last executing test programs: 39.62176299s ago: executing program 2 (id=339): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x100) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port1\x00', 0x72, 0x11cfa, 0x0, 0x8000007, 0x3, 0x4, 0x1, 0x0, 0x6}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008020000d9"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7030000003e7400850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40505330, &(0x7f00000001c0)={0x800100, 0xffffffff, 0x22, 0xf1d9, 0x1101, 0xff}) close(r0) 39.561734607s ago: executing program 2 (id=342): r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x5820a61ca228651, 0x0, 0x2, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x1}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x7fffffff, 0x1}}]}}]}, 0x48}}, 0x8d0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2}, {0xfff1, 0x10}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_vlan={0x30, 0x9, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 39.456493117s ago: executing program 2 (id=344): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0x206}, 0x18) fcntl$notify(r0, 0x402, 0x8000001f) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x4) fcntl$notify(r3, 0x402, 0x8000003d) close_range(r0, r3, 0x0) 39.426519279s ago: executing program 2 (id=345): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000340)='./file0/file0\x00', 0xb) 39.401679322s ago: executing program 2 (id=346): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000280)='./bus\x00', 0x9c93, 0x0, 0x1, 0x0, &(0x7f00000000c0)) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="14"], &(0x7f0000000000), 0x0) 39.165322025s ago: executing program 2 (id=352): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000202300800000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x40}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x454a, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0xc, &(0x7f0000000000)=0x1, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 39.144860447s ago: executing program 32 (id=352): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000202300800000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x40}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x454a, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0xc, &(0x7f0000000000)=0x1, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 20.704822647s ago: executing program 3 (id=899): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x10, 0x0) mremap(&(0x7f00003c9000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f00001de000/0x2000)=nil) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0xa, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 20.57349256s ago: executing program 3 (id=902): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x1ffffffffffffffd}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000280), r3) getsockname$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x34, r2, 0x209, 0x0, 0x1000000, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008080}, 0x0) 20.344799693s ago: executing program 3 (id=910): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syz_read_part_table(0x1059, &(0x7f0000000000)="$eJzsz8FNw0AUBNDxYmRbogNa4Ewn7scHCuFMT0hUwDmX6EdeR0oHSQ7v3Uazs9IPD/WRlpxqfG+ZkyXJuWpK8nb0VdVakr+ehtuwP+q2ek3ycoRx2f/JsF3LVv+fa9/VsC++l6/5aH4zZf25150AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8MwuAQAA//9ZkRMF") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0xff38}, 0x90) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 19.911434855s ago: executing program 3 (id=916): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)="f0", 0x1}], 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000540)) ptrace$cont(0x21, r0, 0x0, 0x0) 19.841659842s ago: executing program 3 (id=917): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_bp={&(0x7f0000000080)}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19.240852261s ago: executing program 3 (id=923): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1/file3\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19.194055366s ago: executing program 33 (id=923): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1/file3\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 2.873380668s ago: executing program 0 (id=1177): mknod$loop(0x0, 0x100000000000600d, 0x1) pipe2$9p(0x0, 0xc00) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f00000003c0)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000780)="92", 0x1}], 0x1}}], 0x2, 0x2600c054) 2.842915331s ago: executing program 0 (id=1183): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000000000000001000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r1}, 0x10) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x10001, 0x1, 0x3, 0x8, 0xffffffc0}, 0x4, 0x1, 0x8, 0x0, 0x3, 0x0, 0x16, 0x13, 0x3, 0xca, {0x0, 0x8, 0x3, 0x5, 0x84, 0x8}}}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001380)=@newchain={0x24, 0x64, 0x1, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x10, 0x1}, {0x0, 0x9}, {0x5, 0x3}}}, 0x24}, 0x1, 0x0, 0x0, 0x44851}, 0x20040054) 2.677494197s ago: executing program 0 (id=1187): socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x400, 0x200001, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r1, 0x847ba, 0x79c, 0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffdb7}, 0x48) write$binfmt_misc(r0, &(0x7f0000000000), 0xfffffecc) 2.279190576s ago: executing program 5 (id=1202): r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r0}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000280)=@chain={'key_or_keyring:', r1}) 2.24128517s ago: executing program 5 (id=1204): sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x4000) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x8}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000400850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="060000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0x3100, 0x3100, &(0x7f0000000000), 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.181073376s ago: executing program 5 (id=1208): r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x5820a61ca228651, 0x0, 0x2, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x1}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x7fffffff, 0x1}}]}}]}, 0x48}}, 0x8d0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2}, {0xfff1, 0x10}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_vlan={0x30, 0x9, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 2.069891846s ago: executing program 0 (id=1211): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000340)='./file0/file0\x00', 0xb) 2.069502066s ago: executing program 5 (id=1212): syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x1a00404, &(0x7f0000000080)={[{@usrquota}, {@sysvgroups}]}, 0x1, 0xbbd, &(0x7f00000017c0)="$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") open(0x0, 0x64842, 0x389b0d52417bb201) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0x8004587d, &(0x7f0000000080)={@desc={0x1, 0x0, @desc2}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x12, r0, 0x0) 2.03099899s ago: executing program 0 (id=1214): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003b00)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x50, 0xff, 0x0, 0x1}]}) 1.928999051s ago: executing program 1 (id=1218): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x3c, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100003}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100001000000f5ffffffffffffff000a14000000060a0000000000000000000002"], 0x3c}}, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)='\x06\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\v\xda\xbfS\x16 \x04\r\xcd\xdb:\xd4\xaf\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x000x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='sys_enter\x00', r4, 0x0, 0x3}, 0x18) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x49, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r0, 0x6e2, 0x3900, 0x3, 0x0, 0x0) clock_nanosleep(0x2, 0x1000000, &(0x7f0000000040)={0x77359400}, 0x0) 1.716072882s ago: executing program 5 (id=1225): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 1.597450703s ago: executing program 0 (id=1226): r0 = io_uring_setup(0x194e, &(0x7f0000000a80)={0x0, 0xd3d5, 0x80, 0x5, 0x2b0}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r2, 0x0, 0x10000008ebc, 0x0) splice(r1, 0x0, r4, 0x0, 0x25a5, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.595653553s ago: executing program 34 (id=1226): r0 = io_uring_setup(0x194e, &(0x7f0000000a80)={0x0, 0xd3d5, 0x80, 0x5, 0x2b0}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r2, 0x0, 0x10000008ebc, 0x0) splice(r1, 0x0, r4, 0x0, 0x25a5, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.371011345s ago: executing program 4 (id=1230): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)="a6", 0xfffffcf4}, {0x0}], 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000100)="f257a8ea7bc273dfaeab968508", 0xd, 0x0, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 994.855392ms ago: executing program 4 (id=1234): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0xfffffe51) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x6, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="560a00000000000061110c006d8b00009500000000c0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) 897.211742ms ago: executing program 1 (id=1236): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000500)={'syzkaller0\x00', 0x7101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) 790.853622ms ago: executing program 6 (id=1237): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000d40)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000d00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r0}, 0x18) 568.005124ms ago: executing program 6 (id=1238): r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x2000000, 0x132}, &(0x7f0000000100)=0x0, &(0x7f0000002300)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, {0x3}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="0e"], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x10, 0x2007, @fd, 0x8, 0x0, 0x0, 0x2}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 540.260547ms ago: executing program 4 (id=1239): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x302, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) 520.760348ms ago: executing program 6 (id=1240): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8d}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x2, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x60, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff9}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e000000080000000000180003801400038010"], 0x44}}, 0x0) 453.242965ms ago: executing program 1 (id=1241): r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000340)={r2, @in={{0x2, 0x4e21, @rand_addr=0x64010102}}}, &(0x7f0000000040)=0x84) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="30000000000000008400000001000000000000017c"], 0x30}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000280)={r3, 0x8, 0x7ff, 0x8, 0x7, 0x1}, &(0x7f00000002c0)=0x14) 452.937205ms ago: executing program 6 (id=1242): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000b00)={0xa, 0xfdfe, 0x100007, @mcast1, 0xa}, 0x1c) connect$pppl2tp(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x8, 0x0, 0x2, 0x0, {0xa, 0x0, 0xf9d, @private2={0xfc, 0x2, '\x00', 0x1}}}}, 0x32) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 425.858258ms ago: executing program 1 (id=1250): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="1801000000050000000000000000ea0485000000d000000095"], &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0xff, 0x7, 0x7fc00002}]}) socket$packet(0x11, 0x3, 0x300) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f000000fa00)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000001880)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r2, 0x1, &(0x7f0000000500)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 356.189935ms ago: executing program 6 (id=1243): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x3, 0x2, 0x3, 0x0, 0xffffffffffffffff, 0x3}, 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x11, 0xc, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1000009}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x11, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) 281.033102ms ago: executing program 6 (id=1244): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000001240)='./file0\x00', 0x10, &(0x7f0000000a80)=ANY=[@ANYBLOB="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", @ANYRES16], 0x1, 0x11dc, &(0x7f0000001280)="$eJzs3MGLG1UcB/DfrrWtqbtZba22ID70opeh2YMXvQRZQRpQ2kZoC8LUnWjImIRMWIiI1ZNX/w7x6E0Qb3rZi3+Dt7147EEcMVHbLfFQ7G5g+Xwu+cHvfcl7DAy8Yd4cvPn1J4NelfXyaayvrcX6OCLdS5FiPf7xRbz2xk8/v3j95q2r7U5n51pai/aN1usppc2Xfrj92bcv/zg99/53m9+fif2tDw5+2/51/+L+pYM/bnzcr1K/SsPRNOXpzmg0ze+URdrtV4MspffKIq+K1B9WxeRQv1eOxuNZyoe7G43xpKiq87eHszQoZmk6StPJLOUf5f1hyrIsbTSC/6P7zb26riPq+sk4HXVd109FI87F07ERm9GMrXgmno3zcSGei4vxfLwQl+ajVj1vAAAAAAAAAAAAAAAAAAAAOFmc/wcAAAAAAAAAAAAAAAAAAIDVu37z1tV2p7NzLaWzEeVXe9297uJ30W/3oh9lFHElmvF7zE//Lyzqt9/p7FxJc1vxZXn37/zdve4Th/Ot+ecEluZbi3w6nD8TjQfz29GMC8vz20vzZ+PVVx7IZ9GMXz6MUZSxG39l7+c/b6X01rudh/KX5+MAAADgJMjSv5bu37Psv/qL/CM8H3hof30qLp9a7dqJqGafDvKyLCZHVpyOI/8LhULxmItV35k4Dvcv+qpnAgAAAAAAAAAAwKM4jtcJV71GAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgT3bgWAAAAABAmL91Gh0bAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB8FQAA//+QsdQ3") r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x5a) r2 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) fallocate(r2, 0x0, 0xe, 0x1001f0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a00001a}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 85.491642ms ago: executing program 4 (id=1245): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003b00)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002800010004000000f8dbdf2503"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) 0s ago: executing program 4 (id=1246): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000b00000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r2}, 0x10) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x22052, r1, 0x0) kernel console output (not intermixed with test programs): es leftover after parsing attributes in process `syz.2.45'. [ 42.247230][ T3614] loop4: detected capacity change from 0 to 512 [ 42.279234][ T3614] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 42.321374][ T3614] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.431965][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 42.558745][ T3608] netlink: 'syz.0.52': attribute type 13 has an invalid length. [ 42.571575][ T3608] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 42.615127][ T3608] syz.0.52 (3608) used greatest stack depth: 10072 bytes left [ 42.681909][ T3645] netlink: 14 bytes leftover after parsing attributes in process `syz.4.61'. [ 42.704689][ T3645] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 42.735963][ T3645] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 42.777583][ T3645] bond0 (unregistering): Released all slaves [ 42.793458][ T3655] netlink: 16 bytes leftover after parsing attributes in