last executing test programs: 2m4.486564794s ago: executing program 1 (id=243): r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1804000000020000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000c00)=ANY=[@ANYBLOB="0200000004000000000008000400000000000000100000000000000020"], 0x24, 0x0) 2m4.464548086s ago: executing program 1 (id=244): r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a670f, 0x40) close(r0) 2m4.440722418s ago: executing program 1 (id=245): r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000240)='.\x00', 0x60000526) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x449) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 2m4.393878312s ago: executing program 1 (id=248): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(0x0, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) 2m4.365094074s ago: executing program 1 (id=250): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x94160, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x49a, &(0x7f00000000c0)={0x0, 0x79af, 0x3180, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd=r0, 0xffffffffffffffff, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) io_uring_enter(r1, 0x627, 0x4c1, 0x43, 0x0, 0x30) 2m4.130986253s ago: executing program 1 (id=261): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e24, 0x8000091, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}}, 0x0, 0x0, 0x32, 0x0, "0c9e089c9b4a04000bde79090003c458187eb46c2d996aff287154e786455261c425a7519cc253d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d1300"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, '\x00', 0xfe}, 0x2}}, 0x0, 0x0, 0x4, 0x0, "a1c1dd75a6843e10951cd4b347113e55eb499519becf7542c90bc21470e441225642855b5f2faed4a18d67efd5f2fdf98328de94410300"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x1, @mcast2, 0x4}}, 0x0, 0x0, 0x11, 0x0, "2b20a9a47cddc63b223be606d7fa19f22a369ae751de81ca4d11e10450d766feb63b382d54ba4bb57a219cad5ddfc1e4fe760a1ce2ca64196953e92a07b3937730a33b6deca160d8c2fbff48eb964283"}, 0xd8) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r1, 0xffffffffffffffff, 0x0) 2m4.130754573s ago: executing program 32 (id=261): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e24, 0x8000091, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}}, 0x0, 0x0, 0x32, 0x0, "0c9e089c9b4a04000bde79090003c458187eb46c2d996aff287154e786455261c425a7519cc253d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d1300"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, '\x00', 0xfe}, 0x2}}, 0x0, 0x0, 0x4, 0x0, "a1c1dd75a6843e10951cd4b347113e55eb499519becf7542c90bc21470e441225642855b5f2faed4a18d67efd5f2fdf98328de94410300"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x1, @mcast2, 0x4}}, 0x0, 0x0, 0x11, 0x0, "2b20a9a47cddc63b223be606d7fa19f22a369ae751de81ca4d11e10450d766feb63b382d54ba4bb57a219cad5ddfc1e4fe760a1ce2ca64196953e92a07b3937730a33b6deca160d8c2fbff48eb964283"}, 0xd8) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r1, 0xffffffffffffffff, 0x0) 59.17427531s ago: executing program 0 (id=2729): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000080000000000000000000850000007d00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r1, &(0x7f0000000e80)=ANY=[@ANYBLOB="7f454c4600040000ff7f00000000000003003e00ecfffbff94020000000000004000000000000000e503000000000000000000002c8f3800010000000200000003000000970f000004000000000000000d00000000000000c801000000000000e2"], 0x178) close(r1) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x1000) 59.114656945s ago: executing program 0 (id=2731): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='sched_switch\x00', r0, 0x0, 0x2}, 0x18) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x80) read(r2, &(0x7f0000000440)=""/247, 0x26) tkill(r1, 0x7) 59.03900627s ago: executing program 0 (id=2736): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x80000000, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000540)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000280)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000040)=@framed={{0x18, 0x7, 0x0, 0x0, 0x400000}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00'}, 0x94) 59.023281852s ago: executing program 0 (id=2740): syz_emit_ethernet(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c10, &(0x7f0000000400)={[{@sysvgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000}}]}, 0xff, 0x23f, &(0x7f0000000540)="$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") r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) r1 = syz_io_uring_setup(0x70ca, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x3, 0x179}, &(0x7f0000000100)=0x0, &(0x7f00000007c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x40, 0x0, @fd=r0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000580)="1a", 0x1}], 0x1}) io_uring_enter(r1, 0x4d10, 0x2, 0x2, 0x0, 0x0) 58.882540563s ago: executing program 0 (id=2746): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) close(r0) 58.006275784s ago: executing program 0 (id=2781): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = syz_io_uring_setup(0x1e1e, &(0x7f0000000200)={0x0, 0x86f7, 0x10100}, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x22}) io_uring_enter(r2, 0x48e9, 0x0, 0x2, 0x0, 0x0) 57.964431327s ago: executing program 33 (id=2781): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = syz_io_uring_setup(0x1e1e, &(0x7f0000000200)={0x0, 0x86f7, 0x10100}, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x22}) io_uring_enter(r2, 0x48e9, 0x0, 0x2, 0x0, 0x0) 2.049401965s ago: executing program 4 (id=4574): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff87, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e0000000000000000001800028014000380"], 0x44}, 0x1, 0x0, 0x0, 0x20004080}, 0x0) 1.269828998s ago: executing program 4 (id=4592): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="0107000000000000000020"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) 1.210038103s ago: executing program 4 (id=4596): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x84}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0xa7f10723c5e5444d}}]}, 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 1.171828486s ago: executing program 2 (id=4597): capset(&(0x7f0000000b00)={0x19980330}, &(0x7f0000000000)) r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000000600)={'sit0\x00', 0x0}) 1.155715197s ago: executing program 2 (id=4598): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x2) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000580)=""/244, 0xf4}], 0x1) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 967.086282ms ago: executing program 4 (id=4599): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x9, "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", 0x2, 0xa, 0xfe, 0x5, 0x8, 0x1, 0x4f}}}, 0x128) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) write$P9_RLERRORu(r1, &(0x7f0000000300)=ANY=[@ANYBLOB='S\x00\x00\x00\a\x00\x00F\x00'], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x2004000, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 966.395382ms ago: executing program 6 (id=4601): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0x1) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2) 905.938197ms ago: executing program 2 (id=4605): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x5) 905.477527ms ago: executing program 5 (id=4606): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) r2 = syz_open_dev$usbfs(&(0x7f0000000080), 0x77, 0x101301) setresuid(0xee01, 0xee01, 0x0) fgetxattr(r2, &(0x7f0000000200)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) 905.190447ms ago: executing program 5 (id=4607): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', r1, 0x0, 0x4ab}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="3183000000000000000019000000180001801400020073797a5f74756e"], 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x4886) 904.912597ms ago: executing program 2 (id=4608): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="60000000020601020000000000000000000000000900020073797a31000000000500010007000000050005000a00000014000780080013400000040008001240fffffffa11000300686173683a6e65742c6e657400000000050004"], 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 904.618637ms ago: executing program 4 (id=4609): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x3008c94, &(0x7f0000000400)={[{@dioread_lock}, {@journal_dev={'journal_dev', 0x3d, 0x2}}, {@quota}, {@norecovery}, {@auto_da_alloc}, {@noquota}, {@grpquota}, {@inlinecrypt}, {@grpjquota}, {@jqfmt_vfsold}]}, 0x45, 0x7bf, &(0x7f0000000e00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendfile(r1, r0, 0x0, 0x3ffff) 847.940822ms ago: executing program 6 (id=4610): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x14, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioperm(0x1, 0x2, 0x6) 847.191922ms ago: executing program 5 (id=4612): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff73}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file1\x00', 0x81c0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file1\x00', 0x0) 846.943602ms ago: executing program 2 (id=4613): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x5, 0x5, 0x9fd, 0x85, 0x41}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r0}, 0x38) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r0}, 0x38) 846.661322ms ago: executing program 6 (id=4614): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, r2) 783.036847ms ago: executing program 3 (id=4615): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x122}}, 0x8010) 782.613077ms ago: executing program 5 (id=4616): r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2, 0x0, 0xff}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x531, &(0x7f0000000640)="$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") sendmsg$key(r0, &(0x7f0000000400)={0x10000000, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="020e0080150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff000000000600330000000000000000000000eafffd8000000000000000000000000000aa000000000000000000000000000000000400"], 0xa8}}, 0x2) 782.310357ms ago: executing program 6 (id=4617): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r1 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x7, 0x328, 0x0, 0xfffffffffffffffd, 0x9, 0x6, 0x0, 0x40000000000000}, {0x9, 0xffffffffc, 0x53e5, 0x200000000020}, 0xfffffff7, 0x1, 0x1, 0x0, 0x1, 0x2}, {{@in6=@mcast1, 0x1, 0x33}, 0x2, @in6=@local, 0x1502, 0x4, 0x3, 0x0, 0xc36, 0xfffffffd, 0x4}}, 0xe8) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 759.048539ms ago: executing program 3 (id=4618): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000bc0)=""/249) 724.854512ms ago: executing program 6 (id=4619): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="84010000100013070000000000000000fffff2ff000000000000000000000000fe8000000000000000000000000000bb000000400000300d0000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000032000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff000000000000000000000000010000000a0000060000000000000000480002006362632861657329"], 0x184}}, 0x0) 650.880327ms ago: executing program 3 (id=4620): r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x6a1c2, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000013000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x5) 650.352628ms ago: executing program 5 (id=4621): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1f075, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x10000}, 0x94) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="02004000000000010000000080218d09", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000003c0)) ptrace$getregset(0x4205, r0, 0x1, &(0x7f0000000080)={&(0x7f00000000c0)=""/120, 0x78}) 650.098228ms ago: executing program 3 (id=4622): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000380)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100d0000000fbdbdf252100000018000180140002007665746831"], 0x2c}, 0x1, 0x0, 0x0, 0x840}, 0x4008800) 613.536681ms ago: executing program 5 (id=4623): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) ioctl$TUNSETOFFLOAD(r2, 0x541b, 0x4000000000000000) 506.725039ms ago: executing program 6 (id=4624): r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) syz_clone(0x160480, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x10000010000000, 0x8}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 504.35638ms ago: executing program 3 (id=4625): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x3}}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x1, 0x2, 0x0, 0x3}}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/asound/timers\x00', 0x0, 0x0) lseek(r2, 0x164, 0x0) 403.022598ms ago: executing program 3 (id=4626): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x4d, &(0x7f0000000400)=ANY=[@ANYRES16], 0x8) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/19, 0x13}, 0x5aa) sendto$inet6(r1, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) 244.63535ms ago: executing program 2 (id=4627): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000980)="742f311a83", 0x5}], 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001400)="1c2789bd018bf77308ae7ed990e4b63b8cf1cf4ae822f1f84abd5420339c722aa7f6d87f5926c484455c67b7a9259ac3f36154b6526320d83fe72e5f5370550de0307d8ad13d192e7d5c14f8b2367b1db7dbe02629646be253b07a1245dce1a721576750f3f574ce4ac91827528289acb0089c83a39827b4d9f231ad23f382e2f3d86880015b84a6d3740029d6ffbbf61ae415dc51a6ebd3010000000000008067a9e4abdbbe90455d28993254ab9fa2c5d561ee0000000000000000000ce572ae0de07453", 0xc5}], 0x1}}], 0x2, 0x40090) sendto$inet(r0, &(0x7f00000002c0)="92", 0x1, 0x10008095, 0x0, 0x241) 0s ago: executing program 4 (id=4628): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000008000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038014000100776732000000000000000000000000000400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a30"], 0x84}, 0x1, 0x0, 0x0, 0x4d008}, 0x2000c000) kernel console output (not intermixed with test programs): cess `syz.2.2879'. [ 106.859288][T10214] netlink: 108 bytes leftover after parsing attributes in process `syz.2.2879'. [ 106.860751][ T9979] veth0_macvtap: entered promiscuous mode [ 106.869017][T10214] netlink: 108 bytes leftover after parsing attributes in process `syz.2.2879'. [ 106.877608][ T9979] veth1_macvtap: entered promiscuous mode [ 106.900811][ T9979] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.912629][ T9979] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.934265][ T58] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.951199][ T58] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.981345][ T58] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.990952][T10220] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 107.007216][ T58] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.217409][T10260] rdma_op ffff88811b6cd580 conn xmit_rdma 0000000000000000 [ 107.252017][T10267] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.331299][T10267] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.403217][T10267] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.453305][T10283] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2910'. [ 107.453670][T10281] vlan2: entered allmulticast mode [ 107.468219][T10281] hsr0: entered allmulticast mode [ 107.473711][T10281] hsr_slave_0: entered allmulticast mode [ 107.480183][T10281] hsr_slave_1: entered allmulticast mode [ 107.495099][T10267] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.572882][T10290] netlink: 'syz.5.2913': attribute type 10 has an invalid length. [ 107.581484][T10290] batman_adv: batadv0: Interface deactivated: dummy0 [ 107.589473][T10290] batman_adv: batadv0: Removing interface: dummy0 [ 107.599627][T10290] team0: Port device dummy0 added [ 107.624672][T10292] rdma_op ffff888119883180 conn xmit_rdma 0000000000000000 [ 108.090522][T10308] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2922'. [ 108.206116][T10316] vlan2: entered allmulticast mode [ 108.212523][T10316] hsr0: entered allmulticast mode [ 108.217916][T10316] hsr_slave_0: entered allmulticast mode [ 108.223855][T10316] hsr_slave_1: entered allmulticast mode [ 108.281600][T10322] netlink: 108 bytes leftover after parsing attributes in process `syz.5.2927'. [ 108.291552][T10322] netlink: 108 bytes leftover after parsing attributes in process `syz.5.2927'. [ 108.301434][T10322] netlink: 108 bytes leftover after parsing attributes in process `syz.5.2927'. [ 108.335566][T10321] netlink: 'syz.3.2926': attribute type 10 has an invalid length. [ 108.344132][T10321] batman_adv: batadv0: Removing interface: dummy0 [ 108.353046][T10321] team0: Port device dummy0 added [ 108.402582][T10332] macvtap0: refused to change device tx_queue_len [ 108.500048][ T6973] kernel write not supported for file /1309/gid_map (pid: 6973 comm: kworker/0:9) [ 108.584513][T10369] loop2: detected capacity change from 0 to 128 [ 108.596133][T10370] macvtap0: refused to change device tx_queue_len [ 108.620892][T10369] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 108.641349][ T2060] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.652925][ T2060] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.663600][T10369] ext4 filesystem being mounted at /607/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 108.697181][ T2060] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.697373][ T2060] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.725193][T10369] netlink: '+}[@': attribute type 10 has an invalid length. [ 108.736077][T10369] batman_adv: batadv0: Adding interface: macvlan0 [ 108.743061][T10369] batman_adv: batadv0: The MTU of interface macvlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.781423][T10369] batman_adv: batadv0: Interface activated: macvlan0 [ 108.817040][ T3315] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 108.855163][T10389] loop4: detected capacity change from 0 to 128 [ 108.875786][ T6974] kernel write not supported for file /1249/gid_map (pid: 6974 comm: kworker/0:10) [ 108.894164][T10389] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 108.944640][T10389] ext4 filesystem being mounted at /605/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 108.990587][T10389] netlink: '+}[@': attribute type 10 has an invalid length. [ 108.998935][ T29] kauditd_printk_skb: 160 callbacks suppressed [ 108.998957][ T29] audit: type=1326 audit(1755072515.328:3193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10401 comm="syz.3.2967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 109.032107][ T29] audit: type=1326 audit(1755072515.328:3194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10401 comm="syz.3.2967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 109.033272][T10389] batman_adv: batadv0: Adding interface: macvlan0 [ 109.059746][ T29] audit: type=1326 audit(1755072515.338:3195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10401 comm="syz.3.2967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=279 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 109.063333][T10389] batman_adv: batadv0: The MTU of interface macvlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.088632][ T29] audit: type=1326 audit(1755072515.338:3196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10401 comm="syz.3.2967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 109.141497][T10389] batman_adv: batadv0: Interface activated: macvlan0 [ 109.149705][ T29] audit: type=1326 audit(1755072515.478:3197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10401 comm="syz.3.2967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 109.213317][ T3311] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 109.215571][T10407] syzkaller1: entered promiscuous mode [ 109.228873][T10407] syzkaller1: entered allmulticast mode [ 109.291792][ T29] audit: type=1326 audit(1755072515.628:3198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10415 comm="syz.2.2985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f4e85ebe9 code=0x7ffc0000 [ 109.368516][ T29] audit: type=1326 audit(1755072515.668:3199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10415 comm="syz.2.2985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=279 compat=0 ip=0x7f7f4e85ebe9 code=0x7ffc0000 [ 109.396368][ T29] audit: type=1326 audit(1755072515.668:3200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10415 comm="syz.2.2985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f4e85ebe9 code=0x7ffc0000 [ 109.424982][ T29] audit: type=1326 audit(1755072515.668:3201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10415 comm="syz.2.2985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f4e85ebe9 code=0x7ffc0000 [ 109.490206][T10432] 9pnet: Could not find request transport: f [ 109.495669][ T6954] kernel write not supported for file /21/gid_map (pid: 6954 comm: kworker/1:13) [ 109.585601][T10452] loop6: detected capacity change from 0 to 128 [ 109.599747][T10448] 9pnet: Could not find request transport: f [ 109.619564][T10452] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 109.660295][T10452] ext4 filesystem being mounted at /10/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 109.732383][ T29] audit: type=1326 audit(1755072516.048:3202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10459 comm="syz.4.2990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ee183ebe9 code=0x7ffc0000 [ 109.769620][T10452] netlink: '+}[@': attribute type 10 has an invalid length. [ 109.778014][T10452] batman_adv: batadv0: Adding interface: macvlan0 [ 109.784685][T10452] batman_adv: batadv0: The MTU of interface macvlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.863208][T10452] batman_adv: batadv0: Interface activated: macvlan0 [ 109.885042][ T9979] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 109.905246][T10471] loop5: detected capacity change from 0 to 128 [ 109.906521][ T6974] kernel write not supported for file /1310/gid_map (pid: 6974 comm: kworker/0:10) [ 109.929589][T10471] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 109.965575][T10471] ext4 filesystem being mounted at /573/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 110.032276][T10471] netlink: '+}[@': attribute type 10 has an invalid length. [ 110.041891][T10471] batman_adv: batadv0: Adding interface: macvlan0 [ 110.049552][T10471] batman_adv: batadv0: The MTU of interface macvlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.082688][T10471] batman_adv: batadv0: Interface activated: macvlan0 [ 110.112907][T10496] 9pnet: Could not find request transport: f [ 110.121883][ T4140] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 110.174525][T10503] loop5: detected capacity change from 0 to 128 [ 110.195205][T10503] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 110.227344][T10503] ext4 filesystem being mounted at /574/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 110.285142][T10503] netlink: '+}[@': attribute type 10 has an invalid length. [ 110.305383][T10510] IPVS: Error joining to the multicast group [ 110.353439][ T4140] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 110.558203][T10523] 9pnet: Could not find request transport: f [ 110.638729][T10542] SELinux: failed to load policy [ 110.651406][T10544] IPVS: Error joining to the multicast group [ 110.703771][T10550] loop2: detected capacity change from 0 to 512 [ 110.712086][T10550] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 110.725393][T10550] EXT4-fs (loop2): 1 truncate cleaned up [ 110.733887][T10550] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.761830][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.877122][T10556] loop3: detected capacity change from 0 to 512 [ 110.893821][T10556] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 110.914323][T10556] EXT4-fs (loop3): 1 truncate cleaned up [ 110.924038][T10556] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.960070][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.030655][T10568] vhci_hcd: invalid port number 96 [ 111.036269][T10568] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 111.137657][T10573] __nla_validate_parse: 13 callbacks suppressed [ 111.137701][T10573] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3038'. [ 111.159253][T10573] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3038'. [ 111.217914][T10584] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.260447][T10584] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.316071][T10593] loop4: detected capacity change from 0 to 512 [ 111.324260][T10593] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 111.325273][T10584] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.336602][T10593] EXT4-fs (loop4): 1 truncate cleaned up [ 111.354618][T10593] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.387493][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.400661][T10584] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.524221][ T1459] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.536594][ T1459] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.548596][ T333] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.560898][ T333] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.610590][T10598] vhci_hcd: invalid port number 96 [ 112.621348][T10598] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 112.647999][T10609] SELinux: failed to load policy [ 113.111513][T10641] vhci_hcd: invalid port number 96 [ 113.116802][T10641] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 113.370560][T10672] netdevsim netdevsim5 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 113.381555][T10672] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.466492][T10672] netdevsim netdevsim5 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 113.477386][T10672] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.515735][T10682] IPVS: stopping backup sync thread 10683 ... [ 113.521237][T10680] vhci_hcd: invalid port number 96 [ 113.527759][T10680] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 113.588608][T10672] netdevsim netdevsim5 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 113.599552][T10672] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.675875][T10672] netdevsim netdevsim5 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 113.687231][T10672] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.763841][T10710] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bridge, syncid = 512, id = 0 [ 113.774928][T10709] IPVS: stopping backup sync thread 10710 ... [ 113.793732][ T58] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 113.802390][ T58] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.838090][ T58] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 113.846842][ T58] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.888470][ T58] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 113.897133][ T58] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.925116][ T58] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 113.934234][ T58] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.944232][T10715] vhci_hcd: invalid port number 96 [ 113.950187][T10715] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 113.960980][T10722] IPVS: stopping backup sync thread 10726 ... [ 114.026337][T10728] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 114.036325][T10728] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.057802][ T29] kauditd_printk_skb: 93 callbacks suppressed [ 114.057823][ T29] audit: type=1326 audit(1755072520.388:3296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10738 comm="syz.2.3125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f4e85ebe9 code=0x7ffc0000 [ 114.129291][ T29] audit: type=1326 audit(1755072520.408:3297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10738 comm="syz.2.3125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f4e85ebe9 code=0x7ffc0000 [ 114.155036][ T29] audit: type=1326 audit(1755072520.408:3298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10738 comm="syz.2.3125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f4e85ebe9 code=0x7ffc0000 [ 114.181051][ T29] audit: type=1326 audit(1755072520.408:3299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10738 comm="syz.2.3125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f4e85ebe9 code=0x7ffc0000 [ 114.206928][ T29] audit: type=1326 audit(1755072520.408:3300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10738 comm="syz.2.3125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f4e85ebe9 code=0x7ffc0000 [ 114.231710][ T29] audit: type=1326 audit(1755072520.428:3301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10738 comm="syz.2.3125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f4e85ebe9 code=0x7ffc0000 [ 114.255918][ T29] audit: type=1326 audit(1755072520.428:3302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10738 comm="syz.2.3125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f4e85ebe9 code=0x7ffc0000 [ 114.280342][ T29] audit: type=1326 audit(1755072520.438:3303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10738 comm="syz.2.3125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f4e85ebe9 code=0x7ffc0000 [ 114.305109][ T29] audit: type=1326 audit(1755072520.438:3304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10738 comm="syz.2.3125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7f7f4e85ebe9 code=0x7ffc0000 [ 114.330118][ T29] audit: type=1326 audit(1755072520.438:3305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10738 comm="syz.2.3125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f4e85ebe9 code=0x7ffc0000 [ 114.361218][T10728] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 114.372249][T10728] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.416567][T10752] SELinux: policydb version 1329550545 does not match my version range 15-35 [ 114.431751][T10728] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 114.442517][T10728] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.454470][T10752] SELinux: failed to load policy [ 114.501700][T10728] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 114.512000][T10728] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.570543][T10761] vhci_hcd: invalid port number 96 [ 114.576552][T10761] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 117.614236][ T2060] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 117.622755][ T2060] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.634376][ T2060] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 117.642661][ T2060] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.654251][ T2060] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 117.662953][ T2060] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.675495][ T1861] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 117.684682][ T1861] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.816526][T10784] SELinux: policydb version 1329550545 does not match my version range 15-35 [ 117.850582][T10784] SELinux: failed to load policy [ 117.930955][T10795] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.022246][T10795] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.081824][T10795] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.155263][T10795] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.256383][ T2060] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.288971][ T2060] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.303637][ T2060] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.316424][ T2060] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.786285][T10864] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 118.840762][T10864] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 118.902823][T10864] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 118.919355][T10871] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 118.919355][T10871] program syz.4.3176 not setting count and/or reply_len properly [ 118.980786][T10864] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 119.057357][ T2060] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.077832][ T2060] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.098877][T10881] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 119.117076][ T2060] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.137034][ T2060] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.272251][T10887] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 119.414912][T10891] loop3: detected capacity change from 0 to 1024 [ 119.423987][T10891] EXT4-fs: Ignoring removed orlov option [ 119.442283][T10891] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.633929][T10909] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 119.633929][T10909] program syz.2.3189 not setting count and/or reply_len properly [ 119.676885][T10910] loop5: detected capacity change from 0 to 4096 [ 119.686313][T10910] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.774061][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.864046][ T6956] hid-generic 0000:0000:0000.0005: unknown main item tag 0x1 [ 119.871712][ T6956] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 119.879723][ T6956] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 119.887319][ T6956] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 119.895241][ T6956] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 119.902904][ T6956] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 119.910421][ T6956] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 119.918525][ T6956] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 119.926338][ T6956] hid-generic 0000:0000:0000.0005: unknown main item tag 0x2 [ 119.934215][ T6956] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 119.942585][ T6956] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz1 [ 120.005576][T10937] 9pnet_fd: Insufficient options for proto=fd [ 120.124710][T10946] loop6: detected capacity change from 0 to 1024 [ 120.131904][T10946] EXT4-fs: Ignoring removed orlov option [ 120.142208][T10946] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.438166][ T4140] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.438526][ T9979] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.472969][T10958] 9pnet_fd: Insufficient options for proto=fd [ 120.481447][T10955] loop3: detected capacity change from 0 to 1024 [ 120.498498][T10955] EXT4-fs: Ignoring removed orlov option [ 120.512727][T10955] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.552465][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.577960][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 120.578011][ T29] audit: type=1326 audit(1755072526.908:3325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10966 comm="syz.5.3219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97ca9febe9 code=0x7ffc0000 [ 120.609140][ T29] audit: type=1326 audit(1755072526.908:3326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10966 comm="syz.5.3219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97ca9febe9 code=0x7ffc0000 [ 120.633856][ T29] audit: type=1326 