last executing test programs: 12.187522626s ago: executing program 2 (id=472): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) fcntl$setlease(r0, 0x400, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r3}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) 12.186788306s ago: executing program 2 (id=473): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r3}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 12.171704187s ago: executing program 2 (id=474): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd2b, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x60, 0xfff0}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_KEY_ID={0x8, 0x1a, 0xd}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4008080}, 0x24048084) 11.89001068s ago: executing program 2 (id=485): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3800480, &(0x7f0000002200), 0x45, 0x786, &(0x7f00000007c0)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000400007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x930, &(0x7f0000000800)) ptrace$poke(0x21, r0, 0x0, 0x0) 11.808619876s ago: executing program 2 (id=478): ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) msgsnd(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000087fd285c63e41580364e19e4423073e6d20800000065dc40917dc07ae5a100c1570700d09e41cacbf4a5"], 0x8, 0x0) getresuid(&(0x7f0000000180)=0x0, &(0x7f0000000200), &(0x7f0000000500)) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000680)={{0x3, 0x0, 0x0, r2, 0x0, 0x80, 0x8}, 0x0, 0x0, 0x0, 0x19, 0x5, 0x2bde, 0xffffffffffffff27, 0xc7, 0x2, 0x9}) 11.364021633s ago: executing program 2 (id=484): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x480, &(0x7f00000002c0)) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/28, 0x1c) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000006c0)="61ef64db8fd9", 0x0, 0xffff}, 0x38) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x28) 11.363885133s ago: executing program 32 (id=484): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x480, &(0x7f00000002c0)) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/28, 0x1c) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000006c0)="61ef64db8fd9", 0x0, 0xffff}, 0x38) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x28) 2.860764899s ago: executing program 5 (id=691): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b000000000000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x18) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x1200, 0x30, 0x3) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x2) r4 = dup(r3) r5 = open(&(0x7f0000000040)='./bus\x00', 0x40d00, 0x20) sendfile(r4, r5, 0x0, 0x8000fffffffe) 2.000226599s ago: executing program 5 (id=707): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r3 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r3, 0x0) write$selinux_load(r2, &(0x7f0000000000)=ANY=[], 0x6000) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000300)=[{&(0x7f0000002640)=""/102389, 0x18ff5}], 0x1, 0x1903d}}], 0x48}, 0x0) 1.898617197s ago: executing program 5 (id=708): bpf$MAP_CREATE(0x0, 0x0, 0x50) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x3fffffffc}, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x8001, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x22020600) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x490, &(0x7f0000000580)="$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") r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x480c0}, 0x0) accept4(r0, 0x0, 0x0, 0x400000000000000) 1.622624979s ago: executing program 3 (id=713): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8000000000000000, 0x8000}, 0x4105, 0x0, 0x3}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x5, 0x2, 0xffff, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000200018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x4004743d, 0x110e22fff6) 1.400775877s ago: executing program 0 (id=720): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000140)=@gcm_256={{0x303, 0x3a}, "c4d65ab71f5ef2fe", "9e8ecc7bb5352776725e104757e7dc25c6519a85ef828f711330ff2bb17b5508", "dc5db43f", "80031f0000000200"}, 0x38) 1.384488338s ago: executing program 0 (id=721): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x5}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 1.3618141s ago: executing program 5 (id=723): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfffffd9d) r3 = socket(0x1e, 0x4, 0x0) connect$tipc(r3, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x1, 0x4}}, 0x10) sendfile(r3, r2, 0x0, 0x8010002b) 1.320498524s ago: executing program 0 (id=725): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r4, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000300)="b9ff030768f1258c989e14f05c71", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 1.24346521s ago: executing program 0 (id=726): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYRES16=r1], 0x0, 0x4}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) sendmsg$inet(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000240)="01", 0x1}], 0x1}, 0x4048841) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x10001) sendmsg$inet(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000019300)="0f", 0x1}], 0x1}, 0x1) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2002) 1.155539727s ago: executing program 4 (id=728): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r2}, &(0x7f0000000040), &(0x7f0000000180)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x1000000, {0x0, 0x0, 0x0, 0x0, {0x9}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x691, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x8c0}, 0x0) 1.010679749s ago: executing program 3 (id=730): sched_setscheduler(0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x1, 0x4, 0x17fe2, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) truncate(&(0x7f0000000040)='./file0\x00', 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x1, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x6) 984.204131ms ago: executing program 3 (id=731): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000500000000000e1ff95000000000000002ba7e1d30cb599e83f040000f300000000bd01212fb56f040026fbfefc41056bd8174b79ed317142fa9ea4158123751c5c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404004900c788b277be1cb79b0a4dcf23d410f6accd3641110bec4e90a634199e07f8f6eb968f200e011ea665c45a34b8580218ce740068720000074e8b1715807ea0ca469e468eea3fd2f73902ebcfcf49822775985bf313405b367e81c700000040000000000200000000005335000000143ea70c2ab40c7cb70cc8943a6d60d7c4900282e147d08e0af4b29df814f5691db43a5c00000004000000000089faff01210cce39bf405f1e846c12423a164a330100846f26ad03dd65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d6155102b1ced1e8019e63c850af895abba14f6fbd7fb5e2a431ab914040000000000010092c9f4609646b6c5c29647d2f950a959cf9938d6dfcb8ed2cbdc2ba9d580609e31c3fa90812a533ce206e7e57a79d6fce424c2204dd418c005479ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6efdffdf48dca02113a38300cabf2b5543ffc166955709009e000000000061629d1822f720ec23812770d72c700a44e113d17088fdd00600000f7889b8c7044f56ff030000000000006cd4970400cac6f45a6922ded2e29514af463f747c08f4010586903500000000000000000000be34cf0f9d640dd782ac0cbc46903243d0d0f4bc7f253d0500000032daaf281c450e64c33aac8f23e7d1c94c4505a9839688b008c370494f6734b771546d9552d3bb2da0d000000000000000009125c97f0400f5e1671bc5eb7739daa7820a91cb0e732df2ae0000c747e00a4fbfe8942fa859cd28bdaa1509309926c77fbcb15ec58b42b400005a6b649dd5f13cd776e6c7c4b5c4b0de20e033b378553ead4c8cc530b62c36364e6505992209bdbc6203da7a3797246a6adef071102f0aa2c40095ddd05176f5cb8bd99e1ba0f9568f3e3876bba7bf973334e7919a080000000000000004fb996ad919f7e9672ce107000000ad882f2aead166c94500be902ee7dabc768eb9ec13f334aae90981ecaf5f744f22f2e45afe2c9e8632276cffe5f1fc215c0797d0244cf1ce269d10525745caaa3f77d1b80116cb9a38400242010000000100000091a0116f4693133138583da5e10b434697b0443b7b4ddfb3ace29e16e5a881336aad0974269a1025e2a9a135c0508af1aec2926627b43bba1229a7466bdca64f514b7911458da09fe8681916d408d753226a83ae2434ccd3fc508216aea86833030f569d61dc998620fcf4eeb92e7bc511df63c53b82514493b8f3c74f44ba184d40e87612024da1a1ebe316923865f037c01d71b5de81121046d84b18acb5cbea7eecad9b6dd46ed83515cd9f140e5f00019be25b5910a3193e90be231a05fd82e6003969c31082ff1d0eb50a04d14644234828cbb5aaa0ece702abdd425fa25ae04a2315c89064df633700000000d9e5953ea67310993d01000000000000003ac753358791b1490273ca535e05b11d815237743a5b79ad45de2a3c91257f02c2f30f5513662809073710937ed0055b238f466e1442f8ec7a5b394228035039ceeb452dca75f9ff5332b4c4777a3d19c158a0aa9a821667c68549e9da89ad4274ce2d3d7619936768a84a1465fff4eedba55955434f132ab7b884057aeb68f3d675a79907a72ace70902459f6950a06a03507838231a335ae759ed25534f2e90a7def4b3d4af7fd47ab1a701e4b7a7dfc1d12775ed0a31bc7b5855880aa767e68196c7aa5ac115724b6cb8fcebb67719eccd87b06b38566cf61ad2f307a79d2ce9801837bf0bd3af0271de700eef2795d28cb0017000000000000000000e052d93194121b774d21a0317d0346078400004652c769fd3d3e661a2fb511164f1502ab2ac4eb3f19c042163e0bdb88b82de384a8055e8b1e24294b0546cce481ff5618b7b9585dbb64d66debf219fa479abf22f3d64fe82e466ea6f27859946e72f80bb1c9cfcde57b79625e2979fe689a5a246cbbd488f43f46b2536f175f46dfb27d5229467270246ab53616c46edf34c559d3de0c59ca3305e66825715e5e4cd5b54c1b05c09f04337a76a30373baac3ecec91fd546eb7c32dbecb18a308a0004be94dfab28c2a51dc816df0000000000c12254f041804f7f7074356789b1d4dd55f3e045a48241a4ce04d06acb2cf11eab759ba78da5da0f26126d4cf2c73e5f94030000040000000000000000c301985d603403592486204054be3fdda91f9e315886941928e5a8bc1a00e69a98c0a8f7192f6ee93cc4124cf4e7610915efc08c834a44e1d685d6835a40b5bc615949cbcd98d044fa492aa38717481455e86dcd7816ad8940bd1995369d89ae6eadeb9117e8b94ab422c8d62f858875dccdbc89572231ef5d6df6a9c55f8df763c7c64da7cc017e1e3f5cd4cb9fe6d19b11d4d38239d318016e622b9683b7e46be64dc097982e23462392a0cd05afb2e060fd42ef00dfbd057311aab94f307d10c7a1af0d8e5a0fcb547475d13c0000000000000000f1cc97103d714d1abb901f866d9d629b4fb185f45790517c4a0f5c6a5024e3359e8d83e3f6edf9e2afb5ab59c7b2b45cfb0a3c1303a98e4ed531ac11cca1cd744b431de74c7cd6533adaa8ec749061b2959d53da626aa189781dc1be4d5c81aebc0cada819895b377d6cf0a7878ba99864ae84464744c605646caf2e06b13eba7ba10acf77d91b2297e9573abb0a4da534d735a223626402b308daf7835780fa6f4e410000000000fb00000000000000000000b14952139bd4bdbccc5e334c49584655c4fce8c5bb7c54664aef6d780100358aa54b4b49926c4be9ee4659153d9fa95d07cc4efdab2c5f4503148d0255d0b748366dafe042d78479c21d832e1431ed6d646d13e8e7230300920a5642bbed1dee9b46b6f02e572024ccf3c8edd82660e5d74c52be71d780c300000000000000000000000000000000000044ff72f96f084f4b6cdcb1b4a9d8e9f99f1b85497d0c3df704c8a0034c09caeeb0e34799b755649883539258a7b33dcef15d8fd1953ebaaa3cff81a0de7a05a440f20f6b273ceb8678f10378b670be7504dabd1471355d853292775d0366891f0bcf0a6087ed4f1f25ef52394db3e9d8318bbb9baff3db95bfd68a08ded502cc08a485c804e4fd107a7ca2a64ca081c6b2f7b895cdf98b763ebab9451c65eced6f5f97a541210806d885762ac3150225036c7eccd7a05593abd963f9a02df58085115e54f675e6a08d25b5722cabf989b4bbc562e073b81bae61f05c5e1f90e021340b60cc5fb8fdb09b6d20b0d87a6ed800000000000000000000000000000000006cc6f64f583a26a78f7f417f66c0af32f5194ddfce51e5aff28f621bb2fd2a5ab719823488d6e869b08d3d4ac7950c60144cf77437e29895a23282e3c65e015d1c334832a90ee77d93596e3f12e9ca8c67c7f3c9b66c9cb03edec184ad1d9544c7a3be250e471dca00000078544d79c0efe4094e561eeb26ee4c81106d03c004bc1589ef6e13648999c8735e2634e89aaa90c571fa3c07238697b1db783c52715055445e96995fe3273b0346b03fc742c06aa3947e0d9cf0c99b5e245ede85893112deea8bd3355a32ec15e1242f170a51f28cea4105541e96a52da4984d26bd29cb0623f00c6b0a4c00ad406d729babc9d1550a683c349017a340444000000000000000000000920ca49f7cc8194aaebdcae5a62bb7587b57f41f1c2034911f23e6bd0291b3319f03a0a15dea685a8ab75b3c60391afa5483231305402b52a8f9863800f127d6b4518f73a847ca583e855d70c6a4a53f61ad753d5e740db44afd32b019d9e8b41361c2c104fe52837a19dd6952fe2724c0105ab158a54a6a73000000000000000000"], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000540)=r2) write$cgroup_devices(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1e030600bc5cb60128876360864666702c1ffe80000000000000", @ANYRESDEC], 0xffdd) 937.303175ms ago: executing program 5 (id=732): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x1e, 0x1, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) write$binfmt_misc(r1, &(0x7f0000000400), 0x2000011a) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1, 0x21b, &(0x7f0000000300)="$eJzs2j+LHGUcB/DfnJHEC5dd8R8JiA9aqM2Q3doihyQgLiiaFaIgmXizuuy4e+wsBytirtLWl2AtlnaCpLS5xldgYXfNlSnEkWRjcnesxSHein4+zXzhmS88D8/w8BSz/9rXn44GdT4oZrGWZbF2JXbjbhbtWIs/7carL9/46fl3b7z/5mavd/WdlK5tXu90U0oXXvjxg8+/e/HO7Px731/44WzstT/cP+j+uvfs3sX9369/MqzTsE7jySwV6dZkMituVWXaGtajPKW3q7KoyzQc1+X0yPigmmxvz1Mx3tpY356WdZ2K8TyNynmaTdJsOk/Fx8VwnPI8Txvrwd/R//Zu08RB8/jNaJrmiW/i/J3Y+CVakT2ZsqeuZM/czJ7bzS4eNE1r1VPlH2H//98OHernIqqvdvo7/cVzMb45iGFUUcblaMVvce8zeWCRr73Ru3o53deOL6vbD/q3d/qPHe13ohXt5f3Oop+O9s/G+uF+N1rx9PJ+d2n/XLzy0qF+Hq34+aOYRBVbca/7qP9FJ6XX3+od61+6/x4AwH9Nnh5aen/L878aX/RPcD88dr86E5fOrHbtRNTzz0ZFVZVTQRCEh2HVJxOn4dGmr3omAAAAAAAAAAAAnMRp/E646jUCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD/bn8EAAD//xrx1cI=") recvmmsg(r1, 0x0, 0x0, 0x40, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 936.408165ms ago: executing program 1 (id=742): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b}, 0x42) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f0000000380)=""/141, 0x0, 0x8d, 0x0, 0xffffffcb}, 0x28) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000100000024000180060005004e230000060001000200000008000300ac1414aa0800060001"], 0x38}, 0x1, 0x0, 0x0, 0x4000011}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="010028bd7000fcdbdf2504"], 0x14}}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newqdisc={0x70, 0x24, 0x4ee4e6a52ff56541, 0x40000, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x18}, {0xffff, 0xffff}, {0x0, 0xfff3}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x44, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x8, 0x0, 0x2, 0x8, 0xc, 0x7}, {0x1, 0x0, 0x9, 0x401, 0x0, 0x7fffffff}, 0x2000001, 0x1000, 0x575}}, @TCA_TBF_RATE64={0xc, 0x4, 0x274bdcb7db3981e2}, @TCA_TBF_PRATE64={0xc, 0x5, 0xe1e31d5aa9748ab8}]}}]}, 0x70}, 0x1, 0x0, 0x0, 0x404}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r0, 0x2000012, 0xffe, 0x0, &(0x7f00000005c0)="63eced8e46dc3f2ddf33c9e9b986", 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 902.763448ms ago: executing program 4 (id=733): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x2}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newtfilter={0x30, 0x2c, 0xd27, 0x70bd21, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0xc, 0x8}, {}, {0xfff2, 0x2}}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x373a635a847df2dd}, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettfilter={0x2c, 0x2e, 0x205, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0xc, 0xd}, {0x0, 0xfff1}, {0xfff2, 0x2}}, [{0x8, 0xb, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5}, 0x4041080) 802.564376ms ago: executing program 4 (id=734): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20200006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_pidfd_open(0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000300)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {0xa, 0x0, 