process `syz.0.63'. [ 42.810661][ T3657] netlink: 71 bytes leftover after parsing attributes in process `syz.2.65'. [ 42.826680][ T3655] netlink: 16 bytes leftover after parsing attributes in process `syz.0.63'. [ 43.178029][ T3678] loop1: detected capacity change from 0 to 4096 [ 43.222858][ T3678] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.637699][ T3689] bridge_slave_0: left allmulticast mode [ 43.643558][ T3689] bridge_slave_0: left promiscuous mode [ 43.649528][ T3689] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.674718][ T3689] bridge_slave_1: left allmulticast mode [ 43.681047][ T3689] bridge_slave_1: left promiscuous mode [ 43.686953][ T3689] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.695627][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.708967][ T3689] bond0: (slave bond_slave_0): Releasing backup interface [ 43.747127][ T3689] bond0: (slave bond_slave_1): Releasing backup interface [ 43.760380][ T3689] team0: Port device team_slave_0 removed [ 43.784674][ T3689] team0: Port device team_slave_1 removed [ 43.815736][ T3689] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 43.823306][ T3689] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 43.861483][ T3689] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 43.869030][ T3689] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 43.904343][ T3689] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 44.046172][ T3719] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 44.369984][ T3755] loop1: detected capacity change from 0 to 128 [ 44.404838][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 44.404853][ T29] audit: type=1400 audit(1760694882.384:221): avc: denied { create } for pid=3756 comm="syz.4.102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 44.441552][ T29] audit: type=1400 audit(1760694882.384:222): avc: denied { ioctl } for pid=3757 comm="syz.2.103" path="socket:[6326]" dev="sockfs" ino=6326 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 44.467409][ T29] audit: type=1400 audit(1760694882.414:223): avc: denied { write } for pid=3756 comm="syz.4.102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 44.487709][ T29] audit: type=1400 audit(1760694882.414:224): avc: denied { nlmsg_write } for pid=3756 comm="syz.4.102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 44.537657][ T3762] netlink: 'syz.0.104': attribute type 3 has an invalid length. [ 44.571576][ T3766] loop2: detected capacity change from 0 to 1024 [ 44.575012][ T3764] vlan2: entered allmulticast mode [ 44.578045][ T29] audit: type=1400 audit(1760694882.554:225): avc: denied { ioctl } for pid=3763 comm="syz.4.105" path="socket:[6344]" dev="sockfs" ino=6344 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 44.584190][ T3764] dummy0: entered allmulticast mode [ 44.609318][ T3766] ======================================================= [ 44.609318][ T3766] WARNING: The mand mount option has been deprecated and [ 44.609318][ T3766] and is ignored by this kernel. Remove the mand [ 44.609318][ T3766] option from the mount to silence this warning. [ 44.609318][ T3766] ======================================================= [ 44.626155][ T3755] syz.1.101: attempt to access beyond end of device [ 44.626155][ T3755] loop1: rw=34817, sector=121, nr_sectors = 120 limit=128 [ 44.649527][ T3766] EXT4-fs: Ignoring removed orlov option [ 44.705664][ T1688] kworker/u8:6: attempt to access beyond end of device [ 44.705664][ T1688] loop1: rw=1, sector=241, nr_sectors = 800 limit=128 [ 44.731976][ T3766] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.773850][ T3777] process 'syz.1.109' launched '/dev/fd/6' with NULL argv: empty string added [ 44.824467][ T29] audit: type=1400 audit(1760694882.804:226): avc: denied { execute_no_trans } for pid=3776 comm="syz.1.109" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1032 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 44.872197][ T29] audit: type=1400 audit(1760694882.834:227): avc: denied { create } for pid=3782 comm="syz.1.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 44.892204][ T29] audit: type=1400 audit(1760694882.834:228): avc: denied { bind } for pid=3782 comm="syz.1.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 44.899937][ T3766] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.106: Allocating blocks 449-513 which overlap fs metadata [ 44.912176][ T29] audit: type=1400 audit(1760694882.834:229): avc: denied { listen } for pid=3782 comm="syz.1.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 44.945619][ T29] audit: type=1400 audit(1760694882.834:230): avc: denied { connect } for pid=3782 comm="syz.1.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 45.017142][ T3765] EXT4-fs (loop2): pa ffff8881004a2070: logic 304, phys. 433, len 5 [ 45.025257][ T3765] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 45.073310][ T3794] loop0: detected capacity change from 0 to 256 [ 45.090832][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.104501][ T3798] loop3: detected capacity change from 0 to 512 [ 45.138080][ T3798] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 45.146932][ T3798] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 45.190741][ T3798] EXT4-fs (loop3): 1 orphan inode deleted [ 45.198912][ T3798] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.212199][ T1688] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:6: Failed to release dquot type 1 [ 45.226124][ T3798] ext4 filesystem being mounted at /18/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.237612][ T1820] FAT-fs (loop0): error, corrupted file size (i_pos 196, 2097152) [ 45.245693][ T1820] FAT-fs (loop0): Filesystem has been set read-only [ 45.253209][ T1820] FAT-fs (loop0): error, corrupted file size (i_pos 196, 2097152) [ 45.278631][ T1688] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.301170][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.366842][ T1688] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.444619][ T1688] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.505854][ T3834] __nla_validate_parse: 2 callbacks suppressed [ 45.505873][ T3834] netlink: 4 bytes leftover after parsing attributes in process `syz.3.132'. [ 45.524253][ T1688] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.564189][ T3834] gretap0: entered promiscuous mode [ 45.569490][ T3834] macsec1: entered promiscuous mode [ 45.574930][ T3834] macsec1: entered allmulticast mode [ 45.580291][ T3834] gretap0: entered allmulticast mode [ 45.586007][ T3839] loop4: detected capacity change from 0 to 128 [ 45.610300][ T3834] gretap0: left allmulticast mode [ 45.615915][ T3834] gretap0: left promiscuous mode [ 45.667693][ T3839] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 45.711766][ T1688] bridge_slave_1: left allmulticast mode [ 45.717602][ T1688] bridge_slave_1: left promiscuous mode [ 45.723405][ T1688] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.797001][ T3839] ext4 filesystem being mounted at /33/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 45.841772][ T1688] bridge_slave_0: left allmulticast mode [ 45.847480][ T1688] bridge_slave_0: left promiscuous mode [ 45.853347][ T1688] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.916294][ T3317] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 46.034478][ T1688] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 46.058460][ T1688] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 46.079580][ T1688] bond0 (unregistering): Released all slaves [ 46.140586][ T1688] hsr_slave_0: left promiscuous mode [ 46.149913][ T1688] hsr_slave_1: left promiscuous mode [ 46.161548][ T1688] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 46.169099][ T1688] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 46.186980][ T1688] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 46.194551][ T1688] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 46.224416][ T1688] veth1_macvtap: left promiscuous mode [ 46.246109][ T1688] veth0_macvtap: left promiscuous mode [ 46.256021][ T1688] veth1_vlan: left promiscuous mode [ 46.271001][ T1688] veth0_vlan: left promiscuous mode [ 46.404081][ T1688] team0 (unregistering): Port device team_slave_1 removed [ 46.414312][ T1688] team0 (unregistering): Port device team_slave_0 removed [ 46.621319][ T3821] chnl_net:caif_netlink_parms(): no params data found [ 46.693646][ T3928] netlink: 4 bytes leftover after parsing attributes in process `syz.2.151'. [ 46.757107][ T3928] gretap0: entered promiscuous mode [ 46.774019][ T3928] macsec1: entered promiscuous mode [ 46.779562][ T3928] macsec1: entered allmulticast mode [ 46.785109][ T3928] gretap0: entered allmulticast mode [ 46.822526][ T3928] gretap0: left allmulticast mode [ 46.827899][ T3928] gretap0: left promiscuous mode [ 46.932110][ T3821] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.939273][ T3821] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.009945][ T3821] bridge_slave_0: entered allmulticast mode [ 47.024678][ T3821] bridge_slave_0: entered promiscuous mode [ 47.039700][ T3946] syzkaller0: entered allmulticast mode [ 47.045818][ T3821] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.053050][ T3821] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.074683][ T3821] bridge_slave_1: entered allmulticast mode [ 47.082983][ T3821] bridge_slave_1: entered promiscuous mode [ 47.089485][ T3946] syzkaller0: entered promiscuous mode [ 47.097639][ T3946] syzkaller0 (unregistering): left allmulticast mode [ 47.104541][ T3946] syzkaller0 (unregistering): left promiscuous mode [ 47.132779][ T3952] loop4: detected capacity change from 0 to 512 [ 47.149625][ T3952] EXT4-fs: Ignoring removed bh option [ 47.161428][ T3821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.170729][ T3952] EXT4-fs: Ignoring removed mblk_io_submit option [ 47.190663][ T3821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.201502][ T3952] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 47.237104][ T3952] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 47.238329][ T3821] team0: Port device team_slave_0 added [ 47.253046][ T3821] team0: Port device team_slave_1 added [ 47.263346][ T3952] EXT4-fs (loop4): orphan cleanup on readonly fs [ 47.286959][ T3821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.294368][ T3821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 47.321326][ T3821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.339806][ T3821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.342635][ T3952] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.154: Failed to acquire dquot type 1 [ 47.347074][ T3821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 47.384466][ T3821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.431595][ T3821] hsr_slave_0: entered promiscuous mode [ 47.440399][ T3821] hsr_slave_1: entered promiscuous mode [ 47.447116][ T3821] debugfs: 'hsr0' already exists in 'hsr' [ 47.453128][ T3821] Cannot create hsr debugfs directory [ 47.463660][ T3952] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.154: Invalid block bitmap block 0 in block_group 0 [ 47.477745][ T3952] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.154: Invalid block bitmap block 0 in block_group 0 [ 47.492642][ T3952] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.154: Invalid block bitmap block 0 in block_group 0 [ 47.510881][ T3952] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.154: Failed to acquire dquot type 1 [ 47.524072][ T3952] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.154: Failed to acquire dquot type 1 [ 47.535670][ T3952] EXT4-fs (loop4): 1 orphan inode deleted [ 47.543115][ T3952] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 47.576582][ T3952] syz.4.154 (3952) used greatest stack depth: 8992 bytes left [ 47.683029][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.008245][ T3821] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 48.031598][ T3821] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 48.055276][ T3821] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 48.091224][ T3821] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 48.182826][ T3996] loop2: detected capacity change from 0 to 1024 [ 48.191573][ T3821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.215019][ T3996] EXT4-fs: Ignoring removed bh option [ 48.238322][ T3821] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.248049][ T3996] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 48.282397][ T1820] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.289674][ T1820] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.300619][ T3996] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 48.315092][ T3996] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0100] [ 48.316198][ T1820] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.330302][ T1820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.361539][ T3996] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 2: comm syz.2.162: lblock 2 mapped to illegal pblock 2 (length 1) [ 48.457231][ T3996] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 48: comm syz.2.162: lblock 0 mapped to illegal pblock 48 (length 1) [ 48.530826][ T3821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.534976][ T3996] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.162: Failed to acquire dquot type 0 [ 48.601091][ T3996] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 48.633144][ T3996] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.162: mark_inode_dirty error [ 48.674944][ T3996] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 48.697415][ T3821] veth0_vlan: entered promiscuous mode [ 48.716192][ T3996] EXT4-fs (loop2): 1 orphan inode deleted [ 48.728057][ T3821] veth1_vlan: entered promiscuous mode [ 48.735604][ T31] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 48.736976][ T3996] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.790760][ T31] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:1: Failed to release dquot type 0 [ 48.831479][ T3821] veth0_macvtap: entered promiscuous mode [ 48.859662][ T3821] veth1_macvtap: entered promiscuous mode [ 48.881324][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.891671][ T3821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.922134][ T3314] EXT4-fs error (device loop2): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 48.940779][ T3821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.960885][ T57] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.970000][ T3314] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 48.999837][ T3314] EXT4-fs error (device loop2): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 49.014467][ T57] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.043510][ T57] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.077081][ T4047] netlink: 4 bytes leftover after parsing attributes in process `syz.4.164'. [ 49.101345][ T57] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.151142][ T4047] gretap0: entered promiscuous mode [ 49.183562][ T4047] macsec1: entered promiscuous mode [ 49.188919][ T4047] macsec1: entered allmulticast mode [ 49.194503][ T4047] gretap0: entered allmulticast mode [ 49.241269][ T4047] gretap0: left allmulticast mode [ 49.246575][ T4047] gretap0: left promiscuous mode [ 49.398134][ T4077] loop3: detected capacity change from 0 to 512 [ 49.445220][ T4077] EXT4-fs (loop3): failed to initialize system zone (-117) [ 49.469886][ T4077] EXT4-fs (loop3): mount failed [ 49.495945][ T4084] netlink: 24 bytes leftover after parsing attributes in process `syz.1.169'. [ 49.591838][ T4091] loop3: detected capacity change from 0 to 128 [ 49.713669][ T4100] netlink: 'syz.1.172': attribute type 1 has an invalid length. [ 50.464131][ T29] kauditd_printk_skb: 67 callbacks suppressed [ 50.464149][ T29] audit: type=1326 audit(1760694888.444:288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4107 comm="syz.2.