last executing test programs: 3.949559115s ago: executing program 3 (id=648): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000300)=0x1, 0x4) bind$xdp(r3, &(0x7f0000000100)={0x2c, 0x0, r5}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xe, 0xb}}}, 0x24}}, 0x800) 3.609392552s ago: executing program 3 (id=650): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000c00)=0xc, 0x6, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x6, 0x1b, &(0x7f00000006c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x2000000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x17}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r3) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone3(&(0x7f0000001140)={0x843000, 0x0, 0x0, 0x0, {0x11}, 0x0, 0x0, 0x0, &(0x7f0000001100)=[0x0], 0x1}, 0x58) 2.910098988s ago: executing program 2 (id=654): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x1f00, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000380)='timer_start\x00', r0, 0x0, 0x80}, 0x18) syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x3dcf, 0x80, 0x0, 0x357}, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300001e880000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00}, 0x94) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x9}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 2.583232744s ago: executing program 1 (id=658): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xc, 0xf}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8001}, 0x20008850) sendmsg$nl_route_sched(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=@newtfilter={0x34, 0x2c, 0xd27, 0x70bd28, 0xfffff000, {0x0, 0x0, 0x0, r3, {0xf000, 0xffff}, {}, {0x7, 0xa}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) r4 = socket$kcm(0x10, 0x400000002, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newtfilter={0x24, 0x2c, 0xd27, 0x30bd29, 0x21dfdbfc, {0x0, 0x0, 0x0, r6, {0xd, 0xf}, {}, {0x7}}}, 0x24}, 0x1, 0x0, 0x0, 0x24000014}, 0x200c4004) sendmsg$inet(r4, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="600000002e000d190a762d7f089e", 0xfca2}, {&(0x7f0000000280)="68cabf2dfb58fc0a1d6b689866f05d490d010088a8ffff0200258f2e4409b8f9e6aaeb88bea123dc2c6726e89b1ae2f6e8bcb5ee52dcd7298d39093c510293bca0b646a3ce904f6e6b788b3204c233e60ddc", 0x52}], 0x2}, 0x0) 2.367942731s ago: executing program 3 (id=670): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = open(&(0x7f0000000300)='./file0\x00', 0x145142, 0x102) write$bt_hci(r3, &(0x7f0000000380)=ANY=[], 0x20021) 2.138313899s ago: executing program 4 (id=660): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1d, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) write$selinux_load(r4, &(0x7f0000000000)=ANY=[], 0x10012) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000240)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000f00030001332564aaee7b1d58b9a64411f6bbf44d", 0x39}], 0x1) 2.13740145s ago: executing program 1 (id=672): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 2.13337563s ago: executing program 3 (id=662): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x4ad1d000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000008000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x24000000) write(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0xc2f00, 0x4d, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 2.040540257s ago: executing program 2 (id=663): bind$packet(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) unshare(0x6a040000) mmap(&(0x7f00002ad000/0xc00000)=nil, 0xc00000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x4e23, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 2.035409458s ago: executing program 1 (id=675): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$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") perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x32126, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x51857000) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$key(0xffffffffffffffff, 0x0, 0x48080) 2.024384599s ago: executing program 4 (id=664): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0600000004000000fd0f"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x43, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x88, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xd}, @NFTA_SET_EXPRESSIONS={0x44, 0x12, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x8}]}}}, {0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0xe41f}]}}}]}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x120}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xd0}}, 0x20050800) 1.185817076s ago: executing program 3 (id=668): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000780), 0x10, 0x0}, 0x44001) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)=@id={0x1e, 0x3, 0x2, {0x4e22, 0x2}}, 0x10, 0x0}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='vcan0\x00', 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000180)="441f08d600270bcf724ef54e91e6ffbe002a5f89000000000000000000", 0x1d) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4dfd, @initdev={0xac, 0x1e, 0xfe, 0x0}}, 0x10) r2 = socket(0x10, 0x803, 0x0) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/54, 0x36}, 0x142) sendto(r2, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x321}, {&(0x7f0000000280)=""/85, 0x21}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000580)=""/106, 0x659}, {&(0x7f0000000980)=""/73, 0xd}, {&(0x7f0000000200)=""/77, 0x82}, {&(0x7f00000007c0)=""/141, 0xc4}, {&(0x7f00000001c0)=""/6, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}, 0x5}], 0x4000000000003b4, 0x2000, &(0x7f0000003700)={0x77359400}) sendmsg$nl_route_sched(r0, &(0x7f0000002f80)={0x0, 0xfffffffffffffe4a, &(0x7f0000002f40)={&(0x7f0000000080)=@newtaction={0x70, 0x30, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc}, {0x2c}, {0x4}, {0xc, 0xa}, {0xc, 0x9, {0x3b}}}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000011}, 0x0) 1.13116809s ago: executing program 0 (id=669): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000d40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021100011800c000100636f756e74657200400100000c0a01010000000000000000070000000900020073797a31000000000900010073797a300000000014010380100100800800034000000002030106"], 0x1d4}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000880)='+}[@\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000600142603600e1208000f0000000401a80016002000034004000200035c0461c1d60008000000000000fb8000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f0f49e119c849ea6e5a0fc55e4cde205a214d6102d6dcbf33fb5ce3bb9ad809d5e1cace81ed0bffece0b42a1a83", 0xd4}, {&(0x7f00000014c0)="5c9ebe30", 0x4}], 0x2}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_1\x00'}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002dbd70000000001f29000000180001801400020064756d6d7930"], 0x2c}}, 0x0) 1.037745798s ago: executing program 0 (id=671): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000c00)=0xc, 0x6, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x6, 0x1b, &(0x7f00000006c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x2000000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x17}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r3) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone3(&(0x7f0000001140)={0x843000, 0x0, 0x0, 0x0, {0x11}, 0x0, 0x0, 0x0, &(0x7f0000001100)=[0x0], 0x1}, 0x58) 673.880037ms ago: executing program 4 (id=673): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) quotactl_fd$Q_SYNC(0xffffffffffffffff, 0xffffffff80000101, 0x0, 0x0) utime(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x7, 0x1}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000fc0)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x3, 0x4, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) gettid() 672.901306ms ago: executing program 2 (id=685): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000000)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r0, 0x0, 0x1000000000000}, 0x18) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff530000008003950323030302e75"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) lstat(&(0x7f0000000440)='./file0\x00', 0x0) 639.298809ms ago: executing program 4 (id=674): r0 = socket$inet(0x2, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$pppl2tp(r2, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x8, 0x0, 0x1003, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 617.102921ms ago: executing program 4 (id=676): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000400)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x3b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x6}, 0x18) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xe7c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r1, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) sendto$inet6(r1, &(0x7f0000000100)="b8", 0xffe0, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) write(r1, &(0x7f0000000180)="a1", 0x1) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000004c0)=ANY=[], 0x9) 616.616691ms ago: executing program 2 (id=688): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="060000"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102000028"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000002180)='blkio.bfq.io_merged\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r1, 0x0) ftruncate(r1, 0xc17a) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000080)=0x9, 0x8, 0x0) mbind(&(0x7f00005f7000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f000008f000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000486000/0x1000)=nil) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 584.383683ms ago: executing program 4 (id=677): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@resuid}, {@norecovery}]}, 0x8, 0x445, &(0x7f0000001dc0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) stat(0x0, 0x0) write(r1, &(0x7f00000009c0)="3bf58d7d45d32c", 0x7) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x1, 0xa}, 0x1184c, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x4, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, [@exit]}, &(0x7f00000000c0)='GPL\x00', 0xb, 0x65, &(0x7f00000001c0)=""/101, 0x41000, 0x23, '\x00', r3, @fallback=0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0xe, 0x7, 0x80000001}, 0x10, 0x0, r0, 0x6, 0x0, &(0x7f00000002c0)=[{0x2, 0x2, 0x4, 0xa}, {0x3, 0x1, 0x3, 0xa}, {0x4, 0x3, 0x6, 0x8}, {0x1, 0x3, 0x2, 0x4}, {0x0, 0x1, 0x8, 0x7}, {0x5, 0x4, 0xa, 0xc}], 0x10, 0xffff34f0}, 0x94) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000040)={0xa0000004}) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7fffeffd) 576.180064ms ago: executing program 0 (id=678): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x24000891) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b708000000000000"], 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x20000000000002d0, &(0x7f0000000400)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0xd252ea313f6cce2c, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000025c0), 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_getevents(r1, 0x4, 0x4, &(0x7f00000019c0)=[{}, {}, {}, {}], 0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[0x0]) io_destroy(r1) 551.246727ms ago: executing program 2 (id=679): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r0, 0x0, 0x401}, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x14, &(0x7f0000000280)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) creat(&(0x7f00000003c0)='./file0\x00', 0x36) 507.74624ms ago: executing program 2 (id=680): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x4eb, 0x5, [0x5, 0x8, 0x8, 0x7, 0x3]}, &(0x7f0000000040)=0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 444.358225ms ago: executing program 1 (id=682): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x3}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fcntl$notify(r3, 0x402, 0x8) getdents64(r3, 0x0, 0x0) 402.127528ms ago: executing program 0 (id=683): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r0}, 0x18) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000400)='./file0\x00', 0x64842, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x8) r3 = dup(r2) sendfile(r3, r1, 0x0, 0x8000fffffffc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000980)='./file0\x00', 0x3000010, &(0x7f0000000100)={[{@resuid}, {@nobh}]}, 0x1, 0x519, &(0x7f00000009c0)="$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") mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x8, 0x1) 368.798521ms ago: executing program 1 (id=684): fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x6) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r3, &(0x7f0000000080)='./file0\x00') openat$sndseq(0xffffffffffffff9c, 0x0, 0xe0c81) readlinkat(r3, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000780)=""/198, 0xc6) 323.511124ms ago: executing program 3 (id=686): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00005fd000/0x4000)=nil, 0x4000, 0x0, 0x5, 0x20000) mlock(&(0x7f0000656000/0x3000)=nil, 0x3000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000c00)=0xc, 0x6, 