last executing test programs: 1m43.635333213s ago: executing program 32 (id=368): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) getcwd(&(0x7f00000001c0)=""/134, 0x86) 50.949781673s ago: executing program 33 (id=2574): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e0000000800000000001800038014000380"], 0x44}}, 0x20008000) 46.900024672s ago: executing program 34 (id=2742): r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000f00)='kfree\x00', r2, 0x0, 0xffffdffffffffffe}, 0x18) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0202000311000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000bb000000000000000002000100000007000000000b000000000200090000000000000000000000000005000600000000000a00000000000000fe8800000000000000000000000000010000000000000000010018"], 0x88}}, 0x0) 46.863439415s ago: executing program 6 (id=2750): r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e21, @empty}], 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000380)='N', 0x2a028}], 0x1, 0x0, 0x0, 0x804c040}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000680)={0x2, 0x9, 0x3, 0xd, 0xc9, 0x0, 0x1, 0x0, 0x80, 0x2, 0x5, 0x2, 0x8, 0x6}, 0xe) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x2000000a, 0x4) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x20) 46.781917362s ago: executing program 6 (id=2753): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x18) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002dbd7000fedbdf252c000000180001801400020064756d6d7930"], 0x2c}, 0x1, 0x0, 0x0, 0x20048881}, 0x2000c800) 46.737944525s ago: executing program 6 (id=2755): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xffffffff}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r2}, 0x10) clock_nanosleep(0x9, 0x0, &(0x7f00000004c0)={0x0, 0x3938700}, 0x0) 46.571006069s ago: executing program 6 (id=2761): syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000140)={[{@norecovery}]}, 0xee, 0x469, &(0x7f0000000ac0)="$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") creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x400, 0x0, 0x0, 0x1, 0x0, "ef35af413bb901527fe4d0ce5d29c3ee5e5c3676345a41499db7aac63a01000000000000004faa2ae2c084a0ea0000000000000000000c00002000", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00", [0x4]}) creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 46.391228454s ago: executing program 6 (id=2762): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x9007}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x9007}, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 45.188568732s ago: executing program 6 (id=2794): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2000002, 0x42032, 0xffffffffffffffff, 0x80000000) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) 45.163603054s ago: executing program 35 (id=2794): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2000002, 0x42032, 0xffffffffffffffff, 0x80000000) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) 43.862820279s ago: executing program 2 (id=2834): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x80000000, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x46f8, 0x0, 0x0, 0x0, 0xbd}}, 0x0, 0x5, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f07df33c9f7b986", 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 43.673352555s ago: executing program 2 (id=2839): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000004240)=0x40000006, 0x4) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000600)=ANY=[], 0x8) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000300)={0xa, 0x4e20, 0x5, @mcast1}, 0x1c) 43.506404228s ago: executing program 2 (id=2846): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x18) r2 = memfd_create(&(0x7f00000001c0)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80x0}) bind$can_j1939(r0, &(0x7f00000000c0)={0x1d, r1}, 0x18) connect$can_j1939(r0, &(0x7f0000000140)={0x1d, r1}, 0x18) sendmmsg$inet(r0, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000002980)="0800000000000000bc82e35e38b7192243d3a2107b623eefb39c8ddf40d5d9298bfa7f342c43df23a1da6a63f954e2a99e5cae73b7a6d0ff0ceb27a457cfa7e1f490c95a22b044de626ff9a2fa139bb86ffd8c212f8437660eeadc42a6f310969a23e28e87c5d812b1e4e9f3f4b2b4ff53bf4ba8a025b067e8f185e8a1176d41a62d5126d338f40a0a58f89f043e8a44940280576b7a029a90993dd4daf2a83578333df83dbf0ea12335df2588e43e75604b328ebea2e44cb77e76faba53", 0xbe}], 0x1}}], 0x1, 0x20000010) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/189, 0xbd}, {&(0x7f00000002c0)=""/182, 0xb6}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/198, 0xc6}, {&(0x7f0000001480)=""/169, 0xa9}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x6, &(0x7f0000002540)=""/216, 0xd8}, 0x4}], 0x1, 0x0, 0x0) 9.904493074s ago: executing program 0 (id=4224): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x68, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r1, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="06"], 0x9) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000380)={0x0, 0x6}, 0x8) 9.876235026s ago: executing program 0 (id=4226): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x11) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000000)='binfmt_misc\x00', 0xc00, 0x0) chroot(&(0x7f0000000100)='./file0\x00') mount$bind(&(0x7f0000000040)='.\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x2a05004, 0x0) pivot_root(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file0/../file0\x00') 9.824408171s ago: executing program 0 (id=4228): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000001280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="280000002d000100fcffffff0010000008000000", @ANYRES32], 0x28}], 0x1, 0x0, 0x0, 0x4004050}, 0x0) 9.674819403s ago: executing program 0 (id=4229): r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00'}) r1 = io_uring_setup(0xf08, &(0x7f000000c480)={0x0, 0xabd0, 0x400, 0x2, 0x349}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000340)=[{0x0}], 0x1) r2 = io_uring_setup(0x7625, &(0x7f0000000600)={0x0, 0x3dcc, 0x40, 0x0, 0xf7, 0x0, r1}) io_uring_register$IORING_REGISTER_FILES(r2, 0x1e, &(0x7f0000000000)=[r1], 0x1) 9.621766977s ago: executing program 39 (id=4229): r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00'}) r1 = io_uring_setup(0xf08, &(0x7f000000c480)={0x0, 0xabd0, 0x400, 0x2, 0x349}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000340)=[{0x0}], 0x1) r2 = io_uring_setup(0x7625, &(0x7f0000000600)={0x0, 0x3dcc, 0x40, 0x0, 0xf7, 0x0, r1}) io_uring_register$IORING_REGISTER_FILES(r2, 0x1e, &(0x7f0000000000)=[r1], 0x1) 2.203050231s ago: executing program 5 (id=4586): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000040000004500"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) read(r2, 0x0, 0x0) 1.60199504s ago: executing program 9 (id=4624): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c04, &(0x7f0000000340), 0x1, 0x779, &(0x7f0000001900)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = open(&(0x7f00000005c0)='./bus\x00', 0x167842, 0x19) pwritev2(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0xffffffe4}], 0x1, 0x1400, 0x0, 0x0) 1.293014115s ago: executing program 9 (id=4633): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x1, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 1.280343566s ago: executing program 5 (id=4634): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x65, 0x7f, 0x5, 0x0, 0x0, 0x7, 0x89008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc46, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x8, 0x7ffffefc, 0x3, 0xfffffffffffffffe, 0x0, 0x4000, 0x0, 0xfc, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x9) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000002a00)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/43, 0x2b}}, 0x120) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) 1.084495032s ago: executing program 5 (id=4638): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000010080)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)) 1.084118962s ago: executing program 9 (id=4639): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x27}, 0x62) listen(r0, 0x3) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x27}, 0x74) 1.083775452s ago: executing program 5 (id=4640): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000380)='kfree\x00', r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038014000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a300000000014000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x24040089}, 0x20008000) 1.045644375s ago: executing program 9 (id=4641): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe3}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000c801, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="775e8f623ca36f9dd53c56ede8ada463722538c0f4a77b43cdc1afe23eb9c9d5cb09b46d086239afc77f10fc5f20be046b3ea88ebf0d2b48130e8303659306127dce", 0x42}, {&(0x7f00000002c0)="d02c5269cef5ccac811bec0fd035bfe4323ad1c577f304ce81f3abb12220e2e95e42aeeba61d28aaadb632a92bc4ca42fc614f744b6b97ea8ec343aec4c56fd77e7008d0a5b703bab1cca57c5c83721ea81a49c1a5546d373aaaae6b389f4bf8f65c78e607e59aa8963535990c52316be069df0116584f623e51c62227a0915ffc071753bb1fae70559e78fd04793f5ca389a33ff0aebf0252bd9dcc95da25017243861a371fef83a0625b6357c841d31e9089f30636ec1b963de547f15117b9685d08876da5972a86b8f6ad05b573646847b4ac158a9286c36a0d79cbca18", 0xdf}, {&(0x7f00000005c0)="9856161e83bd6b7eae56e3cdb2f8400e", 0x10}], 0x3}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000019c0)="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", 0x283}], 0x1}}], 0x2, 0x400c0) 1.045201615s ago: executing program 5 (id=4642): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r1, &(0x7f0000000080)="4f1002f8839db50f6b17361b58", 0xd) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 939.549464ms ago: executing program 9 (id=4645): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r0}, 0x10) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r1, 0x29, 0xc8, &(0x7f0000000340), 0x4) setsockopt$MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) setsockopt$MRT6_FLUSH(r1, 0x29, 0xd4, &(0x7f0000000080)=0x6, 0x4) 836.164533ms ago: executing program 9 (id=4647): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x9) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x2, 0x81, 0x1fd, 0x1, 0x1}, 0x1c) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvfrom$x25(r1, &(0x7f00000004c0)=""/243, 0xf3, 0x40012020, 0x0, 0x0) 381.419139ms ago: executing program 1 (id=4669): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000001fc0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) io_destroy(0x0) 317.450235ms ago: executing program 1 (id=4672): r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x200, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0xfffffffffffff001}, 0x18) r3 = openat(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r0, 0x0, 0x6) 317.297835ms ago: executing program 1 (id=4673): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8ff20c2c10f0093d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) r2 = mq_open(&(0x7f0000000a00)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xafUD\x9dA\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb\x00\x00\x00\x00\x00', 0x42, 0x1f0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) 317.079995ms ago: executing program 4 (id=4674): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) 264.664919ms ago: executing program 4 (id=4675): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={0x0, 0x4}, 0x800, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0xa4000061) read(r0, &(0x7f0000000140)=""/68, 0x44) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) 264.359999ms ago: executing program 1 (id=4677): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) unshare(0x6a040000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2719302000000030b43026c26236925000400fe7f2000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0dd7d8319f98af84fda542e718f94b929ade", 0x55}], 0x1}, 0x0) write(r0, &(0x7f0000000040)="2400000021002551241c0165ff00fc020200000003100f000ee1000c08000b0000000000", 0x24) 227.108422ms ago: executing program 8 (id=4679): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x21}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0xfffffffffffffffc, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r3, 0x0, 0x2, 0x2}}, 0x20) 197.590574ms ago: executing program 4 (id=4680): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r1}, 0x18) r2 = socket$kcm(0x21, 0x2, 0x2) recvmsg$kcm(r2, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x58}, 0x20) 124.66462ms ago: executing program 8 (id=4681): r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x200}, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x300}, 0x8) 124.44558ms ago: executing program 1 (id=4682): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB="0000000000000026bc8d0d1a750000f8a11988000000000000", @ANYRES32=0x0, @ANYRES32], 0x48) 124.23593ms ago: executing program 4 (id=4683): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x4, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4006, 0x45, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x8000000}, 0x50) 117.847871ms ago: executing program 1 (id=4684): r0 = gettid() mknod(&(0x7f0000000180)='./file0\x00', 0x1ffa, 0x0) acct(&(0x7f0000000140)='./file0\x00') timer_create(0x0, &(0x7f0000000240)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x51) 109.490211ms ago: executing program 8 (id=4685): r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) mount$9p_unix(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r1, 0xffffffffffffffff, 0x0) 51.213306ms ago: executing program 4 (id=4686): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000800)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0xfffff000) 50.543386ms ago: executing program 5 (id=4687): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r1) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) sendmsg$NFC_CMD_DEV_UP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010026bd70003c0200000200000008000100", @ANYRES32=r3], 0x1c}}, 0x0) write$nci(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="6103050481020509012f01"], 0xb) 648.25µs ago: executing program 4 (id=4688): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) close(r0) r1 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x3406c012) ioctl$int_in(r1, 0x5452, &(0x7f00000004c0)=0x1) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) 412.01µs ago: executing program 8 (id=4689): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000940)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000007c0)={0x400000000000000, 0x0, &(0x7f0000000700)={&(0x7f0000000800)=ANY=[@ANYBLOB="020f000015000000000000000000000005000500000000000a00000000000000000000000000000000432e0000000000000000000000000008001200000002000000f1edc4ea00000600000000000000000000000000000000000000000000000000000000000000fc01000000000000000000000000810005000600000000000a00000000000000ff0200000000000000000000000000010000000000000000010018"], 0xa8}}, 0x40080) 242.64µs ago: executing program 8 (id=4690): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000500000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ff9}]}) close_range(r2, 0xffffffffffffffff, 0x0) 0s ago: executing program 8 (id=4698): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r1, &(0x7f0000000080)="4f1002f8839db50f6b17361b58", 0xd) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) kernel console output (not intermixed with test programs): [ T9358] dvmrp8 (unregistering): left allmulticast mode [ 99.506049][ T9358] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 99.515386][ T9358] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 99.524391][ T9358] bond0 (unregistering): Released all slaves [ 99.532512][ T9449] tipc: Started in network mode [ 99.537577][ T9449] tipc: Node identity ac14140f, cluster identity 4711 [ 99.544544][ T9449] tipc: New replicast peer: 255.255.255.255 [ 99.550667][ T9449] tipc: Enabled bearer , priority 10 [ 99.579737][ T9358] hsr_slave_0: left promiscuous mode [ 99.589043][ T9358] hsr_slave_1: left promiscuous mode [ 99.595031][ T9358] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 99.608485][ T9358] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 99.706678][ T9358] team0 (unregistering): Port device team_slave_1 removed [ 99.728170][ T9358] team0 (unregistering): Port device team_slave_0 removed [ 99.822364][ T9477] netlink: 'syz.4.2589': attribute type 21 has an invalid length. [ 99.836680][ T9477] __nla_validate_parse: 4 callbacks suppressed [ 99.836751][ T9477] netlink: 132 bytes leftover after parsing attributes in process `syz.4.2589'. [ 99.852037][ T9477] netlink: 'syz.4.2589': attribute type 1 has an invalid length. [ 99.891180][ T9445] lo speed is unknown, defaulting to 1000 [ 100.027816][ T9445] chnl_net:caif_netlink_parms(): no params data found [ 100.072342][ T9358] IPVS: stop unused estimator thread 0... [ 100.138735][ T9511] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2602'. [ 100.147715][ T9511] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2602'. [ 100.162190][ T9445] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.169275][ T9445] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.176677][ T9445] bridge_slave_0: entered allmulticast mode [ 100.183153][ T9445] bridge_slave_0: entered promiscuous mode [ 100.190507][ T9445] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.197651][ T9445] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.204879][ T9445] bridge_slave_1: entered allmulticast mode [ 100.211474][ T9445] bridge_slave_1: entered promiscuous mode [ 100.227465][ T9515] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2604'. [ 100.252626][ T9445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.265229][ T9445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.321654][ T9445] team0: Port device team_slave_0 added [ 100.328451][ T9445] team0: Port device team_slave_1 added [ 100.352473][ T9445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.359438][ T9445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.385483][ T9445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.429198][ T9445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.436200][ T9445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.448776][ T9532] vhci_hcd: invalid port number 96 [ 100.462230][ T9445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.467284][ T9532] vhci_hcd: default hub control req: 0318 vf7fa i0060 l0 [ 100.538270][ T9445] hsr_slave_0: entered promiscuous mode [ 100.546196][ T9445] hsr_slave_1: entered promiscuous mode [ 100.552046][ T9445] debugfs: 'hsr0' already exists in 'hsr' [ 100.557830][ T9445] Cannot create hsr debugfs directory [ 100.590180][ T9555] netlink: 664 bytes leftover after parsing attributes in process `syz.2.2622'. [ 100.617858][ T9558] loop4: detected capacity change from 0 to 512 [ 100.669390][ T9558] ext4 filesystem being mounted at /425/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.697919][ T9445] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 100.709957][ T9445] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 100.719749][ T9445] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 100.730851][ T9445] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 100.748987][ T9573] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2630'. [ 100.760653][ T3354] tipc: Node number set to 2886997007 [ 100.773558][ T9445] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.780712][ T9445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.810051][ T9445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.822707][ T9445] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.843318][ T9327] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.850403][ T9327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.895741][ T9589] SELinux: failed to load policy [ 100.974066][ T9445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.090996][ T9624] lo speed is unknown, defaulting to 1000 [ 101.211953][ T9638] loop3: detected capacity change from 0 to 512 [ 101.235677][ T9445] veth0_vlan: entered promiscuous mode [ 101.264814][ T9644] SELinux: failed to load policy [ 101.283350][ T9445] veth1_vlan: entered promiscuous mode [ 101.292642][ T9638] ext4 filesystem being mounted at /587/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.316935][ T9445] veth0_macvtap: entered promiscuous mode [ 101.325097][ T9445] veth1_macvtap: entered promiscuous mode [ 101.336627][ T9445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.355806][ T9445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.371820][ T9345] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.389877][ T9345] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.409549][ T9345] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.428205][ T9358] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.557168][ T9682] PID 9682 killed due to inadequate hugepage pool [ 101.623767][ T9692] loop5: detected capacity change from 0 to 512 [ 101.658781][ T9692] ext4 filesystem being mounted at /428/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.701289][ T9710] 9pnet_fd: Insufficient options for proto=fd [ 101.712830][ T9714] loop6: detected capacity change from 0 to 512 [ 101.747309][ T9714] EXT4-fs error (device loop6): ext4_orphan_get:1392: inode #15: comm syz.6.2684: casefold flag without casefold feature [ 101.764696][ T9714] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.2684: couldn't read orphan inode 15 (err -117) [ 101.837982][ T9727] PID 9727 killed due to inadequate hugepage pool [ 101.879154][ T9743] loop3: detected capacity change from 0 to 512 [ 101.911842][ T9743] ext4 filesystem being mounted at /598/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 101.938056][ T9743] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.2697: corrupted inode contents [ 101.974130][ T9743] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.2697: mark_inode_dirty error [ 102.015249][ T9743] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.2697: corrupted inode contents [ 102.040271][ T9743] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.2697: mark_inode_dirty error [ 102.108441][ T9775] loop2: detected capacity change from 0 to 512 [ 102.128496][ T9782] IPv4: Oversized IP packet from 127.202.26.0 [ 102.135030][ T9775] ext4 filesystem being mounted at /317/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.298986][ T9796] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2718'. [ 102.307999][ T9796] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2718'. [ 102.378783][ T9798] SELinux: ebitmap: truncated map [ 102.415862][ T9798] SELinux: failed to load policy [ 102.471814][ T9805] loop2: detected capacity change from 0 to 1024 [ 102.478721][ T9805] EXT4-fs: Ignoring removed oldalloc option [ 102.486264][ T9805] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 102.532844][ T9812] sd 0:0:1:0: device reset [ 102.540696][ T9805] EXT4-fs (loop2): Online resizing not supported with bigalloc [ 102.580433][ T6117] EXT4-fs unmount: 15 callbacks suppressed [ 102.580510][ T6117] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.606587][ T29] kauditd_printk_skb: 285 callbacks suppressed [ 102.606599][ T29] audit: type=1400 audit(1755774110.249:3801): avc: denied { lock } for pid=9816 comm="syz.2.2727" path="socket:[27761]" dev="sockfs" ino=27761 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 102.813414][ T9834] loop4: detected capacity change from 0 to 512 [ 102.820324][ T9834] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 102.829032][ T9834] EXT4-fs (loop4): invalid journal inode [ 102.835992][ T9834] EXT4-fs (loop4): can't get journal size [ 102.842879][ T9834] EXT4-fs (loop4): 1 truncate cleaned up [ 102.848969][ T9834] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.866600][ T29] audit: type=1400 audit(1755774110.489:3802): avc: denied { mounton } for pid=9833 comm="syz.4.2734" path="/451/file0/bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 102.927467][ T9834] loop4: detected capacity change from 512 to 0 [ 102.934639][ T9834] bio_check_eod: 55 callbacks suppressed [ 102.934650][ T9834] syz.4.2734: attempt to access beyond end of device [ 102.934650][ T9834] loop4: rw=12288, sector=26, nr_sectors = 2 limit=0 [ 102.953639][ T9834] EXT4-fs error (device loop4): __ext4_find_entry:1615: inode #2: comm syz.4.2734: reading directory lblock 0 [ 102.965485][ T9834] syz.4.2734: attempt to access beyond end of device [ 102.965485][ T9834] loop4: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 102.978820][ T9834] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 102.987182][ T9834] EXT4-fs (loop4): I/O error while writing superblock [ 103.005103][ T3312] syz-executor: attempt to access beyond end of device [ 103.005103][ T3312] loop4: rw=12288, sector=26, nr_sectors = 2 limit=0 [ 103.018836][ T3312] EXT4-fs warning (device loop4): htree_dirblock_to_tree:1051: inode #2: lblock 0: comm syz-executor: error -5 reading directory block [ 103.032935][ T3312] syz-executor: attempt to access beyond end of device [ 103.032935][ T3312] loop4: rw=524288, sector=12, nr_sectors = 2 limit=0 [ 103.048685][ T3312] syz-executor: attempt to access beyond end of device [ 103.048685][ T3312] loop4: rw=524288, sector=14, nr_sectors = 2 limit=0 [ 103.063254][ T3312] syz-executor: attempt to access beyond end of device [ 103.063254][ T3312] loop4: rw=524288, sector=16, nr_sectors = 2 limit=0 [ 103.077095][ T3312] syz-executor: attempt to access beyond end of device [ 103.077095][ T3312] loop4: rw=524288, sector=18, nr_sectors = 2 limit=0 [ 103.093932][ T3312] syz-executor: attempt to access beyond end of device [ 103.093932][ T3312] loop4: rw=524288, sector=20, nr_sectors = 2 limit=0 [ 103.108205][ T3312] syz-executor: attempt to access beyond end of device [ 103.108205][ T3312] loop4: rw=524288, sector=22, nr_sectors = 2 limit=0 [ 103.124200][ T3312] syz-executor: attempt to access beyond end of device [ 103.124200][ T3312] loop4: rw=524288, sector=24, nr_sectors = 2 limit=0 [ 103.138349][ T3312] EXT4-fs error (device loop4): ext4_get_inode_loc:4999: inode #2: block 5: comm syz-executor: unable to read itable block [ 103.151358][ T3312] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 103.163682][ T3312] EXT4-fs (loop4): I/O error while writing superblock [ 103.170511][ T3312] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: IO failure [ 103.180377][ T3312] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 103.188952][ T3312] EXT4-fs (loop4): I/O error while writing superblock [ 103.195736][ T3312] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz-executor: mark_inode_dirty error [ 103.207154][ T3312] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 103.215590][ T3312] EXT4-fs (loop4): I/O error while writing superblock [ 103.240403][ T9345] EXT4-fs error (device loop4): __ext4_get_inode_loc_noinmem:4984: inode #2: block 5: comm kworker/u8:42: unable to read itable block [ 103.258938][ T9345] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 103.267886][ T9345] EXT4-fs (loop4): I/O error while writing superblock [ 103.275514][ T5281] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.286578][ T5281] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 103.294990][ T5281] EXT4-fs (loop4): I/O error while writing superblock [ 103.324654][ T9850] vhci_hcd: invalid port number 96 [ 103.329838][ T9850] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 103.453077][ T29] audit: type=1400 audit(1755774111.024:3803): avc: denied { create } for pid=9870 comm="syz.3.2751" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=blk_file permissive=1 [ 103.526025][ T9877] netlink: 'syz.3.2752': attribute type 3 has an invalid length. [ 103.596052][ T9358] bridge_slave_1: left allmulticast mode [ 103.601804][ T9358] bridge_slave_1: left promiscuous mode [ 103.607747][ T9358] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.615056][ T29] audit: type=1326 audit(1755774111.162:3804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9891 comm="syz.3.2757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea6e1debe9 code=0x7ffc0000 [ 103.638611][ T29] audit: type=1326 audit(1755774111.162:3805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9891 comm="syz.3.2757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=52 compat=0 ip=0x7fea6e1debe9 code=0x7ffc0000 [ 103.661992][ T29] audit: type=1326 audit(1755774111.162:3806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9891 comm="syz.3.2757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea6e1debe9 code=0x7ffc0000 [ 103.689527][ T29] audit: type=1326 audit(1755774111.181:3807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9891 comm="syz.3.2757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea6e1debe9 code=0x7ffc0000 [ 103.714362][ T9358] bridge_slave_0: left allmulticast mode [ 103.718590][ T9898] loop6: detected capacity change from 0 to 512 [ 103.720118][ T9358] bridge_slave_0: left promiscuous mode [ 103.726961][ T9898] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 103.732287][ T9358] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.743063][ T9898] EXT4-fs (loop6): invalid journal inode [ 103.753291][ T9898] EXT4-fs (loop6): can't get journal size [ 103.760025][ T9898] EXT4-fs (loop6): 1 truncate cleaned up [ 103.766262][ T9898] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.827089][ T9898] loop6: detected capacity change from 512 to 0 [ 103.834817][ T9898] EXT4-fs error (device loop6): __ext4_find_entry:1615: inode #2: comm syz.6.2761: reading directory lblock 0 [ 103.846678][ T9898] Buffer I/O error on dev loop6, logical block 1, lost sync page write [ 103.846997][ T9358] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 103.854990][ T9898] EXT4-fs (loop6): I/O error while writing superblock [ 103.873298][ T9358] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 103.885491][ T9358] bond0 (unregistering): Released all slaves [ 103.892211][ T9445] EXT4-fs warning (device loop6): htree_dirblock_to_tree:1051: inode #2: lblock 0: comm syz-executor: error -5 reading directory block [ 103.906710][ T9445] EXT4-fs error (device loop6): ext4_get_inode_loc:4999: inode #2: block 5: comm syz-executor: unable to read itable block [ 103.906843][ T9358] bond1 (unregistering): (slave vxcan3): Releasing backup interface [ 103.919713][ T9445] Buffer I/O error on dev loop6, logical block 1, lost sync page write [ 103.928736][ T9358] vxcan3: left promiscuous mode [ 103.936115][ T9445] EXT4-fs (loop6): I/O error while writing superblock [ 103.947634][ T9445] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: IO failure [ 103.956536][ T9445] Buffer I/O error on dev loop6, logical block 1, lost sync page write [ 103.965022][ T9445] EXT4-fs (loop6): I/O error while writing superblock [ 103.965061][ T9358] bond1 (unregistering): Released all slaves [ 103.971818][ T9445] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #2: comm syz-executor: mark_inode_dirty error [ 103.971857][ T9445] Buffer I/O error on dev loop6, logical block 1, lost sync page write [ 103.971876][ T9445] EXT4-fs (loop6): I/O error while writing superblock [ 104.006864][ T9872] lo speed is unknown, defaulting to 1000 [ 104.049725][ T9341] EXT4-fs error (device loop6): __ext4_get_inode_loc_noinmem:4984: inode #2: block 5: comm kworker/u8:39: unable to read itable block [ 104.078759][ T9341] EXT4-fs (loop6): I/O error while writing superblock [ 104.093686][ T9445] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.103106][ T9358] hsr_slave_0: left promiscuous mode [ 104.110987][ T9358] hsr_slave_1: left promiscuous mode [ 104.116661][ T9445] EXT4-fs (loop6): I/O error while writing superblock [ 104.123997][ T9358] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 104.133161][ T9358] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 104.179034][ T9358] team0 (unregistering): Port device team_slave_1 removed [ 104.191236][ T9358] team0 (unregistering): Port device team_slave_0 removed [ 104.275441][ T9872] chnl_net:caif_netlink_parms(): no params data found [ 104.324681][ T9872] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.331919][ T9872] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.340337][ T9872] bridge_slave_0: entered allmulticast mode [ 104.347149][ T9872] bridge_slave_0: entered promiscuous mode [ 104.354006][ T9872] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.361166][ T9872] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.368346][ T9872] bridge_slave_1: entered allmulticast mode [ 104.375142][ T9872] bridge_slave_1: entered promiscuous mode [ 104.405728][ T9930] loop3: detected capacity change from 0 to 4096 [ 104.435393][ T9872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.436453][ T29] audit: type=1326 audit(1755774111.938:3808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9933 comm="syz.5.2774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f135052ebe9 code=0x7ffc0000 [ 104.451431][ T9872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.467924][ T29] audit: type=1326 audit(1755774111.938:3809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9933 comm="syz.5.2774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f135052ebe9 code=0x7ffc0000 [ 104.500398][ T29] audit: type=1326 audit(1755774111.938:3810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9933 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f135052ebe9 code=0x7ffc0000 [ 104.516522][ T9930] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.551837][ T9872] team0: Port device team_slave_0 added [ 104.559026][ T9872] team0: Port device team_slave_1 added [ 104.565449][ T1030] IPVS: starting estimator thread 0... [ 104.577733][ T9872] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.584727][ T9872] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.597992][ T9937] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 104.610683][ T9872] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.632673][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.642913][ T9872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.649914][ T9872] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.650360][ T9937] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 104.675938][ T9872] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.683807][ T9941] IPVS: using max 2304 ests per chain, 115200 per kthread [ 104.755976][ T9872] hsr_slave_0: entered promiscuous mode [ 104.762254][ T9872] hsr_slave_1: entered promiscuous mode [ 104.768417][ T9872] debugfs: 'hsr0' already exists in 'hsr' [ 104.774184][ T9872] Cannot create hsr debugfs directory [ 104.783785][ T9358] IPVS: stop unused estimator thread 0... [ 104.904031][ T9872] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 104.913734][ T9872] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 104.920581][ T9970] loop5: detected capacity change from 0 to 2048 [ 104.923456][ T9872] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 104.932227][ T9970] EXT4-fs: inline encryption not supported [ 104.941496][ T9872] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 104.952080][ T9970] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.970913][ T9970] EXT4-fs error (device loop5): ext4_ext_precache:632: inode #2: comm syz.5.2790: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 105.014451][ T4350] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.020710][ T9872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.035368][ T9872] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.048029][ T9314] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.055190][ T9314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.075725][ T9314] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.082826][ T9314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.103790][ T1030] hid-generic 0003:0004:0000.0007: unknown main item tag 0x0 [ 105.111263][ T1030] hid-generic 0003:0004:0000.0007: unknown main item tag 0x0 [ 105.118736][ T1030] hid-generic 0003:0004:0000.0007: unknown main item tag 0x0 [ 105.149170][ T1030] hid-generic 0003:0004:0000.0007: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 105.222497][ T9872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.297391][ T9993] lo speed is unknown, defaulting to 1000 [ 105.310934][ T1030] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 105.318418][ T1030] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 105.325851][ T1030] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 105.333274][ T1030] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 105.340692][ T1030] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 105.348194][ T1030] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 105.355640][ T1030] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 105.371014][ T1030] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [sy] on syz0 [ 105.435217][T10020] loop2: detected capacity change from 0 to 4096 [ 105.464066][T10020] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.479506][ T9993] chnl_net:caif_netlink_parms(): no params data found [ 105.514968][ T6117] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.542483][T10041] loop5: detected capacity change from 0 to 512 [ 105.551259][T10041] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 105.553983][ T9872] veth0_vlan: entered promiscuous mode [ 105.570435][ T9993] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.577597][ T9993] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.587046][ T9993] bridge_slave_0: entered allmulticast mode [ 105.587588][T10041] EXT4-fs (loop5): 1 truncate cleaned up [ 105.593818][ T9993] bridge_slave_0: entered promiscuous mode [ 105.600854][T10041] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.605837][ T9993] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.624237][ T9993] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.631462][ T9993] bridge_slave_1: entered allmulticast mode [ 105.638033][ T9993] bridge_slave_1: entered promiscuous mode [ 105.652326][ T9872] veth1_vlan: entered promiscuous mode [ 105.660437][ T4350] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.680355][ T9993] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.692429][ T9993] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.717313][ T9993] team0: Port device team_slave_0 added [ 105.724538][ T9993] team0: Port device team_slave_1 added [ 105.752601][ T9872] veth0_macvtap: entered promiscuous mode [ 105.760543][ T9993] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.767540][ T9993] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.793650][ T9993] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 105.808150][ T9993] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 105.815192][ T9993] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.841228][ T9993] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 105.856607][ T9872] veth1_macvtap: entered promiscuous mode [ 105.868826][ T9872] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.885884][ T9872] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.903286][ T9993] hsr_slave_0: entered promiscuous mode [ 105.909599][ T9993] hsr_slave_1: entered promiscuous mode [ 105.915508][ T9993] debugfs: 'hsr0' already exists in 'hsr' [ 105.921304][ T9993] Cannot create hsr debugfs directory [ 105.931749][ T9324] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.940839][ T9324] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.949798][ T9324] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.960717][ T9324] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.086284][ T9993] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 106.098391][ T9993] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 106.108285][ T9993] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 106.117808][ T9993] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 106.187608][ T9993] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.204362][ T9993] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.219477][ T9314] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.226670][ T9314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.244141][ T9314] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.251365][ T9314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.364789][ T9993] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.494982][T10127] SELinux: failed to load policy [ 106.534591][T10131] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2836'. [ 106.616623][ T9993] veth0_vlan: entered promiscuous mode [ 106.625402][ T9993] veth1_vlan: entered promiscuous mode [ 106.654055][ T9993] veth0_macvtap: entered promiscuous mode [ 106.663642][ T9993] veth1_macvtap: entered promiscuous mode [ 106.678240][ T9993] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.689384][T10148] loop7: detected capacity change from 0 to 128 [ 106.698699][ T9993] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.715136][ T9327] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.740140][ T9327] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.760611][ T9327] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.786800][ T9327] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.814422][T10166] loop2: detected capacity change from 0 to 512 [ 106.824898][T10166] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 106.834911][T10166] EXT4-fs (loop2): invalid journal inode [ 106.840745][T10166] EXT4-fs (loop2): can't get journal size [ 106.847096][T10166] EXT4-fs (loop2): 1 truncate cleaned up [ 106.853596][T10166] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.880811][T10173] loop8: detected capacity change from 0 to 2048 [ 106.927969][T10173] loop8: p1 < > p4 [ 106.931843][T10166] loop2: detected capacity change from 512 to 0 [ 106.937327][ C1] I/O error, dev loop2, sector 26 op 0x0:(READ) flags 0x3000 phys_seg 1 prio class 2 [ 106.940517][T10173] loop8: p4 size 8388608 extends beyond EOD, truncated [ 106.950387][T10179] EXT4-fs error (device loop2): __ext4_find_entry:1615: inode #2: comm syz.2.2848: reading directory lblock 0 [ 106.966466][T10179] EXT4-fs (loop2): I/O error while writing superblock [ 107.000170][ T6117] EXT4-fs warning (device loop2): htree_dirblock_to_tree:1051: inode #2: lblock 0: comm syz-executor: error -5 reading directory block [ 107.018594][ T3412] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [sy] on syz0 [ 107.021140][ T6117] EXT4-fs error (device loop2): ext4_get_inode_loc:4999: inode #2: block 5: comm syz-executor: unable to read itable block [ 107.049354][ T6117] EXT4-fs (loop2): I/O error while writing superblock [ 107.056314][ T6117] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6334: IO failure [ 107.072374][ T6117] EXT4-fs (loop2): I/O error while writing superblock [ 107.079378][ T6117] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz-executor: mark_inode_dirty error [ 107.091829][ T6117] EXT4-fs (loop2): I/O error while writing superblock [ 107.094972][T10187] netlink: 'syz.7.2858': attribute type 6 has an invalid length. [ 107.112630][T10189] loop8: detected capacity change from 0 to 128 [ 107.137709][ T9327] EXT4-fs error (device loop2): __ext4_get_inode_loc_noinmem:4984: inode #2: block 5: comm kworker/u8:27: unable to read itable block [ 107.137775][T10191] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2859'. [ 107.155814][ T9327] EXT4-fs (loop2): I/O error while writing superblock [ 107.168362][ T6746] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.187264][ T6746] EXT4-fs (loop2): I/O error while writing superblock [ 107.266922][T10203] loop3: detected capacity change from 0 to 128 [ 107.284620][T10203] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 107.302628][T10203] ext4 filesystem being mounted at /643/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.328232][T10203] EXT4-fs (loop3): shut down requested (1) [ 107.345411][ T3301] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 107.363574][ T9341] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.430735][ T9341] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.480954][ T9341] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.549876][ T9341] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.616325][T10243] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2881'. [ 107.635081][T10243] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2881'. [ 107.644726][T10243] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2881'. [ 107.654039][T10220] lo speed is unknown, defaulting to 1000 [ 107.664227][T10243] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2881'. [ 107.677187][ T9341] dummy0: left allmulticast mode [ 107.682373][ T9341] bridge0: port 3(dummy0) entered disabled state [ 107.689819][ T9341] bridge_slave_1: left allmulticast mode [ 107.695957][ T9341] bridge_slave_1: left promiscuous mode [ 107.701648][ T9341] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.721866][ T9341] bridge_slave_0: left allmulticast mode [ 107.727598][ T9341] bridge_slave_0: left promiscuous mode [ 107.733333][ T9341] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.758785][T10253] netlink: 348 bytes leftover after parsing attributes in process `syz.5.2886'. [ 107.827235][ T9341] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 107.837173][ T9341] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 107.847732][ T9341] bond0 (unregistering): Released all slaves [ 107.893822][T10257] loop7: detected capacity change from 0 to 512 [ 107.907489][T10257] EXT4-fs (loop7): mounting ext3 file system using the ext4 subsystem [ 107.937445][T10257] EXT4-fs (loop7): invalid journal inode [ 107.943127][T10257] EXT4-fs (loop7): can't get journal size [ 107.954110][ T9341] hsr_slave_0: left promiscuous mode [ 107.965944][ T9341] hsr_slave_1: left promiscuous mode [ 107.975927][T10257] EXT4-fs (loop7): 1 truncate cleaned up [ 107.987349][ T9341] veth1_macvtap: left promiscuous mode [ 107.988980][T10257] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.993183][ T9341] veth0_macvtap: left promiscuous mode [ 108.027519][ T9341] veth1_vlan: left promiscuous mode [ 108.033038][ T29] kauditd_printk_skb: 48 callbacks suppressed [ 108.033051][ T29] audit: type=1326 audit(1755774115.260:3859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10267 comm="syz.8.2892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc602cdebe9 code=0x7ffc0000 [ 108.034300][ T9341] veth0_vlan: left promiscuous mode [ 108.068508][ T29] audit: type=1326 audit(1755774115.260:3860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10267 comm="syz.8.2892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc602cdebe9 code=0x7ffc0000 [ 108.092083][ T29] audit: type=1326 audit(1755774115.260:3861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10267 comm="syz.8.2892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc602cdebe9 code=0x7ffc0000 [ 108.115656][ T29] audit: type=1326 audit(1755774115.260:3862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10267 comm="syz.8.2892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc602cdebe9 code=0x7ffc0000 [ 108.139332][ T29] audit: type=1326 audit(1755774115.260:3863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10267 comm="syz.8.2892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc602cdebe9 code=0x7ffc0000 [ 108.162963][ T29] audit: type=1326 audit(1755774115.260:3864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10267 comm="syz.8.2892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc602cdebe9 code=0x7ffc0000 [ 108.186458][ T29] audit: type=1326 audit(1755774115.260:3865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10267 