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a609defc9 code=0x7ffc0000 [ 50.598955][ T29] audit: type=1326 audit(1760694888.474:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4107 comm="syz.2.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f2a609defc9 code=0x7ffc0000 [ 50.599001][ T29] audit: type=1326 audit(1760694888.474:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4107 comm="syz.2.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a609defc9 code=0x7ffc0000 [ 50.599045][ T29] audit: type=1326 audit(1760694888.474:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4107 comm="syz.2.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=238 compat=0 ip=0x7f2a609defc9 code=0x7ffc0000 [ 50.599082][ T29] audit: type=1326 audit(1760694888.474:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4107 comm="syz.2.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a609defc9 code=0x7ffc0000 [ 50.837807][ T4135] netlink: 4 bytes leftover after parsing attributes in process `syz.0.179'. [ 50.844590][ T4135] gretap0: entered promiscuous mode [ 50.844631][ T4135] macsec1: entered promiscuous mode [ 50.844745][ T4135] macsec1: entered allmulticast mode [ 50.844759][ T4135] gretap0: entered allmulticast mode [ 50.856354][ T4135] gretap0: left allmulticast mode [ 50.856617][ T4135] gretap0: left promiscuous mode [ 50.856658][ T4133] netlink: 12 bytes leftover after parsing attributes in process `syz.3.181'. [ 50.873849][ T4133] 8021q: adding VLAN 0 to HW filter on device bond1 [ 51.109228][ T29] audit: type=1326 audit(1760694889.084:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4150 comm="syz.2.186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a609defc9 code=0x7ffc0000 [ 51.109264][ T29] audit: type=1326 audit(1760694889.084:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4150 comm="syz.2.186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a609defc9 code=0x7ffc0000 [ 51.140831][ T29] audit: type=1326 audit(1760694889.114:295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4150 comm="syz.2.186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a609defc9 code=0x7ffc0000 [ 51.140866][ T29] audit: type=1326 audit(1760694889.114:297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4150 comm="syz.2.186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a609defc9 code=0x7ffc0000 [ 51.140895][ T29] audit: type=1326 audit(1760694889.114:296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4150 comm="syz.2.186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2a609defc9 code=0x7ffc0000 [ 51.471079][ T4161] netlink: 16 bytes leftover after parsing attributes in process `syz.2.190'. [ 51.475079][ T4161] netlink: 16 bytes leftover after parsing attributes in process `syz.2.190'. [ 51.791976][ T4177] netlink: 4 bytes leftover after parsing attributes in process `syz.1.193'. [ 51.809519][ T4174] netlink: 96 bytes leftover after parsing attributes in process `syz.4.194'. [ 51.828040][ T4177] gretap0: entered promiscuous mode [ 51.847921][ T4177] macsec1: entered promiscuous mode [ 51.853300][ T4177] macsec1: entered allmulticast mode [ 51.858819][ T4177] gretap0: entered allmulticast mode [ 51.882694][ T4177] gretap0: left allmulticast mode [ 51.888035][ T4177] gretap0: left promiscuous mode [ 51.897200][ T4182] netlink: 12 bytes leftover after parsing attributes in process `syz.4.195'. [ 51.931939][ T4182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.324522][ T4208] netlink: 16 bytes leftover after parsing attributes in process `syz.3.205'. [ 52.366450][ T4208] netlink: 16 bytes leftover after parsing attributes in process `syz.3.205'. [ 52.377006][ T4200] netlink: 'syz.2.201': attribute type 13 has an invalid length. [ 52.415869][ T4208] bridge: RTM_NEWNEIGH with unconfigured vlan 10 on bridge_slave_0 [ 52.445183][ T4200] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 52.488563][ T4212] netlink: 14 bytes leftover after parsing attributes in process `syz.1.207'. [ 52.507342][ T4212] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 52.518078][ T4212] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 52.532054][ T4212] bond0 (unregistering): Released all slaves [ 52.558916][ T4218] syz.3.210 uses obsolete (PF_INET,SOCK_PACKET) [ 52.974983][ T3408] IPVS: starting estimator thread 0... [ 53.083981][ T4256] bond0 (unregistering): Released all slaves [ 53.098285][ T4249] IPVS: using max 2352 ests per chain, 117600 per kthread [ 53.128649][ T4257] loop3: detected capacity change from 0 to 4096 [ 53.171625][ T4257] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.287885][ T4267] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 53.590382][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.602740][ T4274] @0Ù: renamed from bond_slave_1 [ 53.630963][ T4278] netlink: 'syz.1.231': attribute type 13 has an invalid length. [ 53.793133][ T4278] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.800507][ T4278] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.879665][ T4278] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 53.914553][ T4278] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 53.998378][ T1688] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.019070][ T1688] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.043095][ T1688] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.068552][ T1688] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.137645][ T4303] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4303 comm=syz.1.241 [ 54.419910][ T4310] loop0: detected capacity change from 0 to 4096 [ 54.443728][ T4310] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.055126][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.445468][ T4369] netlink: 'syz.2.271': attribute type 4 has an invalid length. [ 55.489798][ T4375] Driver unsupported XDP return value 0 on prog (id 169) dev N/A, expect packet loss! [ 55.555637][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 55.555654][ T29] audit: type=1400 audit(1760694893.534:419): avc: denied { create } for pid=4383 comm="syz.4.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 55.774186][ T29] audit: type=1400 audit(1760694893.754:420): avc: denied { bind } for pid=4397 comm="syz.3.281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 55.807997][ T4398] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.846380][ T29] audit: type=1400 audit(1760694893.824:421): avc: denied { setopt } for pid=4397 comm="syz.3.281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 55.914052][ T4398] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.971556][ T4405] raw_sendmsg: syz.2.285 forgot to set AF_INET. Fix it! [ 55.986815][ T4398] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.030128][ T29] audit: type=1400 audit(1760694894.004:422): avc: denied { bind } for pid=4410 comm="syz.2.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 56.049723][ T29] audit: type=1400 audit(1760694894.004:423): avc: denied { name_bind } for pid=4410 comm="syz.2.288" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 56.071692][ T29] audit: type=1400 audit(1760694894.004:424): avc: denied { node_bind } for pid=4410 comm="syz.2.288" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 56.105378][ T29] audit: type=1400 audit(1760694894.004:425): avc: denied { listen } for pid=4410 comm="syz.2.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 56.127395][ T4398] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.194276][ T1820] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.209196][ T29] audit: type=1400 audit(1760694894.184:426): avc: denied { mounton } for pid=4415 comm="syz.4.291" path="/63/file0" dev="tmpfs" ino=343 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 56.243592][ T1820] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.258269][ T1820] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.274813][ T1820] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.302744][ T4420] __nla_validate_parse: 10 callbacks suppressed [ 56.302793][ T4420] netlink: 8 bytes leftover after parsing attributes in process `syz.3.292'. [ 56.383192][ T29] audit: type=1400 audit(1760694894.364:427): avc: denied { read } for pid=4426 comm="syz.4.295" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 56.407024][ T29] audit: type=1400 audit(1760694894.364:428): avc: denied { open } for pid=4426 comm="syz.4.295" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 56.799842][ T4457] loop2: detected capacity change from 0 to 4096 [ 56.864804][ T4457] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.046059][ T4488] SELinux: Context system_u:object_r:fonts_cache_t:s0 is not valid (left unmapped). [ 57.679367][ T4516] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 57.750835][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.928305][ T4524] capability: warning: `syz.1.328' uses deprecated v2 capabilities in a way that may be insecure [ 57.983767][ T4527] macvtap0: entered promiscuous mode [ 58.008407][ T4527] macvtap0: left promiscuous mode [ 58.052266][ T4538] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 58.200122][ T4555] netlink: 12 bytes leftover after parsing attributes in process `syz.2.342'. [ 58.210027][ T4544] loop1: detected capacity change from 0 to 4096 [ 58.211017][ T4546] Falling back ldisc for ttyS3. [ 58.232166][ T4544] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.261714][ T4544] EXT4-fs (loop1): shut down requested (1) [ 58.359773][ T3821] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.447721][ T4579] netlink: 14528 bytes leftover after parsing attributes in process `syz.4.349'. [ 58.521676][ T31] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.623998][ T31] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.743274][ T31] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.804457][ T31] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.960208][ T31] bridge_slave_1: left allmulticast mode [ 58.966133][ T31] bridge_slave_1: left promiscuous mode [ 58.972040][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.986970][ T31] bridge_slave_0: left allmulticast mode [ 58.993106][ T31] bridge_slave_0: left promiscuous mode [ 58.999121][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.175832][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 59.186576][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 59.197096][ T31] bond0 (unregistering): Released all slaves [ 59.207650][ T4632] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 59.250583][ T31] hsr_slave_0: left promiscuous mode [ 59.261307][ T31] hsr_slave_1: left promiscuous mode [ 59.272199][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 59.279682][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 59.289042][ T4648] loop3: detected capacity change from 0 to 512 [ 59.303425][ T4648] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.316493][ T4648] ext4 filesystem being mounted at /65/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.317064][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 59.334506][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 59.362435][ T31] veth1_macvtap: left promiscuous mode [ 59.368438][ T31] veth0_macvtap: left promiscuous mode [ 59.374566][ T31] veth1_vlan: left promiscuous mode [ 59.380189][ T31] veth0_vlan: left promiscuous mode [ 59.396969][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.436446][ T31] team0 (unregistering): Port device veth3 removed [ 59.485703][ T31] team0 (unregistering): Port device team_slave_1 removed [ 59.495850][ T31] team0 (unregistering): Port device team_slave_0 removed [ 59.644565][ T4606] chnl_net:caif_netlink_parms(): no params data found [ 59.718653][ T4606] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.726532][ T4606] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.735585][ T4606] bridge_slave_0: entered allmulticast mode [ 59.744723][ T4606] bridge_slave_0: entered promiscuous mode [ 59.771510][ T4606] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.778721][ T4606] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.800648][ T4606] bridge_slave_1: entered allmulticast mode [ 59.807276][ T4606] bridge_slave_1: entered promiscuous mode [ 59.842054][ T31] IPVS: stop unused estimator thread 0... [ 59.861079][ T4606] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.879429][ T4606] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.971192][ T4606] team0: Port device team_slave_0 added [ 59.986035][ T4606] team0: Port device team_slave_1 added [ 60.003537][ T4606] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.010580][ T4606] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 60.037260][ T4606] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.051877][ T4606] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.059026][ T4606] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 60.085943][ T4606] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.130509][ T4696] block device autoloading is deprecated and will be removed. [ 60.146367][ T4606] hsr_slave_0: entered promiscuous mode [ 60.161109][ T4606] hsr_slave_1: entered promiscuous mode [ 60.178789][ T4606] debugfs: 'hsr0' already exists in 'hsr' [ 60.184964][ T4606] Cannot create hsr debugfs directory [ 60.310228][ T4708] netlink: 20 bytes leftover after parsing attributes in process `syz.3.382'. [ 60.438233][ T4606] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 60.457825][ T4606] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 60.473987][ T4606] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 60.488006][ T4606] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 60.535538][ T4606] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.542676][ T4606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.550138][ T4606] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.557424][ T4606] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.593557][ T4606] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.612932][ T4606] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.622047][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.635651][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.666618][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.673805][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.726858][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.734011][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.782027][ T29] kauditd_printk_skb: 55 callbacks suppressed [ 60.782045][ T29] audit: type=1400 audit(1760694898.764:484): avc: denied { setopt } for pid=4747 comm="syz.4.387" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 60.808451][ T29] audit: type=1400 audit(1760694898.764:485): avc: denied { bind } for pid=4747 comm="syz.4.387" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 60.882424][ T4606] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.002965][ T29] audit: type=1400 audit(1760694898.964:486): avc: denied { create } for pid=4772 comm="syz.1.389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 61.062274][ T4776] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4776 comm=syz.4.390 [ 61.110297][ T4783] netlink: 4 bytes leftover after parsing attributes in process `syz.0.391'. [ 61.119809][ T29] audit: type=1400 audit(1760694899.014:487): avc: denied { getopt } for pid=4743 comm="syz.3.386" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 61.120248][ T4783] netlink: 12 bytes leftover after parsing attributes in process `syz.0.391'. [ 61.139362][ T29] audit: type=1400 audit(1760694899.064:488): avc: denied { write } for pid=4772 comm="+}[@" path="socket:[9097]" dev="sockfs" ino=9097 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 61.213491][ C0] hrtimer: interrupt took 36631 ns [ 61.234115][ T29] audit: type=1326 audit(1760694899.174:489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4788 comm="syz.4.392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a7c16efc9 code=0x7ffc0000 [ 61.259327][ T29] audit: type=1326 audit(1760694899.174:490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4788 comm="syz.4.392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a7c16efc9 code=0x7ffc0000 [ 61.286711][ T29] audit: type=1326 audit(1760694899.174:491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4788 comm="syz.4.392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a7c16efc9 code=0x7ffc0000 [ 61.286797][ T29] audit: type=1326 audit(1760694899.174:492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4788 comm="syz.4.392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a7c16efc9 code=0x7ffc0000 [ 61.286837][ T29] audit: type=1326 audit(1760694899.174:493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4788 comm="syz.4.392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a7c16efc9 code=0x7ffc0000 [ 61.336343][ T4606] veth0_vlan: entered promiscuous mode [ 61.338833][ T4606] veth1_vlan: entered promiscuous mode [ 61.343243][ T4797] netlink: 4 bytes leftover after parsing attributes in process `syz.0.394'. [ 61.376425][ T4800] netlink: 8 bytes leftover after parsing attributes in process `syz.4.395'. [ 61.497301][ T4606] veth0_macvtap: entered promiscuous mode [ 61.498903][ T4606] veth1_macvtap: entered promiscuous mode [ 61.532911][ T4606] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.534415][ T4606] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.561632][ T52] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.562024][ T52] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.562146][ T52] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.562183][ T52] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.957788][ T4834] syz.1.407 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 61.982753][ T4744] syz.3.386 (4744) used greatest stack depth: 6136 bytes left [ 62.034480][ T4839] netlink: 'syz.3.409': attribute type 12 has an invalid length. [ 62.361631][ T4864] loop4: detected capacity change from 0 to 1024 [ 62.370203][ T4864] EXT4-fs: Ignoring removed orlov option [ 62.407257][ T4864] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.542942][ T4880] loop5: detected capacity change from 0 to 4096 [ 62.567866][ T4880] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.669208][ T4890] netlink: 12 bytes leftover after parsing attributes in process `syz.1.431'. [ 62.896448][ T4898] netlink: 24 bytes leftover after parsing attributes in process `syz.1.433'. [ 62.918840][ T4606] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.038389][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.125953][ T4914] netlink: 12 bytes leftover after parsing attributes in process `syz.0.440'. [ 63.320037][ T4929] netlink: 'syz.0.455': attribute type 13 has an invalid length. [ 63.327956][ T4929] netlink: 'syz.0.455': attribute type 17 has an invalid length. [ 63.372567][ T4930] loop0: detected capacity change from 0 to 164 [ 63.380112][ T4929] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 63.398891][ T4930] isofs_fill_super: root inode is not a directory. Corrupted media? [ 63.493362][ T4936] loop4: detected capacity change from 0 to 4096 [ 63.515906][ T4936] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.118177][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.150836][ T4961] syz_tun: entered allmulticast mode [ 64.182204][ T4959] syz_tun: left allmulticast mode [ 64.255521][ T4969] netlink: 12 bytes leftover after parsing attributes in process `syz.4.462'. [ 64.378312][ T4976] netlink: 24 bytes leftover after parsing attributes in process `syz.0.464'. [ 64.640355][ T4991] dvmrp0: entered allmulticast mode [ 64.654474][ T4991] dvmrp0: left allmulticast mode [ 64.892659][ T5011] netlink: 64 bytes leftover after parsing attributes in process `syz.4.480'. [ 65.213551][ T5037] netlink: 8 bytes leftover after parsing attributes in process `syz.4.490'. [ 65.222454][ T5037] netlink: 20 bytes leftover after parsing attributes in process `syz.4.490'. [ 65.252556][ T5039] team1: entered promiscuous mode [ 65.257652][ T5039] team1: entered allmulticast mode [ 65.270622][ T5039] 8021q: adding VLAN 0 to HW filter on device team1 [ 65.300370][ T37] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 65.334222][ T37] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 65.344100][ T37] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 65.358555][ T37] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 65.811075][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 65.811093][ T29] audit: type=1400 audit(1760694903.794:573): avc: denied { create } for pid=5081 comm="syz.3.510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 65.838865][ T29] audit: type=1326 audit(1760694903.814:574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5081 comm="syz.3.510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc18e10efc9 code=0x7ffc0000 [ 65.862397][ T29] audit: type=1326 audit(1760694903.814:575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5081 comm="syz.3.510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fc18e10dc2a code=0x7ffc0000 [ 65.885908][ T29] audit: type=1326 audit(1760694903.814:576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5081 comm="syz.3.510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc18e141885 code=0x7ffc0000 [ 66.039471][ T29] audit: type=1326 audit(1760694904.014:577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5081 comm="syz.3.510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc18e10efc9 code=0x7ffc0000 [ 66.062865][ T29] audit: type=1326 audit(1760694904.014:578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5081 comm="syz.3.510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=251 compat=0 ip=0x7fc18e10efc9 code=0x7ffc0000 [ 66.086489][ T29] audit: type=1326 audit(1760694904.014:579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5081 comm="syz.3.510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc18e10efc9 code=0x7ffc0000 [ 66.110503][ T29] audit: type=1326 audit(1760694904.014:580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5081 comm="syz.3.510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc18e10efc9 code=0x7ffc0000 [ 66.457124][ T29] audit: type=1400 audit(1760694904.434:581): avc: denied { mounton } for pid=5107 comm="syz.1.520" path="/75/file0" dev="tmpfs" ino=404 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 66.610233][ T29] audit: type=1400 audit(1760694904.584:582): avc: denied { write } for pid=5119 comm="syz.1.527" name="mISDNtimer" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 66.837308][ T5159] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 66.913146][ T5173] loop5: detected capacity change from 0 to 256 [ 67.008895][ T5191] __nla_validate_parse: 2 callbacks suppressed [ 67.008917][ T5191] netlink: 2048 bytes leftover after parsing attributes in process `syz.5.553'. [ 67.024412][ T5191] netlink: 4 bytes leftover after parsing attributes in process `syz.5.553'. [ 67.620616][ T5218] loop2: detected capacity change from 0 to 7 [ 67.833348][ T5226] netlink: 'syz.5.570': attribute type 21 has an invalid length. [ 68.135884][ T5235] netlink: 12 bytes leftover after parsing attributes in process `syz.5.572'. [ 68.164942][ T5236] netlink: 12 bytes leftover after parsing attributes in process `syz.4.573'. [ 68.190000][ T5236] netlink: 92 bytes leftover after parsing attributes in process `syz.4.573'. [ 68.396797][ T5251] loop5: detected capacity change from 0 to 512 [ 68.412348][ T5251] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 68.444783][ T5251] EXT4-fs warning (device loop5): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 68.486471][ T5251] EXT4-fs (loop5): 1 truncate cleaned up [ 68.505119][ T5251] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.568632][ T4606] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.608109][ T5274] netlink: 12 bytes leftover after parsing attributes in process `syz.1.588'. [ 68.691152][ T5291] veth0: entered promiscuous mode [ 68.707115][ T5291] veth0: left promiscuous mode [ 68.755667][ T5300] netlink: 'syz.5.598': attribute type 1 has an invalid length. [ 68.846953][ T5315] loop1: detected capacity change from 0 to 512 [ 68.856604][ T5315] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.605: inode has both inline data and extents flags [ 68.870704][ T5315] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.605: couldn't read orphan inode 15 (err -117) [ 68.884090][ T5315] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.982327][ T5326] loop5: detected capacity change from 0 to 128 [ 68.992563][ T5326] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 68.992884][ T3821] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.005366][ T5326] ext4 filesystem being mounted at /29/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.081855][ T4606] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 69.093577][ T5336] netlink: 12 bytes leftover after parsing attributes in process `syz.4.613'. [ 69.102826][ T5336] netlink: 'syz.4.613': attribute type 11 has an invalid length. [ 69.125126][ T5336] netlink: 12 bytes leftover after parsing attributes in process `syz.4.613'. [ 69.134152][ T5336] netlink: 'syz.4.613': attribute type 11 has an invalid length. [ 69.283609][ T5358] loop1: detected capacity change from 0 to 1024 [ 69.292196][ T5358] EXT4-fs: Ignoring removed orlov option [ 69.298068][ T5358] EXT4-fs: Ignoring removed oldalloc option [ 69.311314][ T5364] loop4: detected capacity change from 0 to 128 [ 69.312536][ T5363] ip6gre1: entered allmulticast mode [ 69.331539][ T5358] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.344555][ T5358] ext4 filesystem being mounted at /105/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.357187][ T5364] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 69.389897][ T3821] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 69.400760][ T5364] ext4 filesystem being mounted at /161/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.409485][ T5375] netlink: 12 bytes leftover after parsing attributes in process `syz.5.630'. [ 69.420696][ T5375] netlink: 'syz.5.630': attribute type 11 has an invalid length. [ 69.434476][ T5375] netlink: 12 bytes leftover after parsing attributes in process `syz.5.630'. [ 69.443563][ T5375] netlink: 'syz.5.630': attribute type 11 has an invalid length. [ 69.467843][ T3317] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 69.516870][ T5386] loop1: detected capacity change from 0 to 512 [ 69.524100][ T5386] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 69.550142][ T5386] serio: Serial port ptm0 [ 69.712904][ T5404] loop5: detected capacity change from 0 to 2048 [ 69.761634][ T5404] loop5: p1 < > p4 [ 69.768103][ T5404] loop5: p4 size 8388608 extends beyond EOD, truncated [ 69.824191][ T5412] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 69.831804][ T5412] IPv6: NLM_F_CREATE should be set when creating new route [ 69.901829][ T10] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 69.909508][ T10] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 69.917150][ T10] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 69.924596][ T10] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 69.932243][ T10] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 69.939888][ T10] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 69.947420][ T10] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 69.955518][ T10] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 69.963125][ T10] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 69.971338][ T10] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 69.984546][ T5423] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 70.006226][ T10] hid-generic 0008:0006:0007.0001: hidraw0: HID v0.0b Device [syz1] on syz1 [ 70.006654][ T5424] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 70.022854][ T5424] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 70.030751][ T5424] vhci_hcd vhci_hcd.0: Device attached [ 70.095533][ T5424] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(7) [ 70.102320][ T5424] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 70.110157][ T5424] vhci_hcd vhci_hcd.0: Device attached [ 70.125897][ T5424] vhci_hcd vhci_hcd.0: pdev(0) rhport(2) sockfd(9) [ 70.132520][ T5424] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 70.140170][ T5424] vhci_hcd vhci_hcd.0: Device attached [ 70.161019][ T5424] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 70.207315][ T5424] vhci_hcd vhci_hcd.0: pdev(0) rhport(4) sockfd(13) [ 70.214199][ T5424] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 70.222082][ T5424] vhci_hcd vhci_hcd.0: Device attached [ 70.300906][ T36] usb 1-1: new low-speed USB device number 2 using vhci_hcd [ 70.310587][ T5424] vhci_hcd vhci_hcd.0: pdev(0) rhport(5) sockfd(15) [ 70.317341][ T5424] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 70.325034][ T5424] vhci_hcd vhci_hcd.0: Device attached [ 70.354496][ T5438] vhci_hcd: connection closed [ 70.354620][ T37] vhci_hcd: stop threads [ 70.354717][ T5435] vhci_hcd: connection closed [ 70.359390][ T37] vhci_hcd: release socket [ 70.364109][ T5448] vhci_hcd: connection closed [ 70.368559][ T37] vhci_hcd: disconnect device [ 70.369054][ T5425] vhci_hcd: connection reset by peer [ 70.392059][ T5431] vhci_hcd: connection closed [ 70.408723][ T37] vhci_hcd: stop threads [ 70.417746][ T37] vhci_hcd: release socket [ 70.422299][ T37] vhci_hcd: disconnect device [ 70.430611][ T37] vhci_hcd: stop threads [ 70.435005][ T37] vhci_hcd: release socket [ 70.439578][ T37] vhci_hcd: disconnect device [ 70.446577][ T37] vhci_hcd: stop threads [ 70.450900][ T37] vhci_hcd: release socket [ 70.455354][ T37] vhci_hcd: disconnect device [ 70.463951][ T37] vhci_hcd: stop threads [ 70.468382][ T37] vhci_hcd: release socket [ 70.473093][ T37] vhci_hcd: disconnect device [ 70.719714][ T5481] loop3: detected capacity change from 0 to 128 [ 70.761706][ T5481] FAT-fs (loop3): Directory bread(block 32) failed [ 70.768383][ T5481] FAT-fs (loop3): Directory bread(block 33) failed [ 70.775738][ T5481] FAT-fs (loop3): Directory bread(block 34) failed [ 70.782463][ T5481] FAT-fs (loop3): Directory bread(block 35) failed [ 70.789334][ T5481] FAT-fs (loop3): Directory bread(block 36) failed [ 70.797265][ T5481] FAT-fs (loop3): Directory bread(block 37) failed [ 70.804777][ T5481] FAT-fs (loop3): Directory bread(block 38) failed [ 70.812073][ T5481] FAT-fs (loop3): Directory bread(block 39) failed [ 70.819126][ T5481] FAT-fs (loop3): Directory bread(block 40) failed [ 70.826199][ T5481] FAT-fs (loop3): Directory bread(block 41) failed [ 70.865498][ T5481] syz.3.671: attempt to access beyond end of device [ 70.865498][ T5481] loop3: rw=0, sector=4108, nr_sectors = 4 limit=128 [ 70.972234][ T5490] SELinux: failed to load policy [ 70.977421][ T29] kauditd_printk_skb: 181 callbacks suppressed [ 70.977438][ T29] audit: type=1400 audit(1760694908.954:764): avc: denied { load_policy } for pid=5489 comm="syz.5.677" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 71.063679][ T5500] ip6t_srh: unknown srh match flags 4000 [ 71.081234][ T29] audit: type=1400 audit(1760694909.054:765): avc: denied { override_creds } for pid=5499 comm="syz.5.682" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 71.137727][ T29] audit: type=1400 audit(1760694909.114:766): avc: denied { setopt } for pid=5508 comm="syz.0.687" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 71.178946][ T29] audit: type=1326 audit(1760694909.134:767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5510 comm="syz.5.