0x2) set_mempolicy_home_node(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x0) mlockall(0x7) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001700)=ANY=[@ANYBLOB="540200001600050000000000fedbdf25ff0100000000000000000000000000010a0101010000000000000000000000004e2200004e2300000a00200021000000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="fc0000000000000000000000000000000000000033000000e0000002000000000000000000000000060000000000000019d000000000000009000000000000000000000000000000000000000000000008000000000000000000000000000000ff030000100000000300000000000000ffffffff00000000ffffff7f000000000900000000000000000000007f000000070000002bbd7000000000000200013f000000000000000001000000060000002c001300200100000000000000000000000000010000000000000000000000020000001c00040003004e204e210000fe"], 0x254}}, 0x40808) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'dummy0\x00', &(0x7f0000000080)=@ethtool_eee={0x44, 0x6, 0x40, 0x5, 0x7, 0x4, 0x1, 0x9, [0x2, 0xc]}}) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 251.35197ms ago: executing program 1 (id=687): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') pread64(r2, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) 55.016506ms ago: executing program 0 (id=689): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = open(&(0x7f0000000300)='./file0\x00', 0x145142, 0x102) write$bt_hci(r3, &(0x7f0000000380)=ANY=[], 0x20021) 0s ago: executing program 0 (id=690): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r3 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r4}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r3, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0xffa8) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.214' (ED25519) to the list of known hosts. [ 28.911568][ T29] audit: type=1400 audit(1756321591.945:62): avc: denied { mounton } for pid=3292 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.912548][ T3292] cgroup: Unknown subsys name 'net' [ 28.934306][ T29] audit: type=1400 audit(1756321591.945:63): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.962388][ T29] audit: type=1400 audit(1756321591.985:64): avc: denied { unmount } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 29.077262][ T3292] cgroup: Unknown subsys name 'cpuset' [ 29.083531][ T3292] cgroup: Unknown subsys name 'rlimit' [ 29.192809][ T29] audit: type=1400 audit(1756321592.225:65): avc: denied { setattr } for pid=3292 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.216430][ T29] audit: type=1400 audit(1756321592.225:66): avc: denied { create } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.229736][ T3295] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 29.237088][ T29] audit: type=1400 audit(1756321592.225:67): avc: denied { write } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.266871][ T29] audit: type=1400 audit(1756321592.225:68): avc: denied { read } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 29.280102][ T3292] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 29.287554][ T29] audit: type=1400 audit(1756321592.235:69): avc: denied { mounton } for pid=3292 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 29.321342][ T29] audit: type=1400 audit(1756321592.235:70): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 29.344700][ T29] audit: type=1400 audit(1756321592.285:71): avc: denied { relabelto } for pid=3295 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 30.448728][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 30.468779][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 30.509070][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 30.536026][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 30.563357][ T3309] chnl_net:caif_netlink_parms(): no params data found [ 30.590662][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.598007][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.605225][ T3306] bridge_slave_0: entered allmulticast mode [ 30.611971][ T3306] bridge_slave_0: entered promiscuous mode [ 30.638020][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.645658][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.653391][ T3306] bridge_slave_1: entered allmulticast mode [ 30.660172][ T3306] bridge_slave_1: entered promiscuous mode [ 30.674823][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.682182][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.689485][ T3302] bridge_slave_0: entered allmulticast mode [ 30.696005][ T3302] bridge_slave_0: entered promiscuous mode [ 30.712275][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.719804][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.728035][ T3308] bridge_slave_0: entered allmulticast mode [ 30.734371][ T3308] bridge_slave_0: entered promiscuous mode [ 30.747990][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.755184][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.762402][ T3302] bridge_slave_1: entered allmulticast mode [ 30.768859][ T3302] bridge_slave_1: entered promiscuous mode [ 30.777418][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.784577][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.791866][ T3308] bridge_slave_1: entered allmulticast mode [ 30.798616][ T3308] bridge_slave_1: entered promiscuous mode [ 30.806328][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.831518][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.865247][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.875124][ T3306] team0: Port device team_slave_0 added [ 30.881153][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.888258][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.895576][ T3303] bridge_slave_0: entered allmulticast mode [ 30.902286][ T3303] bridge_slave_0: entered promiscuous mode [ 30.909892][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.919154][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.926502][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.933631][ T3303] bridge_slave_1: entered allmulticast mode [ 30.940207][ T3303] bridge_slave_1: entered promiscuous mode [ 30.951504][ T3306] team0: Port device team_slave_1 added [ 30.963775][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.979190][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.993628][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.001106][ T3309] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.008616][ T3309] bridge_slave_0: entered allmulticast mode [ 31.015117][ T3309] bridge_slave_0: entered promiscuous mode [ 31.039475][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.046791][ T3309] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.054195][ T3309] bridge_slave_1: entered allmulticast mode [ 31.060764][ T3309] bridge_slave_1: entered promiscuous mode [ 31.067078][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.074016][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.100601][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.117295][ T3308] team0: Port device team_slave_0 added [ 31.123872][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.142950][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.150299][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.177405][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.188768][ T3308] team0: Port device team_slave_1 added [ 31.195727][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.205647][ T3302] team0: Port device team_slave_0 added [ 31.232024][ T3302] team0: Port device team_slave_1 added [ 31.239112][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.255302][ T3303] team0: Port device team_slave_0 added [ 31.271586][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.286291][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.293345][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.320060][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.331941][ T3303] team0: Port device team_slave_1 added [ 31.338224][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.345422][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.371973][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.392337][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.399348][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.425970][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.441696][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.448677][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.474804][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.490939][ T3309] team0: Port device team_slave_0 added [ 31.499963][ T3309] team0: Port device team_slave_1 added [ 31.518052][ T3306] hsr_slave_0: entered promiscuous mode [ 31.524145][ T3306] hsr_slave_1: entered promiscuous mode [ 31.540129][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.547192][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.573357][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.599529][ T3308] hsr_slave_0: entered promiscuous mode [ 31.605655][ T3308] hsr_slave_1: entered promiscuous mode [ 31.611703][ T3308] debugfs: 'hsr0' already exists in 'hsr' [ 31.618053][ T3308] Cannot create hsr debugfs directory [ 31.629006][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.636096][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.662544][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.682323][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.689539][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.715667][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.727471][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.734606][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.761135][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.810292][ T3303] hsr_slave_0: entered promiscuous mode [ 31.816412][ T3303] hsr_slave_1: entered promiscuous mode [ 31.822359][ T3303] debugfs: 'hsr0' already exists in 'hsr' [ 31.828119][ T3303] Cannot create hsr debugfs directory [ 31.842294][ T3302] hsr_slave_0: entered promiscuous mode [ 31.848324][ T3302] hsr_slave_1: entered promiscuous mode [ 31.854085][ T3302] debugfs: 'hsr0' already exists in 'hsr' [ 31.859867][ T3302] Cannot create hsr debugfs directory [ 31.901122][ T3309] hsr_slave_0: entered promiscuous mode [ 31.907308][ T3309] hsr_slave_1: entered promiscuous mode [ 31.913225][ T3309] debugfs: 'hsr0' already exists in 'hsr' [ 31.919209][ T3309] Cannot create hsr debugfs directory [ 32.065972][ T3308] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 32.078584][ T3308] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 32.090436][ T3308] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 32.101358][ T3308] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 32.119329][ T3302] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 32.131466][ T3302] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 32.144842][ T3302] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 32.153780][ T3302] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 32.177406][ T3303] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 32.192598][ T3303] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 32.209616][ T3303] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 32.218596][ T3303] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 32.242410][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.253084][ T3306] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 32.263905][ T3306] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 32.273620][ T3306] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 32.289038][ T3306] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 32.312899][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.341865][ T3309] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 32.351056][ T3309] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 32.361235][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.368319][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.381696][ T3309] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 32.393750][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.401382][ T317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.423580][ T3309] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 32.460697][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.470831][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.486623][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.512561][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.519756][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.529709][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.537392][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.547259][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.567877][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.574966][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.583878][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.591337][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.609547][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.632558][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.652811][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.660117][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.670116][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.677339][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.690717][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.699370][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.757390][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.780299][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.787597][ T317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.823327][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.837758][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.844892][ T317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.862555][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.949374][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.993183][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.012167][ T3303] veth0_vlan: entered promiscuous mode [ 33.032864][ T3308] veth0_vlan: entered promiscuous mode [ 33.041940][ T3303] veth1_vlan: entered promiscuous mode [ 33.052489][ T3302] veth0_vlan: entered promiscuous mode [ 33.068914][ T3302] veth1_vlan: entered promiscuous mode [ 33.074986][ T3308] veth1_vlan: entered promiscuous mode [ 33.095563][ T3303] veth0_macvtap: entered promiscuous mode [ 33.115195][ T3302] veth0_macvtap: entered promiscuous mode [ 33.130057][ T3303] veth1_macvtap: entered promiscuous mode [ 33.138054][ T3302] veth1_macvtap: entered promiscuous mode [ 33.149872][ T3306] veth0_vlan: entered promiscuous mode [ 33.155915][ T3308] veth0_macvtap: entered promiscuous mode [ 33.168082][ T3308] veth1_macvtap: entered promiscuous mode [ 33.178821][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.192841][ T3309] veth0_vlan: entered promiscuous mode [ 33.201462][ T3306] veth1_vlan: entered promiscuous mode [ 33.210317][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.219692][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.228716][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.241776][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.252449][ T49] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.263060][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.274217][ T3306] veth0_macvtap: entered promiscuous mode [ 33.288700][ T49] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.297824][ T3309] veth1_vlan: entered promiscuous mode [ 33.304538][ T49] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.320564][ T49] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.332420][ T3306] veth1_macvtap: entered promiscuous mode [ 33.347925][ T49] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.368490][ T49] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.378788][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.392152][ T3303] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 33.400510][ T3309] veth0_macvtap: entered promiscuous mode [ 33.414051][ T49] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.423634][ T3309] veth1_macvtap: entered promiscuous mode [ 33.443211][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.451566][ T49] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.475749][ T49] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.498746][ T49] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.511101][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.541583][ T49] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.550888][ T49] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.561269][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.580283][ T49] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.613202][ T49] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.613236][ T49] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.613272][ T49] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.613304][ T49] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.613333][ T49] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.613359][ T49] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.613426][ T49] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.615819][ T3481] netlink: 'gtp': attribute type 30 has an invalid length. [ 33.689535][ T3481] Zero length message leads to an empty skb [ 33.721631][ T3487] loop4: detected capacity change from 0 to 164 [ 33.782389][ T3487] process 'syz.4.5' launched '/dev/fd/5' with NULL argv: empty string added [ 33.788048][ T3491] loop3: detected capacity change from 0 to 4096 [ 33.791262][ T3487] syz.4.5: attempt to access beyond end of device [ 33.791262][ T3487] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 33.807533][ T3491] EXT4-fs: test_dummy_encryption option not supported [ 33.817716][ T3487] syz.4.5: attempt to access beyond end of device [ 33.817716][ T3487] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 33.850544][ C1] hrtimer: interrupt took 28306 ns [ 33.958818][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 33.958833][ T29] audit: type=1400 audit(1756321596.995:117): avc: denied { create } for pid=3498 comm="syz.1.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.006751][ T3499] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.027399][ T29] audit: type=1400 audit(1756321597.025:118): avc: denied { bind } for pid=3498 comm="syz.1.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.047597][ T29] audit: type=1400 audit(1756321597.025:119): avc: denied { setopt } for pid=3498 comm="syz.1.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.067795][ T29] audit: type=1400 audit(1756321597.025:120): avc: denied { write } for pid=3498 comm="syz.1.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.088135][ T29] audit: type=1400 audit(1756321597.025:121): avc: denied { read } for pid=3498 comm="syz.1.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.099651][ T3508] netlink: 12 bytes leftover after parsing attributes in process `syz.3.13'. [ 34.108884][ T29] audit: type=1400 audit(1756321597.055:122): avc: denied { unmount } for pid=3308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 34.141895][ T29] audit: type=1400 audit(1756321597.125:123): avc: denied { create } for pid=3503 comm="syz.4.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 34.161097][ T29] audit: type=1400 audit(1756321597.125:124): avc: denied { write } for pid=3503 comm="syz.4.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 34.165541][ T3508] 8021q: VLANs not supported on sit0 [ 34.209815][ T3499] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.212269][ T3511] loop2: detected capacity change from 0 to 128 [ 34.231428][ T3511] ======================================================= [ 34.231428][ T3511] WARNING: The mand mount option has been deprecated and [ 34.231428][ T3511] and is ignored by this kernel. Remove the mand [ 34.231428][ T3511] option from the mount to silence this warning. [ 34.231428][ T3511] ======================================================= [ 34.283301][ T3513] loop3: detected capacity change from 0 to 512 [ 34.290096][ T29] audit: type=1400 audit(1756321597.315:125): avc: denied { mount } for pid=3510 comm="+}[@" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 34.331018][ T3513] Quota error (device loop3): v2_read_file_info: Free block number 1 out of range (1, 6). [ 34.343546][ T3513] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 34.360662][ T3513] EXT4-fs (loop3): mount failed [ 34.590592][ T3520] netlink: 5 bytes leftover after parsing attributes in process `syz.0.16'. [ 34.600424][ T3520] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 34.610161][ T3520] 0ªî{X¹¦: entered allmulticast mode [ 34.616399][ T3520] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 35.109971][ T3499] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.628321][ T3532] netlink: 3 bytes leftover after parsing attributes in process `syz.2.20'. [ 35.657341][ T3532] batadv1: entered promiscuous mode [ 35.663014][ T3532] batadv1: entered allmulticast mode [ 35.797851][ T3544] netlink: 4 bytes leftover after parsing attributes in process `syz.3.33'. [ 35.809821][ T3543] netlink: 'syz.0.25': attribute type 4 has an invalid length. [ 35.882318][ T3546] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 35.895541][ T3546] netlink: 4 bytes leftover after parsing attributes in process `syz.2.26'. [ 36.139871][ T3499] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.212012][ T292] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.235215][ T292] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.258102][ T292] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.282770][ T292] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.353673][ T3564] netlink: 12 bytes leftover after parsing attributes in process `syz.2.31'. [ 36.399056][ T3564] vlan2: entered allmulticast mode [ 36.404326][ T3564] veth0: entered allmulticast mode [ 36.480051][ T3570] mmap: syz.2.35 (3570) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 36.498908][ T3570] SELinux: failed to load policy [ 36.506963][ T3567] syz.1.34 (3567) used greatest stack depth: 10176 bytes left [ 36.535777][ T3572] Driver unsupported XDP return value 0 on prog (id 30) dev N/A, expect packet loss! [ 36.597990][ T3576] netlink: 8 bytes leftover after parsing attributes in process `syz.1.38'. [ 36.617577][ T3578] netlink: 4 bytes leftover after parsing attributes in process `syz.2.40'. [ 36.806742][ T3594] lo speed is unknown, defaulting to 1000 [ 36.812642][ T3594] lo speed is unknown, defaulting to 1000 [ 36.836437][ T3594] lo speed is unknown, defaulting to 1000 [ 36.842523][ T3594] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 36.874899][ T3594] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 36.910057][ T3594] lo speed is unknown, defaulting to 1000 [ 36.916520][ T3594] lo speed is unknown, defaulting to 1000 [ 36.922761][ T3594] lo speed is unknown, defaulting to 1000 [ 36.928959][ T3594] lo speed is unknown, defaulting to 1000 [ 36.935147][ T3594] lo speed is unknown, defaulting to 1000 [ 36.977452][ T3598] netlink: 12 bytes leftover after parsing attributes in process `syz.1.47'. [ 37.028839][ T3601] 8021q: VLANs not supported on wg2 [ 37.133272][ T3609] loop4: detected capacity change from 0 to 512 [ 37.204816][ T3609] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 37.251973][ T3609] EXT4-fs (loop4): mount failed [ 37.351096][ T3620] tipc: Started in network mode [ 37.356004][ T3620] tipc: Node identity bed8f29f38fc, cluster identity 4711 [ 37.363417][ T3620] tipc: Enabled bearer , priority 0 [ 37.374782][ T3619] tipc: Resetting bearer [ 37.410297][ T3622] loop0: detected capacity change from 0 to 512 [ 37.419321][ T3622] EXT4-fs: Ignoring removed nomblk_io_submit option [ 37.424031][ T3619] tipc: Disabling bearer [ 37.446979][ T3622] EXT4-fs: Ignoring removed i_version option [ 37.485738][ T3622] EXT4-fs (loop0): 1 orphan inode deleted [ 37.541186][ T3631] loop3: detected capacity change from 0 to 1024 [ 37.550269][ T3622] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.591544][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.635271][ T3631] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.763420][ T317] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 37.789082][ T317] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 320 with error 28 [ 37.801668][ T317] EXT4-fs (loop3): This should not happen!! Data will be lost [ 37.801668][ T317] [ 37.811361][ T317] EXT4-fs (loop3): Total free blocks count 0 [ 37.817481][ T317] EXT4-fs (loop3): Free/Dirty block details [ 37.823464][ T317] EXT4-fs (loop3): free_blocks=68451041280 [ 37.829438][ T317] EXT4-fs (loop3): dirty_blocks=320 [ 37.834729][ T317] EXT4-fs (loop3): Block reservation details [ 37.840772][ T317] EXT4-fs (loop3): i_reserved_data_blocks=20 [ 37.860425][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.918388][ T3646] siw: device registration error -23 [ 38.029001][ T3657] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.070065][ T3661] loop4: detected capacity change from 0 to 512 [ 38.089529][ T3657] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.169809][ T3657] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.199881][ T3657] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.262214][ T12] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.299451][ T3436] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.312375][ T3683] loop0: detected capacity change from 0 to 128 [ 38.334906][ T3436] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.347166][ T3436] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.381357][ T3685] loop1: detected capacity change from 0 to 2048 [ 38.599156][ T3696] loop1: detected capacity change from 0 to 128 [ 38.678740][ T3696] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 38.694396][ T3700] loop4: detected capacity change from 0 to 128 [ 38.732390][ T3700] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 38.745021][ T3696] ext4 filesystem being mounted at /17/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 38.777651][ T3700] ext4 filesystem being mounted at /15/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.804715][ T3303] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 38.896374][ T3703] netlink: 'syz.1.78': attribute type 4 has an invalid length. [ 38.908202][ T3308] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 38.920492][ T3703] netlink: 'syz.1.78': attribute type 4 has an invalid length. [ 38.995096][ T3709] loop2: detected capacity change from 0 to 1024 [ 39.024398][ T3709] EXT4-fs: Ignoring removed orlov option [ 39.051245][ T3709] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.199931][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.215195][ T3719] bridge: RTM_NEWNEIGH with invalid state 0x1 [ 39.231295][ T3718] loop4: detected capacity change from 0 to 512 [ 39.269738][ T3718] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 39.282896][ T3718] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 39.315500][ T3718] EXT4-fs (loop4): 1 truncate cleaned up [ 39.323604][ T3718] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.339782][ T29] kauditd_printk_skb: 239 callbacks suppressed [ 39.339798][ T29] audit: type=1400 audit(1756321602.375:364): avc: denied { write } for pid=3716 comm="syz.4.86" name="urandom" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 39.407466][ T29] audit: type=1400 audit(1756321602.435:365): avc: denied { unmount } for pid=3309 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 39.485144][ T3728] loop0: detected capacity change from 0 to 1024 [ 39.495073][ T3730] loop1: detected capacity change from 0 to 512 [ 39.510000][ T3732] loop2: detected capacity change from 0 to 2048 [ 39.519740][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.535967][ T3728] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.549943][ T3730] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 39.564648][ T29] audit: type=1400 audit(1756321602.595:366): avc: denied { create } for pid=3727 comm="syz.0.