audit(1755072526.908:3327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10966 comm="syz.5.3219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f97ca9febe9 code=0x7ffc0000 [ 120.658125][ T29] audit: type=1326 audit(1755072526.908:3328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10966 comm="syz.5.3219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97ca9febe9 code=0x7ffc0000 [ 120.681897][ T29] audit: type=1326 audit(1755072526.908:3329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10966 comm="syz.5.3219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97ca9febe9 code=0x7ffc0000 [ 120.707313][ T29] audit: type=1326 audit(1755072526.908:3330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10966 comm="syz.5.3219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f97ca9febe9 code=0x7ffc0000 [ 120.731965][ T29] audit: type=1326 audit(1755072526.908:3331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10966 comm="syz.5.3219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97ca9febe9 code=0x7ffc0000 [ 120.756786][ T29] audit: type=1326 audit(1755072526.908:3332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10966 comm="syz.5.3219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f97ca9febe9 code=0x7ffc0000 [ 120.782237][ T29] audit: type=1326 audit(1755072526.908:3333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10966 comm="syz.5.3219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97ca9febe9 code=0x7ffc0000 [ 120.808002][ T29] audit: type=1326 audit(1755072526.908:3334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10966 comm="syz.5.3219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97ca9febe9 code=0x7ffc0000 [ 120.892078][T10987] loop6: detected capacity change from 0 to 512 [ 120.906085][T10987] EXT4-fs error (device loop6): ext4_iget_extra_inode:5104: inode #15: comm syz.6.3226: corrupted in-inode xattr: invalid ea_ino [ 120.923583][T10987] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.3226: couldn't read orphan inode 15 (err -117) [ 120.936984][T10987] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000500000000 r/w without journal. Quota mode: writeback. [ 120.965153][T10992] loop2: detected capacity change from 0 to 4096 [ 120.977424][T10992] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.992962][T10989] SELinux: failed to load policy [ 120.999139][ T9979] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000500000000. [ 121.127597][T11009] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3235'. [ 121.164910][T11009] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3235'. [ 121.226792][T11016] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 121.309830][T11016] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 121.369591][T11016] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 121.385667][T11023] loop4: detected capacity change from 0 to 512 [ 121.410068][T11023] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.3244: corrupted in-inode xattr: invalid ea_ino [ 121.427231][T11023] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.3244: couldn't read orphan inode 15 (err -117) [ 121.442656][T11023] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000500000000 r/w without journal. Quota mode: writeback. [ 121.457635][T11016] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 121.487451][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000500000000. [ 121.523280][ T2060] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 121.555719][ T2060] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 121.566091][ T2060] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 121.587415][ T2060] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 121.609823][T11036] loop4: detected capacity change from 0 to 1024 [ 121.616740][T11036] EXT4-fs: Ignoring removed orlov option [ 121.632049][T11036] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.702342][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.723327][T11041] loop5: detected capacity change from 0 to 1024 [ 121.741773][T11041] EXT4-fs: Ignoring removed orlov option [ 121.755315][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.780553][T11041] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.806697][T11046] loop2: detected capacity change from 0 to 128 [ 121.822126][T11048] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3254'. [ 121.850126][T11046] ext4 filesystem being mounted at /663/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 121.867357][T11048] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3254'. [ 122.122292][T11072] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3264'. [ 122.953100][T11101] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 122.963087][T11104] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3279'. [ 122.963275][T11102] netlink: 332 bytes leftover after parsing attributes in process `syz.6.3278'. [ 122.973179][T11104] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3279'. [ 122.983186][T11101] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 123.044744][T11108] netlink: 36 bytes leftover after parsing attributes in process `syz.6.3281'. [ 123.150131][T11110] loop2: detected capacity change from 0 to 1024 [ 123.157703][T11110] EXT4-fs: Ignoring removed orlov option [ 123.304193][T11113] loop6: detected capacity change from 0 to 32768 [ 123.348997][T11119] loop5: detected capacity change from 0 to 2048 [ 123.359811][T11113] loop6: p1 p3 < > [ 123.595597][T11133] loop6: detected capacity change from 0 to 1024 [ 123.603393][T11133] EXT4-fs: Ignoring removed orlov option [ 123.605980][T11137] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3291'. [ 124.037004][T11153] loop2: detected capacity change from 0 to 2048 [ 124.086002][T11153] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 102 with max blocks 1 with error 28 [ 124.098809][T11153] EXT4-fs (loop2): This should not happen!! Data will be lost [ 124.098809][T11153] [ 124.108676][T11153] EXT4-fs (loop2): Total free blocks count 0 [ 124.115249][T11153] EXT4-fs (loop2): Free/Dirty block details [ 124.121371][T11153] EXT4-fs (loop2): free_blocks=0 [ 124.126319][T11153] EXT4-fs (loop2): dirty_blocks=0 [ 124.131749][T11153] EXT4-fs (loop2): Block reservation details [ 124.137897][T11153] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 124.284736][T11171] loop6: detected capacity change from 0 to 2048 [ 124.411255][T11164] loop2: detected capacity change from 0 to 32768 [ 124.468938][T11164] loop2: p1 p3 < > [ 124.750181][T11196] loop4: detected capacity change from 0 to 128 [ 124.777528][T11196] ext4 filesystem being mounted at /679/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 124.845525][ T6948] hid-generic 0000:3000000:0000.0006: hidraw0: HID v0.00 Device [sy] on syz0 [ 124.946244][T11215] loop3: detected capacity change from 0 to 2048 [ 125.347296][T11233] bond2: entered promiscuous mode [ 125.353016][T11233] bond2: entered allmulticast mode [ 125.361071][T11233] 8021q: adding VLAN 0 to HW filter on device bond2 [ 125.371408][T11233] bond2 (unregistering): Released all slaves [ 125.602575][T11241] loop3: detected capacity change from 0 to 8192 [ 125.610507][T11241] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 125.840434][ T29] kauditd_printk_skb: 110 callbacks suppressed [ 125.840454][ T29] audit: type=1107 audit(1755072532.178:3445): pid=11253 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 125.885452][ T29] audit: type=1326 audit(1755072532.208:3446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11259 comm="syz.3.3342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 125.898235][T11256] loop4: detected capacity change from 0 to 2048 [ 125.911051][ T29] audit: type=1326 audit(1755072532.208:3447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11259 comm="syz.3.3342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 125.944861][ T29] audit: type=1326 audit(1755072532.208:3448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11259 comm="syz.3.3342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 125.970004][ T29] audit: type=1326 audit(1755072532.208:3449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11259 comm="syz.3.3342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 125.995654][ T29] audit: type=1326 audit(1755072532.208:3450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11259 comm="syz.3.3342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 126.020144][ T29] audit: type=1326 audit(1755072532.208:3451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11259 comm="syz.3.3342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 126.045802][ T29] audit: type=1326 audit(1755072532.208:3452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11259 comm="syz.3.3342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 126.070379][ T29] audit: type=1326 audit(1755072532.208:3453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11259 comm="syz.3.3342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 126.095819][ T29] audit: type=1326 audit(1755072532.208:3454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11259 comm="syz.3.3342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 126.254564][T11276] llcp: llcp_sock_recvmsg: Recv datagram failed state 3 -6 0 [ 126.294492][T11291] loop3: detected capacity change from 0 to 512 [ 126.335440][T11291] ext4 filesystem being mounted at /669/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 126.448797][T11303] bond1: entered promiscuous mode [ 126.454453][T11303] bond1: entered allmulticast mode [ 126.460187][T11303] 8021q: adding VLAN 0 to HW filter on device bond1 [ 126.484056][T11303] bond1 (unregistering): Released all slaves [ 126.735984][T11320] llcp: llcp_sock_recvmsg: Recv datagram failed state 3 -6 0 [ 126.748658][T11337] loop4: detected capacity change from 0 to 512 [ 126.776764][T11337] ext4 filesystem being mounted at /691/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 126.855452][ T6974] kernel write not supported for file /203/clear_refs (pid: 6974 comm: kworker/0:10) [ 126.912537][T11356] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11356 comm=syz.6.3376 [ 126.927986][T11356] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11356 comm=syz.6.3376 [ 127.061916][T11376] loop6: detected capacity change from 0 to 512 [ 127.087741][ T6974] kernel write not supported for file /1374/clear_refs (pid: 6974 comm: kworker/0:10) [ 127.109920][T11376] ext4 filesystem being mounted at /95/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 127.147154][T11389] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11389 comm=syz.2.3392 [ 127.161359][T11389] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11389 comm=syz.2.3392 [ 127.359071][ T6948] kernel write not supported for file /1488/clear_refs (pid: 6948 comm: kworker/1:9) [ 127.460505][T11419] Falling back ldisc for ttyS3. [ 127.557667][T11426] loop5: detected capacity change from 0 to 512 [ 127.702692][T11426] ext4 filesystem being mounted at /645/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 127.731053][ T6974] hid_parser_main: 25 callbacks suppressed [ 127.731074][ T6974] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 127.744415][ T6974] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 127.751963][ T6974] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 127.759503][ T6974] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 127.766958][ T6974] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 127.774575][ T6974] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 127.782306][ T6974] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 127.790693][ T6974] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 127.798191][ T6974] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 127.805734][ T6974] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 127.869129][ T6974] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz1 [ 128.028608][T11448] vhci_hcd: invalid port number 23 [ 128.121364][T11458] __nla_validate_parse: 3 callbacks suppressed [ 128.121434][T11458] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3423'. [ 128.125352][T11459] loop3: detected capacity change from 0 to 2048 [ 128.350217][T11467] bond2: entered promiscuous mode [ 128.356015][T11467] bond2: entered allmulticast mode [ 128.392241][T11467] 8021q: adding VLAN 0 to HW filter on device bond2 [ 128.424654][T11467] bond2 (unregistering): Released all slaves [ 128.476383][T11474] loop3: detected capacity change from 0 to 2048 [ 128.491539][T11474] EXT4-fs mount: 29 callbacks suppressed [ 128.491606][T11474] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.591090][T11491] vhci_hcd: invalid port number 23 [ 128.652805][T11500] loop2: detected capacity change from 0 to 512 [ 128.665208][T11498] loop6: detected capacity change from 0 to 512 [ 128.674723][T11498] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 128.682204][T11500] EXT4-fs: Ignoring removed bh option [ 128.700708][T11498] EXT4-fs (loop6): 1 truncate cleaned up [ 128.707985][T11500] EXT4-fs error (device loop2): __ext4_iget:5464: inode #15: block 1803188595: comm syz.2.3439: invalid block [ 128.726091][T11498] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.743827][T11500] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.3439: couldn't read orphan inode 15 (err -117) [ 128.760936][T11500] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.769247][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.807045][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.817300][T11506] loop3: detected capacity change from 0 to 2048 [ 128.826985][ T9979] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.860071][T11506] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.904766][T11517] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3446'. [ 128.943040][T11520] bond1: entered promiscuous mode [ 128.949649][T11520] bond1: entered allmulticast mode [ 128.957405][T11520] 8021q: adding VLAN 0 to HW filter on device bond1 [ 128.970426][T11520] bond1 (unregistering): Released all slaves [ 129.071524][T11529] vhci_hcd: invalid port number 23 [ 129.090869][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.116630][T11536] loop5: detected capacity change from 0 to 512 [ 129.137902][T11536] EXT4-fs: Ignoring removed bh option [ 129.156921][T11536] EXT4-fs error (device loop5): __ext4_iget:5464: inode #15: block 1803188595: comm syz.5.3454: invalid block [ 129.169001][T11548] loop3: detected capacity change from 0 to 2048 [ 129.173305][T11536] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.3454: couldn't read orphan inode 15 (err -117) [ 129.196077][T11547] bridge0: port 3(vlan2) entered blocking state [ 129.202874][T11547] bridge0: port 3(vlan2) entered disabled state [ 129.210115][T11541] loop4: detected capacity change from 0 to 512 [ 129.218430][T11536] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.231088][T11541] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 129.242615][T11547] vlan2: entered allmulticast mode [ 129.248540][T11547] bridge0: entered allmulticast mode [ 129.256266][T11548] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.257510][ T4140] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.273802][T11541] EXT4-fs (loop4): 1 truncate cleaned up [ 129.286342][T11547] vlan2: left allmulticast mode [ 129.291770][T11547] bridge0: left allmulticast mode [ 129.310988][T11541] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.364537][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.397448][T11557] bond2: entered promiscuous mode [ 129.403098][T11557] bond2: entered allmulticast mode [ 129.436196][T11557] 8021q: adding VLAN 0 to HW filter on device bond2 [ 129.467396][T11557] bond2 (unregistering): Released all slaves [ 129.615910][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.650941][T11580] loop2: detected capacity change from 0 to 2048 [ 129.682327][T11580] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.717787][T11591] bridge0: port 4(batadv2) entered blocking state [ 129.724704][T11591] bridge0: port 4(batadv2) entered disabled state [ 129.735830][T11588] loop5: detected capacity change from 0 to 164 [ 129.747326][T11591] batadv2: entered allmulticast mode [ 129.754194][T11591] batadv2: entered promiscuous mode [ 129.778384][T11588] netlink: 36 bytes leftover after parsing attributes in process `syz.5.3476'. [ 129.897795][T11605] bond0: entered promiscuous mode [ 129.903456][T11605] bond0: entered allmulticast mode [ 129.920716][T11605] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.937657][T11605] bond0 (unregistering): Released all slaves [ 130.041639][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.112648][T11627] bridge0: port 4(batadv2) entered blocking state [ 130.113161][T11629] loop2: detected capacity change from 0 to 164 [ 130.120560][T11627] bridge0: port 4(batadv2) entered disabled state [ 130.137914][T11629] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3491'. [ 130.142208][T11627] batadv2: entered allmulticast mode [ 130.164972][T11627] batadv2: entered promiscuous mode [ 130.218421][ T1861] batman_adv: batadv2: No IGMP Querier present - multicast optimizations disabled [ 130.231638][ T1861] batman_adv: batadv2: No MLD Querier present - multicast optimizations disabled [ 130.294348][T11643] loop6: detected capacity change from 0 to 2048 [ 130.316446][T11643] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.318161][T11649] bond1: entered promiscuous mode [ 130.334749][T11649] bond1: entered allmulticast mode [ 130.340678][T11649] 8021q: adding VLAN 