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaeee0efc9 code=0x7ffc0000 [ 71.203057][ T29] audit: type=1326 audit(1760694909.134:768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5510 comm="syz.5.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaeee0efc9 code=0x7ffc0000 [ 71.226848][ T29] audit: type=1326 audit(1760694909.134:769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5510 comm="syz.5.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faaeee0efc9 code=0x7ffc0000 [ 71.251121][ T29] audit: type=1326 audit(1760694909.134:770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5510 comm="syz.5.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaeee0efc9 code=0x7ffc0000 [ 71.274945][ T29] audit: type=1326 audit(1760694909.134:771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5510 comm="syz.5.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faaeee0efc9 code=0x7ffc0000 [ 71.298872][ T29] audit: type=1326 audit(1760694909.134:772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5510 comm="syz.5.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaeee0efc9 code=0x7ffc0000 [ 71.322370][ T29] audit: type=1326 audit(1760694909.134:773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5510 comm="syz.5.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faaeee0efc9 code=0x7ffc0000 [ 71.339601][ T5516] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 71.374803][ T5522] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5522 comm=syz.3.691 [ 71.458402][ T5538] serio: Serial port ptm0 [ 71.598855][ T5577] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 71.658190][ T5577] SELinux: failed to load policy [ 71.706944][ T5616] loop4: detected capacity change from 0 to 256 [ 71.751728][ T5616] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 71.799137][ T5616] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 71.864448][ T5626] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 71.910145][ T5626] Cannot find add_set index 2 as target [ 72.326659][ T5672] __nla_validate_parse: 5 callbacks suppressed [ 72.326691][ T5672] netlink: 28 bytes leftover after parsing attributes in process `syz.0.731'. [ 72.342381][ T5672] netlink: 28 bytes leftover after parsing attributes in process `syz.0.731'. [ 72.511666][ T5698] serio: Serial port ptm0 [ 72.598442][ T5702] SELinux: failed to load policy [ 72.878397][ T5748] vlan1: entered allmulticast mode [ 72.893381][ T5748] dummy0: entered allmulticast mode [ 73.016102][ T5762] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.093666][ T5762] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.165260][ T5776] loop3: detected capacity change from 0 to 256 [ 73.175008][ T5762] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.224334][ T5762] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.250201][ T5575] FAT-fs (loop3): error, corrupted file size (i_pos 196, 2097152) [ 73.258458][ T5575] FAT-fs (loop3): Filesystem has been set read-only [ 73.267298][ T5780] loop4: detected capacity change from 0 to 256 [ 73.273760][ T5575] FAT-fs (loop3): error, corrupted file size (i_pos 196, 2097152) [ 73.288403][ T5575] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.328524][ T5575] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.356373][ T5575] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.373362][ T5571] FAT-fs (loop4): error, corrupted file size (i_pos 196, 2097152) [ 73.381305][ T5571] FAT-fs (loop4): Filesystem has been set read-only [ 73.388216][ T5571] FAT-fs (loop4): error, corrupted file size (i_pos 196, 2097152) [ 73.398321][ T5575] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.465743][ T5792] sch_tbf: burst 19869 is lower than device lo mtu (65550) ! [ 73.490874][ T5796] vlan2: entered allmulticast mode [ 73.500738][ T5796] dummy0: entered allmulticast mode [ 73.886803][ T5825] loop5: detected capacity change from 0 to 512 [ 73.914874][ T5832] loop3: detected capacity change from 0 to 128 [ 73.923719][ T5825] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 73.928800][ T5832] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 73.946408][ T5832] ext4 filesystem being mounted at /150/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 74.013224][ T3318] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 74.030059][ T5840] vlan2: entered allmulticast mode [ 74.035704][ T5840] dummy0: entered allmulticast mode [ 74.043476][ T5825] EXT4-fs (loop5): 1 orphan inode deleted [ 74.049691][ T5825] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.063051][ T5584] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:43: Failed to release dquot type 1 [ 74.086525][ T5825] ext4 filesystem being mounted at /85/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.142836][ T4606] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.311720][ T5866] loop5: detected capacity change from 0 to 128 [ 74.339540][ T5866] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 74.405823][ T5866] ext4 filesystem being mounted at /88/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 74.566231][ T4606] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 74.655002][ T5882] vlan2: entered allmulticast mode [ 74.662606][ T5882] dummy0: entered allmulticast mode [ 75.053032][ T5916] loop3: detected capacity change from 0 to 1024 [ 75.060774][ T5919] vlan2: entered allmulticast mode [ 75.109905][ T5916] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.150947][ T5925] netlink: 12 bytes leftover after parsing attributes in process `syz.0.844'. [ 75.165829][ T5916] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.214967][ T5916] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.274055][ T5933] netlink: 96 bytes leftover after parsing attributes in process `syz.5.847'. [ 75.360924][ T36] usb 1-1: enqueue for inactive port 0 [ 75.367121][ T36] usb 1-1: enqueue for inactive port 0 [ 75.440587][ T36] vhci_hcd: vhci_device speed not set [ 75.448257][ T5954] vlan2: entered allmulticast mode [ 75.775413][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.360793][ T29] kauditd_printk_skb: 151 callbacks suppressed [ 76.360809][ T29] audit: type=1400 audit(1760694914.334:924): avc: denied { unmount } for pid=6009 comm="syz.0.877" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 76.714219][ T6030] loop3: detected capacity change from 0 to 256 [ 76.746954][ T6030] netlink: 28 bytes leftover after parsing attributes in process `syz.3.885'. [ 76.782097][ T6038] sch_tbf: burst 6 is lower than device ip6gre0 mtu (1448) ! [ 76.826166][ T6046] mmap: syz.0.893 (6046) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 76.920384][ T29] audit: type=1400 audit(1760694914.894:925): avc: denied { read } for pid=6052 comm="syz.0.896" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 76.996805][ T6059] netlink: 28 bytes leftover after parsing attributes in process `syz.4.894'. [ 77.005902][ T6059] netlink: 28 bytes leftover after parsing attributes in process `syz.4.894'. [ 77.034100][ T29] audit: type=1326 audit(1760694915.014:926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6062 comm="syz.0.900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2258ecefc9 code=0x7ffc0000 [ 77.057651][ T29] audit: type=1326 audit(1760694915.014:927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6062 comm="syz.0.900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2258ecefc9 code=0x7ffc0000 [ 77.088393][ T29] audit: type=1326 audit(1760694915.064:928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6062 comm="syz.0.900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2258ecefc9 code=0x7ffc0000 [ 77.112077][ T29] audit: type=1326 audit(1760694915.064:929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6062 comm="syz.0.900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2258ecefc9 code=0x7ffc0000 [ 77.135892][ T29] audit: type=1326 audit(1760694915.064:930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6062 comm="syz.0.900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2258ecefc9 code=0x7ffc0000 [ 77.164576][ T6066] netlink: 4 bytes leftover after parsing attributes in process `syz.3.902'. [ 77.178079][ T29] audit: type=1326 audit(1760694915.144:931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6062 comm="syz.0.900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2258ecefc9 code=0x7ffc0000 [ 77.201872][ T29] audit: type=1326 audit(1760694915.144:932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6062 comm="syz.0.900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2258ecefc9 code=0x7ffc0000 [ 77.225564][ T29] audit: type=1326 audit(1760694915.144:933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6062 comm="syz.0.900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2258ecefc9 code=0x7ffc0000 [ 77.338121][ T6077] vhci_hcd: invalid port number 96 [ 77.343528][ T6077] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 77.364775][ T6081] loop5: detected capacity change from 0 to 512 [ 77.405308][ T6081] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.480631][ T6081] ext4 filesystem being mounted at /100/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.531317][ T6081] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #4: comm syz.5.908: corrupted inode contents [ 77.543830][ T6081] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #4: comm syz.5.908: mark_inode_dirty error [ 77.565118][ T6085] loop3: detected capacity change from 0 to 8192 [ 77.576536][ T6081] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #4: comm syz.5.908: corrupted inode contents [ 77.649685][ T6081] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #4: comm syz.5.908: mark_inode_dirty error [ 77.696330][ T6081] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.908: Failed to acquire dquot type 1 [ 77.795833][ T4606] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.843363][ T6106] loop3: detected capacity change from 0 to 128 [ 77.882201][ T3318] FAT-fs (loop3): error, invalid access to FAT (entry 0x0fff0000) [ 77.890217][ T3318] FAT-fs (loop3): Filesystem has been set read-only [ 78.507706][ T6121] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 79.020373][ T6163] loop5: detected capacity change from 0 to 128 [ 79.039092][ T6128] chnl_net:caif_netlink_parms(): no params data found [ 79.087838][ T6163] syz.5.939: attempt to access beyond end of device [ 79.087838][ T6163] loop5: rw=34817, sector=121, nr_sectors = 120 limit=128 [ 79.114820][ T6173] netlink: 'syz.1.937': attribute type 3 has an invalid length. [ 79.124106][ T6128] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.124898][ T5575] kworker/u8:36: attempt to access beyond end of device [ 79.124898][ T5575] loop5: rw=1, sector=241, nr_sectors = 800 limit=128 [ 79.131467][ T6128] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.152638][ T6128] bridge_slave_0: entered allmulticast mode [ 79.159474][ T6128] bridge_slave_0: entered promiscuous mode [ 79.166844][ T6128] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.174428][ T6128] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.182188][ T6128] bridge_slave_1: entered allmulticast mode [ 79.189100][ T6128] bridge_slave_1: entered promiscuous mode [ 79.222803][ T6128] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.233935][ T6128] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.282097][ T6128] team0: Port device team_slave_0 added [ 79.301577][ T6128] team0: Port device team_slave_1 added [ 79.334017][ T6128] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.341181][ T6128] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 79.367677][ T6128] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.379399][ T6128] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.386582][ T6128] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 79.413257][ T6128] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.444660][ T6128] hsr_slave_0: entered promiscuous mode [ 79.451166][ T6128] hsr_slave_1: entered promiscuous mode [ 79.457166][ T6128] debugfs: 'hsr0' already exists in 'hsr' [ 79.462983][ T6128] Cannot create hsr debugfs directory [ 79.483377][ T6190] syzkaller0: entered allmulticast mode [ 79.489608][ T6190] syzkaller0: entered promiscuous mode [ 79.512425][ T6190] syzkaller0 (unregistering): left allmulticast mode [ 79.519217][ T6190] syzkaller0 (unregistering): left promiscuous mode [ 79.642199][ T6128] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 79.668886][ T6128] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 79.689892][ T6128] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 79.711448][ T6128] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 79.840686][ T6128] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.874851][ T6128] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.897957][ T5554] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.905119][ T5554] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.932936][ T5554] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.940269][ T5554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.954411][ T6193] chnl_net:caif_netlink_parms(): no params data found [ 80.011439][ T6193] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.018657][ T6193] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.026735][ T6193] bridge_slave_0: entered allmulticast mode [ 80.033721][ T6193] bridge_slave_0: entered promiscuous mode [ 80.041295][ T6193] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.048640][ T6193] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.056102][ T6193] bridge_slave_1: entered allmulticast mode [ 80.062997][ T6193] bridge_slave_1: entered promiscuous mode [ 80.088512][ T6193] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.101438][ T6193] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.136931][ T6193] team0: Port device team_slave_0 added [ 80.151701][ T6193] team0: Port device team_slave_1 added [ 80.206124][ T6128] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.217339][ T6193] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.224690][ T6193] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 80.251058][ T6193] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.263859][ T6193] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.270991][ T6193] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 80.297281][ T6193] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.362939][ T6193] hsr_slave_0: entered promiscuous mode [ 80.369812][ T6193] hsr_slave_1: entered promiscuous mode [ 80.385813][ T6193] debugfs: 'hsr0' already exists in 'hsr' [ 80.391899][ T6193] Cannot create hsr debugfs directory [ 80.526361][ T6193] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.549933][ T6273] loop4: detected capacity change from 0 to 128 [ 80.559109][ T6272] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 80.565427][ T6128] veth0_vlan: entered promiscuous mode [ 80.585804][ T6193] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.606285][ T6128] veth1_vlan: entered promiscuous mode [ 80.625440][ T6273] syz.4.981: attempt to access beyond end of device [ 80.625440][ T6273] loop4: rw=34817, sector=121, nr_sectors = 120 limit=128 [ 80.634340][ T6128] veth0_macvtap: entered promiscuous mode [ 80.648000][ T6128] veth1_macvtap: entered promiscuous mode [ 80.662067][ T6193] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.674555][ T5584] kworker/u8:43: attempt to access beyond end of device [ 80.674555][ T5584] loop4: rw=1, sector=241, nr_sectors = 800 limit=128 [ 80.704905][ T6128] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.714532][ T6193] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.730221][ T6282] netlink: 'syz.4.973': attribute type 3 has an invalid length. [ 80.740244][ T6128] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.753850][ T5586] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.767005][ T5586] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.785800][ T5586] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.798422][ T5586] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.821541][ T6193] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 80.831458][ T6193] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 80.841054][ T6193] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 80.850636][ T6193] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 80.929085][ T6193] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.059862][ T6193] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.087829][ T5584] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.095149][ T5584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.142182][ T5575] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.149321][ T5575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.293945][ T6193] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.315601][ T6330] loop6: detected capacity change from 0 to 128 [ 81.399254][ T6330] syz.6.987: attempt to access beyond end of device [ 81.399254][ T6330] loop6: rw=34817, sector=121, nr_sectors = 120 limit=128 [ 81.430773][ T5575] kworker/u8:36: attempt to access beyond end of device [ 81.430773][ T5575] loop6: rw=1, sector=241, nr_sectors = 800 limit=128 [ 81.516777][ T6193] veth0_vlan: entered promiscuous mode [ 81.543429][ T6193] veth1_vlan: entered promiscuous mode [ 81.613558][ T6193] veth0_macvtap: entered promiscuous mode [ 81.632327][ T6193] veth1_macvtap: entered promiscuous mode [ 81.683439][ T6193] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.718449][ T6193] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.753170][ T2967] IPVS: starting estimator thread 0... [ 81.768894][ T5575] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.798390][ T5575] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.828139][ T5575] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.847563][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 81.847582][ T29] audit: type=1400 audit(1760694919.824:967): avc: denied { mount } for pid=6193 comm="syz-executor" name="/" dev="gadgetfs" ino=4801 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 81.876870][ T6358] IPVS: using max 2352 ests per chain, 117600 per kthread [ 81.918185][ T5584] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.168154][ T6351] chnl_net:caif_netlink_parms(): no params data found [ 82.317347][ T6398] @0Ù: renamed from bond_slave_1 (while UP) [ 82.350773][ T6351] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.358365][ T6351] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.381080][ T6351] bridge_slave_0: entered allmulticast mode [ 82.387933][ T6351] bridge_slave_0: entered promiscuous mode [ 82.413450][ T6351] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.420939][ T6351] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.428792][ T6351] bridge_slave_1: entered allmulticast mode [ 82.436154][ T6351] bridge_slave_1: entered promiscuous mode [ 82.457631][ T6351] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.469413][ T6351] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.494435][ T6351] team0: Port device team_slave_0 added [ 82.501835][ T6351] team0: Port device team_slave_1 added [ 82.520948][ T6351] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.528142][ T6351] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 82.554219][ T6351] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.566219][ T6351] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.573420][ T6351] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 82.599460][ T6351] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.630814][ T6351] hsr_slave_0: entered promiscuous mode [ 82.637133][ T6351] hsr_slave_1: entered promiscuous mode [ 82.643607][ T6351] debugfs: 'hsr0' already exists in 'hsr' [ 82.649360][ T6351] Cannot create hsr debugfs directory [ 82.713493][ T6351] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 82.723984][ T6351] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.784248][ T6351] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 82.794824][ T6351] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.864028][ T6351] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 82.874482][ T6351] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.933504][ T6351] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 82.944327][ T6351] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.989404][ T6351] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 82.998821][ T6351] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 83.008642][ T6351] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 83.017961][ T6351] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 83.072797][ T6351] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.094596][ T6351] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.108633][ T5584] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.115840][ T5584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.131061][ T5584] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.138221][ T5584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.227588][ T6351] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.369600][ T5584] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.427896][ T6351] veth0_vlan: entered promiscuous mode [ 83.453098][ T6351] veth1_vlan: entered promiscuous mode [ 83.484842][ T5584] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.516630][ T6351] veth0_macvtap: entered promiscuous mode [ 83.535393][ T6351] veth1_macvtap: entered promiscuous mode [ 83.554572][ T5584] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.582198][ T6351] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.602701][ T6351] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.615102][ T5584] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.646588][ T5582] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.655651][ T5582] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.697306][ T5582] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.715866][ T5584] bridge_slave_1: left allmulticast mode [ 83.721892][ T5584] bridge_slave_1: left promiscuous mode [ 83.727660][ T5584] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.767489][ T5584] bridge_slave_0: left allmulticast mode [ 83.773336][ T5584] bridge_slave_0: left promiscuous mode [ 83.779282][ T5584] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.908339][ T29] audit: type=1326 audit(1760694921.884:968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6441 comm="syz.4.1032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd6ddefc9 code=0x7ffc0000 [ 83.932066][ T29] audit: type=1326 audit(1760694921.884:969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6441 comm="syz.4.1032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fd6ddefc9 code=0x7ffc0000 [ 83.977676][ T5584] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 83.986621][ T29] audit: type=1326 audit(1760694921.884:970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6441 comm="syz.4.1032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd6ddefc9 code=0x7ffc0000 [ 84.010551][ T29] audit: type=1326 audit(1760694921.884:971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6441 comm="syz.4.1032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fd6ddefc9 code=0x7ffc0000 [ 84.034630][ T29] audit: type=1326 audit(1760694921.884:972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6441 comm="syz.4.1032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd6ddefc9 code=0x7ffc0000 [ 84.058277][ T29] audit: type=1326 audit(1760694921.884:973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6441 comm="syz.4.1032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd6ddefc9 code=0x7ffc0000 [ 84.082077][ T29] audit: type=1326 audit(1760694921.884:974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6441 comm="syz.4.1032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fd6ddefc9 code=0x7ffc0000 [ 84.105683][ T29] audit: type=1326 audit(1760694921.884:975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6441 comm="syz.4.1032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd6ddefc9 code=0x7ffc0000 [ 84.129115][ T29] audit: type=1326 audit(1760694921.884:976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6441 comm="syz.4.1032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd6ddefc9 code=0x7ffc0000 [ 84.154159][ T5584] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 84.164845][ T5584] bond0 (unregistering): Released all slaves [ 84.173069][ T5582] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.257228][ T5584] hsr_slave_0: left promiscuous mode [ 84.263629][ T5584] hsr_slave_1: left promiscuous mode [ 84.269443][ T5584] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 84.276976][ T5584] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 84.284710][ T5584] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 84.292156][ T5584] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 84.302778][ T5584] veth1_macvtap: left promiscuous mode [ 84.308322][ T5584] veth0_macvtap: left promiscuous mode [ 84.314528][ T5584] veth1_vlan: left promiscuous mode [ 84.319882][ T5584] veth0_vlan: left promiscuous mode [ 84.374559][ T6461] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6461 comm=syz.4.1038 [ 84.461173][ T5584] team0 (unregistering): Port device team_slave_1 removed [ 84.465893][ T6468] loop4: detected capacity change from 0 to 1024 [ 84.475580][ T6468] EXT4-fs: Ignoring removed bh option [ 84.481936][ T6468] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 84.482054][ T5584] team0 (unregistering): Port device team_slave_0 removed [ 84.492051][ T6468] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 84.530140][ T6468] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0100] [ 84.541043][ T6468] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 2: comm syz.4.1028: lblock 2 mapped to illegal pblock 2 (length 1) [ 84.557739][ T6468] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 48: comm syz.4.1028: lblock 0 mapped to illegal pblock 48 (length 1) [ 84.574080][ T6468] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.1028: Failed to acquire dquot type 0 [ 84.589258][ T6468] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 84.608908][ T6468] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.1028: mark_inode_dirty error [ 84.620788][ T6468] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 84.631509][ T6468] EXT4-fs (loop4): 1 orphan inode deleted [ 84.637733][ T6468] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.651489][ T5571] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:34: lblock 1 mapped to illegal pblock 1 (length 1) [ 84.666230][ T5571] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:34: Failed to release dquot type 0 [ 84.704034][ T6351] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.752143][ T6351] EXT4-fs error (device loop4): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 84.767766][ T6351] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 84.777983][ T6351] EXT4-fs error (device loop4): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 84.852134][ T6434] chnl_net:caif_netlink_parms(): no params data found [ 85.034162][ T5584] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.056805][ T6434] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.064311][ T6434] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.076181][ T6434] bridge_slave_0: entered allmulticast mode [ 85.082917][ T6434] bridge_slave_0: entered promiscuous mode [ 85.093689][ T6434] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.094704][ T6511] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1039'. [ 85.100872][ T6434] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.120096][ T6434] bridge_slave_1: entered allmulticast mode [ 85.127084][ T6434] bridge_slave_1: entered promiscuous mode [ 85.145699][ T5584] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.187317][ T6434] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.205007][ T6476] chnl_net:caif_netlink_parms(): no params data found [ 85.219013][ T5584] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.233471][ T6434] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.288253][ T5584] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.302680][ T6434] team0: Port device team_slave_0 added [ 85.309662][ T6434] team0: Port device team_slave_1 added [ 85.340866][ T6476] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.348162][ T6476] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.356043][ T6476] bridge_slave_0: entered allmulticast mode [ 85.363429][ T6476] bridge_slave_0: entered promiscuous mode [ 85.370706][ T6434] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.378092][ T6434] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 85.404430][ T6434] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 85.416323][ T6434] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 85.423540][ T6434] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 