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 39.584519][ T29] audit: type=1400 audit(1756321602.605:367): avc: denied { listen } for pid=3727 comm="syz.0.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 39.587223][ T3730] System zones: 0-2, 18-18, 34-35 [ 39.631655][ T3728] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4183: comm syz.0.99: Allocating blocks 385-513 which overlap fs metadata [ 39.646151][ T3730] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.659141][ T3730] ext4 filesystem being mounted at /21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.679140][ T3741] loop3: detected capacity change from 0 to 1024 [ 39.698275][ T29] audit: type=1400 audit(1756321602.725:368): avc: denied { bind } for pid=3742 comm="syz.4.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 39.699689][ T3728] EXT4-fs (loop0): pa ffff8881072c5150: logic 16, phys. 129, len 24 [ 39.717719][ T29] audit: type=1400 audit(1756321602.725:369): avc: denied { setopt } for pid=3742 comm="syz.4.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 39.717747][ T29] audit: type=1400 audit(1756321602.725:370): avc: denied { write } for pid=3742 comm="syz.4.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 39.718239][ T3741] EXT4-fs: Ignoring removed orlov option [ 39.725859][ T3728] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 39.788420][ T3747] netlink: 24 bytes leftover after parsing attributes in process `syz.4.93'. [ 39.793059][ T29] audit: type=1400 audit(1756321602.825:371): avc: denied { mounton } for pid=3729 comm="syz.1.89" path="/21/file0" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 39.823852][ T3747] netlink: 4 bytes leftover after parsing attributes in process `syz.4.93'. [ 39.839433][ T3741] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.851699][ T3747] hsr_slave_1 (unregistering): left promiscuous mode [ 39.854587][ T29] audit: type=1400 audit(1756321602.875:372): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 39.887051][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.904789][ T3741] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.92: bg 0: block 88: padding at end of block bitmap is not set [ 39.929861][ T29] audit: type=1326 audit(1756321602.965:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3750 comm="syz.2.96" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe780d2ebe9 code=0x7ffc0000 [ 39.930431][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.968465][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.979687][ T3751] loop2: detected capacity change from 0 to 512 [ 40.011712][ T3754] netlink: 202920 bytes leftover after parsing attributes in process `syz.0.97'. [ 40.021096][ T3751] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 40.079734][ T3754] loop0: detected capacity change from 0 to 8192 [ 40.089024][ T3751] EXT4-fs (loop2): mount failed [ 40.220497][ T3760] lo speed is unknown, defaulting to 1000 [ 40.302444][ T3770] netlink: 4 bytes leftover after parsing attributes in process `syz.0.102'. [ 40.334874][ T3772] syz.2.104 uses obsolete (PF_INET,SOCK_PACKET) [ 40.539574][ T3777] loop3: detected capacity change from 0 to 2048 [ 40.568160][ T3781] netlink: 12 bytes leftover after parsing attributes in process `syz.2.106'. [ 40.610269][ T3781] netlink: 'syz.2.106': attribute type 10 has an invalid length. [ 40.618309][ T3781] netlink: 40 bytes leftover after parsing attributes in process `syz.2.106'. [ 40.758551][ T3787] loop3: detected capacity change from 0 to 512 [ 40.788848][ T3789] loop2: detected capacity change from 0 to 1024 [ 40.798397][ T3787] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 40.807046][ T3789] EXT4-fs: Ignoring removed nobh option [ 40.815117][ T3789] EXT4-fs: Ignoring removed bh option [ 40.821689][ T3787] System zones: 0-2, 18-18, 34-35 [ 40.828664][ T3787] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.841539][ T3787] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.931270][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.953569][ T3789] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.980638][ T3798] netlink: 4 bytes leftover after parsing attributes in process `syz.1.113'. [ 40.995054][ T3789] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 15: block 225:freeing already freed block (bit 14); block bitmap corrupt. [ 41.044313][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.056503][ T3800] loop3: detected capacity change from 0 to 512 [ 41.081485][ T3801] lo speed is unknown, defaulting to 1000 [ 41.320102][ T3804] loop4: detected capacity change from 0 to 512 [ 41.395060][ T3800] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 41.418527][ T3804] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 41.443156][ T3800] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 41.471948][ T3804] EXT4-fs (loop4): 1 truncate cleaned up [ 41.481215][ T3800] EXT4-fs (loop3): 1 truncate cleaned up [ 41.483160][ T3806] lo speed is unknown, defaulting to 1000 [ 41.493764][ T3804] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.501937][ T3800] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.523800][ T3804] openvswitch: netlink: Message has 6 unknown bytes. [ 41.561974][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.592011][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.824457][ T3815] syzkaller0: entered promiscuous mode [ 41.830272][ T3815] syzkaller0: entered allmulticast mode [ 41.961741][ T3825] loop1: detected capacity change from 0 to 128 [ 42.560667][ T3851] lo speed is unknown, defaulting to 1000 [ 43.001573][ T3857] syzkaller0: entered promiscuous mode [ 43.007253][ T3857] syzkaller0: entered allmulticast mode [ 43.024945][ T3859] netlink: 4 bytes leftover after parsing attributes in process `syz.0.136'. [ 43.090541][ T3865] veth0: entered promiscuous mode [ 43.097826][ T3865] netlink: 4 bytes leftover after parsing attributes in process `syz.1.138'. [ 44.029479][ T3875] netlink: 8 bytes leftover after parsing attributes in process `syz.4.142'. [ 44.041408][ T3877] netlink: 'syz.3.141': attribute type 10 has an invalid length. [ 44.063302][ T3877] dummy0: entered promiscuous mode [ 44.122561][ T3885] loop0: detected capacity change from 0 to 512 [ 44.139925][ T3885] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 44.170278][ T3885] EXT4-fs (loop0): 1 truncate cleaned up [ 44.196492][ T3885] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.257127][ T3885] openvswitch: netlink: Message has 6 unknown bytes. [ 44.309716][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.356840][ T29] kauditd_printk_skb: 74 callbacks suppressed [ 44.356853][ T29] audit: type=1400 audit(1756321607.395:447): avc: denied { mount } for pid=3904 comm="syz.0.150" name="/" dev="configfs" ino=1162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 44.400726][ T29] audit: type=1400 audit(1756321607.425:448): avc: denied { search } for pid=3904 comm="syz.0.150" name="/" dev="configfs" ino=1162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 44.423483][ T29] audit: type=1400 audit(1756321607.425:449): avc: denied { search } for pid=3904 comm="syz.0.150" name="/" dev="configfs" ino=1162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 44.445819][ T29] audit: type=1400 audit(1756321607.425:450): avc: denied { read open } for pid=3904 comm="syz.0.150" path="/" dev="configfs" ino=1162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 44.475597][ T3909] serio: Serial port ptm0 [ 44.489398][ T29] audit: type=1400 audit(1756321607.525:451): avc: denied { create } for pid=3910 comm="syz.2.155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 44.510136][ T29] audit: type=1400 audit(1756321607.545:452): avc: denied { setopt } for pid=3910 comm="syz.2.155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 44.591657][ T3914] loop2: detected capacity change from 0 to 512 [ 44.602411][ T3914] EXT4-fs: Ignoring removed nomblk_io_submit option [ 44.610694][ T3914] EXT4-fs: Ignoring removed i_version option [ 44.619988][ T29] audit: type=1326 audit(1756321607.655:453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3918 comm="syz.3.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea5d43ebe9 code=0x7ffc0000 [ 44.651420][ T29] audit: type=1326 audit(1756321607.655:454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3918 comm="syz.3.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea5d43ebe9 code=0x7ffc0000 [ 44.670634][ T3914] EXT4-fs (loop2): 1 orphan inode deleted [ 44.675169][ T29] audit: type=1326 audit(1756321607.655:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3918 comm="syz.3.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea5d43ebe9 code=0x7ffc0000 [ 44.675196][ T29] audit: type=1326 audit(1756321607.655:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3918 comm="syz.3.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea5d43ebe9 code=0x7ffc0000 [ 44.731603][ T3914] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.773923][ T3922] loop3: detected capacity change from 0 to 1024 [ 44.781329][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.797805][ T3922] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.810873][ T3922] ext4 filesystem being mounted at /37/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.913111][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.281436][ T3930] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.293313][ T3931] __nla_validate_parse: 6 callbacks suppressed [ 45.293327][ T3931] netlink: 4 bytes leftover after parsing attributes in process `syz.4.163'. [ 45.320166][ T3935] loop2: detected capacity change from 0 to 512 [ 45.329107][ T3930] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.358820][ T3935] EXT4-fs (loop2): too many log groups per flexible block group [ 45.366731][ T3935] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 45.373817][ T3935] EXT4-fs (loop2): mount failed [ 45.407628][ T3949] loop0: detected capacity change from 0 to 512 [ 45.454028][ T3930] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.471639][ T3952] loop3: detected capacity change from 0 to 512 [ 45.588799][ T3952] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 45.599768][ T3930] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.613037][ T3949] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 45.622463][ T3952] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 45.630724][ T3952] System zones: 1-12 [ 45.635139][ T3952] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.166: corrupted in-inode xattr: e_value size too large [ 45.649882][ T3952] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.166: couldn't read orphan inode 15 (err -117) [ 45.663071][ T3952] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.685148][ T3949] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.168: invalid indirect mapped block 2683928664 (level 1) [ 45.704851][ T3949] EXT4-fs (loop0): Remounting filesystem read-only [ 45.733444][ T3961] loop2: detected capacity change from 0 to 128 [ 45.740503][ T3949] EXT4-fs (loop0): 1 truncate cleaned up [ 45.825119][ T41] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.841534][ T3949] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.885027][ T41] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.966036][ T41] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.076376][ T41] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.112142][ T3965] loop1: detected capacity change from 0 to 512 [ 46.123438][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.163027][ T3965] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 46.422064][ T3965] EXT4-fs (loop1): 1 truncate cleaned up [ 46.445060][ T3965] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.464418][ T3970] loop0: detected capacity change from 0 to 128 [ 46.498672][ T3970] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 46.557829][ T3970] ext4 filesystem being mounted at /31/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 46.634548][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.668932][ T3970] EXT4-fs error (device loop0): dx_make_map:1296: inode #2: block 63: comm syz.0.174: bad entry in directory: inode out of bounds - offset=988, inode=128, rec_len=36, size=1024 fake=1 [ 