0x5}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9200}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0xc048801}, 0x20000064) 743.08111ms ago: executing program 1 (id=735): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$packet(0x11, 0x2, 0x300) bpf$MAP_CREATE(0x25, 0x0, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r1) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x437, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r2, 0x50483}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gre={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @remote}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e21}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @multicast1}}}], 0x20}}], 0x1, 0x4880) 722.635452ms ago: executing program 5 (id=736): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000200), 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[], 0x24}}, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x110c230000, 0x3, 0x2}) timer_settime(r1, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 720.412602ms ago: executing program 3 (id=737): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x5}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 719.721162ms ago: executing program 4 (id=738): bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x53b, &(0x7f0000000b80)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x8004587d, &(0x7f0000000080)={@desc={0x1, 0x0, @desc2}}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='kfree\x00', r2, 0x0, 0xfffffffffffffffd}, 0x18) add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000a00)='./file2\x00', 0x8442, 0x5c) socket$kcm(0xa, 0x2, 0x73) 689.504934ms ago: executing program 1 (id=739): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) msync(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'vlan0\x00', 0x400}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) creat(0x0, 0x90) fstat(r1, &(0x7f0000000340)) 652.433158ms ago: executing program 3 (id=740): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newchain={0x24, 0x64, 0x100, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xffff, 0x4}, {0xf, 0xc}, {0x3, 0xfff2}}}, 0x24}, 0x1, 0x0, 0x0, 0x24004000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000002980)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xd}, {}, {0x1c, 0xc}}}, 0x24}}, 0x44050) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000002100010000000000fcdbdf2502000000000000000000000006001d"], 0x2c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[], 0x4d8}, 0x1, 0x0, 0x0, 0x20040010}, 0x54) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000ac0)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x1, 0xffff}, {0x10}}}, 0x24}}, 0x20000004) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 615.84322ms ago: executing program 1 (id=741): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8000000000000000, 0x8000}, 0x4105, 0x0, 0x3}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x5, 0x2, 0xffff, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000200018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x4004743d, 0x110e22fff6) 380.31134ms ago: executing program 0 (id=743): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') recvmsg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/164, 0xa4}], 0x1}, 0x0) sendmsg$unix(r3, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="f085", 0x2}], 0x1}, 0x200c8061) 380.1314ms ago: executing program 3 (id=744): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) 379.98469ms ago: executing program 4 (id=745): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000004000000040000000a"], 0x48) close(r4) 332.797143ms ago: executing program 4 (id=746): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x40040, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000000000040341a02080000000000010902"], 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_ALT_IFNAME={0x14, 0x35, 'dummy0\x00'}]}, 0x3c}}, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000080)={'dummy0\x00'}) 226.468292ms ago: executing program 0 (id=747): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x6}, 0x18) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000300)={0x11, 0x63dcbf62d8600606, r4, 0x1, 0x8, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x32}}, 0x14) close_range(r0, 0xffffffffffffffff, 0x0) 213.836063ms ago: executing program 1 (id=748): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) io_setup(0xb2, &(0x7f0000000200)=0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) shutdown(r0, 0x0) 0s ago: executing program 1 (id=749): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) open(0x0, 0x145842, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2101, 0x0) write$binfmt_aout(r1, 0x0, 0xff2e) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, &(0x7f0000000240)={0x1f, 0x0, 0xffffffffffffffff}, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.75' (ED25519) to the list of known hosts. [ 30.196045][ T29] audit: type=1400 audit(1755519489.725:62): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 30.197016][ T3293] cgroup: Unknown subsys name 'net' [ 30.219592][ T29] audit: type=1400 audit(1755519489.725:63): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 30.247058][ T29] audit: type=1400 audit(1755519489.755:64): avc: denied { unmount } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 30.407556][ T3293] cgroup: Unknown subsys name 'cpuset' [ 30.414033][ T3293] cgroup: Unknown subsys name 'rlimit' [ 30.522860][ T29] audit: type=1400 audit(1755519490.055:65): avc: denied { setattr } for pid=3293 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 30.546500][ T29] audit: type=1400 audit(1755519490.055:66): avc: denied { create } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 30.568228][ T29] audit: type=1400 audit(1755519490.055:67): avc: denied { write } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 30.588959][ T29] audit: type=1400 audit(1755519490.055:68): avc: denied { read } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 30.595475][ T3295] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 30.609878][ T29] audit: type=1400 audit(1755519490.055:69): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 30.643796][ T29] audit: type=1400 audit(1755519490.055:70): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 30.668034][ T29] audit: type=1400 audit(1755519490.155:71): avc: denied { relabelto } for pid=3295 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 30.697683][ T3293] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 31.880593][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 31.930115][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 31.943448][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 31.975842][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 32.004511][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.011827][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.019229][ T3303] bridge_slave_0: entered allmulticast mode [ 32.025676][ T3303] bridge_slave_0: entered promiscuous mode [ 32.043157][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 32.052015][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.059274][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.066463][ T3303] bridge_slave_1: entered allmulticast mode [ 32.073115][ T3303] bridge_slave_1: entered promiscuous mode [ 32.111060][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.122535][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.129778][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.137266][ T3307] bridge_slave_0: entered allmulticast mode [ 32.143647][ T3307] bridge_slave_0: entered promiscuous mode [ 32.152785][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.160325][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.167830][ T3307] bridge_slave_1: entered allmulticast mode [ 32.174186][ T3307] bridge_slave_1: entered promiscuous mode [ 32.185826][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.234790][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.242026][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.250241][ T3302] bridge_slave_0: entered allmulticast mode [ 32.256731][ T3302] bridge_slave_0: entered promiscuous mode [ 32.263547][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.270846][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.278326][ T3310] bridge_slave_0: entered allmulticast mode [ 32.284756][ T3310] bridge_slave_0: entered promiscuous mode [ 32.291882][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.299475][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.306822][ T3310] bridge_slave_1: entered allmulticast mode [ 32.313411][ T3310] bridge_slave_1: entered promiscuous mode [ 32.320778][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.342648][ T3303] team0: Port device team_slave_0 added [ 32.348895][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.356039][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.363683][ T3302] bridge_slave_1: entered allmulticast mode [ 32.370807][ T3302] bridge_slave_1: entered promiscuous mode [ 32.378113][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.398213][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.412446][ T3303] team0: Port device team_slave_1 added [ 32.428023][ T3307] team0: Port device team_slave_0 added [ 32.434839][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.444067][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.451413][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.458632][ T3312] bridge_slave_0: entered allmulticast mode [ 32.465000][ T3312] bridge_slave_0: entered promiscuous mode [ 32.482201][ T3307] team0: Port device team_slave_1 added [ 32.492506][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.499805][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.507160][ T3312] bridge_slave_1: entered allmulticast mode [ 32.513555][ T3312] bridge_slave_1: entered promiscuous mode [ 32.525982][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.550128][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.557225][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.583531][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.595211][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.610182][ T3310] team0: Port device team_slave_0 added [ 32.621025][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.628224][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.655311][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.671340][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.678707][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.705077][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.717161][ T3310] team0: Port device team_slave_1 added [ 32.724372][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.742277][ T3302] team0: Port device team_slave_0 added [ 32.748164][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.755142][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.783309][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.800013][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.815580][ T3302] team0: Port device team_slave_1 added [ 32.834359][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.841628][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.868335][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.890453][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.897707][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.924182][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.962926][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.970003][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.996336][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.008398][ T3312] team0: Port device team_slave_0 added [ 33.019878][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.026856][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.053612][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.073180][ T3303] hsr_slave_0: entered promiscuous mode [ 33.079446][ T3303] hsr_slave_1: entered promiscuous mode [ 33.090701][ T3312] team0: Port device team_slave_1 added [ 33.098305][ T3307] hsr_slave_0: entered promiscuous mode [ 33.104232][ T3307] hsr_slave_1: entered promiscuous mode [ 33.110279][ T3307] debugfs: 'hsr0' already exists in 'hsr' [ 33.116094][ T3307] Cannot create hsr debugfs directory [ 33.170700][ T3302] hsr_slave_0: entered promiscuous mode [ 33.177111][ T3302] hsr_slave_1: entered promiscuous mode [ 33.182958][ T3302] debugfs: 'hsr0' already exists in 'hsr' [ 33.189055][ T3302] Cannot create hsr debugfs directory [ 33.196923][ T3310] hsr_slave_0: entered promiscuous mode [ 33.203253][ T3310] hsr_slave_1: entered promiscuous mode [ 33.209575][ T3310] debugfs: 'hsr0' already exists in 'hsr' [ 33.215499][ T3310] Cannot create hsr debugfs directory [ 33.227014][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.234150][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.260403][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.295288][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.302423][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.329015][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.411232][ T3312] hsr_slave_0: entered promiscuous mode [ 33.417501][ T3312] hsr_slave_1: entered promiscuous mode [ 33.423544][ T3312] debugfs: 'hsr0' already exists in 'hsr' [ 33.429664][ T3312] Cannot create hsr debugfs directory [ 33.523357][ T3307] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 33.536323][ T3307] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 33.552816][ T3307] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 33.568463][ T3307] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 33.591035][ T3302] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 33.602907][ T3302] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 33.613862][ T3302] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 33.622715][ T3302] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 33.650902][ T3303] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 33.660607][ T3303] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 33.669629][ T3303] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 33.678518][ T3303] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 33.718282][ T3310] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 33.731435][ T3310] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 33.743432][ T3310] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 33.754527][ T3310] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 33.775577][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.802688][ T3312] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 33.813804][ T3312] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 33.823955][ T3312] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 33.840550][ T3312] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 