0 to HW filter on device bond1 [ 130.359363][T11649] bond1 (unregistering): Released all slaves [ 130.520072][T11664] bond1: entered promiscuous mode [ 130.526188][T11664] bond1: entered allmulticast mode [ 130.550997][T11664] 8021q: adding VLAN 0 to HW filter on device bond1 [ 130.562921][T11664] bond1 (unregistering): Released all slaves [ 130.585834][ T9979] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.628984][ T1459] batman_adv: batadv2: No IGMP Querier present - multicast optimizations disabled [ 130.639194][ T1459] batman_adv: batadv2: No MLD Querier present - multicast optimizations disabled [ 130.660675][T11676] bridge0: port 3(batadv1) entered blocking state [ 130.669245][T11676] bridge0: port 3(batadv1) entered disabled state [ 130.677162][T11676] batadv1: entered allmulticast mode [ 130.685277][T11676] batadv1: entered promiscuous mode [ 130.799741][T11695] loop4: detected capacity change from 0 to 2048 [ 130.809609][ T6948] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz0 [ 130.826895][T11696] loop2: detected capacity change from 0 to 1024 [ 130.836073][T11696] EXT4-fs: Ignoring removed nomblk_io_submit option [ 130.855382][T11696] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 130.877761][T11695] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.883476][T11696] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.985127][T11715] bridge0: port 3(batadv1) entered blocking state [ 130.992466][T11715] bridge0: port 3(batadv1) entered disabled state [ 130.999872][T11715] batadv1: entered allmulticast mode [ 131.006502][T11715] batadv1: entered promiscuous mode [ 131.121507][T11725] loop5: detected capacity change from 0 to 1024 [ 131.140564][T11725] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.158614][ T37] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 131.169797][ T37] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 131.195317][T11725] EXT4-fs error (device loop5): ext4_xattr_inode_iget:442: comm syz.5.3535: error while reading EA inode 24 err=-116 [ 131.214395][T11725] EXT4-fs error (device loop5): ext4_xattr_block_find:1869: inode #15: comm syz.5.3535: corrupted xattr block 113: invalid header [ 131.247351][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.262946][ T4140] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.286057][T11731] loop6: detected capacity change from 0 to 2048 [ 131.301955][T11733] bridge0: port 4(vlan2) entered blocking state [ 131.308735][T11733] bridge0: port 4(vlan2) entered disabled state [ 131.316856][T11733] vlan2: entered allmulticast mode [ 131.322767][T11733] bridge0: entered allmulticast mode [ 131.329634][T11733] vlan2: left allmulticast mode [ 131.330758][T11731] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.335534][T11733] bridge0: left allmulticast mode [ 131.466090][T11740] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 131.473124][T11740] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 131.481352][T11740] vhci_hcd vhci_hcd.0: Device attached [ 131.501601][ T2060] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 131.511153][ T2060] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 131.524744][T11743] vhci_hcd vhci_hcd.0: pdev(5) rhport(1) sockfd(5) [ 131.531822][T11743] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 131.540702][T11743] vhci_hcd vhci_hcd.0: Device attached [ 131.554465][T11740] vhci_hcd vhci_hcd.0: pdev(5) rhport(2) sockfd(7) [ 131.561500][T11740] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 131.569341][T11740] vhci_hcd vhci_hcd.0: Device attached [ 131.586261][T11740] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 131.597665][T11740] vhci_hcd vhci_hcd.0: pdev(5) rhport(4) sockfd(11) [ 131.604502][T11740] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 131.612150][T11740] vhci_hcd vhci_hcd.0: Device attached [ 131.620013][T11740] vhci_hcd vhci_hcd.0: pdev(5) rhport(5) sockfd(13) [ 131.627088][T11740] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 131.635376][T11740] vhci_hcd vhci_hcd.0: Device attached [ 131.649365][T11752] vhci_hcd: connection closed [ 131.649748][ T2060] vhci_hcd: stop threads [ 131.651429][T11750] vhci_hcd: connection closed [ 131.654650][ T2060] vhci_hcd: release socket [ 131.660000][T11741] vhci_hcd: connection closed [ 131.664842][ T2060] vhci_hcd: disconnect device [ 131.682501][T11744] vhci_hcd: connection closed [ 131.682674][T11746] vhci_hcd: connection closed [ 131.692362][ T2060] vhci_hcd: stop threads [ 131.702445][ T2060] vhci_hcd: release socket [ 131.707050][ T2060] vhci_hcd: disconnect device [ 131.724060][ T9979] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.728389][ T2060] vhci_hcd: stop threads [ 131.738794][ T2060] vhci_hcd: release socket [ 131.743340][ T2060] vhci_hcd: disconnect device [ 131.748464][ T6974] usb 11-1: new low-speed USB device number 2 using vhci_hcd [ 131.749264][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.756355][ T2060] vhci_hcd: stop threads [ 131.770946][ T2060] vhci_hcd: release socket [ 131.775742][ T2060] vhci_hcd: disconnect device [ 131.781369][ T6974] usb 11-1: enqueue for inactive port 0 [ 131.787417][ T6974] usb 11-1: enqueue for inactive port 0 [ 131.808453][ T6974] usb 11-1: enqueue for inactive port 0 [ 131.822214][ T2060] vhci_hcd: stop threads [ 131.826614][ T2060] vhci_hcd: release socket [ 131.831325][ T2060] vhci_hcd: disconnect device [ 131.888785][ T6974] vhci_hcd: vhci_device speed not set [ 131.897687][T11767] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3546'. [ 131.960459][T11774] loop4: detected capacity change from 0 to 1024 [ 131.984667][T11780] bond2: entered promiscuous mode [ 131.990110][T11780] bond2: entered allmulticast mode [ 131.993611][T11774] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.996142][T11780] 8021q: adding VLAN 0 to HW filter on device bond2 [ 132.026938][T11774] EXT4-fs error (device loop4): ext4_xattr_inode_iget:442: comm syz.4.3550: error while reading EA inode 24 err=-116 [ 132.049562][T11780] bond2 (unregistering): Released all slaves [ 132.054673][T11774] EXT4-fs error (device loop4): ext4_xattr_block_find:1869: inode #15: comm syz.4.3550: corrupted xattr block 113: invalid header [ 132.097922][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.221758][T11796] pim6reg1: entered promiscuous mode [ 132.227138][T11796] pim6reg1: entered allmulticast mode [ 132.292048][T11803] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3562'. [ 132.415163][T11820] loop2: detected capacity change from 0 to 1024 [ 132.433529][T11820] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.466849][T11820] EXT4-fs error (device loop2): ext4_xattr_inode_iget:442: comm syz.2.3568: error while reading EA inode 24 err=-116 [ 132.481080][T11829] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 132.487733][T11829] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 132.495425][T11829] vhci_hcd vhci_hcd.0: Device attached [ 132.506678][T11820] EXT4-fs error (device loop2): ext4_xattr_block_find:1869: inode #15: comm syz.2.3568: corrupted xattr block 113: invalid header [ 132.534394][T11832] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(5) [ 132.536886][T11834] bond0: entered promiscuous mode [ 132.541385][T11832] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 132.541723][T11832] vhci_hcd vhci_hcd.0: Device attached [ 132.546922][T11834] bond0: entered allmulticast mode [ 132.556279][T11834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.570765][T11829] vhci_hcd vhci_hcd.0: pdev(3) rhport(2) sockfd(7) [ 132.576577][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.579302][T11829] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 132.579392][T11829] vhci_hcd vhci_hcd.0: Device attached [ 132.620039][T11829] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 132.631583][T11834] bond0 (unregistering): Released all slaves [ 132.644063][T11829] vhci_hcd vhci_hcd.0: pdev(3) rhport(4) sockfd(11) [ 132.651460][T11829] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 132.660128][T11829] vhci_hcd vhci_hcd.0: Device attached [ 132.674252][T11829] vhci_hcd vhci_hcd.0: pdev(3) rhport(5) sockfd(13) [ 132.681137][T11829] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 132.690201][T11829] vhci_hcd vhci_hcd.0: Device attached [ 132.703601][T11846] vhci_hcd: connection closed [ 132.703830][T11835] vhci_hcd: connection closed [ 132.703834][ T37] vhci_hcd: stop threads [ 132.703846][ T37] vhci_hcd: release socket [ 132.703862][ T37] vhci_hcd: disconnect device [ 132.709813][T11830] vhci_hcd: connection closed [ 132.730003][T11842] vhci_hcd: connection closed [ 132.744455][ T37] vhci_hcd: stop threads [ 132.753467][T11838] vhci_hcd: connection closed [ 132.754795][ T37] vhci_hcd: release socket [ 132.755141][ T6973] usb 7-1: new low-speed USB device number 2 using vhci_hcd [ 132.760122][ T37] vhci_hcd: disconnect device [ 132.787613][T11831] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 132.797450][ T37] vhci_hcd: stop threads [ 132.802194][ T37] vhci_hcd: release socket [ 132.806749][ T37] vhci_hcd: disconnect device [ 132.833977][ T37] vhci_hcd: stop threads [ 132.838604][ T37] vhci_hcd: release socket [ 132.843381][ T37] vhci_hcd: disconnect device [ 132.851252][ T37] vhci_hcd: stop threads [ 132.856180][ T37] vhci_hcd: release socket [ 132.860978][ T37] vhci_hcd: disconnect device [ 133.151662][ T29] kauditd_printk_skb: 77 callbacks suppressed [ 133.151685][ T29] audit: type=1326 audit(1755072539.488:3532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11856 comm="syz.5.3578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97ca9febe9 code=0x7ffc0000 [ 133.188475][T11855] pim6reg1: entered promiscuous mode [ 133.194090][T11855] pim6reg1: entered allmulticast mode [ 133.202150][ T29] audit: type=1326 audit(1755072539.528:3533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11856 comm="syz.5.3578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f97ca9febe9 code=0x7ffc0000 [ 133.226599][ T29] audit: type=1326 audit(1755072539.528:3534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11856 comm="syz.5.3578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97ca9febe9 code=0x7ffc0000 [ 133.251416][ T29] audit: type=1326 audit(1755072539.528:3535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11856 comm="syz.5.3578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97ca9febe9 code=0x7ffc0000 [ 133.277158][ T29] audit: type=1326 audit(1755072539.528:3536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11856 comm="syz.5.3578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f97ca9febe9 code=0x7ffc0000 [ 133.301456][ T29] audit: type=1326 audit(1755072539.528:3537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11856 comm="syz.5.3578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97ca9febe9 code=0x7ffc0000 [ 133.327538][ T29] audit: type=1326 audit(1755072539.528:3538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11856 comm="syz.5.3578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97ca9febe9 code=0x7ffc0000 [ 133.352574][ T29] audit: type=1326 audit(1755072539.528:3539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11856 comm="syz.5.3578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f97ca9febe9 code=0x7ffc0000 [ 133.376422][ T29] audit: type=1326 audit(1755072539.528:3540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11856 comm="syz.5.3578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97ca9febe9 code=0x7ffc0000 [ 133.400808][ T29] audit: type=1326 audit(1755072539.528:3541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11856 comm="syz.5.3578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97ca9febe9 code=0x7ffc0000 [ 133.455483][T11862] loop5: detected capacity change from 0 to 128 [ 133.462434][ T23] hid_parser_main: 17 callbacks suppressed [ 133.462490][ T23] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 133.468852][T11866] loop4: detected capacity change from 0 to 1024 [ 133.481382][ T23] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz1] on syz0 [ 133.498971][T11866] EXT4-fs: Ignoring removed nomblk_io_submit option [ 133.499983][T11862] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 133.521852][T11862] ext4 filesystem being mounted at /683/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 133.533577][T11866] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 133.547575][T11866] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.582434][ T4140] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 133.604173][T11873] netlink: 'syz.2.3587': attribute type 21 has an invalid length. [ 133.613184][T11873] netlink: 156 bytes leftover after parsing attributes in process `syz.2.3587'. [ 133.635293][T11871] bond2: entered promiscuous mode [ 133.641041][T11871] bond2: entered allmulticast mode [ 133.665261][T11871] 8021q: adding VLAN 0 to HW filter on device bond2 [ 133.681614][T11884] loop6: detected capacity change from 0 to 512 [ 133.690338][T11884] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 133.701586][T11871] bond2 (unregistering): Released all slaves [ 133.712480][T11884] EXT4-fs error (device loop6): ext4_iget_extra_inode:5104: inode #15: comm syz.6.3591: corrupted in-inode xattr: overlapping e_value [ 133.729750][T11884] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.3591: couldn't read orphan inode 15 (err -117) [ 133.748663][T11884] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.091006][ T9979] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.120095][T11915] bond2: entered promiscuous mode [ 134.125225][T11915] bond2: entered allmulticast mode [ 134.131404][T11915] 8021q: adding VLAN 0 to HW filter on device bond2 [ 134.141000][T11915] bond2 (unregistering): Released all slaves [ 134.230155][T11928] loop6: detected capacity change from 0 to 1024 [ 134.251131][T11928] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.278111][T11928] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4183: comm syz.6.3620: Allocating blocks 497-513 which overlap fs metadata [ 134.298004][T11928] EXT4-fs (loop6): pa ffff888106dcb700: logic 256, phys. 369, len 9 [ 134.306722][T11928] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 1 [ 134.321186][T11928] EXT4-fs error (device loop6): mb_free_blocks:2017: group 0, inode 18: block 129:freeing already freed block (bit 8); block bitmap corrupt. [ 134.347858][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.372631][ T9979] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.423368][T11943] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3612'. [ 134.433767][T11943] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3612'. [ 134.544648][T11961] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3633'. [ 134.554073][T11961] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3633'. [ 134.586792][T11962] bond1: entered promiscuous mode [ 134.592235][T11962] bond1: entered allmulticast mode [ 134.613166][T11962] 8021q: adding VLAN 0 to HW filter on device bond1 [ 134.616899][T11967] loop6: detected capacity change from 0 to 2048 [ 134.636991][T11962] bond1 (unregistering): Released all slaves [ 134.660909][T11967] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.730414][T11967] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 102 with max blocks 1 with error 28 [ 134.743080][T11967] EXT4-fs (loop6): This should not happen!! Data will be lost [ 134.743080][T11967] [ 134.753080][T11967] EXT4-fs (loop6): Total free blocks count 0 [ 134.759475][T11967] EXT4-fs (loop6): Free/Dirty block details [ 134.765867][T11967] EXT4-fs (loop6): free_blocks=0 [ 134.771337][T11967] EXT4-fs (loop6): dirty_blocks=0 [ 134.776489][T11967] EXT4-fs (loop6): Block reservation details [ 134.783060][T11967] EXT4-fs (loop6): i_reserved_data_blocks=0 [ 134.816170][T11990] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3637'. [ 134.827108][ T9979] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.840512][T11990] IPVS: Error connecting to the multicast addr [ 134.880132][T11995] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3639'. [ 134.890510][T11995] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3639'. [ 134.925478][T12001] loop5: detected capacity change from 0 to 2048 [ 134.961783][T12001] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.000943][T12001] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 102 with max blocks 1 with error 28 [ 135.014605][T12001] EXT4-fs (loop5): This should not happen!! Data will be lost [ 135.014605][T12001] [ 135.024621][T12001] EXT4-fs (loop5): Total free blocks count 0 [ 135.031183][T12001] EXT4-fs (loop5): Free/Dirty block details [ 135.037339][T12001] EXT4-fs (loop5): free_blocks=0 [ 135.042568][T12001] EXT4-fs (loop5): dirty_blocks=0 [ 135.047856][T12001] EXT4-fs (loop5): Block reservation details [ 135.054292][T12001] EXT4-fs (loop5): i_reserved_data_blocks=0 [ 135.096622][ T4140] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.164825][ T6974] hid-generic 0003:0004:0000.000A: unknown main item tag 0x0 [ 135.172630][ T6974] hid-generic 0003:0004:0000.000A: unknown main item tag 0x0 [ 135.180220][ T6974] hid-generic 0003:0004:0000.000A: unknown main item tag 0x0 [ 135.198571][ T6974] hid-generic 0003:0004:0000.000A: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 135.239504][T12029] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(3) [ 135.246204][T12029] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 135.254138][T12029] vhci_hcd vhci_hcd.0: Device attached [ 135.273583][T12029] vhci_hcd vhci_hcd.0: pdev(6) rhport(1) sockfd(5) [ 