4-fs (loop1): orphan cleanup on readonly fs [ 241.848786][T10414] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2155: bg 0: block 361: padding at end of block bitmap is not set [ 241.864135][T10414] EXT4-fs (loop1): Remounting filesystem read-only [ 241.872302][T10415] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2151'. [ 241.872862][T10414] EXT4-fs (loop1): 1 truncate cleaned up [ 241.887038][T10417] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2153'. [ 241.910060][T10414] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 241.923565][T10414] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 241.930891][T10414] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 241.942771][T10417] loop2: detected capacity change from 0 to 512 [ 242.048967][T10432] Cannot find map_set index 0 as target [ 242.050529][T10428] FAULT_INJECTION: forcing a failure. [ 242.050529][T10428] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 242.067761][T10428] CPU: 0 UID: 0 PID: 10428 Comm: syz.1.2160 Not tainted 6.11.0-rc6-syzkaller #0 [ 242.076803][T10428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 242.086960][T10428] Call Trace: [ 242.090244][T10428] [ 242.093186][T10428] dump_stack_lvl+0xf2/0x150 [ 242.097801][T10428] dump_stack+0x15/0x20 [ 242.102045][T10428] should_fail_ex+0x229/0x230 [ 242.106778][T10428] should_fail+0xb/0x10 [ 242.110952][T10428] should_fail_usercopy+0x1a/0x20 [ 242.116002][T10428] _copy_from_user+0x1e/0xd0 [ 242.120636][T10428] __se_sys_mount+0x119/0x2d0 [ 242.125524][T10428] ? ksys_write+0x178/0x1b0 [ 242.130497][T10428] __x64_sys_mount+0x67/0x80 [ 242.135116][T10428] x64_sys_call+0x203e/0x2d60 [ 242.139455][T10433] capability: warning: `syz.2.2162' uses deprecated v2 capabilities in a way that may be insecure [ 242.139812][T10428] do_syscall_64+0xc9/0x1c0 [ 242.154928][T10428] ? clear_bhb_loop+0x55/0xb0 [ 242.159657][T10428] ? clear_bhb_loop+0x55/0xb0 [ 242.164398][T10428] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 242.170395][T10428] RIP: 0033:0x7f1782189eb9 [ 242.174892][T10428] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 242.194526][T10428] RSP: 002b:00007f1780e07038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 242.203490][T10428] RAX: ffffffffffffffda RBX: 00007f1782325f80 RCX: 00007f1782189eb9 [ 242.211632][T10428] RDX: 00000000200000c0 RSI: 0000000020000080 RDI: 0000000000000000 [ 242.219721][T10428] RBP: 00007f1780e07090 R08: 0000000020000200 R09: 0000000000000000 [ 242.227713][T10428] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 242.236221][T10428] R13: 0000000000000000 R14: 00007f1782325f80 R15: 00007ffd51efc7d8 [ 242.244264][T10428] [ 242.284010][T10436] loop1: detected capacity change from 0 to 512 [ 242.294325][T10436] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 242.310237][T10436] EXT4-fs (loop1): 1 orphan inode deleted [ 242.316102][T10436] EXT4-fs (loop1): 1 truncate cleaned up [ 242.323352][T10436] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 242.348864][T10106] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.922713][T10450] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2169'. [ 242.931938][T10450] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 242.939620][T10450] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 242.947557][T10450] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 242.955014][T10450] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 242.973929][T10451] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2169'. [ 242.990659][T10451] loop4: detected capacity change from 0 to 512 [ 243.222107][T10453] loop1: detected capacity change from 0 to 512 [ 243.228985][T10453] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 243.239424][T10453] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 243.247573][T10453] EXT4-fs (loop1): orphan cleanup on readonly fs [ 243.254525][T10453] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2170: bg 0: block 361: padding at end of block bitmap is not set [ 243.269413][T10453] EXT4-fs (loop1): Remounting filesystem read-only [ 243.276456][T10453] EXT4-fs (loop1): 1 truncate cleaned up [ 243.282616][T10453] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 243.294667][T10453] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 243.301816][T10453] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 243.434676][T10473] loop2: detected capacity change from 0 to 1024 [ 243.443432][T10473] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 243.455040][T10473] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 243.528899][T10480] ================================================================== [ 243.537055][T10480] BUG: KCSAN: data-race in generic_buffers_fsync_noflush / writeback_single_inode [ 243.546323][T10480] [ 243.548835][T10480] write to 0xffff88810061cf50 of 8 bytes by task 10473 on cpu 0: [ 243.556658][T10480] writeback_single_inode+0x10e/0x4a0 [ 243.562070][T10480] sync_inode_metadata+0x5c/0x90 [ 243.567045][T10480] generic_buffers_fsync_noflush+0xe4/0x130 [ 243.572979][T10480] ext4_sync_file+0x20b/0x6c0 [ 243.577698][T10480] vfs_fsync_range+0x122/0x140 [ 243.582498][T10480] ext4_buffered_write_iter+0x338/0x380 [ 243.588070][T10480] ext4_file_write_iter+0x29f/0xe30 [ 243.593295][T10480] iter_file_splice_write+0x5e6/0x970 [ 243.598699][T10480] direct_splice_actor+0x16c/0x2c0 [ 243.603897][T10480] splice_direct_to_actor+0x305/0x670 [ 243.609314][T10480] do_splice_direct+0xd7/0x150 [ 243.614124][T10480] do_sendfile+0x3ab/0x950 [ 243.618572][T10480] __x64_sys_sendfile64+0x110/0x150 [ 243.623902][T10480] x64_sys_call+0xed5/0x2d60 [ 243.628522][T10480] do_syscall_64+0xc9/0x1c0 [ 243.633042][T10480] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 243.638968][T10480] [ 243.641304][T10480] read to 0xffff88810061cf50 of 8 bytes by task 10480 on cpu 1: [ 243.648951][T10480] generic_buffers_fsync_noflush+0x89/0x130 [ 243.654882][T10480] ext4_sync_file+0x20b/0x6c0 [ 243.659580][T10480] vfs_fsync_range+0x122/0x140 [ 243.664370][T10480] ext4_buffered_write_iter+0x338/0x380 [ 243.670044][T10480] ext4_file_write_iter+0x29f/0xe30 [ 243.675279][T10480] iter_file_splice_write+0x5e6/0x970 [ 243.680672][T10480] direct_splice_actor+0x16c/0x2c0 [ 243.685805][T10480] splice_direct_to_actor+0x305/0x670 [ 243.691202][T10480] do_splice_direct+0xd7/0x150 [ 243.696010][T10480] do_sendfile+0x3ab/0x950 [ 243.700470][T10480] __x64_sys_sendfile64+0x110/0x150 [ 243.705794][T10480] x64_sys_call+0xed5/0x2d60 [ 243.710400][T10480] do_syscall_64+0xc9/0x1c0 [ 243.714914][T10480] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 243.720832][T10480] [ 243.723169][T10480] value changed: 0x0000000000000007 -> 0x0000000000000080 [ 243.730285][T10480] [ 243.732612][T10480] Reported by Kernel Concurrency Sanitizer on: [ 243.738764][T10480] CPU: 1 UID: 0 PID: 10480 Comm: syz.2.2178 Not tainted 6.11.0-rc6-syzkaller #0 [ 243.747851][T10480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 243.757913][T10480] ================================================================== [ 244.306159][ T9960] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.