comm="syz.8.2892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc602cdebe9 code=0x7ffc0000 [ 108.209999][ T29] audit: type=1326 audit(1755774115.260:3866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10267 comm="syz.8.2892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc602cdebe9 code=0x7ffc0000 [ 108.251414][ T29] audit: type=1326 audit(1755774115.353:3867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10267 comm="syz.8.2892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc602cdebe9 code=0x7ffc0000 [ 108.274919][ T29] audit: type=1326 audit(1755774115.353:3868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10267 comm="syz.8.2892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc602cdebe9 code=0x7ffc0000 [ 108.325433][T10257] loop7: detected capacity change from 512 to 0 [ 108.376841][ T9872] bio_check_eod: 87 callbacks suppressed [ 108.376857][ T9872] syz-executor: attempt to access beyond end of device [ 108.376857][ T9872] loop7: rw=14337, sector=26, nr_sectors = 2 limit=0 [ 108.428888][ T9872] EXT4-fs error (device loop7): ext4_handle_dirty_dirblock:409: inode #2: block 13: comm syz-executor: IO error syncing itable block [ 108.457970][ T9341] team0 (unregistering): Port device team_slave_1 removed [ 108.470264][ T9872] syz-executor: attempt to access beyond end of device [ 108.470264][ T9872] loop7: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 108.483700][ T9872] buffer_io_error: 9 callbacks suppressed [ 108.483714][ T9872] Buffer I/O error on dev loop7, logical block 1, lost sync page write [ 108.509621][ T9341] team0 (unregistering): Port device team_slave_0 removed [ 108.532324][ T9872] EXT4-fs (loop7): I/O error while writing superblock [ 108.539157][ T9872] EXT4-fs error (device loop7) in ext4_delete_entry:2739: IO failure [ 108.557731][ T9872] syz-executor: attempt to access beyond end of device [ 108.557731][ T9872] loop7: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 108.571181][ T9872] Buffer I/O error on dev loop7, logical block 1, lost sync page write [ 108.581152][ T9872] EXT4-fs (loop7): I/O error while writing superblock [ 108.638586][T10220] chnl_net:caif_netlink_parms(): no params data found [ 108.726228][T10220] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.733411][T10220] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.758350][T10300] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2904'. [ 108.790228][T10220] bridge_slave_0: entered allmulticast mode [ 108.809120][T10220] bridge_slave_0: entered promiscuous mode [ 108.825730][T10220] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.832906][T10220] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.853114][T10220] bridge_slave_1: entered allmulticast mode [ 108.864704][T10220] bridge_slave_1: entered promiscuous mode [ 108.911098][T10220] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.926648][T10220] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.975502][T10220] team0: Port device team_slave_0 added [ 108.982204][T10220] team0: Port device team_slave_1 added [ 109.033797][T10220] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.040800][T10220] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.066766][T10220] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.119766][T10220] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.126767][T10220] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.152680][T10220] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.201267][T10220] hsr_slave_0: entered promiscuous mode [ 109.211760][T10220] hsr_slave_1: entered promiscuous mode [ 109.217879][T10220] debugfs: 'hsr0' already exists in 'hsr' [ 109.223665][T10220] Cannot create hsr debugfs directory [ 109.344018][T10220] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 109.353197][T10220] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 109.362318][T10220] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 109.374121][T10220] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 109.391999][T10220] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.399136][T10220] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.406471][T10220] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.413573][T10220] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.443218][T10220] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.454653][ T9358] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.462738][ T9358] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.475369][T10220] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.485829][ T9358] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.492968][ T9358] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.503063][ T9314] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.510166][ T9314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.573112][T10220] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.675152][T10220] veth0_vlan: entered promiscuous mode [ 109.683156][T10220] veth1_vlan: entered promiscuous mode [ 109.688805][ T9975] ext4lazyinit: attempt to access beyond end of device [ 109.688805][ T9975] loop7: rw=536576, sector=6, nr_sectors = 2 limit=0 [ 109.703869][ T9975] ext4lazyinit: attempt to access beyond end of device [ 109.703869][ T9975] loop7: rw=12288, sector=6, nr_sectors = 2 limit=0 [ 109.704421][T10220] veth0_macvtap: entered promiscuous mode [ 109.720552][ T9975] EXT4-fs error (device loop7): ext4_wait_block_bitmap:584: comm ext4lazyinit: Cannot read block bitmap - block_group = 0, block_bitmap = 3 [ 109.727570][T10220] veth1_macvtap: entered promiscuous mode [ 109.743122][ T9975] ext4lazyinit: attempt to access beyond end of device [ 109.743122][ T9975] loop7: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 109.751700][T10220] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.756663][ T9975] Buffer I/O error on dev loop7, logical block 1, lost sync page write [ 109.771649][T10220] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 109.772354][ T9975] EXT4-fs (loop7): I/O error while writing superblock [ 109.785843][ T9358] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.786477][ T9975] EXT4-fs error (device loop7): ext4_check_bdev_write_error:228: comm ext4lazyinit: Error while async write back metadata [ 109.795249][ T9358] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.808018][ T9975] ext4lazyinit: attempt to access beyond end of device [ 109.808018][ T9975] loop7: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 109.829854][ T9975] Buffer I/O error on dev loop7, logical block 1, lost sync page write [ 109.831914][ T9358] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.850357][ T9975] EXT4-fs (loop7): I/O error while writing superblock [ 109.861964][ T9975] ext4lazyinit: attempt to access beyond end of device [ 109.861964][ T9975] loop7: rw=2057, sector=10, nr_sectors = 16 limit=0 [ 109.876784][ T9358] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.889042][ T9341] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.901609][ T9872] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.906140][T10368] loop3: detected capacity change from 0 to 164 [ 109.917144][ T9872] syz-executor: attempt to access beyond end of device [ 109.917144][ T9872] loop7: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 109.930651][ T9872] Buffer I/O error on dev loop7, logical block 1, lost sync page write [ 109.942296][ T9872] EXT4-fs (loop7): I/O error while writing superblock [ 109.960934][T10368] syz.3.2921: attempt to access beyond end of device [ 109.960934][T10368] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 109.978531][ T9341] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.020590][ T9341] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.083800][ T9341] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.131501][T10390] loop3: detected capacity change from 0 to 1024 [ 110.152460][T10390] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 110.163413][T10390] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 110.182512][ T9341] bridge_slave_1: left allmulticast mode [ 110.188344][ T9341] bridge_slave_1: left promiscuous mode [ 110.194049][ T9341] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.212460][T10397] loop5: detected capacity change from 0 to 512 [ 110.219664][T10390] JBD2: no valid journal superblock found [ 110.221984][T10397] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 110.225427][T10390] EXT4-fs (loop3): Could not load journal inode [ 110.250111][ T9341] bridge_slave_0: left allmulticast mode [ 110.255834][ T9341] bridge_slave_0: left promiscuous mode [ 110.261666][ T9341] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.279030][T10397] EXT4-fs (loop5): 1 truncate cleaned up [ 110.285784][T10400] netlink: 20 bytes leftover after parsing attributes in process `syz.8.2932'. [ 110.296749][T10400] x_tables: ip_tables: udp match: only valid for protocol 17 [ 110.304820][T10397] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.316671][T10390] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 110.513277][ T4350] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.547939][ T9341] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 110.559943][ T9341] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 110.580374][ T9341] bond0 (unregistering): Released all slaves [ 110.594612][T10426] loop3: detected capacity change from 0 to 512 [ 110.621264][T10428] netlink: 'syz.5.2945': attribute type 21 has an invalid length. [ 110.631115][T10426] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 110.640586][T10381] lo speed is unknown, defaulting to 1000 [ 110.652431][T10428] netlink: 132 bytes leftover after parsing attributes in process `syz.5.2945'. [ 110.658209][T10426] EXT4-fs (loop3): invalid journal inode [ 110.661471][T10428] netlink: 'syz.5.2945': attribute type 1 has an invalid length. [ 110.698123][T10426] EXT4-fs (loop3): can't get journal size [ 110.704235][ T9341] hsr_slave_0: left promiscuous mode [ 110.708585][T10426] EXT4-fs (loop3): 1 truncate cleaned up [ 110.712420][T10437] loop5: detected capacity change from 0 to 128 [ 110.718481][T10426] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.733637][ T9341] hsr_slave_1: left promiscuous mode [ 110.740015][T10437] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 110.752672][T10437] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 110.753639][ T9341] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 110.769191][ T9341] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 110.814895][T10426] loop3: detected capacity change from 512 to 0 [ 110.816407][ C1] I/O error, dev loop3, sector 26 op 0x0:(READ) flags 0x3000 phys_seg 1 prio class 2 [ 110.830866][T10441] EXT4-fs error (device loop3): __ext4_find_entry:1615: inode #2: comm syz.3.2944: reading directory lblock 0 [ 110.833268][ T9341] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 110.842669][T10441] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 110.850382][ T9341] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 110.858395][T10441] EXT4-fs (loop3): I/O error while writing superblock [ 110.876882][T10443] loop5: detected capacity change from 0 to 1024 [ 110.901393][T10443] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 110.912417][T10443] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 110.924223][ T3301] EXT4-fs warning (device loop3): htree_dirblock_to_tree:1051: inode #2: lblock 0: comm syz-executor: error -5 reading directory block [ 110.939227][ T9341] veth1_macvtap: left promiscuous mode [ 110.941054][T10443] JBD2: no valid journal superblock found [ 110.950533][T10443] EXT4-fs (loop5): Could not load journal inode [ 110.952395][ T9341] veth0_macvtap: left promiscuous mode [ 110.958635][ T3301] EXT4-fs error (device loop3): ext4_get_inode_loc:4999: inode #2: block 5: comm syz-executor: unable to read itable block [ 110.974249][ T9341] veth1_vlan: left promiscuous mode [ 110.980434][ T3301] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 110.989387][ T3301] EXT4-fs (loop3): I/O error while writing superblock [ 110.996175][ T3301] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: IO failure [ 111.005137][ T9341] veth0_vlan: left promiscuous mode [ 111.008614][ T3301] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 111.018790][ T3301] EXT4-fs (loop3): I/O error while writing superblock [ 111.025613][ T3301] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz-executor: mark_inode_dirty error [ 111.042152][T10443] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 111.084029][ T3301] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 111.102070][ T3301] EXT4-fs (loop3): I/O error while writing superblock [ 111.135224][ T9358] EXT4-fs error (device loop3): __ext4_get_inode_loc_noinmem:4984: inode #2: block 5: comm kworker/u8:54: unable to read itable block [ 111.149999][ T9358] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 111.159191][ T9358] EXT4-fs (loop3): I/O error while writing superblock [ 111.167733][ T6875] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.178119][ T6875] EXT4-fs (loop3): I/O error while writing superblock [ 111.191409][ T9341] team0 (unregistering): Port device team_slave_1 removed [ 111.201333][ T9341] team0 (unregistering): Port device team_slave_0 removed [ 111.318152][T10381] chnl_net:caif_netlink_parms(): no params data found [ 111.377006][T10472] loop9: detected capacity change from 0 to 1024 [ 111.387816][T10381] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.394923][T10381] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.404463][T10472] EXT4-fs (loop9): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 111.415540][T10472] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 111.425361][T10381] bridge_slave_0: entered allmulticast mode [ 111.432135][T10381] bridge_slave_0: entered promiscuous mode [ 111.439270][T10472] JBD2: no valid journal superblock found [ 111.445056][T10472] EXT4-fs (loop9): Could not load journal inode [ 111.451042][T10381] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.458419][T10381] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.465759][T10381] bridge_slave_1: entered allmulticast mode [ 111.472537][T10381] bridge_slave_1: entered promiscuous mode [ 111.473259][T10472] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 111.498205][T10381] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.510497][T10381] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.538209][T10485] loop9: detected capacity change from 0 to 512 [ 111.546026][T10381] team0: Port device team_slave_0 added [ 111.553136][T10485] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 111.564911][T10381] team0: Port device team_slave_1 added [ 111.575277][T10485] EXT4-fs (loop9): 1 truncate cleaned up [ 111.581303][T10485] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.618929][T10490] IPVS: Error connecting to the multicast addr [ 111.629103][T10381] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.636076][T10381] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.662023][T10381] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.673647][T10381] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.680685][T10381] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.706670][T10381] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.744905][T10476] lo speed is unknown, defaulting to 1000 [ 111.764665][T10220] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.781602][T10381] hsr_slave_0: entered promiscuous mode [ 111.792759][T10381] hsr_slave_1: entered promiscuous mode [ 111.798710][T10381] debugfs: 'hsr0' already exists in 'hsr' [ 111.804618][T10381] Cannot create hsr debugfs directory [ 111.968562][T10476] chnl_net:caif_netlink_parms(): no params data found [ 112.025320][T10476] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.032543][T10476] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.040028][T10476] bridge_slave_0: entered allmulticast mode [ 112.046523][T10476] bridge_slave_0: entered promiscuous mode [ 112.053363][T10476] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.060424][T10476] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.067723][T10476] bridge_slave_1: entered allmulticast mode [ 112.074182][T10476] bridge_slave_1: entered promiscuous mode [ 112.093467][T10476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.104001][T10476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.123688][T10476] team0: Port device team_slave_0 added [ 112.130341][T10476] team0: Port device team_slave_1 added [ 112.149834][T10476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.156792][T10476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.182730][T10476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.196529][T10476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.203526][T10476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.229527][T10476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.248602][T10381] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 112.259121][T10381] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 112.277095][T10381] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 112.288031][T10476] hsr_slave_0: entered promiscuous mode [ 112.294020][T10476] hsr_slave_1: entered promiscuous mode [ 112.300704][T10476] debugfs: 'hsr0' already exists in 'hsr' [ 112.306434][T10476] Cannot create hsr debugfs directory [ 112.311995][T10381] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 112.335167][T10381] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.342239][T10381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.349566][T10381] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.356667][T10381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.367213][ T9345] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.375199][ T9345] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.445100][T10381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.457893][T10381] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.469774][ T9324] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.476867][ T9324] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.488112][ T9324] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.495177][ T9324] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.562130][T10381] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.637399][T10476] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 112.646944][T10476] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 112.656146][T10476] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 112.666029][T10476] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 112.677004][T10381] veth0_vlan: entered promiscuous mode [ 112.687910][T10381] veth1_vlan: entered promiscuous mode [ 112.721270][T10381] veth0_macvtap: entered promiscuous mode [ 112.731067][T10381] veth1_macvtap: entered promiscuous mode [ 112.743860][T10381] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.752671][T10476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.763764][T10381] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.778705][T10476] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.788323][ T9311] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.798857][ T9311] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.807586][ T9311] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.820253][ T9311] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.830215][ T9345] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.837349][ T9345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.859122][ T9345] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.866374][ T9345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.996620][T10476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.006995][T10574] loop8: detected capacity change from 0 to 512 [ 113.046319][T10574] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.076378][T10574] ext4 filesystem being mounted at /36/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.099143][ T9993] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.142567][T10476] veth0_vlan: entered promiscuous mode [ 113.151204][T10476] veth1_vlan: entered promiscuous mode [ 113.170354][T10476] veth0_macvtap: entered promiscuous mode [ 113.178167][T10476] veth1_macvtap: entered promiscuous mode [ 113.196661][T10476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.212953][T10476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.226775][ T9327] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.232790][T10601] loop8: detected capacity change from 0 to 164 [ 113.244980][ T9327] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.261896][T10601] rock: directory entry would overflow storage [ 113.268212][T10601] rock: sig=0x66, size=4, remaining=3 [ 113.278417][ T9327] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.299354][ T9327] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.401493][T10615] __nla_validate_parse: 1 callbacks suppressed [ 113.401533][T10615] netlink: 63503 bytes leftover after parsing attributes in process `syz.1.3003'. [ 113.453084][T10619] loop1: detected capacity change from 0 to 512 [ 113.470918][T10619] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 113.479168][T10619] EXT4-fs (loop1): orphan cleanup on readonly fs [ 113.487366][T10619] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.3005: corrupted inode contents [ 113.499914][T10619] EXT4-fs (loop1): Remounting filesystem read-only [ 113.506809][T10619] EXT4-fs (loop1): 1 truncate cleaned up [ 113.514243][ T9327] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 113.524788][ T9327] __quota_error: 132 callbacks suppressed [ 113.524841][ T9327] Quota error (device loop1): write_blk: dquota write failed [ 113.537950][ T9327] Quota error (device loop1): remove_free_dqentry: Can't write block (5) with free entries [ 113.547985][ T9327] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 113.558513][ T9327] Quota error (device loop1): write_blk: dquota write failed [ 113.565878][ T9327] Quota error (device loop1): free_dqentry: Can't move quota data block (5) to free list [ 113.575851][ T9327] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 113.586013][ T9327] Quota error (device loop1): v2_write_file_info: Can't write info structure [ 113.597236][ T9327] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 113.607478][T10619] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 113.624910][T10619] tipc: Started in network mode [ 113.629821][T10619] tipc: Node identity ac14140f, cluster identity 4711 [ 113.636969][T10619] tipc: New replicast peer: 255.255.255.83 [ 113.642861][T10619] tipc: Enabled bearer , priority 10 [ 113.685075][T10476] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.703859][T10625] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3007'. [ 113.712910][T10625] bridge_slave_1: left allmulticast mode [ 113.718634][T10625] bridge_slave_1: left promiscuous mode [ 113.724366][T10625] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.732223][T10625] bridge_slave_0: left allmulticast mode [ 113.737952][T10625] bridge_slave_0: left promiscuous mode [ 113.743697][T10625] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.978037][T10630] ref_ctr_offset mismatch. inode: 0x27 offset: 0x0 ref_ctr_offset(old): 0xc000000 ref_ctr_offset(new): 0x0 [ 114.139994][T10635] loop0: detected capacity change from 0 to 1024 [ 114.154785][T10635] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.167383][T10635] ext4 filesystem being mounted at /6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.262843][T10381] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.310275][ T29] audit: type=1400 audit(1755774121.048:4001): avc: denied { getopt } for pid=10652 comm="syz.9.3022" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 114.336709][ T29] audit: type=1326 audit(1755774121.066:4002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10658 comm="syz.5.3024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f135052ebe9 code=0x7ffc0000 [ 114.339751][T10657] loop8: detected capacity change from 0 to 1024 [ 114.360426][ T29] audit: type=1326 audit(1755774121.066:4003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10658 comm="syz.5.3024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f135052ebe9 code=0x7ffc0000 [ 114.360464][ T29] audit: type=1326 audit(1755774121.066:4004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10658 comm="syz.5.3024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f135052ebe9 code=0x7ffc0000 [ 114.391097][T10657] EXT4-fs: inline encryption not supported [ 114.432890][T10657] EXT4-fs (loop8): can't mount with commit=, fs mounted w/o journal [ 114.443875][T10655] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3017'. [ 114.472651][T10655] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3017'. [ 114.503523][T10666] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3028'. [ 114.512553][T10666] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3028'. [ 114.534876][ T9327] netdevsim netdevsim9 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 114.543733][T10666] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3028'. [ 114.546209][ T9327] netdevsim netdevsim9 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 114.552793][T10666] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3028'. [ 114.570351][ T9327] netdevsim netdevsim9 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 114.581555][ T9327] netdevsim netdevsim9 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 114.624454][T10678] loop9: detected capacity change from 0 to 512 [ 114.642540][T10678] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.657426][T10678] ext4 filesystem being mounted at /37/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.696114][T10220] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.705636][T10685] SELinux: ebitmap: truncated map [ 114.711482][T10685] SELinux: failed to load policy [ 114.737012][ T3490] tipc: Node number set to 2886997007 [ 114.746002][T10691] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10691 comm=syz.8.3038 [ 114.758608][T10691] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10691 comm=syz.8.3038 [ 114.809089][T10700] loop9: detected capacity change from 0 to 1024 [ 114.816005][T10700] EXT4-fs: inline encryption not supported [ 114.826166][T10700] EXT4-fs (loop9): can't mount with commit=, fs mounted w/o journal [ 114.857571][T10706] netlink: 428 bytes leftover after parsing attributes in process `+}[@'. [ 114.985334][T10714] netlink: 268 bytes leftover after parsing attributes in process `syz.9.3048'. [ 115.180143][T10741] loop1: detected capacity change from 0 to 1024 [ 115.217524][T10741] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.234348][T10741] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 115.252429][T10741] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 28 [ 115.264945][T10741] EXT4-fs (loop1): This should not happen!! Data will be lost [ 115.264945][T10741] [ 115.274675][T10741] EXT4-fs (loop1): Total free blocks count 0 [ 115.280777][T10741] EXT4-fs (loop1): Free/Dirty block details [ 115.286682][T10741] EXT4-fs (loop1): free_blocks=20480 [ 115.292000][T10741] EXT4-fs (loop1): dirty_blocks=96 [ 115.297119][T10741] EXT4-fs (loop1): Block reservation details [ 115.303159][T10741] EXT4-fs (loop1): i_reserved_data_blocks=6 [ 115.342540][ T9327] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 115.384726][T10753] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10753 comm=syz.1.3067 [ 115.397337][T10753] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10753 comm=syz.1.3067 [ 115.519558][T10769] batadv1: entered promiscuous mode [ 115.524832][T10769] batadv1: entered allmulticast mode [ 115.590459][T10777] bridge_slave_1: left allmulticast mode [ 115.596246][T10777] bridge_slave_1: left promiscuous mode [ 115.601951][T10777] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.610133][T10777] bridge_slave_0: left allmulticast mode [ 115.616052][T10777] bridge_slave_0: left promiscuous mode [ 115.621911][T10777] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.715784][T10786] SELinux: ebitmap: truncated map [ 115.721947][T10786] SELinux: failed to load policy [ 115.746258][T10788] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10788 comm=syz.9.3083 [ 115.758896][T10788] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10788 comm=syz.9.3083 [ 115.846893][T10806] batadv0: entered promiscuous mode [ 115.852165][T10806] batadv0: entered allmulticast mode [ 115.907270][T10812] lo speed is unknown, defaulting to 1000 [ 116.041047][T10825] vhci_hcd: invalid port number 96 [ 116.046191][T10825] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 116.095651][T10835] vhci_hcd: invalid port number 96 [ 116.100811][T10835] vhci_hcd: default hub control req: 0318 vf7fa i0060 l0 [ 116.156304][T10840] loop1: detected capacity change from 0 to 1024 [ 116.163152][T10840] EXT4-fs: Ignoring removed orlov option [ 116.168977][T10840] EXT4-fs: Ignoring removed nomblk_io_submit option [ 116.191083][T10840] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.221945][T10476] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.292069][T10855] loop9: detected capacity change from 0 to 512 [ 116.299230][T10855] EXT4-fs: Ignoring removed i_version option [ 116.305416][T10855] EXT4-fs: Ignoring removed nobh option [ 116.311620][T10855] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 116.322737][T10855] EXT4-fs (loop9): 1 truncate cleaned up [ 116.328874][T10855] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.381314][T10860] hub 9-0:1.0: USB hub found [ 116.386174][T10860] hub 9-0:1.0: 8 ports detected [ 116.406175][T10220] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.460390][T10870] loop8: detected capacity change from 0 to 1024 [ 116.471377][T10870] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=842c018, mo2=0002] [ 116.479918][T10870] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.506459][T10870] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 88: padding at end of block bitmap is not set [ 116.542585][ T9993] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.566181][T10884] program syz.1.3125 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 116.577769][T10886] loop9: detected capacity change from 0 to 1024 [ 116.587194][T10886] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.618527][T10886] EXT4-fs (loop9): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 116.640476][T10220] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.699758][T10897] Falling back ldisc for ptm0. [ 116.915245][T10923] option changes via remount are deprecated (pid=10922 comm=syz.8.3143) [ 116.993522][T10937] loop9: detected capacity change from 0 to 512 [ 117.011584][T10937] journal_path: Non-blockdev passed as './bus' [ 117.017887][T10937] EXT4-fs: error: could not find journal device path [ 117.098741][T10953] netlink: 'syz.5.3155': attribute type 21 has an invalid length. [ 117.106834][T10950] loop1: detected capacity change from 0 to 764 [ 117.263082][T10976] SELinux: failed to load policy [ 117.264292][T10978] loop1: detected capacity change from 0 to 512 [ 117.277768][T10978] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.3169: corrupted in-inode xattr: invalid ea_ino [ 117.291646][T10978] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.3169: couldn't read orphan inode 15 (err -117) [ 117.307875][T10978] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.339632][T10476] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.374097][T10991] loop1: detected capacity change from 0 to 512 [ 117.386365][T10991] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.3172: iget: bad i_size value: 38620345925642 [ 117.402795][T10991] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.3172: couldn't read orphan inode 15 (err -117) [ 117.415297][T10991] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.444247][T10991] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.3172: bg 0: block 5: invalid block bitmap [ 117.503608][T10476] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.541992][T11011] loop1: detected capacity change from 0 to 2048 [ 117.581247][T11011] loop1: p1 < > p4 [ 117.585990][T11011] loop1: p4 size 8388608 extends beyond EOD, truncated [ 117.609778][T11019] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 117.621112][T11018] IPVS: stopping master sync thread 11019 ... [ 117.633981][T11021] netem: change failed [ 117.771740][T11040] loop1: detected capacity change from 0 to 4096 [ 117.780282][T11040] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.935024][T10476] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.219114][ T9327] nci: nci_rf_discover_ntf_packet: unsupported rf_tech_and_mode 0x7d [ 119.059222][ T29] kauditd_printk_skb: 198 callbacks suppressed [ 119.059239][ T29] audit: type=1400 audit(1755774125.423:4203): avc: denied { read } for pid=11118 comm="syz.8.3230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 119.122096][ T29] audit: type=1400 audit(1755774125.487:4204): avc: denied { read write } for pid=11160 comm="syz.0.3247" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 119.145769][ T29] audit: type=1400 audit(1755774125.487:4205): avc: denied { open } for pid=11160 comm="syz.0.3247" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 119.188400][ T29] audit: type=1326 audit(1755774125.543:4206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11163 comm="syz.1.3249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f402a4eebe9 code=0x7ffc0000 [ 119.188449][ T29] audit: type=1326 audit(1755774125.543:4207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11163 comm="syz.1.3249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f402a4eebe9 code=0x7ffc0000 [ 119.188500][ T29] audit: type=1326 audit(1755774125.543:4208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11163 comm="syz.1.3249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f402a4eebe9 code=0x7ffc0000 [ 119.188524][ T29] audit: type=1326 audit(1755774125.543:4209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11163 comm="syz.1.3249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f402a4eebe9 code=0x7ffc0000 [ 119.188549][ T29] audit: type=1326 audit(1755774125.543:4210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11163 comm="syz.1.3249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f402a4eebe9 code=0x7ffc0000 [ 119.188633][ T29] audit: type=1326 audit(1755774125.543:4211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11163 comm="syz.1.3249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f402a4eebe9 code=0x7ffc0000 [ 119.188660][ T29] audit: type=1400 audit(1755774125.543:4212): avc: denied { create } for pid=11165 comm="syz.5.3248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 119.525268][T11195] bridge0: port 3(batadv1) entered blocking state [ 119.532012][T11195] bridge0: port 3(batadv1) entered disabled state [ 119.546095][T11203] program syz.1.3268 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 119.546335][T11195] batadv1: entered allmulticast mode [ 119.565326][T11195] batadv1: entered promiscuous mode [ 119.569291][T11203] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 119.700924][T11224] af_packet: tpacket_rcv: packet too big, clamped from 36 to 4294967272. macoff=96 [ 119.780471][T11234] loop9: detected capacity change from 0 to 1024 [ 119.803126][T11238] netlink: 'syz.5.3283': attribute type 12 has an invalid length. [ 119.819526][T11234] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.839975][T11234] ext4 filesystem being mounted at /91/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.869204][T11234] EXT4-fs error (device loop9): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 119.902152][T11254] __nla_validate_parse: 11 callbacks suppressed [ 119.902169][T11254] netlink: 16 bytes leftover after parsing attributes in process `syz.8.3289'. [ 119.917535][T11234] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 319 with max blocks 1 with error 28 [ 119.929982][T11234] EXT4-fs (loop9): This should not happen!! Data will be lost [ 119.929982][T11234] [ 119.939668][T11234] EXT4-fs (loop9): Total free blocks count 0 [ 119.945737][T11234] EXT4-fs (loop9): Free/Dirty block details [ 119.951678][T11234] EXT4-fs (loop9): free_blocks=4293918720 [ 119.957500][T11234] EXT4-fs (loop9): dirty_blocks=16 [ 119.962688][T11234] EXT4-fs (loop9): Block reservation details [ 119.968687][T11234] EXT4-fs (loop9): i_reserved_data_blocks=1 [ 120.011937][T10220] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.067687][ T9311] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 120.076996][ T9311] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 120.096503][T11264] netlink: 'syz.8.3292': attribute type 3 has an invalid length. [ 120.274336][T11283] netlink: 'syz.9.3302': attribute type 298 has an invalid length. [ 120.430246][T11307] netlink: 28 bytes leftover after parsing attributes in process `syz.8.3314'. [ 120.734044][T11358] loop1: detected capacity change from 0 to 256 [ 120.746012][T11358] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3338'. [ 120.787780][T11358] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3338'. [ 120.906218][T11384] loop8: detected capacity change from 0 to 1024 [ 120.925041][T11389] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 120.925587][T11388] IPVS: stopping master sync thread 11389 ... [ 120.953830][T11384] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.982338][T11384] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 121.000917][T11384] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 319 with max blocks 1 with error 28 [ 121.013347][T11384] EXT4-fs (loop8): This should not happen!! Data will be lost [ 121.013347][T11384] [ 121.018868][T11395] netlink: 'syz.1.3354': attribute type 10 has an invalid length. [ 121.023044][T11384] EXT4-fs (loop8): Total free blocks count 0 [ 121.023058][T11384] EXT4-fs (loop8): Free/Dirty block details [ 121.023068][T11384] EXT4-fs (loop8): free_blocks=4293918720 [ 121.023082][T11384] EXT4-fs (loop8): dirty_blocks=16 [ 121.054646][T11384] EXT4-fs (loop8): Block reservation details [ 121.060721][T11384] EXT4-fs (loop8): i_reserved_data_blocks=1 [ 121.079494][T11395] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.089003][T11395] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 121.136502][ T9993] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.159551][T11408] 9pnet_fd: Insufficient options for proto=fd [ 121.247879][T11426] loop5: detected capacity change from 0 to 1024 [ 121.263849][T11426] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.374484][ T4350] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.415090][T11442] loop5: detected capacity change from 0 to 1024 [ 121.432867][T11444] 9pnet_fd: Insufficient options for proto=fd [ 121.439896][T11442] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.465580][T11442] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 121.480878][T11442] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 319 with max blocks 1 with error 28 [ 121.493302][T11442] EXT4-fs (loop5): This should not happen!! Data will be lost [ 121.493302][T11442] [ 121.503003][T11442] EXT4-fs (loop5): Total free blocks count 0 [ 121.509091][T11442] EXT4-fs (loop5): Free/Dirty block details [ 121.515147][T11442] EXT4-fs (loop5): free_blocks=4293918720 [ 121.521032][T11442] EXT4-fs (loop5): dirty_blocks=16 [ 121.526155][T11442] EXT4-fs (loop5): Block reservation details [ 121.532255][T11442] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 121.556219][ T4350] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.582038][T11453] netlink: 20 bytes leftover after parsing attributes in process `syz.5.3378'. [ 121.595194][T11453] netlink: 20 bytes leftover after parsing attributes in process `syz.5.3378'. [ 121.663578][T11470] sd 0:0:1:0: device reset [ 121.723473][T11477] netlink: 'syz.5.3388': attribute type 1 has an invalid length. [ 121.854145][T11507] netlink: 3 bytes leftover after parsing attributes in process `syz.8.3402'. [ 121.868523][T11508] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3401'. [ 121.868966][T11507] batadv2: entered promiscuous mode [ 121.877630][T11508] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3401'. [ 121.882662][T11507] batadv2: entered allmulticast mode [ 122.050450][T11528] loop8: detected capacity change from 0 to 512 [ 122.063302][T11528] EXT4-fs error (device loop8): ext4_xattr_inode_iget:442: comm syz.8.3411: error while reading EA inode 32 err=-116 [ 122.078499][T11528] EXT4-fs (loop8): Remounting filesystem read-only [ 122.085167][T11528] EXT4-fs warning (device loop8): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 122.095515][T11528] EXT4-fs (loop8): 1 orphan inode deleted [ 122.101672][T11528] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.108929][T11527] vhci_hcd: invalid port number 96 [ 122.118963][T11527] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 122.135717][T11528] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.261996][T11549] loop9: detected capacity change from 0 to 1024 [ 122.291456][T11549] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.304071][T11553] vhci_hcd: invalid port number 96 [ 122.309258][T11553] vhci_hcd: default hub control req: 0318 vf7fa i0060 l0 [ 122.323917][T11549] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.3422: bg 0: block 494: padding at end of block bitmap is not set [ 122.338359][T11560] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 122.339346][T11559] IPVS: stopping master sync thread 11560 ... [ 122.358751][T11549] EXT4-fs (loop9): Remounting filesystem read-only [ 122.365777][T11549] EXT4-fs (loop9): error restoring inline_data for inode -- potential data loss! (inode 12, error -30) [ 122.425545][T10220] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.460913][T11567] program syz.0.3431 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 122.486676][T11571] netlink: 'syz.8.3432': attribute type 10 has an invalid length. [ 122.502629][T11571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.512567][T11571] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 122.580933][T11576] loop8: detected capacity change from 0 to 2048 [ 122.640520][T11576] loop8: p1 < > p4 [ 122.646141][T11576] loop8: p4 size 8388608 extends beyond EOD, truncated [ 122.674391][T11588] SELinux: failed to load policy [ 122.815079][T11602] loop9: detected capacity change from 0 to 1024 [ 122.828643][T11606] Falling back ldisc for ptm0. [ 122.837035][T11602] EXT4-fs: Ignoring removed orlov option [ 122.837989][T11608] netlink: 3 bytes leftover after parsing attributes in process `syz.0.3447'. [ 122.842800][T11602] EXT4-fs: Ignoring removed nomblk_io_submit option [ 122.873455][T11608] batadv1: entered promiscuous mode [ 122.878801][T11608] batadv1: entered allmulticast mode [ 122.913531][T11602] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.926254][T11616] loop1: detected capacity change from 0 to 764 [ 122.973330][T10220] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.491160][T11654] bridge_slave_1: left allmulticast mode [ 123.496852][T11654] bridge_slave_1: left promiscuous mode [ 123.502524][T11654] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.512111][T11654] bridge_slave_0: left allmulticast mode [ 123.517842][T11654] bridge_slave_0: left promiscuous mode [ 123.523604][T11654] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.990304][T11686] Falling back ldisc for ptm0. [ 124.510067][ T29] kauditd_printk_skb: 546 callbacks suppressed [ 124.510084][ T29] audit: type=1326 audit(121.301:4759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11737 comm="syz.0.3512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7ee29ebe9 code=0x7ffc0000 [ 124.544261][ T29] audit: type=1326 audit(121.338:4760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11737 comm="syz.0.3512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=141 compat=0 ip=0x7ff7ee29ebe9 code=0x7ffc0000 [ 124.567292][ T29] audit: type=1326 audit(121.338:4761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11737 comm="syz.0.3512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7ee29ebe9 code=0x7ffc0000 [ 124.590172][ T29] audit: type=1326 audit(121.338:4762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11737 comm="syz.0.3512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7ee29ebe9 code=0x7ffc0000 [ 124.613826][T11743] bridge_slave_1: left allmulticast mode [ 124.619545][T11743] bridge_slave_1: left promiscuous mode [ 124.625222][T11743] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.655150][ T29] audit: type=1400 audit(121.441:4763): avc: denied { create } for pid=11749 comm="syz.9.3515" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 124.674281][T11743] bridge_slave_0: left allmulticast mode [ 124.679987][T11743] bridge_slave_0: left promiscuous mode [ 124.682017][ T29] audit: type=1400 audit(121.469:4764): avc: denied { execmem } for pid=11751 comm="syz.0.3516" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 124.685783][T11743] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.706422][ T29] audit: type=1400 audit(121.497:4765): avc: denied { create } for pid=11741 comm="syz.5.3509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 124.791171][ T29] audit: type=1400 audit(121.525:4766): avc: denied { write } for pid=11749 comm="syz.9.3515" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 124.810053][ T29] audit: type=1400 audit(121.525:4767): avc: denied { create } for pid=11754 comm="syz.1.3517" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 124.829045][ T29] audit: type=1400 audit(121.525:4768): avc: denied { ioctl } for pid=11754 comm="syz.1.3517" path="socket:[35553]" dev="sockfs" ino=35553 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 125.347885][T11831] netlink: 'syz.0.3550': attribute type 1 has an invalid length. [ 125.355766][T11831] __nla_validate_parse: 3 callbacks suppressed [ 125.355782][T11831] netlink: 224 bytes leftover after parsing attributes in process `syz.0.3550'. [ 125.419920][T11844] pim6reg: entered allmulticast mode [ 125.430299][T11844] pim6reg: left allmulticast mode [ 125.439807][T11847] random: crng reseeded on system resumption [ 125.471375][T11847] vhci_hcd: invalid port number 23 [ 125.580566][T11863] netlink: 264 bytes leftover after parsing attributes in process `syz.5.3575'. [ 125.589657][T11863] netlink: 56 bytes leftover after parsing attributes in process `syz.5.3575'. [ 125.720335][T11883] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3573'. [ 125.729316][T11883] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3573'. [ 125.808860][T11893] netlink: 292 bytes leftover after parsing attributes in process `syz.8.3578'. [ 125.837696][T11898] loop9: detected capacity change from 0 to 1024 [ 125.852004][T11898] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 125.932005][T11907] SELinux: failed to load policy [ 126.060324][T11934] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3595'. [ 126.080105][T11934] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3595'. [ 126.090395][T11934] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3595'. [ 126.116954][T11934] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3595'. [ 126.212120][T11950] loop9: detected capacity change from 0 to 1764 [ 126.404785][T11986] program syz.1.3617 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 126.418199][T11986] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 126.429154][T11990] ip6gre1: entered