135.280911][T12029] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 135.289121][T12029] vhci_hcd vhci_hcd.0: Device attached [ 135.300182][T12029] vhci_hcd vhci_hcd.0: pdev(6) rhport(2) sockfd(7) [ 135.307421][T12029] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 135.315755][T12029] vhci_hcd vhci_hcd.0: Device attached [ 135.331936][T12029] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 135.342035][T12029] vhci_hcd vhci_hcd.0: pdev(6) rhport(4) sockfd(11) [ 135.349581][T12029] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 135.357649][T12029] vhci_hcd vhci_hcd.0: Device attached [ 135.374064][T12029] vhci_hcd vhci_hcd.0: pdev(6) rhport(5) sockfd(13) [ 135.382082][T12029] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 135.390104][T12029] vhci_hcd vhci_hcd.0: Device attached [ 135.413851][T12043] vhci_hcd: connection closed [ 135.413879][T12035] vhci_hcd: connection closed [ 135.414098][ T333] vhci_hcd: stop threads [ 135.419225][T12038] vhci_hcd: connection closed [ 135.424422][ T333] vhci_hcd: release socket [ 135.424441][ T333] vhci_hcd: disconnect device [ 135.429157][T12041] vhci_hcd: connection closed [ 135.436512][T12030] vhci_hcd: connection closed [ 135.458168][ T333] vhci_hcd: stop threads [ 135.467777][ T333] vhci_hcd: release socket [ 135.472635][ T333] vhci_hcd: disconnect device [ 135.475282][T12048] loop3: detected capacity change from 0 to 512 [ 135.486468][ T333] vhci_hcd: stop threads [ 135.491200][ T333] vhci_hcd: release socket [ 135.495737][ T333] vhci_hcd: disconnect device [ 135.503964][T12048] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 135.515579][ T333] vhci_hcd: stop threads [ 135.520168][ T333] vhci_hcd: release socket [ 135.525161][ T333] vhci_hcd: disconnect device [ 135.538737][ T6974] usb 13-1: new low-speed USB device number 2 using vhci_hcd [ 135.547263][ T333] vhci_hcd: stop threads [ 135.552127][ T333] vhci_hcd: release socket [ 135.557020][ T333] vhci_hcd: disconnect device [ 135.562927][T12048] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.3657: corrupted in-inode xattr: overlapping e_value [ 135.581214][T12048] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.3657: couldn't read orphan inode 15 (err -117) [ 135.592054][T12055] loop4: detected capacity change from 0 to 2048 [ 135.594785][T12048] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.632948][T12055] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.665994][T12055] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 102 with max blocks 1 with error 28 [ 135.679304][T12055] EXT4-fs (loop4): This should not happen!! Data will be lost [ 135.679304][T12055] [ 135.689896][T12055] EXT4-fs (loop4): Total free blocks count 0 [ 135.696352][T12055] EXT4-fs (loop4): Free/Dirty block details [ 135.703054][T12055] EXT4-fs (loop4): free_blocks=0 [ 135.708253][T12055] EXT4-fs (loop4): dirty_blocks=0 [ 135.713737][T12055] EXT4-fs (loop4): Block reservation details [ 135.720163][T12055] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 135.744091][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.784388][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.833634][ T6972] hid-generic 0003:0004:0000.000B: unknown main item tag 0x0 [ 135.841668][ T6972] hid-generic 0003:0004:0000.000B: unknown main item tag 0x0 [ 135.849938][ T6972] hid-generic 0003:0004:0000.000B: unknown main item tag 0x0 [ 135.862095][ T6972] hid-generic 0003:0004:0000.000B: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 136.132774][T12102] loop6: detected capacity change from 0 to 128 [ 136.141669][T12102] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 136.156051][T12102] ext4 filesystem being mounted at /150/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 136.213374][ T9979] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 136.248865][T12111] ref_ctr_offset mismatch. inode: 0xeb9 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 136.619718][T12145] loop5: detected capacity change from 0 to 8192 [ 136.643778][T12145] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 136.798222][T12172] vlan2: entered allmulticast mode [ 136.803648][T12172] hsr0: entered allmulticast mode [ 136.808763][T12172] hsr_slave_0: entered allmulticast mode [ 136.814458][T12172] hsr_slave_1: entered allmulticast mode [ 136.876654][T12174] loop4: detected capacity change from 0 to 8192 [ 136.885967][T12174] syz.4.3711: attempt to access beyond end of device [ 136.885967][T12174] loop4: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 136.900650][T12174] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 136.909626][T12174] FAT-fs (loop4): Filesystem has been set read-only [ 136.917752][T12174] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 136.926178][T12174] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 136.948780][T12176] netlink: 108 bytes leftover after parsing attributes in process `syz.3.3713'. [ 136.952100][T12180] loop5: detected capacity change from 0 to 128 [ 136.958753][T12176] netlink: 108 bytes leftover after parsing attributes in process `syz.3.3713'. [ 136.977374][T12180] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 136.993436][T12180] ext4 filesystem being mounted at /714/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 137.100784][ T4140] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 137.124762][T12187] loop4: detected capacity change from 0 to 8192 [ 137.133385][T12187] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 137.202965][T12199] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 137.236003][T12202] 9pnet: Could not find request transport: t [ 137.476321][T12214] vlan2: entered allmulticast mode [ 137.482139][T12214] hsr0: entered allmulticast mode [ 137.487771][T12214] hsr_slave_0: entered allmulticast mode [ 137.494415][T12214] hsr_slave_1: entered allmulticast mode [ 137.518773][T12217] loop6: detected capacity change from 0 to 8192 [ 137.528529][T12217] syz.6.3739: attempt to access beyond end of device [ 137.528529][T12217] loop6: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 137.548862][T12217] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 137.557056][T12217] FAT-fs (loop6): Filesystem has been set read-only [ 137.571801][T12217] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 137.581435][T12217] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 137.868790][ T6973] usb 7-1: enqueue for inactive port 0 [ 137.878455][ T6973] usb 7-1: enqueue for inactive port 0 [ 137.948603][ T6973] vhci_hcd: vhci_device speed not set [ 138.302203][ T2060] batadv2: left allmulticast mode [ 138.307717][ T2060] batadv2: left promiscuous mode [ 138.313126][ T2060] bridge0: port 4(batadv2) entered disabled state [ 138.322210][ T2060] batadv1: left allmulticast mode [ 138.327637][ T2060] batadv1: left promiscuous mode [ 138.333493][ T2060] bridge0: port 3(batadv1) entered disabled state [ 138.341355][ T2060] bridge_slave_1: left allmulticast mode [ 138.347756][ T2060] bridge_slave_1: left promiscuous mode [ 138.353867][ T2060] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.362424][ T2060] bridge_slave_0: left allmulticast mode [ 138.369419][ T2060] bridge_slave_0: left promiscuous mode [ 138.375323][ T2060] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.421338][ T2060] $H (unregistering): (slave bond_slave_0): Releasing backup interface [ 138.431099][ T2060] $H (unregistering): Released all slaves [ 138.488496][ T2060] hsr_slave_0: left promiscuous mode [ 138.494784][ T2060] hsr_slave_1: left promiscuous mode [ 138.501106][ T2060] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 138.509121][ T2060] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 138.516752][ T2060] batman_adv: batadv0: Removing interface: ipvlan2 [ 138.524473][ T2060] batman_adv: batadv0: Removing interface: dummy0 [ 138.531647][ T2060] batman_adv: batadv0: Interface deactivated: macvlan0 [ 138.538862][ T2060] batman_adv: batadv0: Removing interface: macvlan0 [ 138.575770][ T2060] team0 (unregistering): Port device team_slave_1 removed [ 138.586404][ T2060] team0 (unregistering): Port device team_slave_0 removed [ 139.031067][ T2060] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.079946][ T2060] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.130164][ T2060] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.170104][ T2060] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.241442][ T2060] batadv1: left allmulticast mode [ 139.247182][ T2060] batadv1: left promiscuous mode [ 139.252666][ T2060] bridge0: port 3(batadv1) entered disabled state [ 139.260199][ T2060] bridge_slave_1: left allmulticast mode [ 139.265957][ T2060] bridge_slave_1: left promiscuous mode [ 139.272193][ T2060] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.280590][ T2060] bridge_slave_0: left allmulticast mode [ 139.287256][ T2060] bridge_slave_0: left promiscuous mode [ 139.294183][ T2060] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.372707][ T2060] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 139.382763][ T2060] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 139.393138][ T2060] bond0 (unregistering): Released all slaves [ 139.432652][ T2060] hsr_slave_0: left promiscuous mode [ 139.438903][ T2060] hsr_slave_1: left promiscuous mode [ 139.445491][ T2060] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 139.453601][ T2060] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 139.461601][ T2060] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 139.469659][ T2060] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 139.478166][ T2060] batman_adv: batadv0: Interface deactivated: macvlan0 [ 139.486181][ T2060] batman_adv: batadv0: Removing interface: macvlan0 [ 139.496837][ T2060] veth1_macvtap: left promiscuous mode [ 139.503032][ T2060] veth0_macvtap: left promiscuous mode [ 139.509183][ T2060] veth1_vlan: left promiscuous mode [ 139.514727][ T2060] veth0_vlan: left promiscuous mode [ 139.573496][ T2060] team0 (unregistering): Port device team_slave_1 removed [ 139.585094][ T2060] team0 (unregistering): Port device team_slave_0 removed [ 140.009758][T12310] loop2: detected capacity change from 0 to 128 [ 140.049352][T12310] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 140.080433][T12310] ext4 filesystem being mounted at /741/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 140.242282][ T3315] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 140.296395][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 140.296415][ T29] audit: type=1400 audit(1755072546.628:3647): avc: denied { unmount } for pid=12341 comm="syz.2.3772" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 140.328653][ T6972] Process accounting resumed [ 140.352250][T12316] chnl_net:caif_netlink_parms(): no params data found [ 140.368116][T12314] chnl_net:caif_netlink_parms(): no params data found [ 140.436195][ T29] audit: type=1326 audit(1755072546.768:3648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12365 comm="syz.2.3779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7f4e855ba7 code=0x7ffc0000 [ 140.461679][ T29] audit: type=1326 audit(1755072546.768:3649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12365 comm="syz.2.3779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7f4e7fadd9 code=0x7ffc0000 [ 140.486413][ T29] audit: type=1326 audit(1755072546.768:3650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12365 comm="syz.2.3779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7f4e855ba7 code=0x7ffc0000 [ 140.511553][ T29] audit: type=1326 audit(1755072546.768:3651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12365 comm="syz.2.3779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7f4e7fadd9 code=0x7ffc0000 [ 140.535610][ T29] audit: type=1326 audit(1755072546.768:3652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12365 comm="syz.2.3779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7f4e855ba7 code=0x7ffc0000 [ 140.559951][ T29] audit: type=1326 audit(1755072546.768:3653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12365 comm="syz.2.3779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7f4e7fadd9 code=0x7ffc0000 [ 140.584244][ T29] audit: type=1326 audit(1755072546.768:3654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12365 comm="syz.2.3779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7f4e855ba7 code=0x7ffc0000 [ 140.593435][T12369] loop3: detected capacity change from 0 to 512 [ 140.608851][ T29] audit: type=1326 audit(1755072546.768:3655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12365 comm="syz.2.3779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7f4e7fadd9 code=0x7ffc0000 [ 140.617725][ T6974] usb 13-1: enqueue for inactive port 0 [ 140.640664][ T29] audit: type=1326 audit(1755072546.768:3656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12365 comm="syz.2.3779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7f4e855ba7 code=0x7ffc0000 [ 140.686877][ T6974] usb 13-1: enqueue for inactive port 0 [ 140.694071][T12369] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 140.694429][T12314] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.718137][T12314] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.726180][T12314] bridge_slave_0: entered allmulticast mode [ 140.733440][T12314] bridge_slave_0: entered promiscuous mode [ 140.745157][T12369] EXT4-fs (loop3): mount failed [ 140.762124][ T6974] vhci_hcd: vhci_device speed not set [ 140.768970][T12314] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.776441][T12314] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.805119][T12314] bridge_slave_1: entered allmulticast mode [ 140.817752][T12314] bridge_slave_1: entered promiscuous mode [ 140.844170][T12316] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.852545][T12316] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.863133][T12316] bridge_slave_0: entered allmulticast mode [ 140.892530][T12316] bridge_slave_0: entered promiscuous mode [ 140.915731][T12314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.927152][T12316] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.935285][T12316] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.948575][T12316] bridge_slave_1: entered allmulticast mode [ 140.958261][T12316] bridge_slave_1: entered promiscuous mode [ 140.970110][T12314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.994820][T12389] __nla_validate_parse: 1 callbacks suppressed [ 140.994841][T12389] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3788'. [ 141.044753][T12316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.056217][T12316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.066577][T12389] IPVS: Error joining to the multicast group [ 141.074269][T12314] team0: Port device team_slave_0 added [ 141.091144][T12316] team0: Port device team_slave_0 added [ 141.098268][T12314] team0: Port device team_slave_1 added [ 141.112755][T12316] team0: Port device team_slave_1 added [ 141.166882][T12314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.174703][T12314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.202293][T12314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.220358][T12316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.227807][T12316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.255157][T12316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.267715][T12314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.275099][T12314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.302768][T12314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.315103][T12316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.322759][T12316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.349391][T12316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.363468][T12386] loop3: detected capacity change from 0 to 32768 [ 141.423263][T12316] hsr_slave_0: entered promiscuous mode [ 141.432859][T12386] loop3: p1 p3 < > [ 141.434123][T12316] hsr_slave_1: entered promiscuous mode [ 141.445327][T12316] debugfs: 'hsr0' already exists in 'hsr' [ 141.451747][T12316] Cannot create hsr debugfs directory [ 141.460454][T12314] hsr_slave_0: entered promiscuous mode [ 141.467265][T12314] hsr_slave_1: entered promiscuous mode [ 141.475946][T12314] debugfs: 'hsr0' already exists in 'hsr' [ 141.482211][T12314] Cannot create hsr debugfs directory [ 141.660737][T12415] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3794'. [ 141.670777][T12415] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3794'. [ 141.879367][T12316] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 141.893374][T12316] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 141.904692][T12316] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 141.921428][T12316] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 141.947498][T12438] netlink: 96 bytes leftover after parsing attributes in process `syz.3.3809'. [ 142.019969][T12316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.030326][T12450] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12450 comm=syz.3.3812 [ 142.044295][T12450] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=12450 comm=syz.3.3812 [ 142.057272][T12316] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.128253][ T2060] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.136586][ T2060] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.247086][ T333] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.254324][ T333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.281173][T12316] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 