46.706385][ T3970] EXT4-fs error (device loop0) in do_split:2029: Corrupt filesystem [ 46.741043][ T3975] netlink: 4 bytes leftover after parsing attributes in process `syz.4.178'. [ 46.751221][ T3309] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 46.784771][ T3975] netlink: 4 bytes leftover after parsing attributes in process `syz.4.178'. [ 46.907165][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.928258][ T3983] loop0: detected capacity change from 0 to 128 [ 46.938963][ T3983] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 46.957595][ T3983] ext4 filesystem being mounted at /32/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 47.040832][ T3990] lo speed is unknown, defaulting to 1000 [ 47.328835][ T3309] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 47.375121][ T3994] netlink: 'syz.3.183': attribute type 1 has an invalid length. [ 47.575557][ T3994] 8021q: adding VLAN 0 to HW filter on device bond1 [ 47.610710][ T3994] netlink: 4 bytes leftover after parsing attributes in process `syz.3.183'. [ 47.674645][ T3994] bond1 (unregistering): Released all slaves [ 47.724035][ T4007] loop2: detected capacity change from 0 to 512 [ 47.745494][ T4007] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 47.784173][ T4007] EXT4-fs (loop2): 1 truncate cleaned up [ 47.790833][ T4007] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.828265][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.740180][ T4056] netlink: 5 bytes leftover after parsing attributes in process `syz.1.206'. [ 49.758860][ T29] kauditd_printk_skb: 279 callbacks suppressed [ 49.758873][ T29] audit: type=1400 audit(1756321612.795:736): avc: denied { read } for pid=4058 comm="syz.0.207" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 49.789282][ T29] audit: type=1400 audit(1756321612.795:737): avc: denied { open } for pid=4058 comm="syz.0.207" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 49.815758][ T4055] capability: warning: `syz.3.203' uses deprecated v2 capabilities in a way that may be insecure [ 49.820115][ T4056] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 49.832563][ T29] audit: type=1400 audit(1756321612.845:738): avc: denied { ioctl } for pid=4058 comm="syz.0.207" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 49.858537][ T29] audit: type=1400 audit(1756321612.845:739): avc: denied { bind } for pid=4049 comm="syz.3.203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 49.878101][ T29] audit: type=1400 audit(1756321612.845:740): avc: denied { listen } for pid=4049 comm="syz.3.203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 49.899092][ T4056] 0ªî{X¹¦: entered allmulticast mode [ 49.905987][ T4056] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 49.923644][ T29] audit: type=1400 audit(1756321612.875:741): avc: denied { write } for pid=4049 comm="syz.3.203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 49.943340][ T29] audit: type=1400 audit(1756321612.875:742): avc: denied { setopt } for pid=4049 comm="syz.3.203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 49.997947][ T29] audit: type=1400 audit(1756321613.035:743): avc: denied { bind } for pid=4067 comm="syz.3.211" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 50.024531][ T4053] lo speed is unknown, defaulting to 1000 [ 50.033068][ T29] audit: type=1400 audit(1756321613.055:744): avc: denied { write } for pid=4067 comm="syz.3.211" path="socket:[7127]" dev="sockfs" ino=7127 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 50.056565][ T29] audit: type=1400 audit(1756321613.055:745): avc: denied { read write } for pid=4067 comm="syz.3.211" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 50.170637][ T4079] netlink: 'syz.1.215': attribute type 1 has an invalid length. [ 50.229157][ T4079] 8021q: adding VLAN 0 to HW filter on device bond1 [ 50.282401][ T4083] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 50.306345][ T4083] bond1: (slave batadv1): making interface the new active one [ 50.327161][ T4083] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 50.396490][ T4090] netlink: 'syz.0.217': attribute type 4 has an invalid length. [ 50.424019][ T4085] netlink: 'syz.0.217': attribute type 4 has an invalid length. [ 50.450950][ T4089] wg2: entered promiscuous mode [ 50.455862][ T4089] wg2: entered allmulticast mode [ 50.508636][ T4095] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.558760][ T4095] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.631381][ T4095] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.681821][ T4095] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.742598][ T292] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.783645][ T292] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.797857][ T4111] loop1: detected capacity change from 0 to 512 [ 50.806285][ T3436] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.816984][ T4111] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 50.826076][ T3436] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.868355][ T4111] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.885139][ T4111] ext4 filesystem being mounted at /44/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.908636][ T4111] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.226: corrupted xattr block 19: overlapping e_value [ 50.997414][ T4119] netlink: 16 bytes leftover after parsing attributes in process `syz.3.228'. [ 51.010879][ T4111] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 51.036224][ T4111] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.226: corrupted xattr block 19: overlapping e_value [ 51.075673][ T4111] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 51.101658][ T4111] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.226: corrupted xattr block 19: overlapping e_value [ 51.167926][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.197872][ T4125] lo speed is unknown, defaulting to 1000 [ 51.290838][ T4130] loop3: detected capacity change from 0 to 8192 [ 51.839033][ T4144] loop3: detected capacity change from 0 to 512 [ 51.867437][ T4144] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 51.901542][ T4150] tipc: Started in network mode [ 51.906488][ T4150] tipc: Node identity ac14140f, cluster identity 4711 [ 51.913826][ T4150] tipc: New replicast peer: 255.255.255.255 [ 51.914559][ T4144] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.236: invalid indirect mapped block 2683928664 (level 1) [ 51.920087][ T4150] tipc: Enabled bearer , priority 10 [ 51.971810][ T4144] EXT4-fs (loop3): Remounting filesystem read-only [ 51.986283][ T4144] EXT4-fs (loop3): 1 truncate cleaned up [ 51.992482][ T4144] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.166603][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.204588][ T4172] netlink: 4 bytes leftover after parsing attributes in process `syz.2.241'. [ 52.261026][ T4171] loop3: detected capacity change from 0 to 512 [ 52.269763][ T4171] EXT4-fs: Ignoring removed nomblk_io_submit option [ 52.279078][ T4171] EXT4-fs: Ignoring removed i_version option [ 52.298092][ T4171] EXT4-fs (loop3): 1 orphan inode deleted [ 52.307286][ T4171] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.365250][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.412429][ T4185] lo speed is unknown, defaulting to 1000 [ 52.554153][ T4197] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.618774][ T4197] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.670351][ T4197] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.749811][ T4197] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.822939][ T41] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.835085][ T292] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.859697][ T4205] loop1: detected capacity change from 0 to 512 [ 52.860545][ T4202] bridge0: port 3(batadv1) entered blocking state [ 52.872642][ T4202] bridge0: port 3(batadv1) entered disabled state [ 52.881233][ T4205] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 52.889692][ T4202] batadv1: entered allmulticast mode [ 52.895511][ T4202] batadv1: entered promiscuous mode [ 52.902514][ T4205] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.252: invalid indirect mapped block 2683928664 (level 1) [ 52.916764][ T292] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.927986][ T4205] EXT4-fs (loop1): Remounting filesystem read-only [ 52.934775][ T4205] EXT4-fs (loop1): 1 truncate cleaned up [ 52.941421][ T292] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.959620][ T4205] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.990888][ T4208] netlink: 'syz.0.254': attribute type 10 has an invalid length. [ 53.013050][ T4208] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.024039][ T4208] bond0: (slave team0): Enslaving as an active interface with an up link [ 53.032731][ T4203] lo speed is unknown, defaulting to 1000 [ 53.036793][ T4208] netlink: 'syz.0.254': attribute type 10 has an invalid length. [ 53.046482][ T10] tipc: Node number set to 2886997007 [ 53.062669][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.063572][ T4208] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 53.141133][ T4208] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 53.162207][ T4215] loop4: detected capacity change from 0 to 512 [ 53.173034][ T4215] EXT4-fs: Ignoring removed nomblk_io_submit option [ 53.180772][ T4215] EXT4-fs: Ignoring removed i_version option [ 53.217839][ T4215] EXT4-fs (loop4): 1 orphan inode deleted [ 53.227027][ T4217] netlink: 'syz.2.258': attribute type 25 has an invalid length. [ 53.242736][ T4215] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.275278][ T4220] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 53.321126][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.328754][ T4220] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 53.370127][ T41] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 53.373591][ T4226] Set syz0 is full, maxelem 0 reached [ 53.379594][ T41] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 53.478393][ T4240] netlink: 'syz.3.269': attribute type 1 has an invalid length. [ 53.492389][ T4240] 8021q: adding VLAN 0 to HW filter on device bond1 [ 53.507359][ T4240] netlink: 4 bytes leftover after parsing attributes in process `syz.3.269'. [ 53.528676][ T4240] bond1 (unregistering): Released all slaves [ 53.542550][ T4245] SELinux: Context system_u:object_r:fsa is not valid (left unmapped). [ 53.558647][ T4245] 9pnet_fd: Insufficient options for proto=fd [ 53.572202][ T4245] cgroup: Invalid name [ 53.641004][ T4250] netlink: 5 bytes leftover after parsing attributes in process `syz.3.273'. [ 53.664147][ T4250] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 53.672068][ T4250] 0ªî{X¹¦: entered allmulticast mode [ 53.678864][ T4250] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 53.806606][ T4260] loop2: detected capacity change from 0 to 512 [ 53.814106][ T4260] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 53.871840][ T4258] lo speed is unknown, defaulting to 1000 [ 53.874720][ T4260] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.988005][ T4260] ext4 filesystem being mounted at /49/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.402137][ T4260] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.277: corrupted xattr block 19: overlapping e_value [ 54.499022][ T4260] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 54.555533][ T4260] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.277: corrupted xattr block 19: overlapping e_value [ 54.644528][ T4260] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 54.691391][ T4260] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.277: corrupted xattr block 19: overlapping e_value [ 54.792210][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.853802][ T4278] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 54.896584][ T4282] netlink: 'syz.2.282': attribute type 1 has an invalid length. [ 54.934995][ T4283] tipc: Started in network mode [ 54.940279][ T4283] tipc: Node identity d2e32312bd99, cluster identity 4711 [ 54.947611][ T4283] tipc: Enabled bearer , priority 0 [ 54.979970][ T4282] bond1: entered promiscuous mode [ 54.999535][ T4282] 8021q: adding VLAN 0 to HW filter on device bond1 [ 55.020146][ T4275] tipc: Resetting bearer [ 55.026766][ T29] kauditd_printk_skb: 54 callbacks suppressed [ 55.026780][ T29] audit: type=1326 audit(1756321618.065:800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4279 comm="syz.3.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea5d43ebe9 code=0x7ffc0000 [ 55.064813][ T4284] netlink: 4 bytes leftover after parsing attributes in process `syz.0.283'. [ 55.073879][ T29] audit: type=1326 audit(1756321618.095:801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4279 comm="syz.3.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=82 compat=0 ip=0x7fea5d43ebe9 code=0x7ffc0000 [ 55.097440][ T29] audit: type=1326 audit(1756321618.095:802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4279 comm="syz.3.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea5d43ebe9 code=0x7ffc0000 [ 55.121118][ T29] audit: type=1326 audit(1756321618.095:803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4279 comm="syz.3.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea5d43ebe9 code=0x7ffc0000 [ 55.144909][ T29] audit: type=1326 audit(1756321618.095:804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4279 comm="syz.3.