last executing test programs: 34.233443137s ago: executing program 4 (id=777): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) write$tun(r0, &(0x7f0000000440)={@val={0x20, 0x6005}, @void, @eth={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x27}, @random="007d7269bf00", @val={@void}, {@ipv6={0x86dd, @tcp={0x4, 0x6, "dd229e", 0x14, 0x6, 0xff, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}, {[], {{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4, 0xfffc, 0x0, 0x401}}}}}}}}, 0x52) 34.071752423s ago: executing program 4 (id=786): r0 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x4, 0xff, 0x7ffc1ffd}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) sendfile(r0, r0, 0x0, 0x800000009) 34.008825789s ago: executing program 4 (id=788): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) quotactl$Q_GETQUOTA(0xffffffff80000700, &(0x7f0000000080)=@sg0, 0x0, 0x0) 33.964983464s ago: executing program 4 (id=790): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0xab3011, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x20000, 0x0) 33.942091526s ago: executing program 4 (id=791): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x82200, 0x46, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 33.819805768s ago: executing program 1 (id=800): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e40)=ANY=[@ANYBLOB="0b00000005000000020000000200000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000160000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01800000000000000000010000000000000003"], 0x28}}, 0x40000) 33.801586129s ago: executing program 1 (id=801): r0 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x4, 0xff, 0x7ffc1ffd}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) sendfile(r0, r0, 0x0, 0x800000009) 33.783051351s ago: executing program 1 (id=802): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0x6c, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000008c0)=ANY=[@ANYBLOB="54000000000801010000ffffe00000000a000000050003002f0000000600024000000000240004800800024000000000080001400000fcff07000140800000010800014080000001090001"], 0x54}, 0x1, 0x0, 0x0, 0x4004}, 0x28040000) 33.748218185s ago: executing program 1 (id=804): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0xab3011, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x20000, 0x0) 33.719698577s ago: executing program 4 (id=805): r0 = io_uring_setup(0x7939, &(0x7f00000004c0)={0x0, 0x0, 0x2, 0x1, 0x215}) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x81, 0x8, 0x2, 0x0, 0x1}, 0x48) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f00000004c0), &(0x7f0000000400)=@udp6=r2}, 0x3f) recvfrom(r2, &(0x7f00000004c0)=""/186, 0xba, 0x10021, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 33.719346467s ago: executing program 1 (id=806): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000480)='kmem_cache_free\x00', r1}, 0x18) mount_setattr(0xffffffffffffff9c, 0x0, 0x8000, 0x0, 0x0) tkill(0x0, 0x1b) 33.682512601s ago: executing program 32 (id=805): r0 = io_uring_setup(0x7939, &(0x7f00000004c0)={0x0, 0x0, 0x2, 0x1, 0x215}) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x81, 0x8, 0x2, 0x0, 0x1}, 0x48) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f00000004c0), &(0x7f0000000400)=@udp6=r2}, 0x3f) recvfrom(r2, &(0x7f00000004c0)=""/186, 0xba, 0x10021, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 33.49128413s ago: executing program 1 (id=817): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000200), &(0x7f0000000240)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r2}, 