142.292637][T12316] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.435446][T12316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.618191][T12473] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3817'. [ 142.790897][T12476] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 142.893160][T12314] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 142.913825][T12314] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 142.943119][T12314] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 142.972323][T12314] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 142.987806][T12493] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 143.000592][T12493] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 143.010632][T12316] veth0_vlan: entered promiscuous mode [ 143.033825][T12316] veth1_vlan: entered promiscuous mode [ 143.070277][T12316] veth0_macvtap: entered promiscuous mode [ 143.077801][T12316] veth1_macvtap: entered promiscuous mode [ 143.097334][T12314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.117533][T12314] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.142051][T12316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.151996][ T2060] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.159931][ T2060] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.209911][ T2060] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.217842][ T2060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.247352][T12316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.271950][ T1861] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.285215][T12314] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 143.296208][T12314] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.338771][ T1861] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.358391][ T1861] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.388929][ T1861] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.434957][T12314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.579431][T12530] vhci_hcd: invalid port number 96 [ 143.584745][T12530] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 143.756765][T12314] veth0_vlan: entered promiscuous mode [ 143.792132][T12314] veth1_vlan: entered promiscuous mode [ 143.818893][T12314] veth0_macvtap: entered promiscuous mode [ 143.827053][T12314] veth1_macvtap: entered promiscuous mode [ 143.844624][T12314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.860720][T12314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.880411][ T1861] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.903166][ T1861] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.927545][ T1861] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.940952][ T1861] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.958827][T12562] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3767'. [ 144.004071][T12568] netlink: 96 bytes leftover after parsing attributes in process `syz.6.3842'. [ 144.039959][ T6974] hid-generic 0000:3000000:0000.000C: unknown main item tag 0x4 [ 144.047987][ T6974] hid-generic 0000:3000000:0000.000C: unknown main item tag 0x2 [ 144.056872][T12576] loop4: detected capacity change from 0 to 512 [ 144.065247][ T6974] hid-generic 0000:3000000:0000.000C: unknown main item tag 0x0 [ 144.066254][T12577] SELinux: policydb version 0 does not match my version range 15-35 [ 144.073345][ T6974] hid-generic 0000:3000000:0000.000C: unknown main item tag 0x0 [ 144.082190][T12577] SELinux: failed to load policy [ 144.090024][ T6974] hid-generic 0000:3000000:0000.000C: unknown main item tag 0x0 [ 144.090083][ T6974] hid-generic 0000:3000000:0000.000C: unknown main item tag 0x0 [ 144.110918][ T6974] hid-generic 0000:3000000:0000.000C: unknown main item tag 0x0 [ 144.118671][ T6974] hid-generic 0000:3000000:0000.000C: unknown main item tag 0x0 [ 144.126538][ T6974] hid-generic 0000:3000000:0000.000C: unknown main item tag 0x0 [ 144.134787][ T6974] hid-generic 0000:3000000:0000.000C: unknown main item tag 0x0 [ 144.146411][ T6974] hid-generic 0000:3000000:0000.000C: hidraw0: HID v0.00 Device [sy] on syz0 [ 144.167894][T12576] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.195060][T12576] ext4 filesystem being mounted at /2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 144.208843][T12587] netlink: 'syz.6.3850': attribute type 21 has an invalid length. [ 144.217648][T12587] netlink: 132 bytes leftover after parsing attributes in process `syz.6.3850'. [ 144.227256][T12587] netlink: 'syz.6.3850': attribute type 1 has an invalid length. [ 144.252721][T12314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.273274][T12591] netlink: 'syz.3.3851': attribute type 4 has an invalid length. [ 144.303259][T12591] netlink: 'syz.3.3851': attribute type 4 has an invalid length. [ 144.392847][T12612] loop3: detected capacity change from 0 to 512 [ 144.402899][T12612] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 144.422130][T12612] EXT4-fs (loop3): orphan cleanup on readonly fs [ 144.453020][T12612] EXT4-fs error (device loop3): ext4_quota_enable:7124: inode #15: comm syz.3.3862: iget: bad i_size value: 360287970189639690 [ 144.481298][T12612] EXT4-fs error (device loop3): ext4_quota_enable:7127: comm syz.3.3862: Bad quota inode: 15, type: 2 [ 144.497288][T12612] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=2, err=-117, ino=15). Please run e2fsck to fix. [ 144.522426][T12618] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12618 comm=syz.6.3864 [ 144.548145][T12612] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 144.558094][T12612] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 144.577545][T12612] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 144.593071][T12612] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 144.614440][T12612] EXT4-fs error (device loop3): ext4_quota_enable:7124: inode #15: comm syz.3.3862: iget: bad i_size value: 360287970189639690 [ 144.631091][T12612] EXT4-fs error (device loop3): ext4_quota_enable:7127: comm syz.3.3862: Bad quota inode: 15, type: 2 [ 144.643453][ T1861] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 144.643564][T12612] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=2, err=-117, ino=15). Please run e2fsck to fix. [ 144.694480][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.430619][ T29] kauditd_printk_skb: 206 callbacks suppressed [ 145.430640][ T29] audit: type=1326 audit(1755072551.768:3862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12657 comm="syz.2.3879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f4e85ebe9 code=0x7ffc0000 [ 145.462262][ T29] audit: type=1326 audit(1755072551.768:3863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12657 comm="syz.2.3879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f4e85ebe9 code=0x7ffc0000 [ 145.487091][ T29] audit: type=1326 audit(1755072551.768:3864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12657 comm="syz.2.3879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f4e85ebe9 code=0x7ffc0000 [ 145.512193][ T29] audit: type=1326 audit(1755072551.768:3865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12657 comm="syz.2.3879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f4e85ebe9 code=0x7ffc0000 [ 145.536707][ T29] audit: type=1326 audit(1755072551.768:3866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12657 comm="syz.2.3879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f4e85ebe9 code=0x7ffc0000 [ 145.565848][ T29] audit: type=1326 audit(1755072551.898:3867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12657 comm="syz.2.3879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f4e85ebe9 code=0x7ffc0000 [ 145.590385][ T29] audit: type=1326 audit(1755072551.898:3868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12657 comm="syz.2.3879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f4e85ebe9 code=0x7ffc0000 [ 145.614897][ T29] audit: type=1326 audit(1755072551.898:3869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12657 comm="syz.2.3879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f7f4e85ebe9 code=0x7ffc0000 [ 145.639003][ T29] audit: type=1326 audit(1755072551.898:3870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12657 comm="syz.2.3879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f4e85ebe9 code=0x7ffc0000 [ 145.664072][ T29] audit: type=1326 audit(1755072551.898:3871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12657 comm="syz.2.3879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f7f4e85ebe9 code=0x7ffc0000 [ 145.774833][T12678] loop4: detected capacity change from 0 to 128 [ 145.899507][T12700] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 145.929024][T12708] af_packet: tpacket_rcv: packet too big, clamped from 18 to 4294967272. macoff=96 [ 146.032707][T12728] netlink: 'syz.2.3912': attribute type 21 has an invalid length. [ 146.128250][T12742] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 146.136796][T12742] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 146.145330][T12742] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 146.153961][T12742] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 146.162516][T12742] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 146.170663][T12742] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 146.178754][T12742] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 146.187096][T12742] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 146.195267][T12742] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 146.203277][T12742] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 146.849083][T12809] vhci_hcd: invalid port number 96 [ 146.854555][T12809] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 146.931514][T12826] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 146.931514][T12826] program syz.3.3956 not setting count and/or reply_len properly [ 146.941735][T12820] SELinux: failed to load policy [ 147.044781][T12844] loop5: detected capacity change from 0 to 128 [ 147.057730][T12845] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12845 comm=syz.3.3965 [ 147.111168][T12853] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 147.124520][T12856] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3971'. [ 147.134026][T12856] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3971'. [ 147.261153][T12880] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3983'. [ 147.304338][T12886] netlink: 'syz.6.3987': attribute type 21 has an invalid length. [ 147.347772][T12894] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3989'. [ 147.357108][T12894] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3989'. [ 147.374079][T12897] loop6: detected capacity change from 0 to 512 [ 147.382755][T12897] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 147.393842][T12897] EXT4-fs (loop6): orphan cleanup on readonly fs [ 147.400708][T12897] EXT4-fs error (device loop6): ext4_quota_enable:7124: inode #15: comm syz.6.3990: iget: bad i_size value: 360287970189639690 [ 147.414900][T12897] EXT4-fs error (device loop6): ext4_quota_enable:7127: comm syz.6.3990: Bad quota inode: 15, type: 2 [ 147.427347][T12897] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=2, err=-117, ino=15). Please run e2fsck to fix. [ 147.444144][T12897] EXT4-fs (loop6): Cannot turn on quotas: error -117 [ 147.451560][T12897] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 147.471217][T12897] EXT4-fs (loop6): warning: mounting fs with errors, running e2fsck is recommended [ 147.500406][T12897] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 147.524682][T12897] EXT4-fs error (device loop6): ext4_quota_enable:7124: inode #15: comm syz.6.3990: iget: bad i_size value: 360287970189639690 [ 147.545526][T12897] EXT4-fs error (device loop6): ext4_quota_enable:7127: comm syz.6.3990: Bad quota inode: 15, type: 2 [ 147.565714][T12897] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=2, err=-117, ino=15). Please run e2fsck to fix. [ 147.598619][T12316] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.685460][T12925] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4003'. [ 147.695095][T12925] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4003'. [ 147.830713][T12944] loop4: detected capacity change from 0 to 512 [ 147.843233][T12944] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 147.858877][T12944] EXT4-fs (loop4): orphan cleanup on readonly fs [ 147.895372][T12944] EXT4-fs error (device loop4): ext4_quota_enable:7124: inode #15: comm syz.4.4011: iget: bad i_size value: 360287970189639690 [ 147.914892][T12944] EXT4-fs error (device loop4): ext4_quota_enable:7127: comm syz.4.4011: Bad quota inode: 15, type: 2 [ 147.929829][T12944] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=2, err=-117, ino=15). Please run e2fsck to fix. [ 147.945970][T12944] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 147.954352][T12944] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 147.988367][T12944] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 148.002223][T12944] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 148.020966][T12944] EXT4-fs error (device loop4): ext4_quota_enable:7124: inode #15: comm syz.4.4011: iget: bad i_size value: 360287970189639690 [ 148.050106][T12944] EXT4-fs error (device loop4): ext4_quota_enable:7127: comm syz.4.4011: Bad quota inode: 15, type: 2 [ 148.062162][T12944] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=2, err=-117, ino=15). Please run e2fsck to fix. [ 148.107802][T12314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.276318][T13008] netlink: 'syz.6.4039': attribute type 4 has an invalid length. [ 148.294849][T13008] netlink: 'syz.6.4039': attribute type 4 has an invalid length. [ 148.336661][T13017] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 148.336661][T13017] program syz.2.4044 not setting count and/or reply_len properly [ 148.534870][T13048] netlink: 'syz.4.4055': attribute type 4 has an invalid length. [ 148.549271][T13048] netlink: 'syz.4.4055': attribute type 4 has an invalid length. [ 148.586409][T13056] vhci_hcd: default hub control req: 6006 v0f00 i0001 l0 [ 148.617522][T13059] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 148.617522][T13059] program syz.6.4058 not setting count and/or reply_len properly [ 149.096295][T13109] loop5: detected capacity change from 0 to 512 [ 149.114252][T13115] netlink: 96 bytes leftover after parsing attributes in process `syz.4.4088'. [ 149.144863][T13109] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.175127][T13109] ext4 filesystem being mounted at /794/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 149.198825][T13124] SELinux: policydb version 0 does not match my version range 15-35 [ 149.220349][T13124] SELinux: failed to load policy [ 149.229754][ T4140] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.330444][T13134] validate_nla: 4 callbacks suppressed [ 149.330465][T13134] netlink: 'syz.2.4107': attribute type 21 has an invalid length. [ 149.347327][T13134] netlink: 132 bytes leftover after parsing attributes in process `syz.2.4107'. [ 149.356985][T13134] netlink: 'syz.2.4107': attribute type 1 has an invalid length. [ 149.493571][ T6948] hid_parser_main: 6 callbacks suppressed [ 149.493593][ T6948] hid-generic 0000:3000000:0000.000D: unknown main item tag 0x4 [ 149.508429][ T6948] hid-generic 0000:3000000:0000.000D: unknown main item tag 0x2 [ 149.551229][ T6948] hid-generic 0000:3000000:0000.000D: unknown main item tag 0x0 [ 149.559576][ T6948] hid-generic 0000:3000000:0000.000D: unknown main item tag 0x0 [ 149.568081][ T6948] hid-generic 0000:3000000:0000.000D: unknown main item tag 0x0 [ 149.576248][ T6948] hid-generic 0000:3000000:0000.000D: unknown main item tag 0x0 [ 149.582002][T13155] loop6: detected capacity change from 0 to 512 [ 149.585744][ T6948] hid-generic 0000:3000000:0000.000D: unknown main item tag 0x0 [ 149.600363][ T6948] hid-generic 0000:3000000:0000.000D: unknown main item tag 0x0 [ 149.608849][ T6948] hid-generic 0000:3000000:0000.000D: unknown main item tag 0x0 [ 149.616904][ T6948] hid-generic 0000:3000000:0000.000D: unknown main item tag 0x0 [ 149.645513][T13155] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.662146][ T6948] hid-generic 0000:3000000:0000.000D: hidraw0: HID v0.00 Device [sy] on syz0 [ 149.683932][T13155] ext4 filesystem being mounted at /62/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 149.722488][T12316] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.865584][T13175] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4115'. [ 150.067571][T13195] loop3: detected capacity change from 0 to 512 [ 150.092568][T13195] ext4 filesystem being mounted at /799/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 150.480653][T13230] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 150.489300][T13230] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 151.005355][T13248] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 151.145474][T13268] vhci_hcd: default hub control req: 6006 v0f00 i0001 l0 [ 151.288564][T13290] vhci_hcd: default hub control req: 6006 v0f00 i0001 l0 [ 151.362402][T13299] loop6: detected capacity change from 0 to 512 [ 151.381271][T13299] __quota_error: 257 callbacks suppressed [ 151.381293][T13299] Quota error (device loop6): v2_read_file_info: Free block number 1 out of range (1, 6). [ 151.399256][T13299] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 151.416149][T13299] EXT4-fs (loop6): mount failed [ 151.537701][ T29] audit: type=1326 audit(1755072557.868:4129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13322 