85.450064][ T6434] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 85.461455][ T6476] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.468553][ T6476] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.476223][ T6476] bridge_slave_1: entered allmulticast mode [ 85.483107][ T6476] bridge_slave_1: entered promiscuous mode [ 85.522068][ T6476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.532513][ T6476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.550128][ T6434] hsr_slave_0: entered promiscuous mode [ 85.556499][ T6434] hsr_slave_1: entered promiscuous mode [ 85.562657][ T6434] debugfs: 'hsr0' already exists in 'hsr' [ 85.568478][ T6434] Cannot create hsr debugfs directory [ 85.601441][ T6476] team0: Port device team_slave_0 added [ 85.611162][ T6476] team0: Port device team_slave_1 added [ 85.650995][ T5584] bridge_slave_1: left allmulticast mode [ 85.656727][ T5584] bridge_slave_1: left promiscuous mode [ 85.662680][ T5584] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.670898][ T5584] bridge_slave_0: left allmulticast mode [ 85.676729][ T5584] bridge_slave_0: left promiscuous mode [ 85.682535][ T5584] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.773333][ T5584] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 85.783586][ T5584] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 85.793368][ T5584] bond0 (unregistering): Released all slaves [ 85.810340][ T6476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.817468][ T6476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 85.843799][ T6476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 85.861245][ T6476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 85.868215][ T6476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 85.894383][ T6476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 85.916919][ T5584] hsr_slave_0: left promiscuous mode [ 85.922964][ T5584] hsr_slave_1: left promiscuous mode [ 85.928690][ T5584] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.936115][ T5584] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 85.943868][ T5584] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.951310][ T5584] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.962326][ T5584] veth1_macvtap: left promiscuous mode [ 85.967880][ T5584] veth0_macvtap: left promiscuous mode [ 85.973623][ T5584] veth1_vlan: left promiscuous mode [ 85.978914][ T5584] veth0_vlan: left promiscuous mode [ 86.042973][ T5584] team0 (unregistering): Port device team_slave_1 removed [ 86.052715][ T5584] team0 (unregistering): Port device team_slave_0 removed [ 86.100017][ T6476] hsr_slave_0: entered promiscuous mode [ 86.106664][ T6476] hsr_slave_1: entered promiscuous mode [ 86.112738][ T6476] debugfs: 'hsr0' already exists in 'hsr' [ 86.118596][ T6476] Cannot create hsr debugfs directory [ 86.605984][ T6434] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 86.615092][ T6434] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 86.624040][ T6434] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 86.635662][ T6434] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 86.657848][ T6476] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 86.667454][ T6476] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 86.677788][ T6476] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 86.687146][ T6476] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 86.735183][ T6434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.752082][ T6434] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.762133][ T5586] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.769295][ T5586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.781770][ T5575] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.788986][ T5575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.798742][ T6476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.828583][ T6476] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.837864][ T6434] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 86.851774][ T5575] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.858934][ T5575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.872042][ T5575] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.879324][ T5575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.899262][ T6476] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 86.909701][ T6476] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 86.948861][ T6434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.982617][ T6476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.087363][ T6434] veth0_vlan: entered promiscuous mode [ 87.096446][ T6434] veth1_vlan: entered promiscuous mode [ 87.114105][ T6434] veth0_macvtap: entered promiscuous mode [ 87.123373][ T6434] veth1_macvtap: entered promiscuous mode [ 87.141446][ T6434] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.152232][ T6476] veth0_vlan: entered promiscuous mode [ 87.160201][ T6434] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.170078][ T6476] veth1_vlan: entered promiscuous mode [ 87.179538][ T5582] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.189955][ T5582] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.199228][ T5582] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.208432][ T5582] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.234261][ T6476] veth0_macvtap: entered promiscuous mode [ 87.242845][ T6476] veth1_macvtap: entered promiscuous mode [ 87.254979][ T6476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.267230][ T6476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.282827][ T5571] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.292612][ T5571] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.303592][ T5571] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.313211][ T5571] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.352035][ T6569] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1043'. [ 87.478159][ T6584] netlink: 'syz.0.1048': attribute type 13 has an invalid length. [ 87.620615][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 87.620635][ T29] audit: type=1326 audit(1760694925.584:986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6593 comm="syz.5.1051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6edc995e67 code=0x7ffc0000 [ 87.650484][ T29] audit: type=1326 audit(1760694925.584:987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6593 comm="syz.5.1051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6edc93b099 code=0x7ffc0000 [ 87.674650][ T29] audit: type=1326 audit(1760694925.584:988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6593 comm="syz.5.1051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6edc99efc9 code=0x7ffc0000 [ 87.698270][ T29] audit: type=1326 audit(1760694925.584:989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6593 comm="syz.5.1051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6edc995e67 code=0x7ffc0000 [ 87.722323][ T29] audit: type=1326 audit(1760694925.584:990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6593 comm="syz.5.1051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6edc93b099 code=0x7ffc0000 [ 87.746087][ T29] audit: type=1326 audit(1760694925.584:991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6593 comm="syz.5.1051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6edc995e67 code=0x7ffc0000 [ 87.769580][ T29] audit: type=1326 audit(1760694925.584:992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6593 comm="syz.5.1051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6edc93b099 code=0x7ffc0000 [ 87.793222][ T29] audit: type=1326 audit(1760694925.584:993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6593 comm="syz.5.1051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6edc995e67 code=0x7ffc0000 [ 87.816826][ T29] audit: type=1326 audit(1760694925.584:994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6593 comm="syz.5.1051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6edc93b099 code=0x7ffc0000 [ 87.840368][ T29] audit: type=1326 audit(1760694925.584:995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6593 comm="syz.5.1051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6edc995e67 code=0x7ffc0000 [ 87.849271][ T6584] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.872620][ T6584] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.040899][ T6584] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 88.057334][ T6584] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 88.157756][ T5582] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.171517][ T5582] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.196705][ T6610] syzkaller0: entered allmulticast mode [ 88.202442][ T5582] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.217882][ T6612] syzkaller0: entered promiscuous mode [ 88.223645][ T5582] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.242820][ T6610] syzkaller0 (unregistering): left allmulticast mode [ 88.249774][ T6610] syzkaller0 (unregistering): left promiscuous mode [ 88.933419][ T6619] loop6: detected capacity change from 0 to 512 [ 88.940110][ T6619] EXT4-fs: Ignoring removed bh option [ 88.945977][ T6619] EXT4-fs: Ignoring removed mblk_io_submit option [ 88.964030][ T6619] EXT4-fs (loop6): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 88.980361][ T6625] netlink: 'syz.0.1075': attribute type 4 has an invalid length. [ 88.991657][ T6619] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 89.017650][ T6619] EXT4-fs (loop6): orphan cleanup on readonly fs [ 89.028563][ T6619] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.1064: Failed to acquire dquot type 1 [ 89.048542][ T6619] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.1064: Invalid block bitmap block 0 in block_group 0 [ 89.072181][ T6619] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.1064: Invalid block bitmap block 0 in block_group 0 [ 89.087075][ T6634] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1069'. [ 89.092443][ T6619] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.1064: Invalid block bitmap block 0 in block_group 0 [ 89.097035][ T6634] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1069'. [ 89.132767][ T6619] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.1064: Failed to acquire dquot type 1 [ 89.163297][ T6619] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.1064: Failed to acquire dquot type 1 [ 89.178190][ T6619] EXT4-fs (loop6): 1 orphan inode deleted [ 89.206505][ T6619] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 89.291456][ T6434] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.380045][ T6644] loop6: detected capacity change from 0 to 1024 [ 89.400305][ T6644] EXT4-fs: Ignoring removed bh option [ 89.430700][ T6644] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 89.440931][ T6644] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 89.455828][ T6644] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0100] [ 89.465244][ T6644] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 2: comm syz.6.1072: lblock 2 mapped to illegal pblock 2 (length 1) [ 89.480194][ T6644] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 48: comm syz.6.1072: lblock 0 mapped to illegal pblock 48 (length 1) [ 89.494955][ T6644] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.1072: Failed to acquire dquot type 0 [ 89.506727][ T6644] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 89.515312][ T6648] syzkaller0: entered allmulticast mode [ 89.526617][ T6648] syzkaller0: entered promiscuous mode [ 89.534131][ T6648] syzkaller0 (unregistering): left allmulticast mode [ 89.540984][ T6648] syzkaller0 (unregistering): left promiscuous mode [ 89.550501][ T6644] EXT4-fs error (device loop6): ext4_evict_inode:254: inode #11: comm syz.6.1072: mark_inode_dirty error [ 89.577369][ T6644] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 89.590693][ T6644] EXT4-fs (loop6): 1 orphan inode deleted [ 89.604994][ T6644] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.619382][ T5586] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:45: lblock 1 mapped to illegal pblock 1 (length 1) [ 89.668889][ T5586] EXT4-fs error (device loop6): ext4_release_dquot:6981: comm kworker/u8:45: Failed to release dquot type 0 [ 89.702779][ T6434] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.712367][ T6434] EXT4-fs error (device loop6): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 89.736917][ T6434] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 89.757209][ T6434] EXT4-fs error (device loop6): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 89.923951][ T6675] loop5: detected capacity change from 0 to 512 [ 89.941119][ T6675] EXT4-fs: Ignoring removed bh option [ 89.950580][ T6675] EXT4-fs: Ignoring removed mblk_io_submit option [ 89.964610][ T6675] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 89.977389][ T6675] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 89.995092][ T6675] EXT4-fs (loop5): orphan cleanup on readonly fs [ 90.021002][ T6675] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.1085: Failed to acquire dquot type 1 [ 90.082793][ T6675] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.1085: Invalid block bitmap block 0 in block_group 0 [ 90.113477][ T6675] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.1085: Invalid block bitmap block 0 in block_group 0 [ 90.180726][ T6675] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.1085: Invalid block bitmap block 0 in block_group 0 [ 90.238637][ T6675] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.1085: Failed to acquire dquot type 1 [ 90.280838][ T6675] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.1085: Failed to acquire dquot type 1 [ 90.321336][ T6675] EXT4-fs (loop5): 1 orphan inode deleted [ 90.322680][ T6693] block device autoloading is deprecated and will be removed. [ 90.337412][ T6675] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 90.415068][ T6476] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.430580][ T6696] syzkaller0: entered allmulticast mode [ 90.466530][ T6696] syzkaller0: entered promiscuous mode [ 90.532015][ T6696] syzkaller0 (unregistering): left allmulticast mode [ 90.538772][ T6696] syzkaller0 (unregistering): left promiscuous mode [ 90.632924][ T6713] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1103'. [ 90.642055][ T6713] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1103'. [ 90.674401][ T6715] loop0: detected capacity change from 0 to 1024 [ 90.702313][ T6715] EXT4-fs: Ignoring removed bh option [ 90.733508][ T6715] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 90.771872][ T6715] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 90.822706][ T6715] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0100] [ 90.850117][ T6715] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 2: comm syz.0.1098: lblock 2 mapped to illegal pblock 2 (length 1) [ 90.865555][ T6715] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 48: comm syz.0.1098: lblock 0 mapped to illegal pblock 48 (length 1) [ 90.881302][ T6715] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.1098: Failed to acquire dquot type 0 [ 90.893383][ T6715] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 90.903381][ T6715] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.1098: mark_inode_dirty error [ 90.916966][ T6715] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 90.927297][ T6715] EXT4-fs (loop0): 1 orphan inode deleted [ 90.933617][ T6715] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.950577][ T5582] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:41: lblock 1 mapped to illegal pblock 1 (length 1) [ 91.006109][ T5582] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:41: Failed to release dquot type 0 [ 91.185014][ T6740] @0Ù: renamed from bond_slave_1 [ 91.251599][ T6193] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.269981][ T6193] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 91.299773][ T6193] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 91.324358][ T3408] IPVS: starting estimator thread 0... [ 91.343901][ T6193] EXT4-fs error (device loop0): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 91.425504][ T6748] IPVS: using max 2304 ests per chain, 115200 per kthread [ 91.609838][ T6765] syzkaller0: entered allmulticast mode [ 91.629174][ T6765] syzkaller0: entered promiscuous mode [ 91.662760][ T6765] syzkaller0 (unregistering): left allmulticast mode [ 91.669511][ T6765] syzkaller0 (unregistering): left promiscuous mode [ 92.031619][ T6782] netlink: 'syz.4.1132': attribute type 13 has an invalid length. [ 92.145693][ T6778] loop5: detected capacity change from 0 to 1024 [ 92.171757][ T6793] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6793 comm=syz.0.1135 [ 92.194956][ T6782] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.202279][ T6782] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.218533][ T6778] EXT4-fs: Ignoring removed bh option [ 92.235762][ T6795] netlink: 14 bytes leftover after parsing attributes in process `syz.6.1136'. [ 92.290993][ T6778] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 92.321487][ T6782] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 92.331795][ T6782] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 92.380739][ T6778] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 92.418954][ T6778] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0100] [ 92.439649][ T6778] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 2: comm syz.5.1127: lblock 2 mapped to illegal pblock 2 (length 1) [ 92.470103][ T6778] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 48: comm syz.5.1127: lblock 0 mapped to illegal pblock 48 (length 1) [ 92.490996][ T5582] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.500380][ T5582] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.520500][ T5582] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.529816][ T6778] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.1127: Failed to acquire dquot type 0 [ 92.563526][ T6778] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 92.583616][ T6778] EXT4-fs error (device loop5): ext4_evict_inode:254: inode #11: comm syz.5.1127: mark_inode_dirty error [ 92.629021][ T5582] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.687076][ T6808] syzkaller0: entered allmulticast mode [ 92.694233][ T6778] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 92.710998][ T6808] syzkaller0: entered promiscuous mode [ 92.730625][ T6778] EXT4-fs (loop5): 1 orphan inode deleted [ 92.737543][ T6808] syzkaller0 (unregistering): left allmulticast mode [ 92.744819][ T6808] syzkaller0 (unregistering): left promiscuous mode [ 92.747208][ T6778] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.765110][ T5584] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:43: lblock 1 mapped to illegal pblock 1 (length 1) [ 92.809923][ T5584] __quota_error: 90 callbacks suppressed [ 92.809943][ T5584] Quota error (device loop5): remove_tree: Can't read quota data block 1 [ 92.824929][ T5584] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:43: Failed to release dquot type 0 [ 92.965958][ T6476] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.003444][ T6476] EXT4-fs error (device loop5): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 93.063959][ T6824] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1152'. [ 93.081046][ T6476] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 93.212003][ T6476] EXT4-fs error (device loop5): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 93.370297][ T6839] netlink: 'syz.6.1157': attribute type 13 has an invalid length. [ 93.394522][ T6835] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1150'. [ 93.476767][ T6839] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.484102][ T6839] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.670058][ T6839] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 93.708434][ T6839] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 93.942712][ T29] audit: type=1326 audit(1760694931.924:1066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6864 comm="syz.1.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67f505efc9 code=0x7ffc0000 [ 93.981187][ T5582] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.990111][ T5582] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.100463][ T29] audit: type=1326 audit(1760694931.924:1067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6864 comm="syz.1.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67f505efc9 code=0x7ffc0000 [ 94.103669][ T6862] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.124031][ T29] audit: type=1326 audit(1760694931.964:1068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6864 comm="syz.1.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f67f505efc9 code=0x7ffc0000 [ 94.157992][ T29] audit: type=1326 audit(1760694931.964:1069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6864 comm="syz.1.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67f505efc9 code=0x7ffc0000 [ 94.181548][ T29] audit: type=1326 audit(1760694931.964:1070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6864 comm="syz.1.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67f505efc9 code=0x7ffc0000 [ 94.205538][ T29] audit: type=1326 audit(1760694931.984:1071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6864 comm="syz.1.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f67f505efc9 code=0x7ffc0000 [ 94.229270][ T29] audit: type=1326 audit(1760694931.984:1072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6864 comm="syz.1.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67f505efc9 code=0x7ffc0000 [ 94.253817][ T29] audit: type=1326 audit(1760694931.984:1073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6864 comm="syz.1.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67f505efc9 code=0x7ffc0000 [ 94.277672][ T29] audit: type=1326 audit(1760694932.024:1074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6864 comm="syz.1.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f67f505efc9 code=0x7ffc0000 [ 94.312451][ T5582] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.345104][ T6862] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.433646][ T6862] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.520021][ T6862] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.567086][ T5582] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.635684][ T5575] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.650986][ T5575] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.667350][ T5575] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.676271][ T5575] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.817380][ T6883] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1176'. [ 94.901422][ T6896] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1182'. [ 94.941076][ T6896] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1182'. [ 94.965634][ T6896] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1182'. [ 94.975401][ T6896] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1182'. [ 95.453389][ T6941] ÿÿÿÿÿÿ: renamed from vlan1 [ 95.580723][ T6955] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 95.716013][ T6963] loop5: detected capacity change from 0 to 4096 [ 95.725119][ T6963] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.761659][ T6963] EXT4-fs (loop5): shut down requested (1) [ 95.790857][ T6961] Falling back ldisc for ttyS3. [ 95.813555][ T6476] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.823587][ T6973] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 95.945794][ T5575] bridge_slave_1: left allmulticast mode [ 95.951554][ T5575] bridge_slave_1: left promiscuous mode [ 95.957216][ T5575] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.986616][ T5575] bridge_slave_0: left allmulticast mode [ 95.992407][ T5575] bridge_slave_0: left promiscuous mode [ 95.998122][ T5575] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.083117][ T5575] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 96.093530][ T5575] bond0 (unregistering): (slave c@0Ù): Releasing backup interface [ 96.103830][ T5575] bond0 (unregistering): Released all slaves [ 96.135340][ T6992] pim6reg1: entered promiscuous mode [ 96.140756][ T6992] pim6reg1: entered allmulticast mode [ 96.155054][ T5575] hsr_slave_0: left promiscuous mode [ 96.162434][ T5575] hsr_slave_1: left promiscuous mode [ 96.171102][ T5575] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 96.205679][ T5575] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 96.271931][ T5575] team0 (unregistering): Port device team_slave_1 removed [ 96.286743][ T5575] team0 (unregistering): Port device team_slave_0 removed [ 96.360732][ T7005] loop6: detected capacity change from 0 to 764 [ 96.379172][ T7005] rock: directory entry would overflow storage [ 96.386030][ T7005] rock: sig=0x4f50, size=4, remaining=3 [ 96.391871][ T7005] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 96.676850][ T6998] chnl_net:caif_netlink_parms(): no params data found [ 96.840111][ T7029] macvtap0: entered promiscuous mode [ 96.852520][ T7029] macvtap0: left promiscuous mode [ 96.876485][ T6998] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.884066][ T6998] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.920961][ T6998] bridge_slave_0: entered allmulticast mode [ 96.935723][ T6998] bridge_slave_0: entered promiscuous mode [ 96.943561][ T6998] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.951084][ T6998] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.958726][ T6998] bridge_slave_1: entered allmulticast mode [ 96.965803][ T6998] bridge_slave_1: entered promiscuous mode [ 97.093335][ T7035] syzkaller0: entered promiscuous mode [ 97.098859][ T7035] syzkaller0: entered allmulticast mode [ 97.118376][ T6998] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.160219][ T6998] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.222721][ T6998] team0: Port device team_slave_0 added [ 97.230283][ T6998] team0: Port device team_slave_1 added [ 97.260973][ T6998] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.268306][ T6998] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 97.295471][ T6998] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.307763][ T6998] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.314813][ T6998] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 97.341408][ T6998] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.376315][ T6998] hsr_slave_0: entered promiscuous mode [ 97.382706][ T6998] hsr_slave_1: entered promiscuous mode [ 97.388627][ T6998] debugfs: 'hsr0' already exists in 'hsr' [ 97.394507][ T6998] Cannot create hsr debugfs directory [ 97.558902][ T7057] loop6: detected capacity change from 0 to 8192 [ 97.636131][ T7060] __nla_validate_parse: 2 callbacks suppressed [ 97.636166][ T7060] netlink: 256 bytes leftover after parsing attributes in process `syz.4.1245'. [ 97.679058][ T6998] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 97.693260][ T6998] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 97.746819][ T6998] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 97.782619][ T6998] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 97.799805][ T5582] ================================================================== [ 97.807965][ T5582] BUG: KCSAN: data-race in copy_folio_from_iter_atomic / fat16_ent_put [ 97.816345][ T5582] [ 97.818701][ T5582] write to 0xffff88815d7bc4ba of 2 bytes by task 7057 on cpu 0: [ 97.826453][ T5582] fat16_ent_put+0x28/0x60 [ 97.830903][ T5582] fat_ent_write+0x6c/0xe0 [ 97.835371][ T5582] fat_chain_add+0x15d/0x440 [ 97.840001][ T5582] fat_get_block+0x46c/0x5e0 [ 97.844619][ T5582] __block_write_begin_int+0x400/0xf90 [ 97.850228][ T5582] cont_write_begin+0x5fc/0x970 [ 97.855253][ T5582] fat_write_begin+0x4f/0xe0 [ 97.859993][ T5582] cont_write_begin+0x1b0/0x970 [ 97.864889][ T5582] fat_write_begin+0x4f/0xe0 [ 97.869533][ T5582] generic_cont_expand_simple+0xb0/0x150 [ 97.875305][ T5582] fat_cont_expand+0x3e/0x170 [ 97.880093][ T5582] fat_fallocate+0x177/0x1c0 [ 97.884700][ T5582] vfs_fallocate+0x3b6/0x400 [ 97.889333][ T5582] __x64_sys_fallocate+0x7a/0xd0 [ 97.894333][ T5582] x64_sys_call+0x2518/0x3000 [ 97.899050][ T5582] do_syscall_64+0xd2/0x200 [ 97.903587][ T5582] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.909689][ T5582] [ 97.912030][ T5582] read to 0xffff88815d7bc400 of 512 bytes by task 5582 on cpu 1: [ 97.919860][ T5582] copy_folio_from_iter_atomic+0x7fc/0x11b0 [ 97.925791][ T5582] generic_perform_write+0x2c2/0x490 [ 97.931121][ T5582] shmem_file_write_iter+0xc5/0xf0 [ 97.936295][ T5582] lo_rw_aio+0x6a0/0x760 [ 97.940583][ T5582] loop_process_work+0x52d/0xa60 [ 97.945564][ T5582] loop_workfn+0x31/0x40 [ 97.949936][ T5582] process_scheduled_works+0x4ce/0x9d0 [ 97.955450][ T5582] worker_thread+0x582/0x770 [ 97.960308][ T5582] kthread+0x489/0x510 [ 97.964501][ T5582] ret_from_fork+0x122/0x1b0 [ 97.969123][ T5582] ret_from_fork_asm+0x1a/0x30 [ 97.974017][ T5582] [ 97.976350][ T5582] Reported by Kernel Concurrency Sanitizer on: [ 97.982534][ T5582] CPU: 1 UID: 0 PID: 5582 Comm: kworker/u8:41 Not tainted syzkaller #0 PREEMPT(voluntary) [ 97.992546][ T5582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 98.003161][ T5582] Workqueue: loop6 loop_workfn [ 98.008103][ T5582] ================================================================== [ 98.065990][ T6998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.091547][ T6998] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.104558][ T5586] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.111714][ T5586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.124471][ T5586] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.131782][ T5586] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.306395][ T6998] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.428137][ T6998] veth0_vlan: entered promiscuous mode [ 98.436618][ T6998] veth1_vlan: entered promiscuous mode [ 98.452942][ T6998] veth0_macvtap: entered promiscuous mode [ 98.460315][ T6998] veth1_macvtap: entered promiscuous mode [ 98.472185][ T6998] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.484138][ T6998] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 98.495810][ T5582] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.504696][ T5582] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.513867][ T5582] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.525247][ T5582] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0