0x10) setitimer(0x1, 0x0, 0x0) 33.49111349s ago: executing program 33 (id=817): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000200), &(0x7f0000000240)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r2}, 0x10) setitimer(0x1, 0x0, 0x0) 31.509604555s ago: executing program 6 (id=818): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0xab3011, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x20000, 0x0) 31.471686268s ago: executing program 6 (id=839): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000002600000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCFLSH(r2, 0x400455c8, 0x0) 31.426639913s ago: executing program 2 (id=841): syz_read_part_table(0x5cd, &(0x7f0000000600)="$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") r0 = open(&(0x7f00000000c0)='./file0\x00', 0x615, 0x0) clock_getres(0x7, &(0x7f0000001200)) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001080)=[{0x0}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) pwritev(r0, &(0x7f0000001180), 0x10000000000000f3, 0x3fc, 0x0) 30.103674443s ago: executing program 2 (id=845): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2000003, 0x13, r1, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) 29.850969678s ago: executing program 2 (id=863): prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0xffffffffffffff2c}, 0x68) write$rfkill(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x2, 0x0, 0x0, 0x1}, 0x8) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r0 = io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0xa, 0x20002f7}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x13) io_uring_enter(r0, 0x2219, 0x7721, 0x16, 0x0, 0x0) 29.771842235s ago: executing program 2 (id=853): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0xab3011, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x20000, 0x0) 29.645514388s ago: executing program 2 (id=870): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000340)=0x7, 0x4) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @loopback, 0x3}, 0x7e) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0xe0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$loop(0x0, 0x7, 0x184862) close(0x3) 29.563389776s ago: executing program 6 (id=861): syz_read_part_table(0x5cd, &(0x7f0000000600)="$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") r0 = open(&(0x7f00000000c0)='./file0\x00', 0x615, 0x0) clock_getres(0x7, &(0x7f0000001200)) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001080)=[{0x0}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) pwritev(r0, &(0x7f0000001180), 0x10000000000000f3, 0x3fc, 0x0) 29.563133086s ago: executing program 34 (id=861): syz_read_part_table(0x5cd, &(0x7f0000000600)="$eJzs0k9LbGUYAPDnjGNHAxmLqEUbQWkR9gdb1KKBQnSYTYoYRPQBcmGB0MKFaWrbpC+QSAbhRtoFzVK0EINxJa4HWidBiItzmTln7uVe8W6uevHe329xznve533P87y8T3CnJd9+X4yyNMr5KL1y9UpEnPZH7G13Psuf7kxM1oemP56ZnX/1kf+2H/0PfvZbRF/7PZXm0Xo61tw6HD/bGTwaPj4YeaG7r1HqZElWIipX1JBEXGS5Jzg4z4Td6n66tr7wYixW505qS63/s7cmXt+Y+OrH91/6LuK1Dz8r5esapRvLX1lbX6j9sFieO+krJrOLS+05mjy8L0luph5u1/37X46I2lJr85XV09XzT9749Zt3Rl8+3ft8oFj336X7vqGGBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnlu71f3K2vpC7aOozp3UllrvJUUga6v09kTE1xHRKPUVgZ5rzt9fjPL8I80Pfvk7m/r3p4G3ew+a52N/dmLv/nXF9uRai+HWFf3XbarWZrvNzrv3muWWI0sjfu/u+fIp1QoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA3A0bk/Wh6dLMbEQSX0TEeGlwuz2fpXk86Tx78o9/IqKYr6djza3D8bOdOBo+Phj5ebqYb5QiViJiPsuyLN78I+sokpWjfNvn4/HuBQAA//9bmIrn") r0 = open(&(0x7f00000000c0)='./file0\x00', 0x615, 0x0) clock_getres(0x7, &(0x7f0000001200)) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001080)=[{0x0}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) pwritev(r0, &(0x7f0000001180), 0x10000000000000f3, 0x3fc, 0x0) 29.430664509s ago: executing program 2 (id=865): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004000000000000000000008500000050000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) 29.364925755s ago: executing program 35 (id=865): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004000000000000000000008500000050000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) 1.379070155s ago: executing program 3 (id=1471): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000007c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100030010651fbe347b2c2b00000c00018008000100", @ANYRES16=r2], 0x20}}, 0x0) 1.327344239s ago: executing program 3 (id=1474): perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x7, 0x6, 0x0, 0x0, 0x0, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x9}, 0x2000, 0x0, 0x9, 0x0, 0x3, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r1 = syz_io_uring_setup(0x10d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x40000000}, &(0x7f0000000380)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_WRITE={0x17, 0x0, 0x2004, @fd=r0, 0x0, 0x0, 0x0, 0x4, 0x1}) io_uring_enter(r1, 0x3f70, 0x0, 0x0, 0x0, 0x0) 1.265216845s ago: executing program 0 (id=1477): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file0\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1219, &(0x7f0000001100)="$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") bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x275a, 0x0) ftruncate(r0, 0x2000009) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="ba", 0xfdef}], 0x1, 0xe7b, 0x0, 0x1) 1.263142956s ago: executing program 8 (id=1487): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x0, 0x18c, 0x203, 0x320, 0x19030000, 0x410, 0x2e0, 0x2e0, 0x410, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x2d8, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x10000000}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0xe}, {0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x3}, {0x2, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x8}, {}, {0x16}, {0x0, 0xff}, {}, {0x7}, {0x0, 0x0, 0x0, 0x4}, {0x0, 0x4, 0x0, 0x101}, {}, {0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x0, 0x9}, {0xfffc, 0x0, 0x0, 0x6}, {}, {0xfffe}, {}, {}, {}, {0xfffe, 0xfb}, {}, {0x7a04}, {}, {}, {0x20, 0x6}, {}, {}, {}, {0x0, 0x0, 0x0, 0x800}, {}, {0xb8c, 0x0, 0x0, 0xf00}, {0x0, 0x1, 0x0, 0x3}, {0x3}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {0x0, 0xfd}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0xb}, {0x4, 0x2}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x2, 'syz0\x00', {0x8001}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xb, 'syz0\x00', {0x6c8}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 1.21699745s ago: executing program 8 (id=1489): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000003c0)='mm_page_alloc\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x9, 0x7, 0x0, 0x0, 0x0, 0x40008, 0x590, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4c58, 0x4, 0x0, 0x0, 0x8, 0x4ac, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r2, 0x0) 1.125865409s ago: executing program 7 (id=1479): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x400, 0x0, @private1, 