comm="syz.6.4178" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f63d760ebe9 code=0x0 [ 152.394435][T13345] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13345 comm=syz.3.4185 [ 152.509148][T13352] loop4: detected capacity change from 0 to 512 [ 152.520097][T13360] __nla_validate_parse: 5 callbacks suppressed [ 152.520120][T13360] netlink: 428 bytes leftover after parsing attributes in process `+}[@'. [ 152.557471][ T29] audit: type=1326 audit(1755072558.888:4130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13363 comm="syz.3.4193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 152.603692][T13352] Quota error (device loop4): v2_read_file_info: Free block number 1 out of range (1, 6). [ 152.618441][ T29] audit: type=1326 audit(1755072558.928:4131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13363 comm="syz.3.4193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 152.642855][ T29] audit: type=1326 audit(1755072558.928:4132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13363 comm="syz.3.4193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 152.671990][ T29] audit: type=1326 audit(1755072558.928:4133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13363 comm="syz.3.4193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 152.677315][T13352] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 152.699080][ T29] audit: type=1326 audit(1755072558.928:4134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13363 comm="syz.3.4193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 152.739386][ T29] audit: type=1326 audit(1755072558.928:4135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13363 comm="syz.3.4193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 152.768971][T13352] EXT4-fs (loop4): mount failed [ 152.774422][ T29] audit: type=1326 audit(1755072559.008:4136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13367 comm="syz.5.4194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97ca9febe9 code=0x7ffc0000 [ 153.106742][T13401] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4211'. [ 153.137241][T13401] netlink: 32 bytes leftover after parsing attributes in process `syz.4.4211'. [ 153.172513][T13403] wireguard0: entered promiscuous mode [ 153.179861][T13403] wireguard0: entered allmulticast mode [ 153.539332][T13447] SELinux: failed to load policy [ 153.729653][T13477] netlink: 24 bytes leftover after parsing attributes in process `syz.6.4243'. [ 154.026109][T13509] netlink: 'syz.5.4258': attribute type 3 has an invalid length. [ 154.050342][T13505] infiniband syz!: set active [ 154.055115][T13505] infiniband syz!: added team_slave_0 [ 154.377050][T13505] RDS/IB: syz!: added [ 154.383259][T13505] smc: adding ib device syz! with port count 1 [ 154.389941][T13505] smc: ib device syz! port 1 has pnetid [ 154.395853][T13529] loop5: detected capacity change from 0 to 512 [ 154.403761][T13529] EXT4-fs: Ignoring removed mblk_io_submit option [ 154.411639][T13529] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 154.425072][T13529] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 154.440296][T13529] EXT4-fs (loop5): orphan cleanup on readonly fs [ 154.448664][T13529] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.4267: Invalid block bitmap block 0 in block_group 0 [ 154.471895][T13529] EXT4-fs (loop5): Remounting filesystem read-only [ 154.479644][T13529] EXT4-fs (loop5): 1 orphan inode deleted [ 154.486118][T13536] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 154.495286][T13536] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 154.931327][T13587] loop5: detected capacity change from 0 to 1024 [ 154.951950][T13587] EXT4-fs: Ignoring removed orlov option [ 154.971982][T13593] sg_write: data in/out 22/120 bytes for SCSI command 0x0-- guessing data in; [ 154.971982][T13593] program syz.2.4297 not setting count and/or reply_len properly [ 155.037329][T13602] loop5: detected capacity change from 0 to 512 [ 155.066391][T13602] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #15: comm syz.5.4299: casefold flag without casefold feature [ 155.066717][T13607] loop3: detected capacity change from 0 to 512 [ 155.098858][T13602] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.4299: couldn't read orphan inode 15 (err -117) [ 155.112953][T13607] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 155.124507][T13610] loop4: detected capacity change from 0 to 128 [ 155.140441][T13607] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.4302: invalid indirect mapped block 8 (level 2) [ 155.164736][T13607] EXT4-fs (loop3): Remounting filesystem read-only [ 155.172233][T13607] EXT4-fs (loop3): 1 truncate cleaned up [ 155.237682][T13607] EXT4-fs (loop3): changing journal_checksum during remount not supported; ignoring [ 155.270758][T13620] ALSA: seq fatal error: cannot create timer (-19) [ 155.272249][T13623] SELinux: failed to load policy [ 155.291465][T13625] netlink: 24 bytes leftover after parsing attributes in process `syz.6.4310'. [ 155.297327][T13607] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000. [ 155.426128][T13644] loop3: detected capacity change from 0 to 512 [ 155.483675][T13644] ext4 filesystem being mounted at /832/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 155.588894][T13674] pim6reg1: entered promiscuous mode [ 155.594680][T13674] pim6reg1: entered allmulticast mode [ 155.606893][T13676] hub 9-0:1.0: USB hub found [ 155.612058][T13676] hub 9-0:1.0: 8 ports detected [ 155.706159][T13692] netlink: 300 bytes leftover after parsing attributes in process `syz.2.4340'. [ 155.769659][T13701] loop5: detected capacity change from 0 to 128 [ 155.786727][T13701] ext4 filesystem being mounted at /853/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 155.886210][ T6963] hid_parser_main: 6 callbacks suppressed [ 155.886263][ T6963] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 155.925866][ T6963] hid-generic 0000:0000:0000.000E: hidraw0: HID v0.00 Device [syz1] on syz0 [ 156.012747][T13733] netlink: 16 bytes leftover after parsing attributes in process `syz.5.4358'. [ 156.015029][T13735] syz_tun: entered allmulticast mode [ 156.053259][T13734] syz_tun: left allmulticast mode [ 156.143279][T13743] loop6: detected capacity change from 0 to 2048 [ 156.199604][T13743] loop6: p1 < > p4 [ 156.214265][T13743] loop6: p4 size 8388608 extends beyond EOD, truncated [ 156.218707][ T6948] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 156.237590][ T6948] hid-generic 0000:0000:0000.000F: hidraw0: HID v0.00 Device [syz1] on syz0 [ 156.335131][T13761] loop9: detected capacity change from 0 to 7 [ 156.348773][ C0] critical medium error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 156.359304][ C0] Buffer I/O error on dev loop9, logical block 0, async page read [ 156.367413][ C1] critical medium error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 156.378493][ C1] Buffer I/O error on dev loop9, logical block 0, async page read [ 156.389521][ T29] kauditd_printk_skb: 177 callbacks suppressed [ 156.389541][ T29] audit: type=1326 audit(1755072562.728:4311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13763 comm="syz.3.4373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 156.395645][T13761] loop9: unable to read partition table [ 156.428476][ T29] audit: type=1326 audit(1755072562.728:4312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13763 comm="syz.3.4373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=256 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 156.448984][T13761] loop_reread_partitions: partition scan of loop9 (被xڬd͈`*` [ 156.448984][T13761] ) failed (rc=-5) [ 156.453403][ T29] audit: type=1326 audit(1755072562.728:4313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13763 comm="syz.3.4373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 156.491692][ T29] audit: type=1326 audit(1755072562.728:4314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13763 comm="syz.3.4373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 156.884728][ T333] nci: nci_ntf_packet: unsupported ntf opcode 0xf3d [ 156.895191][ T29] audit: type=1326 audit(1755072563.228:4315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13834 comm="syz.3.4402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 156.921193][ T29] audit: type=1326 audit(1755072563.228:4316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13834 comm="syz.3.4402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 156.946142][ T29] audit: type=1326 audit(1755072563.228:4317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13834 comm="syz.3.4402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 156.970816][ T29] audit: type=1326 audit(1755072563.228:4318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13834 comm="syz.3.4402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 156.996014][ T29] audit: type=1326 audit(1755072563.228:4319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13834 comm="syz.3.4402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 157.020428][ T29] audit: type=1326 audit(1755072563.228:4320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13834 comm="syz.3.4402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c85baebe9 code=0x7ffc0000 [ 157.356429][T13868] veth1_to_team: entered promiscuous mode [ 157.365867][T13868] bond_slave_0: entered promiscuous mode [ 157.372965][T13868] bond_slave_0: left promiscuous mode [ 157.381245][T13868] veth1_to_team: left promiscuous mode [ 157.514872][T13880] binfmt_misc: register: failed to install interpreter file ./file0 [ 157.658674][T13894] loop5: detected capacity change from 0 to 512 [ 157.672564][ T6948] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x4 [ 157.680950][ T6948] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x2 [ 157.691036][T13894] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.4430: corrupted in-inode xattr: e_value size too large [ 157.709203][T13894] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.4430: couldn't read orphan inode 15 (err -117) [ 157.731042][T13894] EXT4-fs error (device loop5): ext4_append:79: inode #2: comm syz.5.4430: Logical block already allocated [ 157.733028][ T6948] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x3 [ 157.751515][ T6948] hid-generic 0000:3000000:0000.0010: hidraw0: HID v0.00 Device [sy] on syz0 [ 157.783426][T13910] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4436'. [ 157.793129][T13910] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4436'. [ 157.899169][T13926] netlink: 'syz.5.4443': attribute type 29 has an invalid length. [ 157.910328][T13928] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 157.919195][T13926] netlink: 'syz.5.4443': attribute type 29 has an invalid length. [ 157.927217][T13928] SELinux: failed to load policy [ 157.937726][T13926] netlink: 480 bytes leftover after parsing attributes in process `syz.5.4443'. [ 158.087900][T13949] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4455'. [ 158.154367][T13951] netlink: 'syz.4.4456': attribute type 3 has an invalid length. [ 158.206672][T13954] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4457'. [ 158.216508][T13954] IPVS: Error joining to the multicast group [ 158.292597][T13962] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4461'. [ 158.498171][T13992] netlink: 'syz.4.4475': attribute type 1 has an invalid length. [ 158.517164][T13992] 8021q: adding VLAN 0 to HW filter on device bond1 [ 158.535962][T13992] 8021q: adding VLAN 0 to HW filter on device bond1 [ 158.544112][T13992] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 158.559432][T13992] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 158.693353][T14003] vhci_hcd: invalid port number 96 [ 158.698949][T14003] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 158.709586][T14005] loop4: detected capacity change from 0 to 512 [ 158.723308][T14005] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 158.753074][T14005] EXT4-fs mount: 16 callbacks suppressed [ 158.753096][T14005] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.787937][T14005] ext4 filesystem being mounted at /126/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 158.805067][T14019] random: crng reseeded on system resumption [ 158.852302][T12314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.874148][T14029] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 159.446085][T14100] sd 0:0:1:0: device reset [ 159.536937][T14109] loop5: detected capacity change from 0 to 512 [ 159.547142][T14109] EXT4-fs: Ignoring removed oldalloc option [ 159.557320][T14109] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.4528: Parent and EA inode have the same ino 15 [ 159.572891][T14109] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.4528: Parent and EA inode have the same ino 15 [ 159.588880][T14109] EXT4-fs (loop5): 1 orphan inode deleted [ 159.595328][T14109] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.624517][ T4140] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.650372][T14112] loop5: detected capacity change from 0 to 1024 [ 159.675151][T14112] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.691462][T14112] EXT4-fs error (device loop5): ext4_xattr_inode_iget:437: inode #11: comm syz.5.4529: missing EA_INODE flag [ 159.704113][T14112] EXT4-fs (loop5): Remounting filesystem read-only [ 159.730072][ T4140] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.753852][T14120] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4533'. [ 159.827993][T14126] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4534'. [ 160.059272][T14156] IPVS: stopping master sync thread 14159 ... [ 160.060363][T14159] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 160.234570][T14182] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4554'. [ 160.384524][T14215] rdma_rxe: rxe_newlink: failed to add bond0 [ 160.409573][T14221] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4571'. [ 160.454100][T14231] IPVS: Error connecting to the multicast addr [ 160.496412][ T333] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 160.512744][ T333] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 160.522651][ T333] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 160.535491][ T333] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 160.591677][T14248] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 161.186273][ T29] kauditd_printk_skb: 279 callbacks suppressed [ 161.186295][ T29] audit: type=1400 audit(1755073335.753:4600): avc: denied { create } for pid=14264 comm="syz.2.4591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 161.218753][ T29] audit: type=1400 audit(1755073335.784:4601): avc: denied { write } for pid=14264 comm="syz.2.4591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 161.257447][ T29] audit: type=1326 audit(1755073335.816:4602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14271 comm="syz.5.4594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97ca9febe9 code=0x7ffc0000 [ 161.282565][ T29] audit: type=1326 audit(1755073335.816:4603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14271 comm="syz.5.4594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f97ca9febe9 code=0x7ffc0000 [ 161.309238][ T29] audit: type=1326 audit(1755073335.816:4604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14271 comm="syz.5.4594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97ca9febe9 code=0x7ffc0000 [ 161.334557][ T29] audit: type=1326 audit(1755073335.816:4605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14271 comm="syz.5.4594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97ca9febe9 code=0x7ffc0000 [ 161.360156][ T29] audit: type=1326 audit(1755073335.816:4606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14271 comm="syz.5.4594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f97ca9febe9 code=0x7ffc0000 [ 161.385411][ T29] audit: type=1400 audit(1755073335.848:4607): avc: denied { watch watch_reads } for pid=14270 comm="syz.2.4595" path="/929" dev="tmpfs" ino=4800 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 161.410737][ T29] audit: type=1400 audit(1755073335.880:4608): avc: denied { setopt } for pid=14276 comm="syz.2.4597" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 161.431836][ T29] audit: type=1400 audit(1755073335.880:4609): avc: denied { ioctl } for pid=14276 comm="syz.2.4597" path="socket:[44409]" dev="sockfs" ino=44409 ioctlcmd=0x89fb scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 161.486304][T14279] serio: Serial port ptm0 [ 161.506421][T14281] 9pnet: p9_errstr2errno: server reported unknown error W~uZz&4 [ 161.714506][T14316] loop5: detected capacity change from 0 to 512 [ 161.763478][T14316] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 161.788619][T14316] EXT4-fs (loop5): mount failed [ 162.618259][ T3288] ================================================================== [ 162.627214][ T3288] BUG: KCSAN: data-race in pipe_poll / pipe_release [ 162.634210][ T3288] [ 162.636658][ T3288] write to 0xffff88810371ff68 of 4 bytes by task 3302 on cpu 1: [ 162.644561][ T3288] pipe_release+0xb6/0x1d0 [ 162.649241][ T3288] __fput+0x298/0x650 [ 162.653462][ T3288] ____fput+0x1c/0x30 [ 162.657830][ T3288] task_work_run+0x12e/0x1a0 [ 162.662860][ T3288] do_exit+0x483/0x15c0 [ 162.667036][ T3288] do_group_exit+0x139/0x140 [ 162.672189][ T3288] __x64_sys_exit_group+0x1f/0x20 [ 162.677598][ T3288] x64_sys_call+0x2fe2/0x2ff0 [ 162.682799][ T3288] do_syscall_64+0xd2/0x200 [ 162.687610][ T3288] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 