33.856769][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.865783][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.883460][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.890920][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.902867][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.913386][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.924040][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.931153][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.940001][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.947383][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.963983][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.971160][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.993229][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.005544][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.012841][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.029851][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.037096][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.064608][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.088386][ T3310] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 34.098993][ T3310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 34.113227][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.124566][ T3302] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 34.144228][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.173987][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.181280][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.197862][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.204950][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.221085][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.247611][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.254822][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.268363][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.280202][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.287462][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.296280][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.306516][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.383563][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.466844][ T3302] veth0_vlan: entered promiscuous mode [ 34.486132][ T3310] veth0_vlan: entered promiscuous mode [ 34.499140][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.508571][ T3302] veth1_vlan: entered promiscuous mode [ 34.518866][ T3307] veth0_vlan: entered promiscuous mode [ 34.526755][ T3307] veth1_vlan: entered promiscuous mode [ 34.540952][ T3310] veth1_vlan: entered promiscuous mode [ 34.574610][ T3310] veth0_macvtap: entered promiscuous mode [ 34.583097][ T3310] veth1_macvtap: entered promiscuous mode [ 34.590951][ T3302] veth0_macvtap: entered promiscuous mode [ 34.606824][ T3307] veth0_macvtap: entered promiscuous mode [ 34.623977][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.633419][ T3302] veth1_macvtap: entered promiscuous mode [ 34.641442][ T3307] veth1_macvtap: entered promiscuous mode [ 34.665399][ T3303] veth0_vlan: entered promiscuous mode [ 34.672858][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.681037][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.689798][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.705708][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.718409][ T3303] veth1_vlan: entered promiscuous mode [ 34.725495][ T3312] veth0_vlan: entered promiscuous mode [ 34.741588][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.751035][ T12] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.764384][ T12] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.773781][ T12] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.791076][ T3303] veth0_macvtap: entered promiscuous mode [ 34.805945][ T12] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.817934][ T3307] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 34.824814][ T3303] veth1_macvtap: entered promiscuous mode [ 34.841605][ T3312] veth1_vlan: entered promiscuous mode [ 34.847830][ T12] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.856652][ T12] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.879575][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.901101][ T12] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.911240][ T3312] veth0_macvtap: entered promiscuous mode [ 34.931707][ T12] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.947655][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.960843][ T12] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.971563][ T3312] veth1_macvtap: entered promiscuous mode [ 34.981466][ T12] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.015575][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.033386][ T12] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.050261][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.057897][ T12] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.066923][ T12] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.098674][ T12] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.130471][ T12] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.149869][ T12] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.178769][ T12] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.205202][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 35.205215][ T29] audit: type=1400 audit(1755519494.735:111): avc: denied { create } for pid=3499 comm="syz.3.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 35.214071][ T3501] netlink: 'syz.3.10': attribute type 1 has an invalid length. [ 35.240310][ T12] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.279989][ T12] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.288315][ T29] audit: type=1400 audit(1755519494.745:112): avc: denied { write } for pid=3499 comm="syz.3.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 35.301124][ T12] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.309382][ T29] audit: type=1326 audit(1755519494.795:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3497 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85a71febe9 code=0x7ffc0000 [ 35.341760][ T29] audit: type=1326 audit(1755519494.795:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3497 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f85a71febe9 code=0x7ffc0000 [ 35.365393][ T29] audit: type=1326 audit(1755519494.795:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3497 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85a71febe9 code=0x7ffc0000 [ 35.389532][ T29] audit: type=1326 audit(1755519494.795:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3497 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f85a71febe9 code=0x7ffc0000 [ 35.413531][ T29] audit: type=1400 audit(1755519494.795:117): avc: denied { wake_alarm } for pid=3497 comm="syz.2.3" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 35.416827][ T3510] netlink: 28 bytes leftover after parsing attributes in process `syz.3.10'. [ 35.434517][ T29] audit: type=1326 audit(1755519494.795:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3497 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85a71febe9 code=0x7ffc0000 [ 35.468786][ T29] audit: type=1326 audit(1755519494.795:119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3497 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f85a71febe9 code=0x7ffc0000 [ 35.492137][ T29] audit: type=1326 audit(1755519494.795:120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3497 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f85a71f5ba7 code=0x7ffc0000 [ 35.518000][ T3501] bond1 (unregistering): Released all slaves [ 35.565853][ T3510] ip6_vti0: entered promiscuous mode [ 35.571343][ T3510] ip6_vti0: entered allmulticast mode [ 35.593183][ T3520] program syz.1.15 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 35.628310][ T3522] netlink: 96 bytes leftover after parsing attributes in process `syz.0.16'. [ 35.686107][ T3528] SELinux: Context system_u:object_r:systemd_logger_exec_t:s0 is not valid (left unmapped). [ 35.697615][ T3528] syz.0.18 uses obsolete (PF_INET,SOCK_PACKET) [ 35.764353][ T3535] loop4: detected capacity change from 0 to 1024 [ 35.771229][ T3535] ======================================================= [ 35.771229][ T3535] WARNING: The mand mount option has been deprecated and [ 35.771229][ T3535] and is ignored by this kernel. Remove the mand [ 35.771229][ T3535] option from the mount to silence this warning. [ 35.771229][ T3535] ======================================================= [ 35.823179][ T3535] EXT4-fs: Ignoring removed nobh option [ 35.829912][ T3535] EXT4-fs: Ignoring removed bh option [ 35.873469][ T3535] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.922238][ T3551] capability: warning: `syz.0.27' uses deprecated v2 capabilities in a way that may be insecure [ 35.929019][ T3535] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.21: Allocating blocks 385-513 which overlap fs metadata [ 35.964629][ T3535] EXT4-fs (loop4): pa ffff888106d91070: logic 16, phys. 129, len 24 [ 35.972792][ T3535] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 36.008403][ T3535] syz.4.21 (3535) used greatest stack depth: 10136 bytes left [ 36.016659][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.070724][ T3554] capability: warning: `syz.3.28' uses 32-bit capabilities (legacy support in use) [ 36.164391][ T3577] netlink: 92 bytes leftover after parsing attributes in process `syz.3.32'. [ 36.173672][ T3577] netem: unknown loss type 0 [ 36.178367][ T3577] netem: change failed [ 36.648988][ T3629] syzkaller0: entered promiscuous mode [ 36.654691][ T3629] syzkaller0: entered allmulticast mode [ 36.722581][ C0] hrtimer: interrupt took 38100 ns [ 36.727337][ T3633] loop1: detected capacity change from 0 to 128 [ 36.823796][ T3639] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.867406][ T3644] netlink: 32 bytes leftover after parsing attributes in process `syz.1.54'. [ 36.879683][ T3644] netlink: 'syz.1.54': attribute type 10 has an invalid length. [ 36.887577][ T3644] netlink: 55 bytes leftover after parsing attributes in process `syz.1.54'. [ 36.929240][ T3649] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.383261][ T3658] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 37.389908][ T3658] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 37.397644][ T3658] vhci_hcd vhci_hcd.0: Device attached [ 37.411361][ T3658] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(5) [ 37.418241][ T3658] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 37.425997][ T3658] vhci_hcd vhci_hcd.0: Device attached [ 37.438280][ T3658] vhci_hcd vhci_hcd.0: pdev(3) rhport(2) sockfd(7) [ 37.445022][ T3658] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 37.452729][ T3658] vhci_hcd vhci_hcd.0: Device attached [ 37.470731][ T3663] vhci_hcd: connection closed [ 37.470824][ T12] vhci_hcd: stop threads [ 37.471022][ T3659] vhci_hcd: connection closed [ 37.475734][ T12] vhci_hcd: release socket [ 37.475747][ T12] vhci_hcd: disconnect device [ 37.483026][ T3661] vhci_hcd: connection closed [ 37.489695][ T12] vhci_hcd: stop threads [ 37.503398][ T12] vhci_hcd: release socket [ 37.507888][ T12] vhci_hcd: disconnect device [ 37.512969][ T12] vhci_hcd: stop threads [ 37.517313][ T12] vhci_hcd: release socket [ 37.521721][ T12] vhci_hcd: disconnect device [ 37.628439][ T3670] loop4: detected capacity change from 0 to 1024 [ 37.635432][ T3670] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 37.646547][ T3670] EXT4-fs (loop4): group descriptors corrupted! [ 37.692795][ T3674] loop4: detected capacity change from 0 to 128 [ 37.779207][ T3674] syz.4.64: attempt to access beyond end of device [ 37.779207][ T3674] loop4: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 37.793110][ T3674] syz.4.64: attempt to access beyond end of device [ 37.793110][ T3674] loop4: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 37.807121][ T3674] syz.4.64: attempt to access beyond end of device [ 37.807121][ T3674] loop4: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 37.821027][ T3674] syz.4.64: attempt to access beyond end of device [ 37.821027][ T3674] loop4: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 37.836865][ T3674] syz.4.64: attempt to access beyond end of device [ 37.836865][ T3674] loop4: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 37.850648][ T3674] syz.4.64: attempt to access beyond end of device [ 37.850648][ T3674] loop4: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 37.863985][ T3674] syz.4.64: attempt to access beyond end of device [ 37.863985][ T3674] loop4: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 37.877759][ T3674] syz.4.64: attempt to access beyond end of device [ 37.877759][ T3674] loop4: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 37.892001][ T3674] syz.4.64: attempt to access beyond end of device [ 37.892001][ T3674] loop4: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 37.906289][ T3674] syz.4.64: attempt to access beyond end of device [ 37.906289][ T3674] loop4: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 37.999378][ T3680] loop4: detected capacity change from 0 to 512 [ 38.290627][ T3639] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.370168][ T3649] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.384664][ T3639] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.431883][ T3649] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.456310][ T3639] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.511013][ T3649] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.568155][ T51] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.579375][ T51] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.590623][ T51] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.600908][ T51] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.621387][ T51] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.638654][ T51] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.656830][ T51] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.675395][ T51] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.688660][ T3701] loop1: detected capacity change from 0 to 512 [ 38.697450][ T3701] EXT4-fs: Ignoring removed nomblk_io_submit option [ 38.704370][ T3701] EXT4-fs: Ignoring removed i_version option [ 38.704758][ T3705] netlink: 'syz.2.76': attribute type 3 has an invalid length. [ 38.714132][ T3701] EXT4-fs (loop1): 1 orphan inode deleted [ 38.724786][ T3701] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.774342][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.892597][ T3721] loop3: detected capacity change from 0 to 1024 [ 38.910135][ T3721] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.961140][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.026175][ T3733] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.101094][ T3733] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.114945][ T3738] lo speed is unknown, defaulting to 1000 [ 39.121683][ T3738] lo speed is unknown, defaulting to 1000 [ 39.130577][ T3740] loop2: detected capacity change from 0 to 1024 [ 39.139045][ T3740] EXT4-fs: Ignoring removed orlov option [ 39.147202][ T3740] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.163807][ T3733] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.180925][ T3738] lo speed is unknown, defaulting to 1000 [ 39.200269][ T3738] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 39.208599][ T3738] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 39.222269][ T3733] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.239358][ T3738] lo speed is unknown, defaulting to 1000 [ 39.245723][ T3738] lo speed is unknown, defaulting to 1000 [ 39.252235][ T3738] lo speed is unknown, defaulting to 1000 [ 39.266305][ T295] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.277783][ T12] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.286299][ T3738] lo speed is unknown, defaulting to 1000 [ 39.298913][ T3738] lo speed is unknown, defaulting to 1000 [ 39.320489][ T295] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.329098][ T295] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.381441][ T3746] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.441666][ T3746] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.533722][ T3746] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.593645][ T3746] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.663064][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.693387][ T3768] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.704162][ T3768] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.727432][ T3815] netlink: 8 bytes leftover after parsing attributes in process `syz.0.96'. [ 39.736409][ T3768] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.758145][ T3815] loop0: detected capacity change from 0 to 2048 [ 39.766992][ T3768] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.782705][ T3819] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 39.913811][ T3815] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 40.017638][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 40.065461][ T3811] Set syz1 is full, maxelem 65536 reached [ 40.182925][ T3824] tipc: Started in network mode [ 40.187974][ T3824] tipc: Node identity 8634b4c1009, cluster identity 4711 [ 40.190426][ T3828] loop3: detected capacity change from 0 to 512 [ 40.195068][ T3824] tipc: Enabled bearer , priority 0 [ 40.236998][ T29] kauditd_printk_skb: 331 callbacks suppressed [ 40.237016][ T29] audit: type=1400 audit(1755519499.765:452): avc: denied { write } for pid=3830 comm="syz.4.101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 40.263546][ T29] audit: type=1400 audit(1755519499.765:453): avc: denied { execmem } for pid=3830 comm="syz.4.101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 40.288489][ T3823] tipc: Resetting bearer [ 40.303895][ T3823] tipc: Disabling bearer [ 40.334523][ T3828] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #3: comm syz.3.100: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 40.343484][ T29] audit: type=1326 audit(1755519499.855:454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3834 comm="syz.1.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe664eebe9 code=0x7ffc0000 [ 40.362264][ T3838] loop0: detected capacity change from 0 to 512 [ 40.377116][ T29] audit: type=1326 audit(1755519499.855:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3834 comm="syz.1.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efe664eebe9 code=0x7ffc0000 [ 40.406561][ T29] audit: type=1326 audit(1755519499.855:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3834 comm="syz.1.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe664eebe9 code=0x7ffc0000 [ 40.418374][ T3828] EXT4-fs error (device loop3): ext4_quota_enable:7127: comm syz.3.100: Bad quota inode: 3, type: 0 [ 40.431245][ T29] audit: type=1326 audit(1755519499.855:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3834 comm="syz.1.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7efe664eebe9 code=0x7ffc0000 [ 40.467315][ T29] audit: type=1326 audit(1755519499.855:458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3834 comm="syz.1.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe664eebe9 code=0x7ffc0000 [ 40.470723][ T3828] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 40.491022][ T29] audit: type=1326 audit(1755519499.865:459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3834 comm="syz.1.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe664eebe9 code=0x7ffc0000 [ 40.525525][ T3828] EXT4-fs (loop3): mount failed [ 40.530686][ T29] audit: type=1326 audit(1755519499.865:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3834 comm="syz.1.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7efe664eebe9 code=0x7ffc0000 [ 40.536265][ T3838] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.558536][ T29] audit: type=1326 audit(1755519499.865:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3834 comm="syz.1.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe664eebe9 code=0x7ffc0000 [ 40.571282][ T3838] ext4 filesystem being mounted at /17/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.701911][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.735895][ T3846] netlink: 8 bytes leftover after parsing attributes in process `syz.1.105'. [ 40.811162][ T3853] netlink: 12 bytes leftover after parsing attributes in process `syz.0.106'. [ 40.945595][ T3858] bridge_slave_0: left allmulticast mode [ 40.951825][ T3858] bridge_slave_0: left promiscuous mode [ 40.957546][ T3858] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.981582][ T3858] bridge_slave_1: left allmulticast mode [ 40.987703][ T3858] bridge_slave_1: left promiscuous mode [ 40.992932][ T3865] loop1: detected capacity change from 0 to 128 [ 40.994096][ T3858] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.016830][ T3858] bond0: (slave bond_slave_0): Releasing backup interface [ 41.031399][ T3858] bond0: (slave bond_slave_1): Releasing backup interface [ 41.044551][ T3858] team0: Port device team_slave_0 removed [ 41.070432][ T3858] team0: Port device team_slave_1 removed [ 41.082044][ T3858] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 41.089489][ T3858] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 41.099837][ T3858] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 41.107418][ T3858] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 41.146463][ T3867] bridge: RTM_NEWNEIGH with invalid ether address [ 41.159391][ T3871] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.173153][ T3870] Buffer I/O error on dev loop1, logical block 128, lost async page write [ 41.183572][ T3865] Buffer I/O error on dev loop1, logical block 128, lost async page write [ 41.194112][ T3865] Buffer I/O error on dev loop1, logical block 128, lost async page write [ 41.216624][ T3874] Driver unsupported XDP return value 0 on prog (id 87) dev N/A, expect packet loss! [ 41.229256][ T3871] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.262294][ T3879] netlink: 'syz.1.117': attribute type 30 has an invalid length. [ 41.293225][ T3871] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.348075][ T3879] Zero length message leads to an empty skb [ 41.364093][ T3871] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.459733][ T3894] syzkaller0: entered promiscuous mode [ 41.465553][ T3894] syzkaller0: entered allmulticast mode [ 41.500163][ T3897] netlink: 8 bytes leftover after parsing attributes in process `syz.0.125'. [ 41.514319][ T3790] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 41.525081][ T3790] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 41.534988][ T3790] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 41.549113][ T3790] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 41.553490][ T3897] syz.0.125 (3897) used greatest stack depth: 10080 bytes left [ 42.326586][ T4043] syz_tun: entered allmulticast mode [ 42.337537][ T4043] dvmrp1: entered allmulticast mode [ 42.355319][ T4042] syz_tun: left allmulticast mode [ 42.381501][ T4053] netlink: 96 bytes leftover after parsing attributes in process `syz.1.134'. [ 42.444716][ T4067] netlink: 96 bytes leftover after parsing attributes in process `syz.0.136'. [ 42.541637][ T4073] loop1: detected capacity change from 0 to 128 [ 42.662045][ T4088] loop0: detected capacity change from 0 to 512 [ 42.670686][ T4089] netlink: 'syz.1.144': attribute type 13 has an invalid length. [ 42.689341][ T4088] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #3: comm syz.0.146: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 42.708250][ T4088] EXT4-fs error (device loop0): ext4_quota_enable:7127: comm syz.0.146: Bad quota inode: 3, type: 0 [ 42.719956][ T4088] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 42.736202][ T4088] EXT4-fs (loop0): mount failed [ 42.741570][ T4089] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 42.758371][ T3377] lo speed is unknown, defaulting to 1000 [ 42.773601][ T4088] mmap: syz.0.146 (4088) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 42.843043][ T4098] hub 6-0:1.0: USB hub found [ 42.851510][ T4098] hub 6-0:1.0: 8 ports detected [ 42.998278][ T4111] loop1: detected capacity change from 0 to 512 [ 43.005708][ T4111] ext4: Unknown parameter 'smackfsfloor' [ 43.129578][ T4117] vhci_hcd: invalid port number 224 [ 43.133048][ T3762] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.155122][ T3782] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.170202][ T3782] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.179448][ T3782] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.186597][ T4125] loop1: detected capacity change from 0 to 128 [ 43.196525][ T4125] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 43.209313][ T4125] ext4 filesystem being mounted at /41/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 43.222767][ T4125] EXT4-fs error (device loop1): ext4_validate_block_bitmap:423: comm syz.1.158: bg 0: bad block bitmap checksum [ 43.248953][ T3302] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 43.256176][ T4128] lo speed is unknown, defaulting to 1000 [ 43.484177][ T4139] loop2: detected capacity change from 0 to 512 [ 43.492178][ T4139] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.163: casefold flag without casefold feature [ 43.506071][ T4139] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.163: couldn't read orphan inode 15 (err -117) [ 43.519506][ T4139] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.558861][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.643153][ T4151] netlink: 12 bytes leftover after parsing attributes in process `syz.2.168'. [ 43.689190][ T4155] netlink: 180 bytes leftover after parsing attributes in process `syz.3.170'. [ 43.700735][ T4155] netlink: 180 bytes leftover after parsing attributes in process `syz.3.170'. [ 43.875571][ T4172] loop3: detected capacity change from 0 to 164 [ 43.883344][ T4172] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 43.922776][ T4172] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 43.931816][ T4172] Symlink component flag not implemented [ 43.937596][ T4172] Symlink component flag not implemented [ 43.944645][ T4172] Symlink component flag not implemented (7) [ 43.950971][ T4172] Symlink component flag not implemented (116) [ 44.488768][ T4189] lo speed is unknown, defaulting to 1000 [ 44.571683][ T4191] lo speed is unknown, defaulting to 1000 [ 45.019599][ T4214] loop1: detected capacity change from 0 to 512 [ 45.080643][ T4214] loop1: detected capacity change from 0 to 1024 [ 45.090624][ T4214] EXT4-fs: inline encryption not supported [ 45.096804][ T4214] EXT4-fs: Ignoring removed i_version option [ 45.108160][ T4214] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 45.124685][ T4214] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 1: comm syz.1.190: lblock 1 mapped to illegal pblock 1 (length 1) [ 45.156009][ T4214] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.190: Failed to acquire dquot type 0 [ 45.188276][ T4221] syzkaller0: entered promiscuous mode [ 45.194326][ T4221] syzkaller0: entered allmulticast mode [ 45.203577][ T4214] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.190: Freeing blocks not in datazone - block = 0, count = 4096 [ 45.228452][ T4214] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.190: Invalid inode bitmap blk 0 in block_group 0 [ 45.243005][ T4214] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 45.253306][ T3762] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:21: lblock 1 mapped to illegal pblock 1 (length 1) [ 45.254678][ T4214] EXT4-fs (loop1): 1 orphan inode deleted [ 45.276325][ T4214] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.289642][ T3762] __quota_error: 429 callbacks suppressed [ 45.289712][ T3762] Quota error (device loop1): remove_tree: Can't read quota data block 1 [ 45.304422][ T3762] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:21: Failed to release dquot type 0 [ 45.318955][ T4214] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.335242][ T4225] loop2: detected capacity change from 0 to 512 [ 45.348102][ T4225] EXT4-fs (loop2): too many log groups per flexible block group [ 45.355990][ T4225] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 45.364796][ T4225] EXT4-fs (loop2): mount failed [ 45.390560][ T29] audit: type=1400 audit(1755519504.925:889): avc: denied { watch watch_reads } for pid=4230 comm="syz.2.198" path="/35/file0" dev="tmpfs" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 45.391476][ T4232] process 'syz.2.198' launched './file0' with NULL argv: empty string added [ 45.427327][ T29] audit: type=1400 audit(1755519504.965:890): avc: denied { execute_no_trans } for pid=4230 comm="syz.2.198" path="/35/file0" dev="tmpfs" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 45.777616][ T29] audit: type=1400 audit(1755519505.315:891): avc: denied { read } for pid=4241 comm="syz.4.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 45.856559][ T4247] loop4: detected capacity change from 0 to 1024 [ 45.880509][ T4247] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.911508][ T4247] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.979317][ T4247] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.038696][ T4247] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.098511][ T4247] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.148030][ T3762] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.167878][ T3762] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.184219][ T29] audit: type=1326 audit(1755519505.715:892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4226 comm="syz.3.