0x200000}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)='N', 0x1, 0x80, &(0x7f0000000280)={0xa, 0x4e24, 0x0, @private2}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x4}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7c, &(0x7f00000000c0), &(0x7f0000000180)=0x8) 1.092499102s ago: executing program 8 (id=1480): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7b, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200840c0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000002240)="2d12376647d788ad2cdbd0e68c140c7f72d35ae5869c470a1f53ea73c32220190e02cb0b770bb154d1d5d1b343cb1feadca1752e4397955e1a151721f1b28b9e32b7966f9ddd7ad3822c5ff3dc03786c1c86c2a6f7c271710c573396ca95e95a524201b0bf0539042ae14072693f9734306f7a21f92421e8e0ea335d07d1f2839c4c195930cd35c65dfc527de84f2cab4f0c78474734d7c5cba0c70ee0fd10ad5ed3f4b70308c29000e8cd98d57c90c7d9298ee4a2c41b141614627880ace9cfde45a0ae5f6f5cf3eb31254454e92eacdab64eb048b144e4fcc16afe59e7d7dad7696df64aa223d14d69bbe8ee2f76e1d4a32477a7cf108fea86a7e085c1575f683857cff342574109f74cf05e3f63f328f46735ba0578d84b4978ce545621b1666ca7da451d40e961a037822eebcbba9bf9e92af7281442efcaa8e0d3ecd6111d8fc1c742d0e7efe8e51a1c5e6ea04fec02a986cba677d9dc642d110df6f55c786c73f7ce4ebf9415bdb2680d0ff4597006d96e3c164114a4effae84380e492822c002b2e96f160a0784fd0ebe448eddaa801921576287f61a15be332a94eea951c0826874d105173a6b3f2a6e420ed5ef00b1f699b74c524a1859cb7d6dfb7257b6f0b92e17ce21237da0ec892735601b29693dce455876447f76df303a8cb34bd9c9241da9904c1c17d416753c71aeed9cc07d26b4a438df4e302cf120cda73c04d5a1b7295f1cb7ff88084211adde5fdf991f97cb522b56c561ad1119a4675fbf566b77660dfd457467652d23c739cc9ba93bbd5b464c46e46187ce71d7aab533e670c861b227454d7c21f9f16000eee0c1772a152c26acd2744c5553ace622369f15d5354a3b5ac4bb9261a766830d351fa931558dee7ff30768b2e29025c3b115179ed6a12ea76a23db3626bc033f85a43c3c3f50b75b89a418277837ba571189e708f4aaaacc19537e7aa156b7058c200e8f9be1da8a63c7e878f3e733060a1cb24a2a09ea76413efdc4e0b1027a09c6830b4ca5ccd4695e2e0bb1610a21b0cc66012aab283b6c5dfbd20aef8d7ad04e4c618a065a588d05e3f780126eee290cf0f94fb4a2c5a8cb97f60d9e50301a4f01f3787ab052ef8782d6ef0f92385ab59015670a054dab1ab0400be74fdc4ac3d18fb5b5da13e55a05e29ad14dd0abf0435dea601ce80573548f3c8f21ecfcbe5361d1505a91c355d8477fe7e3866be005acae25cbab7bd8684294963c3c95924f7d62ca0ed2d7aa01048cbdcd4d7ae9717d4feb97e1e825f6156e9c5fc456509798d2f5adc9356752a8974894ff5bf9d14aab3ddf18fd4f9af23c66f7e4ef7e345e769260fd9d2a22ddd078dd7e44f904ea78dd3db5b0f4a8d7ce9ae7909cedde165b7458da24d576fc0e18d3c27cccaff21146ad51c1681c629a8f0b8a4ae213c88910c54de9af7890b0a4414e0d38c31d76a130b587b764260655f17f901f96b835a1fecb1f7438f5e18ff60720d37d19b1a9ae3e03dc10aa1c4f2abb918883d56ddd4e74b48a4aeadccf2329956ed18b2001d1e1e80bdf325449beda911916f802234f5b182264754cd3bb26b2ae658cc0ee185a19cba7f9e54e47c32f8b87d0fed97c911d28f971e70be5fb830109a57b600f734a4cc734cbb67a58e6a696ccb39c328c537fe467fd194183aad728f95b0a4afb4557615408a83785c0d313e666d1dab18d49a4feaf12993e73f5537998a1ed25b93f9bca346376129dee3a5a78675d30bd19a78b77f45ea8b5b48cb4c78a1bc30df00badb811585966b8f8ef42d89236f5e99f849a44d62d1431eb187333dcde91582a29e777b9cd6e1bc86eff512ba48d6030681d395bfb8c5259b0c22028400a1d3929a6e3fa0fcda3deb9cf8e7e079c21d7c20b1670eb880789ae809608bac2b05c45da5a3a0377d1d06b917a5a6ee7dbf35f54c327d7d7921266bcb4e8e816b02872139d03d575c491ee077140f7d1aca286f977869288bf90eedaf41727abcd79056936d830bf6480bf6b4573e4dd402f6206099716593a04813cd07437ffa80f10f72ef64e320e48fa59b5ac0e412d9ed14bfc2e9365c67fc21c327d5699f58c3984db4f3ec0c362b633a784c4dfba44