allmulticast mode [ 126.487029][T12002] program syz.1.3626 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 126.511121][T12000] syz.0.3625 (12000) used greatest stack depth: 9120 bytes left [ 126.821161][ T9324] nci: nci_rf_discover_ntf_packet: unsupported rf_tech_and_mode 0x7d [ 127.015292][T12087] loop8: detected capacity change from 0 to 2048 [ 127.086387][T12087] Alternate GPT is invalid, using primary GPT. [ 127.092840][T12087] loop8: p2 p3 p7 [ 127.095104][T12095] loop5: detected capacity change from 0 to 512 [ 127.104737][T12095] EXT4-fs (loop5): bad s_min_extra_isize: 65528 [ 127.143311][T12099] loop5: detected capacity change from 0 to 1024 [ 127.150240][T12099] EXT4-fs: Ignoring removed nobh option [ 127.158415][T12099] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 127.171328][T12099] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #11: comm syz.5.3669: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 127.191747][T12099] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.3669: couldn't read orphan inode 11 (err -117) [ 127.289790][T12112] loop5: detected capacity change from 0 to 128 [ 127.297552][T12112] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 127.305569][T12112] System zones: 1-3, 19-19, 35-36 [ 127.670591][T12124] rdma_op ffff888102034d80 conn xmit_rdma 0000000000000000 [ 127.763893][T12128] loop9: detected capacity change from 0 to 8192 [ 127.774038][T12128] FAT-fs (loop9): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 128.204322][T12169] lo speed is unknown, defaulting to 1000 [ 128.571611][T12236] can0: slcan on ttyS3. [ 128.626616][T12236] can0 (unregistered): slcan off ttyS3. [ 128.636381][T12236] Falling back ldisc for ttyS3. [ 128.856985][T12266] netlink: 'syz.0.3741': attribute type 2 has an invalid length. [ 128.864927][T12266] netlink: 'syz.0.3741': attribute type 1 has an invalid length. [ 128.924222][T12282] loop9: detected capacity change from 0 to 1024 [ 128.931241][T12282] EXT4-fs: Ignoring removed orlov option [ 128.966218][T12282] EXT4-fs: Ignoring sb option on remount [ 128.972022][T12282] EXT4-fs: Ignoring removed orlov option [ 128.982305][ T9358] nci: nci_rf_discover_ntf_packet: unsupported rf_tech_and_mode 0x7d [ 128.991339][T12282] EXT4-fs: Ignoring removed nomblk_io_submit option [ 128.998125][T12282] EXT4-fs: Remounting fs w/o journal so ignoring data_err option [ 129.041863][T12282] EXT4-fs (loop9): re-mounted 00000000-0000-0000-0000-000000000000. [ 129.115157][T12305] loop9: detected capacity change from 0 to 4096 [ 129.928402][T12352] sd 0:0:1:0: device reset [ 130.058860][ T29] kauditd_printk_skb: 316 callbacks suppressed [ 130.058876][ T29] audit: type=1400 audit(126.492:5085): avc: denied { create } for pid=12373 comm="syz.1.3784" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 130.059064][T12369] lo speed is unknown, defaulting to 1000 [ 130.065090][ T29] audit: type=1400 audit(126.492:5086): avc: denied { read } for pid=12373 comm="syz.1.3784" path="socket:[37454]" dev="sockfs" ino=37454 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 130.112670][ T9324] nci: nci_rf_discover_ntf_packet: unsupported rf_tech_and_mode 0x7d [ 131.031042][T12402] can0: slcan on ttyS3. [ 131.087141][T12410] SELinux: failed to load policy [ 131.096763][T12402] can0 (unregistered): slcan off ttyS3. [ 131.112590][T12402] Falling back ldisc for ttyS3. [ 131.211824][T12419] lo speed is unknown, defaulting to 1000 [ 131.326167][T12437] SELinux: failed to load policy [ 131.464271][T12451] __nla_validate_parse: 6 callbacks suppressed [ 131.464305][T12451] netlink: 9286 bytes leftover after parsing attributes in process `syz.1.3821'. [ 131.487671][T12453] loop9: detected capacity change from 0 to 1024 [ 131.494670][T12453] EXT4-fs (loop9): couldn't mount as ext3 due to feature incompatibilities [ 131.535131][ T29] audit: type=1400 audit(127.886:5087): avc: denied { read write } for pid=12457 comm="syz.1.3825" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 131.564940][ T29] audit: type=1400 audit(127.886:5088): avc: denied { open } for pid=12457 comm="syz.1.3825" path="/dev/uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 131.624072][ T29] audit: type=1400 audit(127.961:5089): avc: denied { read write } for pid=10220 comm="syz-executor" name="loop9" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 131.647885][ T29] audit: type=1400 audit(127.961:5090): avc: denied { open } for pid=10220 comm="syz-executor" path="/dev/loop9" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 131.671565][ T29] audit: type=1400 audit(127.961:5091): avc: denied { ioctl } for pid=10220 comm="syz-executor" path="/dev/loop9" dev="devtmpfs" ino=109 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 131.696705][ T29] audit: type=1400 audit(127.961:5092): avc: denied { map_create } for pid=12463 comm="syz.5.3827" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 131.715377][ T29] audit: type=1400 audit(127.961:5093): avc: denied { perfmon } for pid=12463 comm="syz.5.3827" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 131.735914][ T29] audit: type=1400 audit(127.989:5094): avc: denied { map_read map_write } for pid=12465 comm="syz.9.3829" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 131.758697][T12464] program syz.5.3827 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 131.984685][T12478] lo speed is unknown, defaulting to 1000 [ 132.131546][T12496] SELinux: failed to load policy [ 132.227816][T12507] netlink: 'syz.9.3848': attribute type 10 has an invalid length. [ 132.248711][T12507] team0: Device hsr_slave_0 failed to register rx_handler [ 132.458569][T12535] netlink: 9286 bytes leftover after parsing attributes in process `syz.9.3861'. [ 132.943924][T12577] netlink: 56 bytes leftover after parsing attributes in process `syz.5.3882'. [ 133.099197][T12586] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 133.108367][T12586] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 133.458389][T12631] loop9: detected capacity change from 0 to 128 [ 133.560477][ T3354] hid_parser_main: 57 callbacks suppressed [ 133.560505][ T3354] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 133.573949][ T3354] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 133.581412][ T3354] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 133.597028][ T3354] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 133.604678][ T3354] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 133.612183][ T3354] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 133.619687][ T3354] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 133.627168][ T3354] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 133.634700][ T3354] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 133.642166][ T3354] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 133.673504][ T3354] hid-generic 0000:0000:0000.000A: hidraw0: HID v8.00 Device [syz0] on syz0 [ 133.887123][ T3377] hid-generic 0000:0000:0000.000B: hidraw0: HID v8.00 Device [syz0] on syz0 [ 133.930862][T12683] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 133.954888][T12683] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 134.377159][T12735] lo speed is unknown, defaulting to 1000 [ 134.392409][T12742] netlink: 12 bytes leftover after parsing attributes in process `syz.9.3959'. [ 134.401465][T12742] netlink: 28 bytes leftover after parsing attributes in process `syz.9.3959'. [ 134.410565][T12742] netlink: 12 bytes leftover after parsing attributes in process `syz.9.3959'. [ 134.420127][T12742] netlink: 28 bytes leftover after parsing attributes in process `syz.9.3959'. [ 134.429147][T12742] netlink: 'syz.9.3959': attribute type 6 has an invalid length. [ 134.591257][T12766] random: crng reseeded on system resumption [ 134.611183][T12766] vhci_hcd: invalid port number 23 [ 134.923461][T12812] loop9: detected capacity change from 0 to 256 [ 134.973250][T12819] netlink: 'syz.8.3993': attribute type 1 has an invalid length. [ 134.981207][T12819] netlink: 224 bytes leftover after parsing attributes in process `syz.8.3993'. [ 135.004561][T12821] netlink: 292 bytes leftover after parsing attributes in process `syz.1.3994'. [ 135.373014][T12863] netlink: 292 bytes leftover after parsing attributes in process `syz.9.4010'. [ 135.566065][ T29] kauditd_printk_skb: 178 callbacks suppressed [ 135.566081][ T29] audit: type=1400 audit(131.646:5273): avc: denied { create } for pid=12883 comm="syz.0.4023" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 135.591416][ T29] audit: type=1400 audit(131.646:5274): avc: denied { ioctl } for pid=12883 comm="syz.0.4023" path="socket:[40336]" dev="sockfs" ino=40336 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 135.649371][ T29] audit: type=1400 audit(131.665:5275): avc: denied { unlink } for pid=10220 comm="syz-executor" name=131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D338 dev="tmpfs" ino=1394 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 135.750230][ T29] audit: type=1326 audit(131.786:5276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12896 comm="syz.1.4030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f402a4eebe9 code=0x7ffc0000 [ 135.773243][ T29] audit: type=1326 audit(131.786:5277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12896 comm="syz.1.4030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f402a4eebe9 code=0x7ffc0000 [ 135.796547][ T29] audit: type=1326 audit(131.786:5278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12896 comm="syz.1.4030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f402a4eebe9 code=0x7ffc0000 [ 135.819502][ T29] audit: type=1326 audit(131.786:5279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12896 comm="syz.1.4030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f402a4eebe9 code=0x7ffc0000 [ 135.842673][ T29] audit: type=1326 audit(131.786:5280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12896 comm="syz.1.4030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f402a4eebe9 code=0x7ffc0000 [ 135.865559][ T29] audit: type=1326 audit(131.786:5281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12896 comm="syz.1.4030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f402a4eebe9 code=0x7ffc0000 [ 135.888535][ T29] audit: type=1326 audit(131.786:5282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12896 comm="syz.1.4030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f402a4eebe9 code=0x7ffc0000 [ 136.039081][T12923] ip6gre1: entered allmulticast mode [ 136.121938][T12936] program syz.9.4046 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 136.141942][T12936] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 136.208170][T12946] netlink: 'syz.8.4051': attribute type 12 has an invalid length. [ 136.216131][T12946] netlink: 'syz.8.4051': attribute type 29 has an invalid length. [ 136.237260][T12946] netlink: 'syz.8.4051': attribute type 12 has an invalid length. [ 136.245221][T12946] netlink: 'syz.8.4051': attribute type 29 has an invalid length. [ 136.262044][T12950] syz_tun: entered promiscuous mode [ 136.275766][T12950] batadv_slave_0: entered promiscuous mode [ 136.282250][T12950] debugfs: 'hsr1' already exists in 'hsr' [ 136.288007][T12950] Cannot create hsr debugfs directory [ 136.296352][T12950] hsr1: entered allmulticast mode [ 136.301405][T12950] syz_tun: entered allmulticast mode [ 136.306863][T12950] batadv_slave_0: entered allmulticast mode [ 136.327359][T12964] ip6gre1: entered allmulticast mode [ 136.469059][T12986] rdma_op ffff888112f74180 conn xmit_rdma 0000000000000000 [ 136.485430][T12988] loop9: detected capacity change from 0 to 1764 [ 137.422666][T13023] netlink: 'syz.8.4083': attribute type 3 has an invalid length. [ 137.470655][T13030] __nla_validate_parse: 3 callbacks suppressed [ 137.470668][T13030] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4088'. [ 137.487006][T13030] IPVS: Error joining to the multicast group [ 137.504667][T13034] SELinux: failed to load policy [ 137.646789][T13052] SELinux: failed to load policy [ 137.674491][T13061] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13061 comm=syz.1.4105 [ 137.687106][T13061] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=13061 comm=syz.1.4105 [ 137.734125][T13066] netlink: 5 bytes leftover after parsing attributes in process `syz.1.4107'. [ 137.751673][T13070] netlink: 'syz.9.4109': attribute type 21 has an invalid length. [ 137.754904][T13066] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 137.769713][T13066] 0ªî{X¹¦: entered allmulticast mode [ 137.775654][T13066] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 137.791661][T13070] netlink: 156 bytes leftover after parsing attributes in process `syz.9.4109'. [ 137.854599][T13082] netlink: 14 bytes leftover after parsing attributes in process `syz.1.4115'. [ 137.876446][T13082] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 137.890299][T13082] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 137.906159][T13082] bond0 (unregistering): (slave batadv0): Releasing backup interface [ 137.919039][T13087] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13087 comm=syz.9.4117 [ 137.920379][T13082] bond0 (unregistering): Released all slaves [ 137.931794][T13087] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=13087 comm=syz.9.4117 [ 138.010399][T13095] netlink: 20 bytes leftover after parsing attributes in process `syz.9.4121'. [ 138.048395][T13100] netlink: 5 bytes leftover after parsing attributes in process `syz.9.4124'. [ 138.057620][T13100] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 138.065695][T13100] 0ªî{X¹¦: entered allmulticast mode [ 138.073793][T13101] netlink: 'syz.5.4123': attribute type 21 has an invalid length. [ 138.074226][T13100] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 138.097655][T13101] netlink: 156 bytes leftover after parsing attributes in process `syz.5.4123'. [ 138.106913][T13103] veth0: entered promiscuous mode [ 138.118298][T13103] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4125'. [ 138.402786][T13141] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4144'. [ 138.504994][T13141] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4144'. [ 139.530595][T13180] netlink: 'syz.0.4158': attribute type 3 has an invalid length. [ 139.562816][T13177] SELinux: failed to load policy [ 139.839930][T13227] Invalid option length (0) for dns_resolver key [ 139.893946][T13229] SELinux: failed to load policy [ 139.899712][T13234] atomic_op ffff8881033bd928 conn xmit_atomic 0000000000000000 [ 140.143710][T13274] netlink: 'syz.5.4204': attribute type 3 has an invalid length. [ 140.153234][T13279] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 140.608827][ T9345] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.704677][ T9345] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.721217][T13329] openvswitch: netlink: Message has 6 unknown bytes. [ 140.786632][ T9345] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.862983][ T9345] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.908399][T13330] lo speed is unknown, defaulting to 1000 [ 140.928962][ T29] kauditd_printk_skb: 195 callbacks suppressed [ 140.928980][ T29] audit: type=1326 audit(136.669:5478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13350 comm="syz.9.4238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4b5c8ebe9 code=0x7ffc0000 [ 140.958278][ T29] audit: type=1326 audit(136.669:5479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13350 comm="syz.9.4238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4b5c8ebe9 code=0x7ffc0000 [ 141.008163][ T29] audit: type=1326 audit(136.716:5480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13350 comm="syz.9.4238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa4b5c8ebe9 code=0x7ffc0000 [ 141.031146][ T29] audit: type=1326 audit(136.725:5481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13350 comm="syz.9.4238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4b5c8ebe9 