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f599076ebe9 code=0x7fc00000 [ 46.241946][ T3762] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.272347][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.285727][ T3762] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.356510][ T29] audit: type=1326 audit(1755519505.885:893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4267 comm="syz.3.210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f599076ebe9 code=0x7ffc0000 [ 46.387251][ T29] audit: type=1326 audit(1755519505.885:894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4267 comm="syz.3.210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f599076ebe9 code=0x7ffc0000 [ 46.411088][ T29] audit: type=1326 audit(1755519505.885:895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4267 comm="syz.3.210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f599076ebe9 code=0x7ffc0000 [ 46.434646][ T29] audit: type=1326 audit(1755519505.885:896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4267 comm="syz.3.210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f599076ebe9 code=0x7ffc0000 [ 46.460225][ T29] audit: type=1326 audit(1755519505.885:897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4267 comm="syz.3.210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f599076ebe9 code=0x7ffc0000 [ 46.523139][ T4275] netlink: 24 bytes leftover after parsing attributes in process `syz.3.212'. [ 46.629977][ T4285] netlink: 4 bytes leftover after parsing attributes in process `syz.1.217'. [ 46.639432][ T4285] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 46.646896][ T4285] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 46.663669][ T4285] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 46.671620][ T4285] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 46.756840][ T4288] lo speed is unknown, defaulting to 1000 [ 46.989904][ T4296] loop0: detected capacity change from 0 to 1024 [ 46.996808][ T4296] EXT4-fs: Ignoring removed orlov option [ 47.009506][ T4296] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.148901][ T4302] loop4: detected capacity change from 0 to 512 [ 47.162393][ T4302] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 17. Delete some EAs or run e2fsck. [ 47.176267][ T4302] EXT4-fs (loop4): 1 truncate cleaned up [ 47.182507][ T4302] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.201694][ T4302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.213236][ T4305] loop2: detected capacity change from 0 to 512 [ 47.220310][ T4305] EXT4-fs: Ignoring removed bh option [ 47.226427][ T4305] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 47.239794][ T4305] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 47.248951][ T4305] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 47.258453][ T4305] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 47.269118][ T4305] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 47.278788][ T4305] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.292851][ T4305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.347650][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.373412][ T4310] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 47.424710][ T4315] netlink: 4 bytes leftover after parsing attributes in process `syz.0.228'. [ 47.699096][ T4340] loop3: detected capacity change from 0 to 1024 [ 47.709312][ T4340] EXT4-fs: Ignoring removed orlov option [ 47.718473][ T4340] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.973278][ T4362] netlink: 12 bytes leftover after parsing attributes in process `syz.0.244'. [ 48.028646][ T4364] loop1: detected capacity change from 0 to 1024 [ 48.030430][ T4368] netlink: 12 bytes leftover after parsing attributes in process `syz.2.247'. [ 48.056676][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.077658][ T4364] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.106174][ T4378] loop3: detected capacity change from 0 to 512 [ 48.113837][ T4378] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 48.114360][ T4375] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 48.133864][ T4375] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.137893][ T4364] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.245: Allocating blocks 449-513 which overlap fs metadata [ 48.146460][ T4378] EXT4-fs (loop3): 1 truncate cleaned up [ 48.164980][ T4378] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.175979][ T4363] EXT4-fs (loop1): pa ffff888106d91070: logic 48, phys. 177, len 21 [ 48.186060][ T4363] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 48.207002][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.231472][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.249123][ T4375] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 48.259475][ T4375] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.290806][ T4387] netlink: 96 bytes leftover after parsing attributes in process `syz.1.253'. [ 48.302078][ T4375] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 48.312328][ T4375] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.319883][ T4389] loop1: detected capacity change from 0 to 256 [ 48.329341][ T4389] vfat: Unknown parameter '18446744073709551615Ž)µÆÕš©ñ"' [ 48.379355][ T4375] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 48.389200][ T4375] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.449345][ T3750] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 48.457672][ T3750] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.477744][ T3790] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 48.486323][ T3790] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.564286][ T3790] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 48.572586][ T3790] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.605436][ T3790] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 48.614013][ T3790] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.705407][ T4408] tipc: New replicast peer: 255.255.255.255 [ 48.711949][ T4408] tipc: Enabled bearer , priority 10 [ 49.264141][ T4426] loop1: detected capacity change from 0 to 512 [ 49.279412][ T4426] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.270: corrupted inode contents [ 49.291688][ T4426] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #16: comm syz.1.270: mark_inode_dirty error [ 49.304259][ T4426] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.270: corrupted inode contents [ 49.316282][ T4426] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.270: mark_inode_dirty error [ 49.328057][ T4426] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.270: corrupted inode contents [ 49.340144][ T4426] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 49.349363][ T4426] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.270: corrupted inode contents [ 49.361539][ T4426] EXT4-fs error (device loop1): ext4_truncate:4666: inode #16: comm syz.1.270: mark_inode_dirty error [ 49.373418][ T4426] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 49.383191][ T4426] EXT4-fs (loop1): 1 truncate cleaned up [ 49.389513][ T4426] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.402513][ T3782] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:41: Failed to release dquot type 1 [ 49.403015][ T4426] ext4 filesystem being mounted at /66/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.454934][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.827006][ T23] tipc: Node number set to 2258941121 [ 49.893172][ T4469] loop3: detected capacity change from 0 to 1024 [ 49.900021][ T4469] EXT4-fs: Ignoring removed nobh option [ 49.905868][ T4469] EXT4-fs: Ignoring removed bh option [ 49.919077][ T4469] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.076884][ T4480] $Hÿ: renamed from bond0 (while UP) [ 50.077409][ T4477] loop1: detected capacity change from 0 to 4096 [ 50.090498][ T4480] $Hÿ: entered promiscuous mode [ 50.090762][ T4477] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.095709][ T4480] bond_slave_0: entered promiscuous mode [ 50.114783][ T4480] bond_slave_1: entered promiscuous mode [ 50.198957][ T4485] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 50.310975][ T4491] loop2: detected capacity change from 0 to 1024 [ 50.318990][ T4491] EXT4-fs: Ignoring removed bh option [ 50.324646][ T4491] EXT4-fs: inline encryption not supported [ 50.331239][ T4491] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 50.344268][ T4491] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 50.353716][ T4491] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 2: comm syz.2.295: lblock 2 mapped to illegal pblock 2 (length 1) [ 50.368398][ T4491] __quota_error: 170 callbacks suppressed [ 50.368412][ T4491] Quota error (device loop2): qtree_write_dquot: dquota write failed [ 50.382699][ T4491] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 48: comm syz.2.295: lblock 0 mapped to illegal pblock 48 (length 1) [ 50.397995][ T4491] Quota error (device loop2): v2_write_file_info: Can't write info structure [ 50.408074][ T4491] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.295: Failed to acquire dquot type 0 [ 50.419824][ T4491] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 50.421439][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.429967][ T4491] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.295: mark_inode_dirty error [ 50.451263][ T4491] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 50.462071][ T4491] EXT4-fs (loop2): 1 orphan inode deleted [ 50.468831][ T4491] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.471211][ T29] audit: type=1400 audit(1755519510.005:1067): avc: denied { listen } for pid=4493 comm="syz.1.297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 50.502428][ T29] audit: type=1400 audit(1755519510.015:1068): avc: denied { accept } for pid=4493 comm="syz.1.297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 50.523208][ T3750] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:11: lblock 1 mapped to illegal pblock 1 (length 1) [ 50.537889][ T29] audit: type=1400 audit(1755519510.075:1069): avc: denied { ioctl } for pid=4490 comm="syz.2.295" path="socket:[8603]" dev="sockfs" ino=8603 ioctlcmd=0x89b0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 50.538518][ T3750] Quota error (device loop2): remove_tree: Can't read quota data block 1 [ 50.572977][ T3750] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:11: Failed to release dquot type 0 [ 50.581622][ T29] audit: type=1400 audit(1755519510.105:1070): avc: denied { remount } for pid=4490 comm="syz.2.295" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 50.605519][ T4491] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 48: comm syz.2.295: lblock 0 mapped to illegal pblock 48 (length 1) [ 50.620722][ T4491] Quota error (device loop2): v2_read_header: Failed header read: expected=8 got=-117 [ 50.626803][ T4496] loop1: detected capacity change from 0 to 1024 [ 50.646002][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.656860][ T4496] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.677146][ T4496] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.723744][ T29] audit: type=1326 audit(1755519510.255:1071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4499 comm="syz.2.299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85a71febe9 code=0x7ffc0000 [ 50.748994][ T4500] loop2: detected capacity change from 0 to 164 [ 50.749312][ T29] audit: type=1326 audit(1755519510.265:1072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4499 comm="syz.2.299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85a71febe9 code=0x7ffc0000 [ 50.759588][ T4500] bio_check_eod: 3 callbacks suppressed [ 50.759601][ T4500] syz.2.299: attempt to access beyond end of device [ 50.759601][ T4500] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 50.782831][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.787181][ T4500] syz.2.299: attempt to access beyond end of device [ 50.787181][ T4500] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 50.844801][ T4496] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.923295][ T4496] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.924576][ T4519] netlink: 'syz.2.305': attribute type 1 has an invalid length. [ 50.983107][ T4519] netlink: 8 bytes leftover after parsing attributes in process `syz.2.305'. [ 50.993150][ T4523] loop4: detected capacity change from 0 to 512 [ 51.012600][ T4496] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.030440][ T4523] EXT4-fs: Ignoring removed nobh option [ 51.039492][ T4519] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 51.048288][ T4519] bond0: (slave batadv1): Enslaving as a backup interface with an up link [ 51.062598][ T4523] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #3: comm wÞ£ÿ: corrupted inode contents [ 51.078482][ T4519] bond0 (unregistering): (slave batadv1): Releasing backup interface [ 51.088042][ T4523] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #3: comm wÞ£ÿ: mark_inode_dirty error [ 51.088314][ T4519] bond0 (unregistering): Released all slaves [ 51.100720][ T4523] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #3: comm wÞ£ÿ: corrupted inode contents [ 51.119044][ T4523] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm wÞ£ÿ: mark_inode_dirty error [ 51.134128][ T4523] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm wÞ£ÿ: Failed to acquire dquot type 0 [ 51.138249][ T4527] netlink: 32 bytes leftover after parsing attributes in process `syz.3.307'. [ 51.145783][ T4523] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm wÞ£ÿ: corrupted inode contents [ 51.167818][ T4523] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #16: comm wÞ£ÿ: mark_inode_dirty error [ 51.187676][ T3782] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.201020][ T3782] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.217271][ T4523] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm wÞ£ÿ: corrupted inode contents [ 51.232430][ T4523] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm wÞ£ÿ: mark_inode_dirty error [ 51.242643][ T3782] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.260161][ T3782] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.262140][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.287237][ T4523] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm wÞ£ÿ: corrupted inode contents [ 51.300574][ T4523] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 51.330824][ T4523] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm wÞ£ÿ: corrupted inode contents [ 51.342871][ T4523] EXT4-fs error (device loop4): ext4_truncate:4666: inode #16: comm wÞ£ÿ: mark_inode_dirty error [ 51.355684][ T4523] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 51.365463][ T4523] EXT4-fs (loop4): 1 truncate cleaned up [ 51.371602][ T4523] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.384371][ T4523] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.420240][ T4523] wÞ£ÿ (4523) used greatest stack depth: 9760 bytes left [ 51.428634][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.461435][ T4542] loop4: detected capacity change from 0 to 164 [ 51.471757][ T4542] syz.4.313: attempt to access beyond end of device [ 51.471757][ T4542] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 51.486459][ T4542] syz.4.313: attempt to access beyond end of device [ 51.486459][ T4542] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 51.585783][ T4556] loop3: detected capacity change from 0 to 512 [ 51.593558][ T4556] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 51.636241][ T4561] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.685128][ T4564] loop2: detected capacity change from 0 to 1024 [ 51.694816][ T4561] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.723202][ T4564] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.756447][ T4564] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.323: Allocating blocks 449-513 which overlap fs metadata [ 51.771385][ T4561] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.784798][ T4563] EXT4-fs (loop2): pa ffff888106e6f150: logic 48, phys. 177, len 21 [ 51.793060][ T4563] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 51.818627][ T4561] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.912336][ T4587] loop3: detected capacity change from 0 to 1024 [ 51.919570][ T4587] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 51.948608][ T4587] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.975380][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.018854][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.042376][ T4599] loop2: detected capacity change from 0 to 1024 [ 52.049176][ T4599] EXT4-fs: Ignoring removed orlov option [ 52.055072][ T4597] loop4: detected capacity change from 0 to 1024 [ 52.058394][ T4599] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.064165][ T4597] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 52.085542][ T4597] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 52.097224][ T4597] JBD2: no valid journal superblock found [ 52.103003][ T4597] EXT4-fs (loop4): Could not load journal inode [ 52.157217][ T4597] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 52.193339][ T4608] netlink: 4 bytes leftover after parsing attributes in process `syz.4.340'. [ 52.316458][ T4606] loop3: detected capacity change from 0 to 512 [ 52.354959][ T4606] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.370206][ T4606] ext4 filesystem being mounted at /86/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.408346][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.433862][ T4606] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.493298][ T4631] loop2: detected capacity change from 0 to 512 [ 52.500582][ T4631] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 52.531240][ T4631] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.560585][ T4631] ext4 filesystem being mounted at /60/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.594549][ T4631] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 52.615736][ T4631] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 52.653106][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.723761][ T4641] netlink: 8 bytes leftover after parsing attributes in process `syz.2.353'. [ 52.732996][ T4641] netlink: 'syz.2.353': attribute type 30 has an invalid length. [ 52.745957][ T3790] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.764433][ T3790] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.789338][ T3790] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.803813][ T4646] netlink: 52 bytes leftover after parsing attributes in process `syz.2.355'. [ 52.828676][ T3790] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.882957][ T4650] loop3: detected capacity change from 0 to 1024 [ 52.889804][ T4650] EXT4-fs: Ignoring removed orlov option [ 52.897555][ T4650] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.914211][ T4652] loop2: detected capacity change from 0 to 512 [ 52.929015][ T4652] EXT4-fs: Ignoring removed nobh option [ 52.949314][ T4652] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #3: comm wÞ£ÿ: corrupted inode contents [ 52.962476][ T4652] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #3: comm wÞ£ÿ: mark_inode_dirty error [ 52.974254][ T4652] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #3: comm wÞ£ÿ: corrupted inode contents [ 53.001709][ T4652] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm wÞ£ÿ: mark_inode_dirty error [ 53.017805][ T4652] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm wÞ£ÿ: Failed to acquire dquot type 0 [ 53.030514][ T4652] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm wÞ£ÿ: corrupted inode contents [ 53.043032][ T4652] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #16: comm wÞ£ÿ: mark_inode_dirty error [ 53.069531][ T4661] lo speed is unknown, defaulting to 1000 [ 53.101770][ T4652] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm wÞ£ÿ: corrupted inode contents [ 53.144307][ T4652] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm wÞ£ÿ: mark_inode_dirty error [ 53.164194][ T4652] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm wÞ£ÿ: corrupted inode contents [ 53.187308][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.202938][ T4652] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 53.212292][ T4652] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm wÞ£ÿ: corrupted inode contents [ 53.219737][ T4665] vhci_hcd: invalid port number 96 [ 53.225884][ T4652] EXT4-fs error (device loop2): ext4_truncate:4666: inode #16: comm wÞ£ÿ: mark_inode_dirty error [ 53.230207][ T4665] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 53.241831][ T4652] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 53.259194][ T4652] EXT4-fs (loop2): 1 truncate cleaned up [ 53.265442][ T4652] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.279307][ T4652] ext4 filesystem being mounted at /64/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.341705][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.671183][ T4687] loop2: detected capacity change from 0 to 128 [ 53.706773][ T4687] syz.2.371: attempt to access beyond end of device [ 53.706773][ T4687] loop2: rw=0, sector=121, nr_sectors = 920 limit=128 [ 54.019749][ T4701] vhci_hcd: invalid port number 96 [ 54.025265][ T4701] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 54.118902][ T4698] lo speed is unknown, defaulting to 1000 [ 54.287802][ T4715] netlink: 12 bytes leftover after parsing attributes in process `syz.4.383'. [ 54.347622][ T3762] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.364464][ T3762] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.387869][ T3762] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.400801][ T3762] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.455469][ T4730] netlink: 32 bytes leftover after parsing attributes in process `syz.0.389'. [ 54.519292][ T4730] bridge_slave_0: left allmulticast mode [ 54.525106][ T4730] bridge_slave_0: left promiscuous mode [ 54.531142][ T4730] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.564036][ T4730] bridge_slave_1: left allmulticast mode [ 54.570107][ T4730] bridge_slave_1: left promiscuous mode [ 54.575885][ T4730] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.603286][ T4730] bond0: (slave bond_slave_0): Releasing backup interface [ 54.628664][ T4730] bond0: (slave bond_slave_1): Releasing backup interface [ 54.646387][ T4730] team0: Port device team_slave_0 removed [ 54.655624][ T4730] team0: Port device team_slave_1 removed [ 54.663806][ T4730] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 54.671942][ T4730] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 54.681321][ T4730] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.689081][ T4730] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.727661][ T4746] unsupported nla_type 52263 [ 54.774608][ T4751] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.819913][ T4751] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.871366][ T4763] hsr0: entered promiscuous mode [ 54.878986][ T4751] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.890396][ T4763] netlink: 4 bytes leftover after parsing attributes in process `syz.0.403'. [ 54.905307][ T4763] hsr_slave_0: left promiscuous mode [ 54.912030][ T4763] hsr_slave_1: left promiscuous mode [ 54.922423][ T4763] hsr0 (unregistering): left promiscuous mode [ 54.923526][ T4765] loop2: detected capacity change from 0 to 512 [ 54.940427][ T4751] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.953758][ T4765] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.404: bg 0: block 248: padding at end of block bitmap is not set [ 54.969901][ T4765] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.404: Failed to acquire dquot type 1 [ 54.982236][ T4765] EXT4-fs (loop2): 1 truncate cleaned up [ 54.989955][ T4765] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.992548][ T4755] lo speed is unknown, defaulting to 1000 [ 55.003421][ T4765] ext4 filesystem being mounted at /78/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.014745][ T4765] EXT4-fs (loop2): shut down requested (1) [ 55.035439][ T4765] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=16 [ 55.045497][ T4765] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=16 [ 55.055600][ T4765] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=16 [ 55.091292][ T4765] syz.2.404 (4765) used greatest stack depth: 9200 bytes left [ 55.113316][ T4774] loop0: detected capacity change from 0 to 2048 [ 55.121179][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.140157][ T4774] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.191659][ T3790] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.230641][ T3790] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.257669][ T3307] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 55.276867][ T3790] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.288792][ T3790] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.307699][ T3307] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 55.352551][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.384969][ T29] kauditd_printk_skb: 167 callbacks suppressed [ 55.384982][ T29] audit: type=1400 audit(1755519514.915:1234): avc: denied { create } for pid=4794 comm="syz.4.417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 55.415249][ T29] audit: type=1400 audit(1755519514.915:1235): avc: denied { write } for pid=4794 comm="syz.4.417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 55.477721][ T4806] loop0: detected capacity change from 0 to 2048 [ 55.489915][ T4806] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.519021][ T4806] EXT4-fs error (device loop0): ext4_find_extent:939: inode #2: comm syz.0.421: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 55.537324][ T4806] EXT4-fs (loop0): Remounting filesystem read-only [ 55.559842][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.603578][ T4814] pim6reg1: entered promiscuous mode [ 55.609556][ T4814] pim6reg1: entered allmulticast mode [ 55.639958][ T4816] loop0: detected capacity change from 0 to 512 [ 55.646688][ T4816] EXT4-fs: Ignoring removed nobh option [ 55.648614][ T29] audit: type=1400 audit(1755519515.175:1236): avc: denied { shutdown } for pid=4818 comm="syz.3.426" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 55.674838][ T29] audit: type=1326 audit(1755519515.205:1237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4820 comm="syz.3.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f599076ebe9 code=0x7ffc0000 [ 55.698715][ T29] audit: type=1326 audit(1755519515.205:1238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4820 comm="syz.3.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f599076ebe9 code=0x7ffc0000 [ 55.723526][ T29] audit: type=1326 audit(1755519515.205:1239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4820 comm="syz.3.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f599076ebe9 code=0x7ffc0000 [ 55.747402][ T29] audit: type=1326 audit(1755519515.205:1240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4820 comm="syz.3.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f599076ebe9 code=0x7ffc0000 [ 55.758881][ T4816] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #3: comm wÞ£ÿ: corrupted inode contents [ 55.771767][ T29] audit: type=1326 audit(1755519515.205:1241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4820 comm="syz.3.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f599076ebe9 code=0x7ffc0000 [ 55.771797][ T29] audit: type=1326 audit(1755519515.205:1242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4820 comm="syz.3.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f599076ebe9 code=0x7ffc0000 [ 55.771818][ T29] audit: type=1326 audit(1755519515.205:1243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4820 comm="syz.3.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f599076ebe9 code=0x7ffc0000 [ 55.786106][ T4816] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #3: comm wÞ£ÿ: mark_inode_dirty error [ 55.869119][ T4816] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #3: comm wÞ£ÿ: corrupted inode contents [ 55.881084][ T4816] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm wÞ£ÿ: mark_inode_dirty error [ 55.892838][ T4816] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm wÞ£ÿ: Failed to acquire dquot type 0 [ 55.904618][ T4816] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm wÞ£ÿ: corrupted inode contents [ 55.916621][ T4816] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #16: comm wÞ£ÿ: mark_inode_dirty error [ 55.928141][ T4816] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm wÞ£ÿ: corrupted inode contents [ 55.940096][ T4816] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm wÞ£ÿ: mark_inode_dirty error [ 55.951836][ T4816] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm wÞ£ÿ: corrupted inode contents [ 55.964084][ T4816] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 55.972907][ T4816] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm wÞ£ÿ: corrupted inode contents [ 55.985654][ T4816] EXT4-fs error (device loop0): ext4_truncate:4666: inode #16: comm wÞ£ÿ: mark_inode_dirty error [ 55.996731][ T4816] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 56.006079][ T4816] EXT4-fs (loop0): 1 truncate cleaned up [ 56.012601][ T4816] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.025506][ T4816] ext4 filesystem being mounted at /76/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.057951][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.099758][ T4825] vhci_hcd: invalid port number 96 [ 56.104877][ T4825] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 56.128055][ T4827] netlink: 12 bytes leftover after parsing attributes in process `syz.0.429'. [ 56.563536][ T4850] loop3: detected capacity change from 0 to 1024 [ 56.589089][ T4850] ext4 filesystem being mounted at /107/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.644255][ T4852] loop2: detected capacity change from 0 to 128 [ 56.719152][ T4862] syzkaller0: entered promiscuous mode [ 56.724810][ T4862] syzkaller0: entered allmulticast mode [ 56.906595][ T4872] loop8: detected capacity change from 0 to 16384 [ 57.067007][ T4875] loop8: detected capacity change from 16384 to 16383 [ 57.480409][ T4910] netlink: 100 bytes leftover after parsing attributes in process `syz.0.464'. [ 58.098406][ T4934] loop3: detected capacity change from 0 to 512 [ 58.105069][ T4934] EXT4-fs: Ignoring removed nobh option [ 58.108362][ T4935] loop2: detected capacity change from 0 to 2048 [ 58.130848][ T4934] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm wÞ£ÿ: corrupted inode contents [ 58.175960][ T3312] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 58.176448][ T4934] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #3: comm wÞ£ÿ: mark_inode_dirty error [ 58.203224][ T3312] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 58.215423][ T4934] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm wÞ£ÿ: corrupted inode contents [ 58.227968][ T4934] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm wÞ£ÿ: mark_inode_dirty error [ 58.241366][ T4934] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm wÞ£ÿ: Failed to acquire dquot type 0 [ 58.255044][ T4934] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm wÞ£ÿ: corrupted inode contents [ 58.257162][ T4943] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 3 with error 28 [ 58.279259][ T4943] EXT4-fs (loop2): This should not happen!! Data will be lost [ 58.279259][ T4943] [ 58.288050][ T4934] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #16: comm wÞ£ÿ: mark_inode_dirty error [ 58.289143][ T4943] EXT4-fs (loop2): Total free blocks count 0 [ 58.302501][ T4934] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm wÞ£ÿ: corrupted inode contents [ 58.306413][ T4943] EXT4-fs (loop2): Free/Dirty block details [ 58.319668][ T4934] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm wÞ£ÿ: mark_inode_dirty error [ 58.324301][ T4943] EXT4-fs (loop2): free_blocks=0 [ 58.324315][ T4943] EXT4-fs (loop2): dirty_blocks=544 [ 58.336470][ T4934] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm wÞ£ÿ: corrupted inode contents [ 58.340506][ T4943] EXT4-fs (loop2): Block reservation details [ 58.340519][ T4943] EXT4-fs (loop2): i_reserved_data_blocks=34 [ 58.348006][ T3790] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 4 with max blocks 534 with error 28 [ 58.360095][ T4934] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 58.363463][ T3790] EXT4-fs (loop2): This should not happen!! Data will be lost [ 58.363463][ T3790] [ 58.370726][ T4934] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm wÞ£ÿ: corrupted inode contents [ 58.418166][ T4934] EXT4-fs error (device loop3): ext4_truncate:4666: inode #16: comm wÞ£ÿ: mark_inode_dirty error [ 58.434137][ T4934] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 58.443682][ T4934] EXT4-fs (loop3): 1 truncate cleaned up [ 58.451476][ T4934] ext4 filesystem being mounted at /117/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.531873][ T4955] syzkaller0: entered allmulticast mode [ 58.548501][ T4955] syzkaller0: entered promiscuous mode [ 58.557441][ T4955] syzkaller0 (unregistering): left allmulticast mode [ 58.564335][ T4955] syzkaller0 (unregistering): left promiscuous mode [ 58.773800][ T4961] lo speed is unknown, defaulting to 1000 [ 58.815912][ T4956] loop1: detected capacity change from 0 to 512 [ 58.866392][ T4961] chnl_net:caif_netlink_parms(): no params data found [ 58.912661][ T4956] ext4 filesystem being mounted at /90/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.011400][ T4961] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.018937][ T4961] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.037425][ T4961] bridge_slave_0: entered allmulticast mode [ 59.043977][ T4961] bridge_slave_0: entered promiscuous mode [ 59.051122][ T4961] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.058325][ T4961] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.065785][ T4961] bridge_slave_1: entered allmulticast mode [ 59.074993][ T4995] loop1: detected capacity change from 0 to 512 [ 59.082559][ T4961] bridge_slave_1: entered promiscuous mode [ 59.101084][ T4961] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.111859][ T4961] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.123169][ T4995] ext4 filesystem being mounted at /91/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.148182][ T4961] team0: Port device team_slave_0 added [ 59.154994][ T4961] team0: Port device team_slave_1 added [ 59.186658][ T4961] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.193848][ T4961] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.220448][ T4961] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.232137][ T4961] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.239307][ T4961] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.267113][ T4961] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.316380][ T4961] hsr_slave_0: entered promiscuous mode [ 59.324259][ T4961] hsr_slave_1: entered promiscuous mode [ 59.330691][ T4961] debugfs: 'hsr0' already exists in 'hsr' [ 59.336424][ T4961] Cannot create hsr debugfs directory [ 59.413236][ T5027] bridge: RTM_NEWNEIGH with invalid ether address [ 59.471544][ T5034] tipc: Started in network mode [ 59.476637][ T5034] tipc: Node identity ac14140f, cluster identity 4711 [ 59.484401][ T5034] tipc: New replicast peer: 255.255.255.83 [ 59.490423][ T5034] tipc: Enabled bearer , priority 10 [ 59.502006][ T4961] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 59.511589][ T4961] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 59.521640][ T4961] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 59.533631][ T4961] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 59.545774][ T5039] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.554886][ T5039] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.566781][ T4961] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.574298][ T4961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.600593][ T4961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.610771][ T3782] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.623597][ T4961] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.635981][ T3750] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.643322][ T3750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.654348][ T3750] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.662066][ T3750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.721116][ T4961] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.828870][ T4961] veth0_vlan: entered promiscuous mode [ 59.836534][ T4961] veth1_vlan: entered promiscuous mode [ 59.853791][ T4961] veth0_macvtap: entered promiscuous mode [ 59.861965][ T4961] veth1_macvtap: entered promiscuous mode [ 59.875368][ T4961] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.888919][ T4961] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.901937][ T3771] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.911560][ T3771] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.920745][ T3771] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.933996][ T3771] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.948678][ T5072] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped). [ 60.054327][ T5087] syz_tun: entered allmulticast mode [ 60.064830][ T5085] syz_tun: left allmulticast mode [ 60.227597][ T5111] loop3: detected capacity change from 0 to 512 [ 60.252794][ T5111] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 60.264133][ T5111] EXT4-fs (loop3): orphan cleanup on readonly fs [ 60.289642][ T5111] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.531: Failed to acquire dquot type 1 [ 60.319580][ T5111] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.531: bg 0: block 40: padding at end of block bitmap is not set [ 60.343367][ T5111] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 60.371319][ T5111] EXT4-fs (loop3): 1 truncate cleaned up [ 60.455495][ T5126] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.499316][ T3090] tipc: Node number set to 2886997007 [ 60.528446][ T5126] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.710752][ T5132] loop0: detected capacity change from 0 to 512 [ 60.729408][ T5132] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #3: comm syz.0.540: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 60.748975][ T5132] EXT4-fs error (device loop0): ext4_quota_enable:7127: comm syz.0.540: Bad quota inode: 3, type: 0 [ 60.760990][ T5132] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 60.777832][ T5132] EXT4-fs (loop0): mount failed [ 60.789045][ T29] kauditd_printk_skb: 167 callbacks suppressed [ 60.789097][ T29] audit: type=1326 audit(1755519520.325:1405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5131 comm="syz.0.540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff45595ebe9 code=0x7ffc0000 [ 60.839025][ T29] audit: type=1326 audit(1755519520.355:1406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5131 comm="syz.0.540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff45595ebe9 code=0x7ffc0000 [ 60.862927][ T29] audit: type=1326 audit(1755519520.355:1407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5131 comm="syz.0.540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff45595ebe9 code=0x7ffc0000 [ 60.886587][ T29] audit: type=1326 audit(1755519520.355:1408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5131 comm="syz.0.540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff45595ebe9 code=0x7ffc0000 [ 60.910258][ T29] audit: type=1326 audit(1755519520.355:1409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5131 comm="syz.0.540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff45595ebe9 code=0x7ffc0000 [ 60.922531][ T5126] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.933678][ T29] audit: type=1326 audit(1755519520.355:1410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5131 comm="syz.0.540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff45595ebe9 code=0x7ffc0000 [ 60.966866][ T29] audit: type=1326 audit(1755519520.355:1411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5131 comm="syz.0.540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff45595ebe9 code=0x7ffc0000 [ 60.990298][ T29] audit: type=1326 audit(1755519520.355:1412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5131 comm="syz.0.540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7ff45595ebe9 code=0x7ffc0000 [ 61.014116][ T29] audit: type=1326 audit(1755519520.355:1413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5131 comm="syz.0.540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff45595ebe9 code=0x7ffc0000 [ 61.037915][ T29] audit: type=1326 audit(1755519520.355:1414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5131 comm="syz.0.540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff45595ebe9 code=0x7ffc0000 [ 61.085253][ T5138] lo speed is unknown, defaulting to 1000 [ 61.114728][ T5113] Set syz1 is full, maxelem 65536 reached [ 61.125222][ T5142] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.139142][ T5142] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.163016][ T5126] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.223832][ T3790] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.237202][ T3790] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.305389][ T3790] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.331355][ T3790] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.522642][ T5167] netlink: 12 bytes leftover after parsing attributes in process `syz.1.554'. [ 61.544328][ T5167] netlink: 256 bytes leftover after parsing attributes in process `syz.1.554'. [ 61.587612][ T5174] netlink: 12 bytes leftover after parsing attributes in process `syz.0.556'. [ 61.683815][ T5183] netlink: 52 bytes leftover after parsing attributes in process `syz.4.560'. [ 61.709468][ T5185] netlink: 'syz.4.561': attribute type 30 has an invalid length. [ 61.826332][ T5192] lo speed is unknown, defaulting to 1000 [ 61.834327][ T5194] ------------[ cut here ]------------ [ 61.839965][ T5194] verifier bug: REG INVARIANTS VIOLATION (true_reg2): range bounds violation u64=[0x17, 0x10] s64=[0x17, 0x10] u32=[0x17, 0x10] s32=[0x17, 0x10] var_off=(0x10, 0x0)(1) [ 61.857797][ T5194] WARNING: CPU: 0 PID: 5194 at kernel/bpf/verifier.c:2728 reg_bounds_sanity_check+0x673/0x680 [ 61.868631][ T5194] Modules linked in: [ 61.872831][ T5194] CPU: 0 UID: 0 PID: 5194 Comm: syz.4.565 Not tainted 6.17.0-rc2-syzkaller #0 PREEMPT(voluntary) [ 61.883622][ T5194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 61.894643][ T5194] RIP: 0010:reg_bounds_sanity_check+0x673/0x680 [ 61.901329][ T5194] Code: 7c 24 18 41 ff 74 24 20 55 41 56 4d 89 ee 53 48 8b 5c 24 30 ff 74 24 40 ff 74 24 50 ff 74 24 30 e8 e2 80 ba ff 48 83 c4 38 90 <0f> 0b 90 90 e9 02 fb ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 61.922422][ T5194] RSP: 0018:ffffc90001953440 EFLAGS: 00010292 [ 61.929037][ T5194] RAX: a89004f7b75d5100 RBX: ffff88811f6cb8b8 RCX: 0000000000080000 [ 61.937184][ T5194] RDX: ffffc900037d6000 RSI: 0000000000009213 RDI: 0000000000009214 [ 61.945167][ T5194] RBP: 0000000000000010 R08: 0001c9000195327f R09: 0000000000000000 [ 61.954029][ T5194] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88811f6cb878 [ 61.962080][ T5194] R13: ffff88811f6e8000 R14: ffff88811f6e8000 R15: ffff88811f6cb8b0 [ 61.970175][ T5194] FS: 00007f98643bf6c0(0000) GS:ffff8882aee44000(0000) knlGS:0000000000000000 [ 61.979938][ T5194] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 61.986710][ T5194] CR2: 0000001b3331fff8 CR3: 000000011c22e000 CR4: 00000000003506f0 [ 61.994837][ T5194] Call Trace: [ 61.998139][ T5194] [ 62.001265][ T5194] reg_set_min_max+0x1eb/0x260 [ 62.006232][ T5194] check_cond_jmp_op+0x1080/0x16e0 [ 62.012357][ T5194] do_check+0x332a/0x7a10 [ 62.016911][ T5194] do_check_common+0xc3a/0x12a0 [ 62.022064][ T5194] bpf_check+0x942b/0xd9e0 [ 62.026664][ T5194] ? __rcu_read_unlock+0x4f/0x70 [ 62.031821][ T5194] ? __alloc_frozen_pages_noprof+0x188/0x360 [ 62.038905][ T5194] ? alloc_pages_bulk_noprof+0x4b8/0x540 [ 62.044723][ T5194] ? __vmap_pages_range_noflush+0xbb3/0xbd0 [ 62.051052][ T5194] ? pcpu_block_refresh_hint+0x10b/0x170 [ 62.056825][ T5194] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 62.062958][ T5194] ? css_rstat_updated+0xb7/0x240 [ 62.068753][ T5194] ? __rcu_read_unlock+0x4f/0x70 [ 62.073945][ T5194] ? pcpu_memcg_post_alloc_hook+0xf1/0x150 [ 62.079806][ T5194] ? should_fail_ex+0x30/0x280 [ 62.084672][ T5194] ? selinux_bpf_prog_load+0x36/0xf0 [ 62.090290][ T5194] ? should_failslab+0x8c/0xb0 [ 62.094209][ T3411] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 62.095249][ T5194] ? __kmalloc_cache_noprof+0x189/0x320 [ 62.102857][ T3411] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 62.102884][ T3411] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 62.102914][ T3411] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 62.103002][ T3411] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 62.103024][ T3411] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 62.103110][ T3411] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 62.103134][ T3411] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 62.103157][ T3411] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 62.103182][ T3411] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 62.177588][ T5194] ? selinux_bpf_prog_load+0xbf/0xf0 [ 62.182969][ T5194] ? security_bpf_prog_load+0x2c/0xa0 [ 62.189253][ T5194] bpf_prog_load+0xedd/0x1070 [ 62.194070][ T5194] ? security_bpf+0x2b/0x90 [ 62.198717][ T5194] __sys_bpf+0x462/0x7b0 [ 62.203068][ T5194] __x64_sys_bpf+0x41/0x50 [ 62.207619][ T5194] x64_sys_call+0x2aea/0x2ff0 [ 62.207666][ T3411] hid-generic 0000:0000:0000.0001: hidraw0: HID v8.00 Device [syz1] on syz0 [ 62.212315][ T5194] do_syscall_64+0xd2/0x200 [ 62.212352][ T5194] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 62.233488][ T5194] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 62.239443][ T5194] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.245434][ T5194] RIP: 0033:0x7f986595ebe9 [ 62.250504][ T5194] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.270449][ T5194] RSP: 002b:00007f98643bf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 62.279479][ T5194] RAX: ffffffffffffffda RBX: 00007f9865b85fa0 RCX: 00007f986595ebe9 [ 62.287689][ T5194] RDX: 0000000000000048 RSI: 00002000000017c0 RDI: 0000000000000005 [ 62.295833][ T5194] RBP: 00007f98659e1e19 R08: 0000000000000000 R09: 0000000000000000 [ 62.304108][ T5194] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 62.312587][ T5194] R13: 00007f9865b86038 R14: 00007f9865b85fa0 R15: 00007fff0de1c238 [ 62.320689][ T5194] [ 62.323700][ T5194] ---[ end trace 0000000000000000 ]--- [ 62.533948][ T5220] netlink: 16 bytes leftover after parsing attributes in process `syz.3.577'. [ 62.694925][ T5217] lo speed is unknown, defaulting to 1000 [ 63.084509][ T5245] loop0: detected capacity change from 0 to 512 [ 63.101713][ T5245] ext4 filesystem being mounted at /116/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.387696][ T5266] bond_slave_1: entered promiscuous mode [ 63.394675][ T5266] netlink: 4 bytes leftover after parsing attributes in process `syz.0.595'. [ 63.406896][ T5266] bond_slave_1 (unregistering): left promiscuous mode [ 63.469745][ T5270] loop0: detected capacity change from 0 to 164 [ 63.479575][ T5270] wÞ¡ÿ: attempt to access beyond end of device [ 63.479575][ T5270] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 63.493493][ T5270] wÞ¡ÿ: attempt to access beyond end of device [ 63.493493][ T5270] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 63.528846][ T5272] netlink: 204 bytes leftover after parsing attributes in process `syz.0.598'. [ 63.596672][ T5282] sch_fq: defrate 4294967295 ignored. [ 63.675305][ T5296] netlink: 'syz.0.608': attribute type 13 has an invalid length. [ 63.693357][ T5292] loop3: detected capacity change from 0 to 8192 [ 63.700070][ T5296] gretap0: refused to change device tx_queue_len [ 63.707614][ T5296] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 63.724784][ T5298] netlink: 'syz.4.610': attribute type 5 has an invalid length. [ 63.738861][ T5292] loop3: p1 p2 p4 < > [ 63.743070][ T5292] loop3: p1 start 4261412864 is beyond EOD, truncated [ 63.750087][ T5292] loop3: p2 start 4009754624 is beyond EOD, truncated [ 63.762888][ T5292] netlink: 8 bytes leftover after parsing attributes in process `syz.3.607'. [ 63.772840][ T5292] netlink: 20 bytes leftover after parsing attributes in process `syz.3.607'. [ 63.790115][ T5300] pim6reg1: entered promiscuous mode [ 63.795727][ T5300] pim6reg1: entered allmulticast mode [ 63.815646][ T5302] netlink: 'syz.1.612': attribute type 30 has an invalid length. [ 63.988301][ T5330] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.003021][ T5330] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.026566][ T5328] tipc: Started in network mode [ 64.031980][ T5328] tipc: Node identity 6ec0a936b7a2, cluster identity 4711 [ 64.039777][ T5328] tipc: Enabled bearer , priority 0 [ 64.098867][ T5327] tipc: Resetting bearer [ 64.118768][ T5327] tipc: Disabling bearer [ 64.130483][ T5336] bond_slave_1: entered promiscuous mode [ 64.138835][ T5336] bond_slave_1: left promiscuous mode [ 64.462422][ T5346] loop1: detected capacity change from 0 to 128 [ 64.470600][ T5346] msdos: Unknown parameter 'ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ' [ 64.479630][ T5346] netlink: 197276 bytes leftover after parsing attributes in process `syz.1.632'. [ 64.703006][ T5359] loop4: detected capacity change from 0 to 1024 [ 64.737987][ T5359] EXT4-fs: Ignoring removed oldalloc option [ 64.771478][ T5359] EXT4-fs (loop4): stripe (6) is not aligned with cluster size (16), stripe is disabled [ 64.809628][ T5362] loop1: detected capacity change from 0 to 2048 [ 64.835720][ T5362] EXT4-fs: inline encryption not supported [ 64.941540][ T5362] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.639: bg 0: block 234: padding at end of block bitmap is not set [ 64.963579][ T5372] lo speed is unknown, defaulting to 1000 [ 64.986275][ T5362] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 117 [ 64.999527][ T5362] EXT4-fs (loop1): This should not happen!! Data will be lost [ 64.999527][ T5362] [ 65.154608][ T5390] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 65.188610][ T5393] bridge: RTM_NEWNEIGH with invalid ether address [ 65.202122][ T5395] loop1: detected capacity change from 0 to 512 [ 65.229860][ T5395] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.650: iget: bad extended attribute block 1 [ 65.242972][ T5395] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.650: couldn't read orphan inode 15 (err -117) [ 65.266631][ T5400] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5400 comm=syz.0.652 [ 65.297830][ T5400] netlink: 12 bytes leftover after parsing attributes in process `syz.0.652'. [ 65.396394][ T5411] loop4: detected capacity change from 0 to 164 [ 65.526276][ T5415] loop1: detected capacity change from 0 to 2048 [ 65.534709][ T5411] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 65.545913][ T5411] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 65.558272][ T5411] Symlink component flag not implemented [ 65.564622][ T5411] Symlink component flag not implemented [ 65.572172][ T5415] loop1: p1 < > p4 [ 65.577766][ T5415] loop1: p4 size 8388608 extends beyond EOD, truncated [ 65.587758][ T5411] Symlink component flag not implemented (7) [ 65.594974][ T5411] Symlink component flag not implemented (116) [ 65.641751][ T5411] bond1: entered promiscuous mode [ 65.647898][ T5411] bond1: entered allmulticast mode [ 65.653905][ T5411] 8021q: adding VLAN 0 to HW filter on device bond1 [ 65.666868][ T5411] bond1 (unregistering): Released all slaves [ 65.686817][ T5421] netlink: 'syz.1.657': attribute type 2 has an invalid length. [ 65.964299][ T29] kauditd_printk_skb: 115 callbacks suppressed [ 65.964346][ T29] audit: type=1326 audit(1755519525.495:1530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5458 comm="syz.0.676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff45595ebe9 code=0x7ffc0000 [ 65.977283][ T5459] lo speed is unknown, defaulting to 1000 [ 65.997061][ T29] audit: type=1326 audit(1755519525.495:1531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5458 comm="syz.0.676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff45595ebe9 code=0x7ffc0000 [ 66.026268][ T29] audit: type=1326 audit(1755519525.495:1532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5458 comm="syz.0.676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff45595ebe9 code=0x7ffc0000 [ 66.050805][ T29] audit: type=1326 audit(1755519525.495:1533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5458 comm="syz.0.676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff45595ebe9 code=0x7ffc0000 [ 66.075635][ T29] audit: type=1326 audit(1755519525.495:1534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5458 comm="syz.0.676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff45595ebe9 code=0x7ffc0000 [ 66.102431][ T29] audit: type=1326 audit(1755519525.495:1535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5458 comm="syz.0.676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff45595ebe9 code=0x7ffc0000 [ 66.126480][ T29] audit: type=1326 audit(1755519525.495:1536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5458 comm="syz.0.676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff45595ebe9 code=0x7ffc0000 [ 66.150807][ T29] audit: type=1326 audit(1755519525.495:1537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5458 comm="syz.0.676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff45595ebe9 code=0x7ffc0000 [ 66.174643][ T29] audit: type=1326 audit(1755519525.495:1538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5458 comm="syz.0.676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff45595ebe9 code=0x7ffc0000 [ 66.199260][ T29] audit: type=1326 audit(1755519525.505:1539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5458 comm="syz.0.676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff45595ebe9 code=0x7ffc0000 [ 66.303452][ T5468] loop3: detected capacity change from 0 to 1024 [ 66.315128][ T5468] EXT4-fs: Ignoring removed orlov option [ 66.974754][ T5492] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 67.395536][ T5544] netlink: 12 bytes leftover after parsing attributes in process `syz.4.694'. [ 67.656407][ T5582] loop3: detected capacity change from 0 to 2048 [ 67.685962][ T5590] netlink: 'syz.1.700': attribute type 1 has an invalid length. [ 67.717587][ T5582] loop3: p1 < > p4 [ 67.722157][ T5582] loop3: p4 size 8388608 extends beyond EOD, truncated [ 67.744613][ T5599] bond1: entered promiscuous mode [ 67.749994][ T5599] bond1: entered allmulticast mode [ 67.795282][ T5599] 8021q: adding VLAN 0 to HW filter on device bond1 [ 67.824865][ T5590] bridge2: entered promiscuous mode [ 67.830462][ T5590] bridge2: entered allmulticast mode [ 67.836873][ T5590] bond1: (slave bridge2): Enslaving as a backup interface with an up link [ 67.847554][ T3794] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 67.949212][ T5627] netlink: 12 bytes leftover after parsing attributes in process `syz.0.706'. [ 67.987336][ T3755] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 68.030116][ T5630] SELinux: failed to load policy [ 68.119577][ T5640] netlink: '+}[@': attribute type 13 has an invalid length. [ 68.214314][ T5640] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 68.230028][ T5638] lo speed is unknown, defaulting to 1000 [ 68.432521][ T5636] loop5: detected capacity change from 0 to 512 [ 68.451405][ T5653] netlink: 32 bytes leftover after parsing attributes in process `syz.1.715'. [ 68.488798][ T5636] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.669151][ T5675] loop1: detected capacity change from 0 to 4096 [ 68.830716][ T5691] netlink: '+}[@': attribute type 13 has an invalid length. [ 68.900355][ T3302] EXT4-fs unmount: 25 callbacks suppressed [ 68.900372][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.934440][ T5691] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 69.087113][ T5697] syzkaller0: entered promiscuous mode [ 69.092959][ T5697] syzkaller0: entered allmulticast mode [ 69.215049][ T5705] loop5: detected capacity change from 0 to 128 [ 69.278366][ T5712] loop4: detected capacity change from 0 to 512 [ 69.301031][ T5712] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.738: bg 0: block 248: padding at end of block bitmap is not set [ 69.339221][ T5722] netlink: 8 bytes leftover after parsing attributes in process `syz.3.740'. [ 69.349600][ T5712] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.738: Failed to acquire dquot type 1 [ 69.365397][ T5712] EXT4-fs (loop4): 1 truncate cleaned up [ 69.374393][ T5712] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.414444][ T5712] ext4 filesystem being mounted at /140/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.444822][ T5712] EXT4-fs (loop4): shut down requested (1) [ 69.499223][ T5712] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=16 [ 69.521905][ T5712] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=16 [ 69.538031][ T5712] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=16 [ 69.576094][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.605676][ T5729] loop3: detected capacity change from 0 to 128 [ 69.688442][ T5734] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.698051][ T5734] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.707562][ T5734] batman_adv: batadv0: Adding interface: dummy0 [ 69.713955][ T5734] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.743666][ T5734] batman_adv: batadv0: Interface activated: dummy0 [ 69.776900][ T5734] batadv0: mtu less than device minimum [ 69.783534][ T5734] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 69.794606][ T5734] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 69.805470][ T5734] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 69.816834][ T5734] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 69.828100][ T5734] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 70.016153][ T5735] ================================================================== [ 70.024687][ T5735] BUG: KCSAN: data-race in __writeback_single_inode / xas_set_mark [ 70.033211][ T5735] [ 70.035620][ T5735] write to 0xffff888119038b14 of 4 bytes by task 5729 on cpu 1: [ 70.043509][ T5735] xas_set_mark+0x12b/0x140 [ 70.048101][ T5735] __folio_start_writeback+0x1dd/0x440 [ 70.053665][ T5735] __block_write_full_folio+0x53a/0x8f0 [ 70.059208][ T5735] block_write_full_folio+0x2c2/0x2e0 [ 70.064672][ T5735] mpage_writepages+0x6cf/0x1250 [ 70.069609][ T5735] fat_writepages+0x24/0x30 [ 70.074208][ T5735] do_writepages+0x1c3/0x310 [ 70.078896][ T5735] file_write_and_wait_range+0x156/0x2c0 [ 70.084529][ T5735] __generic_file_fsync+0x46/0x140 [ 70.089630][ T5735] fat_file_fsync+0x49/0x100 [ 70.094295][ T5735] vfs_fsync_range+0x10d/0x130 [ 70.099183][ T5735] generic_file_write_iter+0x1b8/0x2f0 [ 70.104646][ T5735] iter_file_splice_write+0x666/0x9e0 [ 70.110015][ T5735] direct_splice_actor+0x153/0x2a0 [ 70.115298][ T5735] splice_direct_to_actor+0x30f/0x680 [ 70.120752][ T5735] do_splice_direct+0xda/0x150 [ 70.125589][ T5735] do_sendfile+0x380/0x650 [ 70.130084][ T5735] __x64_sys_sendfile64+0x105/0x150 [ 70.135280][ T5735] x64_sys_call+0x2bb0/0x2ff0 [ 70.139942][ T5735] do_syscall_64+0xd2/0x200 [ 70.144448][ T5735] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.150346][ T5735] [ 70.152652][ T5735] read to 0xffff888119038b14 of 4 bytes by task 5735 on cpu 0: [ 70.160366][ T5735] __writeback_single_inode+0x1f9/0x7c0 [ 70.165996][ T5735] writeback_single_inode+0x167/0x3e0 [ 70.171503][ T5735] sync_inode_metadata+0x5b/0x90 [ 70.176524][ T5735] __generic_file_fsync+0xf8/0x140 [ 70.181720][ T5735] fat_file_fsync+0x49/0x100 [ 70.186385][ T5735] vfs_fsync_range+0x10d/0x130 [ 70.191223][ T5735] generic_file_write_iter+0x1b8/0x2f0 [ 70.196680][ T5735] iter_file_splice_write+0x666/0x9e0 [ 70.202039][ T5735] direct_splice_actor+0x153/0x2a0 [ 70.207608][ T5735] splice_direct_to_actor+0x30f/0x680 [ 70.213053][ T5735] do_splice_direct+0xda/0x150 [ 70.217807][ T5735] do_sendfile+0x380/0x650 [ 70.222215][ T5735] __x64_sys_sendfile64+0x105/0x150 [ 70.227591][ T5735] x64_sys_call+0x2bb0/0x2ff0 [ 70.232702][ T5735] do_syscall_64+0xd2/0x200 [ 70.237463][ T5735] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.243435][ T5735] [ 70.245828][ T5735] value changed: 0x0a000021 -> 0x00000021 [ 70.251625][ T5735] [ 70.253938][ T5735] Reported by Kernel Concurrency Sanitizer on: [ 70.260080][ T5735] CPU: 0 UID: 0 PID: 5735 Comm: syz.3.744 Tainted: G W 6.17.0-rc2-syzkaller #0 PREEMPT(voluntary) [ 70.272407][ T5735] Tainted: [W]=WARN [ 70.276450][ T5735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 70.286616][ T5735] ==================================================================