187801a0f0fc0f6b7a4610594556b33f1617c7b8b4f95d5d6fba7553512a6098a2e64d10a45347f3a41d11e19f7690ebcbfb9239c59b489061aad4317a08c435fa92c4f5feb662f6413c3d06dca92647fef304d9f8e96a78b5251b0a4d15710937428ab676cc7da5f0006cd04f7fa884625116a0cbddabc012cf55e3f26a4b411cfa1ba8473c3aef570cd23fe2165bf1f9b54632c7e76e5a5818bb70086c5fa609f2199424b8f2de5387a5bf44d3f246bec62433182b0c950ecc2968dba1e6a845c48c506daf90ffb0c13d376be0ac8283abb4e4283f703206a47c2b9c6a642d4bf4a245b8ec978b09d8620fc5d9f917842f83bf5e2efd976e9b98c38a8f836773357ad6d23fca68ee26431acf0196ef0fcef25a979782dc2f1688acacc53b1b2c2f694b638c1256a869f56098b89bb4a14b2dc2d187773e6a75f7d37ed91b8f8aee84c0bdbaeec229139809eaa9948e7a5e18d783ece0cd7ea8996dc3e650b1cff351ad9fbd661f303f40de084d111ec1489ae42d2fc55ce8d892a3d6290f2d2eb72733b4fdc8c433569c34854a84653884b3d90652f499eeb83886bd4246b41f231141cf1a412f1c7840fb8a1595895cfdec1961d887ac9dd1f5ad4b66bbb451d5471fcb1fb4bb25a4c4d43b9c0e3c72a00e8fc83f700c812b1b9c2f37e40bd746c39cbbca41e6fecb8d64424c82e640d8f887cb7d8e75828b2969e1628c7000fba626381dcfdc7262b2b06f47f898d0aa0dab8636c089d4339a37e80f20f8f5196608a3d1ac1418ff9ac0ac54c45c124b15a77d61d50ca05e1603b1b6476cf09d79b138a7f7394a9cf35e6d64654504663db381712da505d0985cd9a4edbd067c0f09c393486b138f01deb4771566d987ac16a6ed0ac5c9b592a20878e5b4050e594f376523697a0aba321a6704db28b0f0fcdf0d8e2a6f1788064d49807f080d7aa29f795935d61bcf152fe39a45a713fd0a3b2982f65437828e110b2edcdbd7b462d5ef8e87ad0aa2352cf3fb1e05787602ed66efd77a7b88c73e76dd1b368e5845cc032ed719635b0db27b39ddc12d899b742a1499ffaa4b95c0a1f29cd85a7d2d30be5bd1fd384a6e4dd3b93b46352ece5144a2ce989bcb8e6255e04e6d5d0a6b4b2736715b116b06189491b4a4a9fd9e482413b2b8851b273b10820040b490de9414fcdee5126ddbedaaddcb8c844cc7e0264f65c4d3607dddf0dbd88a7f3d1ff35bea1bcb48eb576e7083fd8bf8d6a6a1567f77819c3bbe93ff92418632d30fa2b933b33fcf163b5a942d870f22d13ad6be938ddf61de391b35e68fc9ad71aeb7cddfb73e071162bfd1c7facd10e50e9f8046c7ee6f89830b70955a3908c18cc79138c335a5159adb3229e02576cbd1829b4c67504fbe785e3c2129d53cbc3b00a62b232e16a01e01b2dc159fea676ea8c0ad0d8f41ea1840092f4900d26f48b5c549211240a5c5ab663b4f9ac463df05c86af9a3f2e595d4f9981b108d44e9ee060fc8736d7ff71a609252fe6becd2aacb23b7ac66ad8a3dfca068fb7846b9588a0b027e45f96d73cdf6c2d9494c6c5c129a8f5a1e8c4f4e6a1adec722ba74e5a002b1c87793cfc5c689ac82881ac346c3e5be4f6570d3669f797916e2018a784d6a88671c6cd803585ba49cabea506177c5e41145d2c7f192012e1478e409d2dde7de2ac2b03b9d808afaf5f761032fd562d587c653eb07ad8ede76dc1aa8a1e7fb5a56f04e3dfa10e77ee1e51f6879c2670278c8471e03b0f62eee8ec60336b604b6721a81d8ef630749dac6298b488ec09a4aa61ced579231d4231a9cf6d7f20683194e6709fbea4ed66cfdec9a7238bbad6894ceb6c0ca3307274f2749be8450180456280289d0179d8396902250cddd7a440c24ae7df78bc8e146b1b8e5c9924d2b07646ff577da61968503bad37d240aacc9dbba0f665acf1d56667d1aa7e497b7947cca22f7a55113f5e10bc9987e9b5d9405f625a604f7099cf365ea8d3530dfba6b9977f8441e23147049ae8bf0231d824397e885589c693d8a7e756e46baf67f21b062cf6d8db25140c4301233bcb18b408e3c7959056a3307546f09f13e2e732dc26b9bab0ac74d72bc0f115f7cf682aed23d9c627da1c4e4b221bd85a6c19f0391b23137f551cfb99cb1da33d42840439d0ec5f2d0e75c74d15918460e915c18dccf2f9d0ee508292c871ec9f4f2a2d1628a914487df2e8aa43bbb0bf1427e2f99e8eaaa588df310b9e50aeba057b2ce863eaaf9ecca3fc190d88bf10", 0xfffffffffffffee9, 0x4004085, 0x0, 0x49) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080)=0x64, 0x4) 1.092317983s ago: executing program 3 (id=1481): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000480)='kmem_cache_free\x00', r1}, 