code=0x7ffc0000 [ 141.054094][ T29] audit: type=1326 audit(136.725:5482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13350 comm="syz.9.4238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=241 compat=0 ip=0x7fa4b5c8ebe9 code=0x7ffc0000 [ 141.076977][ T29] audit: type=1326 audit(136.725:5483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13350 comm="syz.9.4238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4b5c8ebe9 code=0x7ffc0000 [ 141.231691][ T29] audit: type=1326 audit(136.940:5484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13360 comm="syz.9.4242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4b5c8ebe9 code=0x7ffc0000 [ 141.254746][ T29] audit: type=1326 audit(136.940:5485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13360 comm="syz.9.4242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4b5c8ebe9 code=0x7ffc0000 [ 141.277629][ T29] audit: type=1326 audit(136.940:5486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13360 comm="syz.9.4242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa4b5c8ebe9 code=0x7ffc0000 [ 141.300613][ T29] audit: type=1326 audit(136.940:5487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13360 comm="syz.9.4242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4b5c8ebe9 code=0x7ffc0000 [ 141.339468][ T9345] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 141.352703][ T9345] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 141.368500][ T9345] bond0 (unregistering): Released all slaves [ 141.409673][T13330] chnl_net:caif_netlink_parms(): no params data found [ 141.430194][ T9345] hsr_slave_0: left promiscuous mode [ 141.443988][ T9345] hsr_slave_1: left promiscuous mode [ 141.450011][ T9345] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 141.457676][ T9345] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 141.468043][ T9345] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 141.475441][ T9345] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 141.497427][ T9345] veth1_macvtap: left promiscuous mode [ 141.504217][ T9345] veth0_macvtap: left promiscuous mode [ 141.509830][ T9345] veth1_vlan: left promiscuous mode [ 141.515169][ T9345] veth0_vlan: left promiscuous mode [ 141.644379][ T9345] team0 (unregistering): Port device team_slave_1 removed [ 141.656033][ T9345] team0 (unregistering): Port device team_slave_0 removed [ 141.725139][T13410] SELinux: Context system_u:object_r:iptables_conf_t:s0 is not valid (left unmapped). [ 141.781364][T13330] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.788603][T13330] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.796456][T13330] bridge_slave_0: entered allmulticast mode [ 141.805510][T13330] bridge_slave_0: entered promiscuous mode [ 141.813169][T13330] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.820386][T13330] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.827915][T13330] bridge_slave_1: entered allmulticast mode [ 141.834485][T13330] bridge_slave_1: entered promiscuous mode [ 141.841322][T13421] sctp: [Deprecated]: syz.1.4269 (pid 13421) Use of int in max_burst socket option deprecated. [ 141.841322][T13421] Use struct sctp_assoc_value instead [ 141.868713][T13330] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.879040][T13330] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.901251][T13330] team0: Port device team_slave_0 added [ 141.911900][T13330] team0: Port device team_slave_1 added [ 141.942156][T13330] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.949177][T13330] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.975192][T13330] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.990346][T13330] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.997331][T13330] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.023324][T13330] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.061370][T13330] hsr_slave_0: entered promiscuous mode [ 142.078386][T13330] hsr_slave_1: entered promiscuous mode [ 142.088185][T13330] debugfs: 'hsr0' already exists in 'hsr' [ 142.093931][T13330] Cannot create hsr debugfs directory [ 142.313261][T13452] netlink: 'syz.8.4283': attribute type 1 has an invalid length. [ 142.329630][T13452] 8021q: adding VLAN 0 to HW filter on device bond1 [ 142.355828][T13452] bond1: (slave geneve2): making interface the new active one [ 142.364646][T13452] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 142.436267][T13330] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 142.463471][T13330] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 142.479583][T13330] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 142.519531][T13330] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 142.624316][T13330] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.646509][T13330] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.657280][ T9324] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.664392][ T9324] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.678904][ T9314] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.686093][ T9314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.792556][T13330] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.883488][T13523] __nla_validate_parse: 9 callbacks suppressed [ 142.883549][T13523] netlink: 48 bytes leftover after parsing attributes in process `syz.5.4308'. [ 142.942852][T13330] veth0_vlan: entered promiscuous mode [ 142.960410][T13330] veth1_vlan: entered promiscuous mode [ 143.012201][T13539] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4313'. [ 143.013393][T13330] veth0_macvtap: entered promiscuous mode [ 143.031656][T13541] netlink: 'syz.1.4314': attribute type 4 has an invalid length. [ 143.045800][T13330] veth1_macvtap: entered promiscuous mode [ 143.045827][T13541] netlink: 'syz.1.4314': attribute type 4 has an invalid length. [ 143.068917][T13330] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.078326][T13330] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.101559][ T9358] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.119907][ T9358] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.131887][ T9358] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.155544][ T9358] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.228071][T13566] netlink: 'syz.4.4324': attribute type 3 has an invalid length. [ 143.238175][T13566] netlink: 'syz.4.4324': attribute type 3 has an invalid length. [ 143.411350][T13603] ALSA: seq fatal error: cannot create timer (-22) [ 143.444830][T13610] netlink: 'syz.1.4342': attribute type 3 has an invalid length. [ 143.564416][T13623] SELinux: failed to load policy [ 144.153674][T13749] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4376'. [ 144.211472][T13758] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 144.251480][T13764] IPv6: Can't replace route, no match found [ 144.441783][T13787] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 144.621374][T13809] lo speed is unknown, defaulting to 1000 [ 144.629721][T13809] lo speed is unknown, defaulting to 1000 [ 144.639436][T13809] lo speed is unknown, defaulting to 1000 [ 144.655691][T13809] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 144.666907][T13809] lo speed is unknown, defaulting to 1000 [ 144.681602][T13809] lo speed is unknown, defaulting to 1000 [ 144.694718][T13809] lo speed is unknown, defaulting to 1000 [ 144.714540][T13809] lo speed is unknown, defaulting to 1000 [ 144.725162][T13809] lo speed is unknown, defaulting to 1000 [ 144.731586][T13809] lo speed is unknown, defaulting to 1000 [ 144.745159][T13809] lo speed is unknown, defaulting to 1000 [ 145.113630][T13864] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4430'. [ 145.122635][T13864] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4430'. [ 145.124443][T13865] netlink: 'syz.9.4428': attribute type 1 has an invalid length. [ 145.131596][T13864] netlink: 'syz.4.4430': attribute type 20 has an invalid length. [ 145.139466][T13865] netlink: 199820 bytes leftover after parsing attributes in process `syz.9.4428'. [ 145.172510][T13864] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4430'. [ 145.181538][T13864] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4430'. [ 145.190528][T13864] netlink: 'syz.4.4430': attribute type 20 has an invalid length. [ 145.206630][ T9324] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 145.229419][ T9324] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 145.249733][ T9324] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 145.276395][ T9324] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 145.358082][T13887] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4440'. [ 145.377855][T13887] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4440'. [ 145.461345][T13895] syzkaller0: entered promiscuous mode [ 145.466975][T13895] syzkaller0: entered allmulticast mode [ 145.614507][T13927] netlink: 'syz.1.4459': attribute type 10 has an invalid length. [ 145.628103][T13927] team0: Port device geneve1 added [ 145.923352][T13982] team0 (unregistering): Port device team_slave_0 removed [ 145.934972][T13982] team0 (unregistering): Port device team_slave_1 removed [ 145.943047][T13982] team0 (unregistering): Port device geneve1 removed [ 146.369668][ T29] kauditd_printk_skb: 375 callbacks suppressed [ 146.369684][ T29] audit: type=1400 audit(141.758:5863): avc: denied { create } for pid=14010 comm="syz.8.4496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 146.407285][ T29] audit: type=1400 audit(141.758:5864): avc: denied { write } for pid=14010 comm="syz.8.4496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 146.427241][ T29] audit: type=1400 audit(141.758:5865): avc: denied { nlmsg_write } for pid=14010 comm="syz.8.4496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 146.452576][T14015] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 146.461195][T14015] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 146.627639][ T29] audit: type=1400 audit(141.992:5866): avc: denied { create } for pid=14017 comm="syz.5.4499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 146.666896][ T29] audit: type=1400 audit(141.992:5867): avc: denied { connect } for pid=14017 comm="syz.5.4499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 146.685934][ T29] audit: type=1400 audit(141.992:5868): avc: denied { setopt } for pid=14017 comm="syz.5.4499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 146.704917][ T29] audit: type=1400 audit(141.992:5869): avc: denied { bind } for pid=14017 comm="syz.5.4499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 146.723689][ T29] audit: type=1400 audit(141.992:5870): avc: denied { write } for pid=14017 comm="syz.5.4499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 146.742630][ T29] audit: type=1400 audit(141.992:5871): avc: denied { read } for pid=14017 comm="syz.5.4499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 146.761394][ T29] audit: type=1326 audit(142.029:5872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14019 comm="syz.5.4500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f135052ebe9 code=0x7ffc0000 [ 147.154615][T14081] netlink: 'syz.4.4528': attribute type 3 has an invalid length. [ 147.799156][T14167] netlink: 'syz.9.4568': attribute type 1 has an invalid length. [ 147.807025][T14167] netlink: 'syz.9.4568': attribute type 2 has an invalid length. [ 147.911420][T14177] ALSA: seq fatal error: cannot create timer (-19) [ 148.336376][T14242] __nla_validate_parse: 11 callbacks suppressed [ 148.336393][T14242] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4604'. [ 148.547073][T14271] netlink: 28 bytes leftover after parsing attributes in process `syz.9.4618'. [ 148.556290][T14271] netlink: 108 bytes leftover after parsing attributes in process `syz.9.4618'. [ 148.566870][T14271] netlink: 28 bytes leftover after parsing attributes in process `syz.9.4618'. [ 148.576019][T14271] netlink: 108 bytes leftover after parsing attributes in process `syz.9.4618'. [ 148.585090][T14271] netlink: 84 bytes leftover after parsing attributes in process `syz.9.4618'. [ 148.715010][T14288] netlink: 12 bytes leftover after parsing attributes in process `syz.8.4626'. [ 149.022628][ T3490] hid_parser_main: 46 callbacks suppressed [ 149.022647][ T3490] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 149.036048][ T3490] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 149.065392][ T3490] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 149.072874][ T3490] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 149.080321][ T3490] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 149.087819][ T3490] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 149.095280][ T3490] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 149.102806][ T3490] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 149.110239][ T3490] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 149.117652][ T3490] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 149.131669][ T3490] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz0] on syz1 [ 149.246261][T14324] veth0: entered promiscuous mode [ 149.253529][T14324] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4643'. [ 149.350989][T14330] pim6reg: entered allmulticast mode [ 149.362616][T14330] pim6reg: left allmulticast mode [ 149.414637][T14333] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4646'. [ 149.522444][T14338] can: request_module (can-proto-0) failed. [ 149.669374][T14358] veth0: entered promiscuous mode [ 149.675632][T14358] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4656'. [ 149.788408][T14369] macsec1: entered allmulticast mode [ 149.793872][T14369] veth1_macvtap: entered allmulticast mode [ 149.805912][T14369] veth1_macvtap: left allmulticast mode [ 149.834520][T14375] netlink: 'syz.4.4665': attribute type 5 has an invalid length. [ 149.856468][T14377] netlink: 'syz.1.4666': attribute type 1 has an invalid length. [ 150.034145][T14399] lo speed is unknown, defaulting to 1000 [ 150.043609][T14399] lo speed is unknown, defaulting to 1000 [ 150.082076][T14406] netlink: 'syz.1.4677': attribute type 4 has an invalid length. [ 150.295246][ T9345] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 150.370039][T14438] ================================================================== [ 150.378158][T14438] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 150.386780][T14438] [ 150.389110][T14438] write to 0xffff888104760e28 of 8 bytes by task 14435 on cpu 0: [ 150.396851][T14438] shmem_file_splice_read+0x470/0x600 [ 150.402240][T14438] splice_direct_to_actor+0x26f/0x680 [ 150.407627][T14438] do_splice_direct+0xda/0x150 [ 150.412409][T14438] do_sendfile+0x380/0x650 [ 150.416846][T14438] __x64_sys_sendfile64+0x105/0x150 [ 150.422071][T14438] x64_sys_call+0x2bb0/0x2ff0 [ 150.426765][T14438] do_syscall_64+0xd2/0x200 [ 150.431287][T14438] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.437190][T14438] [ 150.439521][T14438] write to 0xffff888104760e28 of 8 bytes by task 14438 on cpu 1: [ 150.447247][T14438] shmem_file_splice_read+0x470/0x600 [ 150.452649][T14438] splice_direct_to_actor+0x26f/0x680 [ 150.458026][T14438] do_splice_direct+0xda/0x150 [ 150.462807][T14438] do_sendfile+0x380/0x650 [ 150.467246][T14438] __x64_sys_sendfile64+0x105/0x150 [ 150.472467][T14438] x64_sys_call+0x2bb0/0x2ff0 [ 150.477162][T14438] do_syscall_64+0xd2/0x200 [ 150.481697][T14438] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.487604][T14438] [ 150.489939][T14438] value changed: 0x00000000000125b0 -> 0x00000000000125fe [ 150.497047][T14438] [ 150.499376][T14438] Reported by Kernel Concurrency Sanitizer on: [ 150.505547][T14438] CPU: 1 UID: 0 PID: 14438 Comm: syz.8.4698 Not tainted syzkaller #0 PREEMPT(voluntary) [ 150.515360][T14438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 150.525435][T14438] ==================================================================