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea5d43ebe9 code=0x7ffc0000 [ 55.168707][ T29] audit: type=1326 audit(1756321618.095:805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4279 comm="syz.3.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea5d43ebe9 code=0x7ffc0000 [ 55.174598][ T4275] tipc: Disabling bearer [ 55.192585][ T29] audit: type=1326 audit(1756321618.095:806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4279 comm="syz.3.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea5d43ebe9 code=0x7ffc0000 [ 55.192648][ T29] audit: type=1326 audit(1756321618.095:807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4279 comm="syz.3.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea5d43ebe9 code=0x7ffc0000 [ 55.246140][ T29] audit: type=1326 audit(1756321618.095:808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4279 comm="syz.3.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fea5d43ebe9 code=0x7ffc0000 [ 55.269698][ T29] audit: type=1326 audit(1756321618.095:809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4279 comm="syz.3.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea5d43ebe9 code=0x7ffc0000 [ 55.299177][ T4282] 8021q: adding VLAN 0 to HW filter on device bond1 [ 55.306687][ T4282] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 55.316960][ T4282] bond1: (slave vxcan3): Setting fail_over_mac to active for active-backup mode [ 55.329327][ T4282] bond1: (slave vxcan3): making interface the new active one [ 55.337362][ T4282] vxcan3: entered promiscuous mode [ 55.345369][ T4282] bond1: (slave vxcan3): Enslaving as an active interface with an up link [ 55.623103][ T4319] loop2: detected capacity change from 0 to 736 [ 55.650607][ T4319] rock: directory entry would overflow storage [ 55.657038][ T4319] rock: sig=0x3b10, size=4, remaining=3 [ 55.685782][ T4321] netlink: 'syz.0.298': attribute type 13 has an invalid length. [ 55.750675][ T4321] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.758153][ T4321] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.804514][ T4321] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 55.815714][ T4321] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 55.867592][ T4333] netlink: 'syz.2.305': attribute type 10 has an invalid length. [ 55.879830][ T41] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.888969][ T4333] netlink: 'syz.2.305': attribute type 10 has an invalid length. [ 55.897575][ T41] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.915907][ T41] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.924394][ T41] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.958069][ T4337] netlink: 60 bytes leftover after parsing attributes in process `syz.2.306'. [ 55.988864][ T4343] tipc: Started in network mode [ 55.993788][ T4343] tipc: Node identity ac14140f, cluster identity 4711 [ 56.001032][ T4343] tipc: New replicast peer: 255.255.255.255 [ 56.007187][ T4343] tipc: Enabled bearer , priority 10 [ 56.113540][ T4357] netlink: 204 bytes leftover after parsing attributes in process `syz.3.318'. [ 56.421415][ T4384] loop4: detected capacity change from 0 to 512 [ 56.438001][ T4384] EXT4-fs: Ignoring removed nobh option [ 56.448149][ T4384] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #3: comm syz.4.326: corrupted inode contents [ 56.461154][ T4384] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #3: comm syz.4.326: mark_inode_dirty error [ 56.478016][ T4384] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #3: comm syz.4.326: corrupted inode contents [ 56.519460][ T4384] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.326: mark_inode_dirty error [ 56.552669][ T4384] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.326: Failed to acquire dquot type 0 [ 56.624833][ T4384] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.326: corrupted inode contents [ 56.654316][ T4384] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #16: comm syz.4.326: mark_inode_dirty error [ 56.676860][ T4384] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.326: corrupted inode contents [ 56.726514][ T4384] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.326: mark_inode_dirty error [ 56.756184][ T4384] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.326: corrupted inode contents [ 56.793489][ T4384] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 56.803598][ T4384] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.326: corrupted inode contents [ 56.828627][ T4384] EXT4-fs error (device loop4): ext4_truncate:4666: inode #16: comm syz.4.326: mark_inode_dirty error [ 57.003427][ T4384] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 57.025631][ T4384] EXT4-fs (loop4): 1 truncate cleaned up [ 57.050715][ T4384] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.075839][ T4384] ext4 filesystem being mounted at /70/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.093020][ T4384] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.136283][ T23] tipc: Node number set to 2886997007 [ 57.160211][ T4404] loop2: detected capacity change from 0 to 128 [ 57.190869][ T4408] netlink: 12 bytes leftover after parsing attributes in process `syz.3.331'. [ 57.200531][ T4384] syz.4.326 (4384) used greatest stack depth: 9760 bytes left [ 57.223615][ T4404] syz.2.328: attempt to access beyond end of device [ 57.223615][ T4404] loop2: rw=0, sector=121, nr_sectors = 920 limit=128 [ 57.388144][ T4426] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 57.398701][ T4426] SELinux: failed to load policy [ 57.405587][ T4427] lo speed is unknown, defaulting to 1000 [ 57.412877][ T4426] netlink: 5 bytes leftover after parsing attributes in process `syz.1.338'. [ 57.423075][ T4426] 1ªî{X¹¦: renamed from 30ªî{X¹¦ (while UP) [ 57.431620][ T4426] A link change request failed with some changes committed already. Interface 31ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 57.455422][ T4430] netlink: 'syz.2.339': attribute type 13 has an invalid length. [ 57.476329][ T4430] gretap0: refused to change device tx_queue_len [ 57.486911][ T4430] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 57.609417][ T4443] loop4: detected capacity change from 0 to 128 [ 57.765274][ T4458] loop2: detected capacity change from 0 to 512 [ 57.819671][ T4458] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 57.838101][ T4458] EXT4-fs (loop2): mount failed [ 58.124947][ T4467] netlink: 4 bytes leftover after parsing attributes in process `syz.3.354'. [ 58.520835][ T4483] netlink: 96 bytes leftover after parsing attributes in process `syz.1.360'. [ 58.614784][ T4487] lo speed is unknown, defaulting to 1000 [ 58.665684][ T4491] syzkaller0: entered allmulticast mode [ 58.688204][ T4491] syzkaller0 (unregistering): left allmulticast mode [ 59.113228][ T4507] netlink: 28 bytes leftover after parsing attributes in process `syz.0.370'. [ 59.122312][ T4507] netlink: 28 bytes leftover after parsing attributes in process `syz.0.370'. [ 59.131462][ T4507] netlink: 12 bytes leftover after parsing attributes in process `syz.0.370'. [ 60.375521][ T29] kauditd_printk_skb: 160 callbacks suppressed [ 60.375537][ T29] audit: type=1400 audit(1756321623.405:967): avc: denied { write } for pid=4527 comm="syz.4.379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 60.410496][ T4532] netlink: 4 bytes leftover after parsing attributes in process `syz.2.377'. [ 60.424847][ T4532] netlink: 4 bytes leftover after parsing attributes in process `syz.2.377'. [ 60.437886][ T4530] tipc: New replicast peer: 255.255.255.255 [ 60.444147][ T4530] tipc: Enabled bearer , priority 10 [ 60.495732][ T29] audit: type=1400 audit(1756321623.445:968): avc: denied { read } for pid=4527 comm="syz.4.379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 60.516219][ T29] audit: type=1400 audit(1756321623.475:969): avc: denied { create } for pid=4525 comm="syz.1.376" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 60.537233][ T29] audit: type=1400 audit(1756321623.475:970): avc: denied { mounton } for pid=4525 comm="syz.1.376" path="/73/file0" dev="tmpfs" ino=394 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 60.560435][ T29] audit: type=1400 audit(1756321623.495:971): avc: denied { setattr } for pid=4525 comm="syz.1.376" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 60.582470][ T29] audit: type=1400 audit(1756321623.495:972): avc: denied { bind } for pid=4527 comm="syz.4.379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 60.601652][ T29] audit: type=1400 audit(1756321623.495:973): avc: denied { write } for pid=4527 comm="syz.4.379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 60.849639][ T29] audit: type=1400 audit(1756321623.685:974): avc: denied { unlink } for pid=3303 comm="syz-executor" name="file0" dev="tmpfs" ino=394 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 60.930872][ T4554] siw: device registration error -23 [ 60.939466][ T4557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4557 comm=syz.2.390 [ 60.980723][ T29] audit: type=1326 audit(1756321623.915:975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4545 comm="syz.1.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21dea1ebe9 code=0x7ffc0000 [ 61.004475][ T29] audit: type=1326 audit(1756321623.915:976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4545 comm="syz.1.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f21dea1ebe9 code=0x7ffc0000 [ 61.059392][ T4557] vlan2: entered allmulticast mode [ 61.064719][ T4557] hsr0: entered allmulticast mode [ 61.069825][ T4557] hsr_slave_0: entered allmulticast mode [ 61.075472][ T4557] hsr_slave_1: entered allmulticast mode [ 61.197908][ T4570] __nla_validate_parse: 2 callbacks suppressed [ 61.197928][ T4570] netlink: 60 bytes leftover after parsing attributes in process `syz.2.396'. [ 61.363843][ T4584] netlink: 24 bytes leftover after parsing attributes in process `syz.3.402'. [ 61.457654][ T10] tipc: Node number set to 2250568351 [ 61.522547][ T4595] netlink: zone id is out of range [ 61.528046][ T4595] netlink: zone id is out of range [ 61.533186][ T4595] netlink: zone id is out of range [ 61.538385][ T4595] netlink: zone id is out of range [ 61.544125][ T4595] netlink: zone id is out of range [ 61.549585][ T4595] netlink: zone id is out of range [ 61.554803][ T4595] netlink: zone id is out of range [ 61.560212][ T4595] netlink: zone id is out of range [ 61.649912][ T4604] netlink: 8 bytes leftover after parsing attributes in process `syz.2.410'. [ 61.680344][ T4612] : renamed from bond0 (while UP) [ 61.787801][ T4625] netlink: 4 bytes leftover after parsing attributes in process `syz.1.421'. [ 61.798064][ T4625] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 61.805518][ T4625] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 61.813077][ T4625] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 61.820596][ T4625] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 61.855350][ T4630] loop4: detected capacity change from 0 to 512 [ 61.863658][ T4630] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 61.877628][ T4630] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.423: invalid indirect mapped block 4294967295 (level 0) [ 61.892001][ T4630] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.423: invalid indirect mapped block 4294967295 (level 1) [ 61.907804][ T4630] EXT4-fs (loop4): 1 orphan inode deleted [ 61.913760][ T4630] EXT4-fs (loop4): 1 truncate cleaned up [ 61.920008][ T4630] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.970189][ T4641] netlink: 'syz.3.428': attribute type 1 has an invalid length. [ 61.978188][ T4641] netlink: 'syz.3.428': attribute type 4 has an invalid length. [ 61.985944][ T4641] netlink: 9462 bytes leftover after parsing attributes in process `syz.3.428'. [ 61.996368][ T4641] netlink: 'syz.3.428': attribute type 1 has an invalid length. [ 62.004140][ T4641] netlink: 'syz.3.428': attribute type 4 has an invalid length. [ 62.011830][ T4641] netlink: 9462 bytes leftover after parsing attributes in process `syz.3.428'. [ 62.022918][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.091630][ T4650] tipc: Started in network mode [ 62.096596][ T4650] tipc: Node identity 8a90f61e15db, cluster identity 4711 [ 62.103855][ T4650] tipc: Enabled bearer , priority 0 [ 62.112101][ T4649] tipc: Resetting bearer [ 62.132984][ T4649] tipc: Disabling bearer [ 62.140572][ T4655] $Hÿ: renamed from bond0 (while UP) [ 62.149213][ T4655] $Hÿ: entered promiscuous mode [ 62.154264][ T4655] bond_slave_0: entered promiscuous mode [ 62.160076][ T4655] bond_slave_1: entered promiscuous mode [ 62.242708][ T4660] bridge_slave_0: left allmulticast mode [ 62.248719][ T4660] bridge_slave_0: left promiscuous mode [ 62.254373][ T4660] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.264098][ T4660] bridge_slave_1: left allmulticast mode [ 62.269924][ T4660] bridge_slave_1: left promiscuous mode [ 62.275763][ T4660] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.288275][ T4660] : (slave bond_slave_0): Releasing backup interface [ 62.299520][ T4660] : (slave bond_slave_1): Releasing backup interface [ 62.312560][ T4660] team0: Port device team_slave_0 removed [ 62.323455][ T4660] team0: Port device team_slave_1 removed [ 62.331129][ T4660] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 62.338695][ T4660] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 62.347739][ T4665] SELinux: failed to load policy [ 62.354670][ T4660] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 62.362576][ T4660] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 62.367481][ T4668] netlink: 4 bytes leftover after parsing attributes in process `syz.3.438'. [ 62.390538][ T4660] bond1: (slave vxcan3): Releasing backup interface [ 62.397524][ T4660] vxcan3: left promiscuous mode [ 62.421658][ T4669] netlink: 12 bytes leftover after parsing attributes in process `syz.3.438'. [ 62.500622][ T4675] netlink: 12 bytes leftover after parsing attributes in process `syz.3.441'. [ 62.523581][ T4677] pim6reg1: entered promiscuous mode [ 62.529004][ T4677] pim6reg1: entered allmulticast mode [ 62.949056][ T4705] veth1_macvtap: left promiscuous mode [ 62.955373][ T4705] macsec0: entered allmulticast mode [ 63.029945][ T4713] netlink: 12 bytes leftover after parsing attributes in process `syz.1.457'. [ 63.131732][ T4721] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 63.138290][ T4721] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 63.145992][ T4721] vhci_hcd vhci_hcd.0: Device attached [ 63.153836][ T4722] vhci_hcd: connection closed [ 63.154892][ T317] vhci_hcd: stop threads [ 63.164051][ T317] vhci_hcd: release socket [ 63.168637][ T317] vhci_hcd: disconnect device [ 63.645284][ T4733] hsr_slave_1 (unregistering): left promiscuous mode [ 64.289245][ T4766] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.328828][ T4766] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.377923][ T4766] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.429135][ T4766] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.513934][ T12] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.523665][ T12] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.549795][ T12] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.559042][ T12] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.792114][ T4809] SELinux: failed to load policy [ 65.841447][ T4800] net_ratelimit: 3 callbacks suppressed [ 65.841463][ T4800] Set syz1 is full, maxelem 65536 reached [ 65.858188][ T4804] bridge: RTM_NEWNEIGH with invalid ether address [ 65.949634][ T29] kauditd_printk_skb: 377 callbacks suppressed [ 65.949650][ T29] audit: type=1400 audit(1756321628.985:1354): avc: denied { block_suspend } for pid=4816 comm="syz.3.497" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 66.038594][ T29] audit: type=1400 audit(1756321629.035:1355): avc: denied { create } for pid=4818 comm="syz.2.498" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 66.058767][ T29] audit: type=1326 audit(1756321629.065:1356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4823 comm="syz.4.500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9829d8ebe9 code=0x7ffc0000 [ 66.082469][ T29] audit: type=1326 audit(1756321629.065:1357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4823 comm="syz.4.500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9829d8ebe9 code=0x7ffc0000 [ 66.106239][ T29] audit: type=1326 audit(1756321629.065:1358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4823 comm="syz.4.500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9829d8ebe9 code=0x7ffc0000 [ 66.130244][ T29] audit: type=1326 audit(1756321629.065:1359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4823 comm="syz.4.500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9829d8ebe9 code=0x7ffc0000 [ 66.154060][ T29] audit: type=1326 audit(1756321629.065:1360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4823 comm="syz.4.500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9829d8ebe9 code=0x7ffc0000 [ 66.178213][ T29] audit: type=1326 audit(1756321629.065:1361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4823 comm="syz.4.500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9829d8ebe9 code=0x7ffc0000 [ 66.201875][ T29] audit: type=1326 audit(1756321629.065:1362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4823 comm="syz.4.500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9829d8ebe9 code=0x7ffc0000 [ 66.225878][ T29] audit: type=1326 audit(1756321629.065:1363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4823 comm="syz.4.500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f9829d8ebe9 code=0x7ffc0000 [ 66.428801][ T4839] netlink: 'syz.2.505': attribute type 1 has an invalid length. [ 66.577587][ T4842] __nla_validate_parse: 1 callbacks suppressed [ 66.577603][ T4842] netlink: 4 bytes leftover after parsing attributes in process `syz.2.505'. [ 66.594941][ T4839] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.623602][ T4844] netlink: 96 bytes leftover after parsing attributes in process `syz.4.506'. [ 66.638998][ T4842] bond0 (unregistering): Released all slaves [ 66.727912][ T4848] loop4: detected capacity change from 0 to 1024 [ 66.751427][ T4848] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.826793][ T4848] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1010 sclass=netlink_route_socket pid=4848 comm=syz.4.508 [ 66.859605][ T4855] loop2: detected capacity change from 0 to 512 [ 66.902413][ T4855] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.963139][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.131435][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.311394][ T4870] netlink: 'syz.0.516': attribute type 10 has an invalid length. [ 67.320067][ T4870] netlink: 40 bytes leftover after parsing attributes in process `syz.0.516'. [ 67.332674][ T4870] team0: Port device geneve1 added [ 67.338830][ T12] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.359533][ T12] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.376781][ T12] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.385457][ T12] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.419500][ T4890] netlink: 4 bytes leftover after parsing attributes in process `syz.4.523'. [ 67.464544][ T4896] netlink: 24 bytes leftover after parsing attributes in process `syz.0.526'. [ 67.513683][ T4898] loop4: detected capacity change from 0 to 2048 [ 67.546425][ T4898] loop4: p2 < > p3 < > [ 67.550625][ T4898] loop4: partition table partially beyond EOD, truncated [ 67.558839][ T4898] loop4: p2 start 4278190080 is beyond EOD, truncated [ 67.711321][ T4910] netlink: 4 bytes leftover after parsing attributes in process `syz.3.530'. [ 67.726347][ T4910] netlink: 12 bytes leftover after parsing attributes in process `syz.3.530'. [ 67.907440][ T4922] loop2: detected capacity change from 0 to 512 [ 67.926897][ T4922] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.953626][ T4922] ext4 filesystem being mounted at /112/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.964911][ T4926] netlink: 4 bytes leftover after parsing attributes in process `syz.3.536'. [ 68.052443][ T4929] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 68.068133][ T4929] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 1773 with error 28 [ 68.081062][ T4929] EXT4-fs (loop2): This should not happen!! Data will be lost [ 68.081062][ T4929] [ 68.091411][ T4929] EXT4-fs (loop2): Total free blocks count 0 [ 68.097512][ T4929] EXT4-fs (loop2): Free/Dirty block details [ 68.103726][ T4929] EXT4-fs (loop2): free_blocks=65280 [ 68.109029][ T4929] EXT4-fs (loop2): dirty_blocks=1775 [ 68.114344][ T4929] EXT4-fs (loop2): Block reservation details [ 68.120363][ T4929] EXT4-fs (loop2): i_reserved_data_blocks=1775 [ 68.762279][ T4946] netlink: 12 bytes leftover after parsing attributes in process `syz.0.544'. [ 68.842836][ T4946] 8021q: adding VLAN 0 to HW filter on device bond1 [ 68.856562][ T4922] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 1774 with max blocks 2048 with error 28 [ 68.889797][ T4949] loop4: detected capacity change from 0 to 512 [ 68.890823][ T4950] vlan2: entered allmulticast mode [ 68.901541][ T4950] bond1: entered allmulticast mode [ 68.948330][ T4949] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 69.339899][ T4961] loop2: detected capacity change from 0 to 512 [ 69.361383][ T4961] EXT4-fs: Ignoring removed nobh option [ 69.439759][ T4961] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #3: comm syz.2.557: corrupted inode contents [ 69.475514][ T4961] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #3: comm syz.2.557: mark_inode_dirty error [ 69.526286][ T4974] loop4: detected capacity change from 0 to 128 [ 69.569423][ T4961] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #3: comm syz.2.557: corrupted inode contents [ 69.596638][ T4961] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm syz.2.557: mark_inode_dirty error [ 69.608411][ T4961] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.557: Failed to acquire dquot type 0 [ 69.624661][ T4961] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.557: corrupted inode contents [ 69.646724][ T4961] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #16: comm syz.2.557: mark_inode_dirty error [ 69.660976][ T4961] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.557: corrupted inode contents [ 69.674801][ T4961] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.557: mark_inode_dirty error [ 69.688205][ T4961] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.557: corrupted inode contents [ 69.709925][ T4961] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 69.718733][ T4961] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.557: corrupted inode contents [ 69.735147][ T4987] loop4: detected capacity change from 0 to 512 [ 69.743880][ T4961] EXT4-fs error (device loop2): ext4_truncate:4666: inode #16: comm syz.2.557: mark_inode_dirty error [ 69.755851][ T4961] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 69.766939][ T4961] EXT4-fs (loop2): 1 truncate cleaned up [ 69.773139][ T4961] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.789774][ T4987] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.796335][ T4961] ext4 filesystem being mounted at /114/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.802898][ T4987] ext4 filesystem being mounted at /124/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.836590][ T4987] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.845313][ T4987] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 70.064522][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.202309][ T5000] loop2: detected capacity change from 0 to 512 [ 70.209395][ T5000] journal_path: Non-blockdev passed as './bus' [ 70.215575][ T5000] EXT4-fs: error: could not find journal device path [ 70.232802][ T4992] netlink: 268 bytes leftover after parsing attributes in process `syz.1.561'. [ 70.241998][ T4992] unsupported nla_type 65024 [ 70.306583][ T4992] lo speed is unknown, defaulting to 1000 [ 70.620456][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.670965][ T4997] Set syz1 is full, maxelem 65536 reached [ 70.962961][ T29] kauditd_printk_skb: 2012 callbacks suppressed [ 70.962975][ T29] audit: type=1326 audit(1756321633.995:3374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5011 comm="syz.1.566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f21dea15ba7 code=0x7ffc0000 [ 70.992994][ T29] audit: type=1326 audit(1756321633.995:3375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5011 comm="syz.1.566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f21de9bade9 code=0x7ffc0000 [ 71.016279][ T29] audit: type=1326 audit(1756321633.995:3376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5011 comm="syz.1.566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f21dea1ebe9 code=0x7ffc0000 [ 71.039844][ T29] audit: type=1326 audit(1756321633.995:3377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5011 comm="syz.1.566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f21dea15ba7 code=0x7ffc0000 [ 71.063324][ T29] audit: type=1326 audit(1756321633.995:3378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5011 comm="syz.1.566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f21de9bade9 code=0x7ffc0000 [ 71.086699][ T29] audit: type=1326 audit(1756321633.995:3379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5011 comm="syz.1.566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f21dea1ebe9 code=0x7ffc0000 [ 71.110595][ T29] audit: type=1326 audit(1756321633.995:3380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5011 comm="syz.1.566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f21dea15ba7 code=0x7ffc0000 [ 71.134870][ T29] audit: type=1326 audit(1756321633.995:3381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5011 comm="syz.1.566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f21de9bade9 code=0x7ffc0000 [ 71.158421][ T29] audit: type=1326 audit(1756321633.995:3382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5011 comm="syz.1.566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f21dea1ebe9 code=0x7ffc0000 [ 71.181826][ T29] audit: type=1326 audit(1756321633.995:3383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5011 comm="syz.1.566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f21dea15ba7 code=0x7ffc0000 [ 71.332746][ T5078] loop4: detected capacity change from 0 to 512 [ 71.359234][ T5078] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.376998][ T5078] ext4 filesystem being mounted at /127/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 71.477285][ T3384] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 71.484917][ T3384] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 71.492687][ T3384] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 71.527222][ T5076] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.568: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 71.529965][ T3384] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 71.554602][ T3384] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 71.562296][ T3384] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 71.569883][ T3384] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 71.577452][ T3384] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 71.584926][ T3384] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 71.592518][ T3384] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 71.600771][ T3384] hid-generic 0000:0000:0000.0001: hidraw0: HID v8.00 Device [syz0] on syz0 [ 71.612267][ T5076] EXT4-fs (loop4): Remounting filesystem read-only [ 71.825255][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.981555][ T5110] loop4: detected capacity change from 0 to 1024 [ 72.014076][ T5110] EXT4-fs: Ignoring removed orlov option [ 72.129682][ T5110] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.687903][ T5134] netlink: 12 bytes leftover after parsing attributes in process `syz.2.587'. [ 72.703488][ T5134] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.721442][ T5137] netlink: 'syz.0.599': attribute type 1 has an invalid length. [ 72.735478][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.755134][ T5137] 8021q: adding VLAN 0 to HW filter on device bond2 [ 72.765510][ T5134] vlan3: entered allmulticast mode [ 72.770781][ T5134] bond0: entered allmulticast mode [ 72.784842][ T5137] netlink: 4 bytes leftover after parsing attributes in process `syz.0.599'. [ 72.803284][ T5137] bond2 (unregistering): Released all slaves [ 72.869028][ T5142] loop4: detected capacity change from 0 to 1024 [ 72.891661][ T5142] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.904689][ T5142] ext4 filesystem being mounted at /129/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.921468][ T5142] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 72.940571][ T5142] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 52 with error 28 [ 72.953106][ T5142] EXT4-fs (loop4): This should not happen!! Data will be lost [ 72.953106][ T5142] [ 72.962955][ T5142] EXT4-fs (loop4): Total free blocks count 0 [ 72.969204][ T5142] EXT4-fs (loop4): Free/Dirty block details [ 72.975106][ T5142] EXT4-fs (loop4): free_blocks=4293918720 [ 72.980994][ T5142] EXT4-fs (loop4): dirty_blocks=64 [ 72.986138][ T5142] EXT4-fs (loop4): Block reservation details [ 72.992252][ T5142] EXT4-fs (loop4): i_reserved_data_blocks=4 [ 73.011266][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.320185][ T5162] tipc: Enabled bearer , priority 0 [ 73.331965][ T5161] tipc: Resetting bearer [ 73.365278][ T5161] tipc: Disabling bearer [ 73.573686][ T5175] netlink: 12 bytes leftover after parsing attributes in process `syz.1.604'. [ 73.588144][ T5175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.602405][ T5175] vlan2: entered allmulticast mode [ 73.607689][ T5175] bond0: entered allmulticast mode [ 73.757267][ T5181] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 73.767323][ T5181] SELinux: failed to load policy [ 73.773261][ T5181] netlink: 5 bytes leftover after parsing attributes in process `syz.2.606'. [ 73.783106][ T5181] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 73.791616][ T5181] 0ªî{X¹¦: entered allmulticast mode [ 73.798166][ T5181] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 73.819097][ T5187] netlink: 'syz.3.609': attribute type 13 has an invalid length. [ 73.832428][ T5187] 0ªî{X¹¦: left allmulticast mode [ 73.838294][ T5187] 0ªî{X¹¦: refused to change device tx_queue_len [ 73.845011][ T5187] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 73.900252][ T5193] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 73.910437][ T5193] SELinux: failed to load policy [ 73.916034][ T5193] netlink: 5 bytes leftover after parsing attributes in process `syz.3.621'. [ 73.925190][ T5193] 1ªî{X¹¦: renamed from 30ªî{X¹¦ (while UP) [ 73.932704][ T5193] 1ªî{X¹¦: entered allmulticast mode [ 73.938850][ T5193] A link change request failed with some changes committed already. Interface 31ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 74.623317][ T5203] netlink: 'syz.2.612': attribute type 10 has an invalid length. [ 74.648630][ T5203] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.678348][ T5208] loop4: detected capacity change from 0 to 128 [ 74.691124][ T5203] netlink: 'syz.2.612': attribute type 10 has an invalid length. [ 74.749405][ T5210] siw: device registration error -23 [ 74.764885][ T5206] tipc: Enabled bearer , priority 0 [ 74.772743][ T5205] tipc: Resetting bearer [ 74.796000][ T5205] tipc: Disabling bearer [ 74.813445][ T5214] netlink: 4 bytes leftover after parsing attributes in process `syz.2.619'. [ 74.829380][ T5212] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11 sclass=netlink_route_socket pid=5212 comm=syz.4.618 [ 74.956974][ T5219] syz.2.624 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 75.042791][ T5231] wg2: entered promiscuous mode [ 75.047747][ T5231] wg2: entered allmulticast mode [ 75.199282][ T5248] loop2: detected capacity change from 0 to 1024 [ 75.228619][ T5248] EXT4-fs: Ignoring removed nobh option [ 75.261934][ T5248] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 75.272961][ T5248] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 75.301038][ T5248] JBD2: no valid journal superblock found [ 75.306989][ T5248] EXT4-fs (loop2): Could not load journal inode [ 75.780278][ T5256] netlink: 'syz.2.637': attribute type 30 has an invalid length. [ 75.987620][ T5261] netlink: 44 bytes leftover after parsing attributes in process `syz.2.639'. [ 75.996988][ T5261] netlink: 51 bytes leftover after parsing attributes in process `syz.2.639'. [ 76.006435][ T5261] netlink: 51 bytes leftover after parsing attributes in process `syz.2.639'. [ 76.037785][ T29] kauditd_printk_skb: 2337 callbacks suppressed [ 76.037799][ T29] audit: type=1400 audit(1756321639.075:5721): avc: denied { execmem } for pid=5266 comm="syz.4.642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 76.067646][ T5264] netlink: 204 bytes leftover after parsing attributes in process `syz.1.640'. [ 76.158438][ T29] audit: type=1400 audit(1756321639.195:5722): avc: denied { create } for pid=5269 comm="syz.1.643" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 76.396499][ T29] audit: type=1400 audit(1756321639.265:5723): avc: denied { read write } for pid=5266 comm="syz.4.642" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 76.421458][ T29] audit: type=1400 audit(1756321639.265:5724): avc: denied { open } for pid=5266 comm="syz.4.642" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 76.446159][ T29] audit: type=1400 audit(1756321639.265:5725): avc: denied { ioctl } for pid=5266 comm="syz.4.642" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 76.472167][ T29] audit: type=1400 audit(1756321639.325:5726): avc: denied { execute } for pid=5269 comm="syz.1.643" path="/119/cpu.stat" dev="tmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 76.495417][ T29] audit: type=1400 audit(1756321639.325:5727): avc: denied { bind } for pid=5269 comm="syz.1.643" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 76.514928][ T29] audit: type=1400 audit(1756321639.395:5728): avc: denied { create } for pid=5273 comm="syz.3.644" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 76.534222][ T29] audit: type=1400 audit(1756321639.405:5729): avc: denied { setopt } for pid=5273 comm="syz.3.644" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 76.553690][ T29] audit: type=1400 audit(1756321639.405:5730): avc: denied { connect } for pid=5273 comm="syz.3.644" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 76.704618][ T5276] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 76.745659][ T5276] SELinux: failed to load policy [ 76.764516][ T5284] 1ªî{X¹¦: renamed from 30ªî{X¹¦ [ 76.775656][ T5284] A link change request failed with some changes committed already. Interface 31ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 76.794442][ T5282] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 76.897528][ T5282] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 76.955202][ T5287] serio: Serial port ptm0 [ 77.779532][ T5304] loop4: detected capacity change from 0 to 512 [ 77.949574][ T5304] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.971959][ T5304] ext4 filesystem being mounted at /139/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.982050][ T5316] __nla_validate_parse: 2 callbacks suppressed [ 77.982069][ T5316] netlink: 60 bytes leftover after parsing attributes in process `syz.1.658'. [ 78.235389][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.490213][ T5327] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 78.500905][ T5327] SELinux: failed to load policy [ 78.506849][ T5327] netlink: 5 bytes leftover after parsing attributes in process `syz.4.660'. [ 78.515750][ T5327] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 78.523455][ T5327] 0ªî{X¹¦: entered allmulticast mode [ 78.537936][ T5327] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 78.605589][ T5331] lo speed is unknown, defaulting to 1000 [ 78.816916][ T5342] netlink: 4 bytes leftover after parsing attributes in process `syz.0.666'. [ 79.400200][ T5329] syz.3.662 (5329) used greatest stack depth: 7336 bytes left [ 79.501862][ T5353] netlink: 28 bytes leftover after parsing attributes in process `syz.3.668'. [ 79.510923][ T5353] netlink: 28 bytes leftover after parsing attributes in process `syz.3.668'. [ 79.519829][ T5353] netlink: 12 bytes leftover after parsing attributes in process `syz.3.668'. [ 80.022332][ T5370] loop4: detected capacity change from 0 to 512 [ 80.042785][ T5370] EXT4-fs: Ignoring removed mblk_io_submit option [ 80.050363][ T5370] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 80.067563][ T5370] EXT4-fs (loop4): 1 truncate cleaned up [ 80.073629][ T5370] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.148964][ T5378] loop2: detected capacity change from 0 to 1024 [ 80.156070][ T5378] EXT4-fs: Ignoring removed orlov option [ 80.167873][ T5378] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.755047][ T5415] SELinux: failed to load policy [ 80.893071][ T5393] netlink: 268 bytes leftover after parsing attributes in process `syz.3.686'. [ 80.909358][ T5370] ================================================================== [ 80.917571][ T5370] BUG: KCSAN: data-race in file_write_and_wait_range / xas_set_mark [ 80.925714][ T5393] lo speed is unknown, defaulting to 1000 [ 80.925737][ T5370] [ 80.925744][ T5370] write to 0xffff88811a08adfc of 4 bytes by task 5379 on cpu 1: [ 80.941902][ T5370] xas_set_mark+0x12b/0x140 [ 80.946421][ T5370] tag_pages_for_writeback+0xc2/0x290 [ 80.951809][ T5370] ext4_do_writepages+0x6b2/0x2750 [ 80.956945][ T5370] ext4_writepages+0x176/0x300 [ 80.961707][ T5370] do_writepages+0x1c3/0x310 [ 80.966309][ T5370] filemap_write_and_wait_range+0x144/0x340 [ 80.972208][ T5370] filemap_invalidate_pages+0xa4/0x1a0 [ 80.977655][ T5370] kiocb_invalidate_pages+0x6e/0x80 [ 80.982953][ T5370] __iomap_dio_rw+0x5d4/0x1250 [ 80.987808][ T5370] iomap_dio_rw+0x40/0x90 [ 80.992207][ T5370] ext4_file_write_iter+0xad9/0xf00 [ 80.997397][ T5370] iter_file_splice_write+0x663/0xa60 [ 81.002750][ T5370] direct_splice_actor+0x153/0x2a0 [ 81.007935][ T5370] splice_direct_to_actor+0x30f/0x680 [ 81.013381][ T5370] do_splice_direct+0xda/0x150 [ 81.018135][ T5370] do_sendfile+0x380/0x650 [ 81.022546][ T5370] __x64_sys_sendfile64+0x105/0x150 [ 81.027822][ T5370] x64_sys_call+0x2bb0/0x2ff0 [ 81.032489][ T5370] do_syscall_64+0xd2/0x200 [ 81.036996][ T5370] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.042881][ T5370] [ 81.045272][ T5370] read to 0xffff88811a08adfc of 4 bytes by task 5370 on cpu 0: [ 81.054714][ T5370] file_write_and_wait_range+0x10e/0x2c0 [ 81.060359][ T5370] generic_buffers_fsync_noflush+0x45/0x120 [ 81.066243][ T5370] ext4_sync_file+0x1ab/0x690 [ 81.071006][ T5370] vfs_fsync_range+0x10d/0x130 [ 81.075762][ T5370] ext4_buffered_write_iter+0x34f/0x3c0 [ 81.081391][ T5370] ext4_file_write_iter+0xdbf/0xf00 [ 81.086583][ T5370] iter_file_splice_write+0x663/0xa60 [ 81.091947][ T5370] direct_splice_actor+0x153/0x2a0 [ 81.097133][ T5370] splice_direct_to_actor+0x30f/0x680 [ 81.102752][ T5370] do_splice_direct+0xda/0x150 [ 81.107499][ T5370] do_sendfile+0x380/0x650 [ 81.112080][ T5370] __x64_sys_sendfile64+0x105/0x150 [ 81.117292][ T5370] x64_sys_call+0x2bb0/0x2ff0 [ 81.122129][ T5370] do_syscall_64+0xd2/0x200 [ 81.126624][ T5370] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.132760][ T5370] [ 81.135065][ T5370] value changed: 0x02000021 -> 0x04000021 [ 81.140759][ T5370] [ 81.143077][ T5370] Reported by Kernel Concurrency Sanitizer on: [ 81.149304][ T5370] CPU: 0 UID: 0 PID: 5370 Comm: syz.4.677 Not tainted syzkaller #0 PREEMPT(voluntary) [ 81.158923][ T5370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 81.168966][ T5370] ================================================================== [ 81.225413][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.287619][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.