0x18) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000000) recvmsg(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x140bd) 979.924083ms ago: executing program 7 (id=1496): bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x18, 0xf, &(0x7f00000000c0)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r1, 0x0, 0x1000000000000}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x531, &(0x7f0000000640)="$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") 862.111525ms ago: executing program 7 (id=1484): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x200000000000006}, 0x18) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000000c0)) pwritev(r2, &(0x7f00000002c0)=[{&(0x7f0000000300)='\x00!', 0x2}], 0x1, 0x7, 0x1) 650.679876ms ago: executing program 5 (id=1486): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x1c0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 650.079996ms ago: executing program 7 (id=1500): perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4e93, 0x18445, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xc0000000000000, 0xfffe}, 0x8080, 0xa9, 0x80000000, 0x5, 0x400000a5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_clone(0x41064400, 0x0, 0x0, 0x0, 0x0, 0x0) 349.273225ms ago: executing program 0 (id=1490): r0 = socket$inet6(0xa, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x7, 0x0, 0x2, 0x0, 0x1, 0x900, 0x0, 0xffffff80}}) 349.131825ms ago: executing program 5 (id=1491): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000007"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000780), 0x20006, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 239.161876ms ago: executing program 5 (id=1492): perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x7, 0x6, 0x0, 0x0, 0x0, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x9}, 0x2000, 0x0, 0x9, 0x0, 0x3, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r1 = syz_io_uring_setup(0x10d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x40000000}, &(0x7f0000000380)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_WRITE={0x17, 0x0, 0x2004, @fd=r0, 0x0, 0x0, 0x0, 0x4, 0x1}) io_uring_enter(r1, 0x3f70, 0x0, 0x0, 0x0, 0x0) 238.999536ms ago: executing program 0 (id=1493): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x20, &(0x7f0000000500)={&(0x7f0000000880)=@newlink={0x40, 0x10, 0x439, 0x70bd2a, 0xffffffea, {0x0, 0x0, 0xe403, 0x0, 0x3, 0x610c3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2d}}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0xee}]}}}]}, 0x40}}, 0x4008040) 238.393346ms ago: executing program 7 (id=1505): r0 = socket$inet6(0xa, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x7, 0x0, 0x2, 0x0, 0x1, 0x900, 0x0, 0xffffff80}}) 184.276502ms ago: executing program 0 (id=1494): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0xc, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r2) 184.105232ms ago: executing program 7 (id=1495): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000003c0)='mm_page_alloc\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x9, 0x7, 0x0, 0x0, 0x0, 0x40008, 0x590, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4c58, 0x4, 0x0, 0x0, 0x8, 0x4ac, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r2, 0x0) 184.007561ms ago: executing program 8 (id=1497): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x10000) r0 = eventfd2(0x0, 0x800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x42, 0x0) close(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x7, 0x0, 0x0, 0x0, 0x40008, 