162.694499][ T3288] [ 162.696853][ T3288] read to 0xffff88810371ff68 of 4 bytes by task 3288 on cpu 0: [ 162.704523][ T3288] pipe_poll+0x16d/0x250 [ 162.708808][ T3288] do_select+0x8f1/0xf50 [ 162.713905][ T3288] core_sys_select+0x3d7/0x6e0 [ 162.719865][ T3288] __se_sys_pselect6+0x216/0x280 [ 162.725746][ T3288] __x64_sys_pselect6+0x78/0x90 [ 162.731246][ T3288] x64_sys_call+0x28b9/0x2ff0 [ 162.736371][ T3288] do_syscall_64+0xd2/0x200 [ 162.741246][ T3288] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 162.747927][ T3288] [ 162.750262][ T3288] value changed: 0x00000001 -> 0x00000000 [ 162.756155][ T3288] [ 162.758675][ T3288] Reported by Kernel Concurrency Sanitizer on: SYZFAIL: failed to send rpc fd=3 want=168 sent=0 n=-1 (errno 32: Broken pipe) [ 162.765145][ T3288] CPU: 0 UID: 0 PID: 3288 Comm: syz-executor Not tainted 6.17.0-rc1-syzkaller-00016-g8742b2d8935f #0 PREEMPT(voluntary) [ 162.778365][ T3288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 162.789083][ T3288] ================================================================== [ 162.815705][ T333] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 162.926410][ T333] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 162.976388][ T333] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 163.035164][ T333] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 163.136201][ T333] batadv2: left allmulticast mode [ 163.141799][ T333] batadv2: left promiscuous mode [ 163.147325][ T333] bridge0: port 4(batadv2) entered disabled state [ 163.156734][ T333] batadv1: left allmulticast mode [ 163.161903][ T333] batadv1: left promiscuous mode [ 163.167251][ T333] bridge0: port 3(batadv1) entered disabled state [ 163.177084][ T333] bridge_slave_1: left allmulticast mode [ 163.182800][ T333] bridge_slave_1: left promiscuous mode [ 163.188516][ T333] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.196950][ T333] bridge_slave_0: left allmulticast mode [ 163.203065][ T333] bridge_slave_0: left promiscuous mode [ 163.209002][ T333] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.222103][ T333] bond1 (unregistering): (slave ip6gre1): Releasing backup interface [ 163.230559][ T333] ip6gre1 (unregistering): left promiscuous mode [ 163.288680][ T333] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 163.298282][ T333] bond0 (unregistering): Released all slaves [ 163.306627][ T333] bond1 (unregistering): Released all slaves [ 163.356087][ T333] tipc: Disabling bearer [ 163.362361][ T333] tipc: Left network mode [ 163.383886][ T333] hsr_slave_0: left promiscuous mode [ 163.389914][ T333] hsr_slave_1: left promiscuous mode [ 163.396078][ T333] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 163.403813][ T333] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 163.412262][ T333] batman_adv: batadv0: Interface deactivated: macvlan0 [ 163.420667][ T333] batman_adv: batadv0: Removing interface: macvlan0 [ 163.459120][ T333] team0 (unregistering): Port device team_slave_1 removed [ 163.469281][ T333] team0 (unregistering): Port device team_slave_0 removed [ 163.494454][ T333] team0 (unregistering): Port device dummy0 removed [ 163.810673][ T333] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 163.821463][ T333] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.856161][ T333] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 163.866853][ T333] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.912581][ T333] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 163.925240][ T333] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.969780][ T333] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 163.981151][ T333] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.040924][ T333] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.084199][ T333] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.140842][ T333] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.188110][ T333] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.247151][ T333] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.283020][ T333] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.349198][ T333] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.387150][ T333] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.444313][ T333] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 164.470587][ T333] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 164.536765][ T333] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 164.593695][ T333] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 164.653448][ T333] batadv1: left allmulticast mode [ 164.659320][ T333] batadv1: left promiscuous mode [ 164.664742][ T333] bridge0: port 3(batadv1) entered disabled state [ 164.672734][ T333] bridge_slave_1: left allmulticast mode [ 164.678996][ T333] bridge_slave_1: left promiscuous mode [ 164.685451][ T333] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.697696][ T333] bridge_slave_0: left allmulticast mode [ 164.705162][ T333] bridge_slave_0: left promiscuous mode [ 164.711703][ T333] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.721580][ T333] bridge_slave_1: left allmulticast mode [ 164.729310][ T333] bridge_slave_1: left promiscuous mode [ 164.735781][ T333] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.745408][ T333] bridge_slave_0: left allmulticast mode [ 164.752020][ T333] bridge_slave_0: left promiscuous mode [ 164.758120][ T333] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.766487][ T333] bridge_slave_1: left allmulticast mode [ 164.772711][ T333] bridge_slave_1: left promiscuous mode [ 164.778738][ T333] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.787287][ T333] bridge_slave_0: left allmulticast mode [ 164.794422][ T333] bridge_slave_0: left promiscuous mode [ 164.801373][ T333] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.811506][ T333] batadv2: left allmulticast mode [ 164.817389][ T333] batadv2: left promiscuous mode [ 164.823225][ T333] bridge0: port 2(batadv2) entered disabled state [ 164.832089][ T333] batadv1: left allmulticast mode [ 164.838714][ T333] batadv1: left promiscuous mode [ 164.844150][ T333] bridge0: port 1(batadv1) entered disabled state [ 165.011192][ T333] $H (unregistering): (slave bond_slave_0): Releasing backup interface [ 165.022065][ T333] bond_slave_0: left promiscuous mode [ 165.034619][ T333] $H (unregistering): Released all slaves [ 165.044498][ T333] bond0 (unregistering): Released all slaves [ 165.143020][ T333] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 165.153011][ T333] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 165.162861][ T333] bond0 (unregistering): Released all slaves [ 165.229731][ T333] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 165.240758][ T333] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 165.252264][ T333] bond0 (unregistering): Released all slaves [ 165.261198][ T333] bond1 (unregistering): Released all slaves [ 165.332250][ T333] bond0 (unregistering): Released all slaves [ 165.340339][ T333] bond1 (unregistering): Released all slaves [ 165.392406][ T333] tipc: Disabling bearer [ 165.398212][ T333] tipc: Left network mode [ 165.408931][ T333] IPVS: stopping backup sync thread 12476 ... [ 165.415384][ T333] IPVS: stopping backup sync thread 13248 ... [ 165.477050][ T333] hsr_slave_0: left promiscuous mode [ 165.484704][ T333] hsr_slave_1: left promiscuous mode [ 165.491544][ T333] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 165.499537][ T333] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 165.507444][ T333] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 165.515134][ T333] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 165.523314][ T333] batman_adv: batadv0: Interface deactivated: macvlan0 [ 165.530957][ T333] batman_adv: batadv0: Removing interface: macvlan0 [ 165.540184][ T333] hsr_slave_0: left promiscuous mode [ 165.546064][ T333] hsr_slave_1: left promiscuous mode [ 165.552140][ T333] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 165.559814][ T333] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 165.567843][ T333] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 165.575681][ T333] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 165.585209][ T333] hsr_slave_0: left promiscuous mode [ 165.592688][ T333] hsr_slave_1: left promiscuous mode [ 165.598801][ T333] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 165.607085][ T333] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 165.614936][ T333] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 165.623134][ T333] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 165.632755][ T333] hsr_slave_0: left promiscuous mode [ 165.638664][ T333] hsr_slave_1: left promiscuous mode [ 165.644449][ T333] batman_adv: batadv0: Interface deactivated: macvlan0 [ 165.652427][ T333] batman_adv: batadv0: Removing interface: macvlan0 [ 165.667552][ T333] veth1_macvtap: left promiscuous mode [ 165.673440][ T333] veth0_macvtap: left promiscuous mode [ 165.679419][ T333] veth1_vlan: left promiscuous mode [ 165.684929][ T333] veth0_vlan: left promiscuous mode [ 165.691187][ T333] veth1_macvtap: left promiscuous mode [ 165.697221][ T333] veth0_macvtap: left promiscuous mode [ 165.703964][ T333] veth1_vlan: left promiscuous mode [ 165.709750][ T333] veth0_vlan: left promiscuous mode [ 165.716294][ T333] veth1_macvtap: left promiscuous mode [ 165.722399][ T333] veth0_macvtap: left promiscuous mode [ 165.728309][ T333] veth1_vlan: left promiscuous mode [ 165.734176][ T333] veth0_vlan: left promiscuous mode [ 165.858950][ T333] team0 (unregistering): Port device team_slave_1 removed [ 165.869258][ T333] team0 (unregistering): Port device team_slave_0 removed [ 165.895812][ T333] team0 (unregistering): Port device dummy0 removed [ 165.930491][ T333] team0 (unregistering): Port device team_slave_1 removed [ 165.941245][ T333] team0 (unregistering): Port device team_slave_0 removed [ 165.949498][ T1459] smc: removing ib device syz! [ 165.992271][ T333] team0 (unregistering): Port device team_slave_1 removed [ 166.004905][ T333] team0 (unregistering): Port device team_slave_0 removed [ 166.074206][ T333] team0 (unregistering): Port device dummy0 removed [ 167.056891][ T333] ------------[ cut here ]------------ [ 167.062803][ T333] WARNING: CPU: 0 PID: 333 at net/ipv6/xfrm6_tunnel.c:341 xfrm6_tunnel_net_exit+0x94/0x100 [ 167.073098][ T333] Modules linked in: [ 167.077340][ T333] CPU: 0 UID: 0 PID: 333 Comm: kworker/u8:5 Not tainted 6.17.0-rc1-syzkaller-00016-g8742b2d8935f #0 PREEMPT(voluntary) [ 167.090784][ T333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 167.102675][ T333] Workqueue: netns cleanup_net [ 167.107991][ T333] RIP: 0010:xfrm6_tunnel_net_exit+0x94/0x100 [ 167.114183][ T333] Code: 92 64 ab fc 4b 83 3c 3e 00 75 19 e8 46 93 90 fc 49 81 ff f8 07 00 00 74 1d e8 38 93 90 fc 49 83 c7 08 eb d7 e8 2d 93 90 fc 90 <0f> 0b 90 49 81 ff f8 07 00 00 75 e3 49 81 c6 00 08 00 00 31 db 49 [ 167.134563][ T333] RSP: 0018:ffffc900011c7c78 EFLAGS: 00010293 [ 167.141346][ T333] RAX: ffffffff84c766a3 RBX: ffff88811b314740 RCX: ffff888101934200 [ 167.150413][ T333] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8881194e8000 [ 167.159679][ T333] RBP: ffffffff86c93920 R08: 0001ffff86847f7f R09: 0000000000000000 [ 167.168468][ T333] R10: ffffc900011c7bf8 R11: 0001c900011c7bf8 R12: ffffffff86c93940 [ 167.177264][ T333] R13: ffff88811b314768 R14: ffff8881194e8000 R15: 0000000000000000 [ 167.185472][ T333] FS: 0000000000000000(0000) GS:ffff8882aee44000(0000) knlGS:0000000000000000 [ 167.196757][ T333] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 167.204302][ T333] CR2: 00007ffce76bdd48 CR3: 0000000006834000 CR4: 00000000003506f0 [ 167.213099][ T333] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 167.221394][ T333] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 167.230169][ T333] Call Trace: [ 167.233566][ T333] [ 167.236562][ T333] ops_undo_list+0x278/0x410 [ 167.241635][ T333] cleanup_net+0x2de/0x4d0 [ 167.246310][ T333] process_scheduled_works+0x4cb/0x9d0 [ 167.252141][ T333] worker_thread+0x582/0x770 [ 167.257273][ T333] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 167.263740][ T333] kthread+0x489/0x510 [ 167.268024][ T333] ? finish_task_switch+0xad/0x2b0 [ 167.273604][ T333] ? __pfx_worker_thread+0x10/0x10 [ 167.278993][ T333] ? __pfx_kthread+0x10/0x10 [ 167.283805][ T333] ret_from_fork+0xda/0x150 [ 167.289153][ T333] ? __pfx_kthread+0x10/0x10 [ 167.294021][ T333] ret_from_fork_asm+0x1a/0x30 [ 167.299779][ T333] [ 167.303176][ T333] ---[ end trace 0000000000000000 ]--- [ 167.309663][ T333] ------------[ cut here ]------------ [ 167.315844][ T333] WARNING: CPU: 0 PID: 333 at net/ipv6/xfrm6_tunnel.c:344 xfrm6_tunnel_net_exit+0xd8/0x100 [ 167.326740][ T333] Modules linked in: [ 167.330695][ T333] CPU: 0 UID: 0 PID: 333 Comm: kworker/u8:5 Tainted: G W 6.17.0-rc1-syzkaller-00016-g8742b2d8935f #0 PREEMPT(voluntary) [ 167.345973][ T333] Tainted: [W]=WARN [ 167.350223][ T333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 167.363897][ T333] Workqueue: netns cleanup_net [ 167.369078][ T333] RIP: 0010:xfrm6_tunnel_net_exit+0xd8/0x100 [ 167.375099][ T333] Code: 4e 64 ab fc 49 83 3c 1e 00 75 19 e8 02 93 90 fc 48 81 fb f8 07 00 00 74 1d e8 f4 92 90 fc 48 83 c3 08 eb d7 e8 e9 92 90 fc 90 <0f> 0b 90 48 81 fb f8 07 00 00 75 e3 e8 d7 92 90 fc 5b 41 5e 41 5f [ 167.395668][ T333] RSP: 0018:ffffc900011c7c78 EFLAGS: 00010293 [ 167.401925][ T333] RAX: ffffffff84c766e7 RBX: 0000000000000008 RCX: ffff888101934200 [ 167.410391][ T333] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8881194e8808 [ 167.419020][ T333] RBP: ffffffff86c93920 R08: 0001ffff86847f7f R09: 0000000000000000 [ 167.427382][ T333] R10: ffffc900011c7bf8 R11: 0001c900011c7bf8 R12: ffffffff86c93940 [ 167.435599][ T333] R13: ffff88811b314768 R14: ffff8881194e8800 R15: 00000000000007f8 [ 167.444633][ T333] FS: 0000000000000000(0000) GS:ffff8882aee44000(0000) knlGS:0000000000000000 [ 167.453918][ T333] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 167.460988][ T333] CR2: 00007ffce76bdd48 CR3: 0000000006834000 CR4: 00000000003506f0 [ 167.469760][ T333] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 167.478331][ T333] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 167.486973][ T333] Call Trace: [ 167.490643][ T333] [ 167.493931][ T333] ops_undo_list+0x278/0x410 [ 167.498786][ T333] cleanup_net+0x2de/0x4d0 [ 167.503429][ T333] process_scheduled_works+0x4cb/0x9d0 [ 167.509609][ T333] worker_thread+0x582/0x770 [ 167.514535][ T333] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 167.520543][ T333] kthread+0x489/0x510 [ 167.524622][ T333] ? finish_task_switch+0xad/0x2b0 [ 167.530248][ T333] ? __pfx_worker_thread+0x10/0x10 [ 167.535387][ T333] ? __pfx_kthread+0x10/0x10 [ 167.539988][ T333] ret_from_fork+0xda/0x150 [ 167.544896][ T333] ? __pfx_kthread+0x10/0x10 [ 167.549971][ T333] ret_from_fork_asm+0x1a/0x30 [ 167.554796][ T333] [ 167.557807][ T333] ---[ end trace 0000000000000000 ]--- [ 167.566471][ T333] IPVS: stop unused estimator thread 0... [ 167.572943][ T333] IPVS: stop unused estimator thread 0... [ 167.583102][ T333] ------------[ cut here ]------------ [ 167.588670][ T333] WARNING: CPU: 1 PID: 333 at net/xfrm/xfrm_state.c:3303 xfrm_state_fini+0x17c/0x1f0 [ 167.598981][ T333] Modules linked in: [ 167.602987][ T333] CPU: 1 UID: 0 PID: 333 Comm: kworker/u8:5 Tainted: G W 6.17.0-rc1-syzkaller-00016-g8742b2d8935f #0 PREEMPT(voluntary) [ 167.617284][ T333] Tainted: [W]=WARN [ 167.621128][ T333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 167.631260][ T333] Workqueue: netns cleanup_net [ 167.636345][ T333] RIP: 0010:xfrm_state_fini+0x17c/0x1f0 [ 167.642134][ T333] Code: 48 8d bb 30 0e 00 00 e8 12 10 bd fc 48 8b bb 30 0e 00 00 e8 d6 90 c9 fc 5b 41 5e 41 5f 5d c3 cc cc cc cc cc e8 65 52 a2 fc 90 <0f> 0b 90 e9 d9 fe ff ff e8 57 52 a2 fc 90 0f 0b 90 4c 89 f7 e8 db [ 167.662939][ T333] RSP: 0018:ffffc900011c7c60 EFLAGS: 00010293 [ 167.669255][ T333] RAX: ffffffff84b5a76b RBX: ffff88811b314740 RCX: ffff888101934200 [ 167.677420][ T333] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88811b315540 [ 167.685831][ T333] RBP: ffffffff86c8b7a0 R08: 0001ffff86847f7f R09: 0000000000000000 [ 167.694030][ T333] R10: ffffc900011c7be8 R11: 0001c900011c7be8 R12: ffffffff86c8b7c0 [ 167.702640][ T333] R13: ffff88811b314768 R14: ffff88811b315540 R15: ffff88811b314740 [ 167.710957][ T333] FS: 0000000000000000(0000) GS:ffff8882aef44000(0000) knlGS:0000000000000000 [ 167.720400][ T333] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 167.727283][ T333] CR2: 0000563563574bb8 CR3: 0000000006834000 CR4: 00000000003506f0 [ 167.735637][ T333] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 167.743687][ T333] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 167.751941][ T333] Call Trace: [ 167.755788][ T333] [ 167.758843][ T333] xfrm_net_exit+0x2d/0x60 [ 167.763395][ T333] ops_undo_list+0x278/0x410 [ 167.768216][ T333] cleanup_net+0x2de/0x4d0 [ 167.772871][ T333] process_scheduled_works+0x4cb/0x9d0 [ 167.778661][ T333] worker_thread+0x582/0x770 [ 167.783639][ T333] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 167.790161][ T333] kthread+0x489/0x510 [ 167.794463][ T333] ? finish_task_switch+0xad/0x2b0 [ 167.800062][ T333] ? __pfx_worker_thread+0x10/0x10 [ 167.805519][ T333] ? __pfx_kthread+0x10/0x10 [ 167.810174][ T333] ret_from_fork+0xda/0x150 [ 167.815229][ T333] ? __pfx_kthread+0x10/0x10 [ 167.820208][ T333] ret_from_fork_asm+0x1a/0x30 [ 167.825729][ T333] [ 167.829220][ T333] ---[ end trace 0000000000000000 ]---