0x590, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4c58, 0x1, 0x0, 0x0, 0x8, 0x4ac, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x8440, &(0x7f00000192c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 183.860831ms ago: executing program 3 (id=1498): bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x18, 0xf, &(0x7f00000000c0)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r1, 0x0, 0x1000000000000}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x531, &(0x7f0000000640)="$eJzs3cFvI1cZAPBvnDib7GabFDhApZZCi7IVrJ00tI04lCIhOFVClPsSEieK4sRR7LSbqILsX4CEECBxggsXJP4AJLQSF44IqRKcQSoCIdiCBAfoINvjJDjjxFuceNf5/aTZeW/GM9/3vHnjGc/TOIAr69mIeC0i3k/T9IWImMmWF7IpDttT83XvPXh7pTklkaZv/DWJJFvW2VeSzW9km01GxFe/HPGN5HTc+v7B5nK1WtnN6uXG1k65vn9we2Nreb2yXtleXFx4eemVpZeW5gfSzpsR8eoX//i9b//kS6/+4jNv/eHOn299s5nWdLb+ZDse0vhZK9tNL16b7Npg9wMGexQ121PsVKb62+beBeYDAEBvzXP8D0XEJyPihZiJsbNPZwEAAIDHUPr56fh3EpHmm+ixHAAAAHiMFFpjYJNCKRsLMB2FQqnUHsP7kbheqNbqjU+v1fa2V9tjZWejWFjbqFbms7HCs1FMmvWFVvm4/mJXfTEinoyI785MteqllVp1ddhffgAAAMAVcaPr+v8fM+3rfwAAAGDEzA47AQAAAODCuf4HAACA0ef6HwAAAEbaV15/vTmlnd+/Xn1zf2+z9ubt1Up9s7S1t1Jaqe3ulNZrtfXWM/u2zttftVbb+Wxs790tNyr1Rrm+f3Bnq7a33bizEZOX0iAAAADglCc/fv93SUQcfm6qNTVNDDsp4FKMH5WSbJ7T+3//RHv+7iUlBVyKsT5e8+61/OXOE+DxNt69oEdfB0ZPcdgJAEOXnLO+5+CdX2fzTww2HwAAYPDmPpZ///+864GIw8IlpAdcIJ0Yrq6u+//pzLASAS5d6/5/vwN5nCzASCn2NQIQGGX/9/3/c6XpQyUEAAAM3HRrSgql7Ou96SgUSqWIm62fBSgmaxvVynxEPBERv50pXmvWF1pbJn2MEQAAAAAAAAAAAAAAAAAAAAAAAAAAovVU7iRSAAAAYKRFFP6U/LL9LP+5meenu78fmEj+1fpJ4ImIeOuHb3z/7nKjsbvQXP63o+WNH2TLXxzGNxgAAABAt851emv+z2FnAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMCoee/B2yudqY+XTw0q7l++EBGzefHHY7I1n4xiRFz/exLjJ7ZLImJsAPEP70XER/PiJ820jkLmxR/Em3BO/JjN3oW8+DcGEB+usvvN489ref2vEM+25vn9bzzif+ofVO/jXxwd/8Z69P+bfcZ46p2flXvGvxfx1Hj+8acTP+kR/7k+43/9awcHvdalP4qY63z+tI54JyMcl8qNrZ1yff/g9sbW8nplvbK9uLjw8tIrSy8tzZfXNqqV7N/cGN95+ufvn9X+67mff0mWTe/2P5+zv7zPpP+8c/fBhzuVw9Pxbz2XE/9XP85ecTp+IYvzqazcXD/XKR+2yyc989PfPHNW+1eP2198mP//W7122u1UR3m63z8dAOAC1PcPNper1cruyBaaV+mPQBoKj2DhWwPdYZqmabNP5ay6HxH97CeJAbe0kJ/PcaHnEWDYRyYAAGDQjk/6h50JAAAAAAAAAAAAAAAAAAAAXF2X8ZS17pjHj0BOBvEIbQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAgfhvAAAA//89e9P5") 183.731772ms ago: executing program 5 (id=1499): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x200000000000006}, 0x18) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000000c0)) pwritev(r2, &(0x7f00000002c0)=[{&(0x7f0000000300)='\x00!', 0x2}], 0x1, 0x7, 0x1) 106.291459ms ago: executing program 8 (id=1501): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) syz_emit_ethernet(0xfed7, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd6002adf700383a00fe880000000000000000000000400001ff020000000000000000000000000001"], 0x0) 82.673712ms ago: executing program 3 (id=1502): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x1c0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 78.500682ms ago: executing program 5 (id=1503): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r2, 0x5, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0xffffffffffffffff}) 23.221828ms ago: executing program 5 (id=1504): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file0\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1219, &(0x7f0000001100)="$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") bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x275a, 0x0) ftruncate(r0, 0x2000009) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="ba", 0xfdef}], 0x1, 0xe7b, 0x0, 0x1) 22.814327ms ago: executing program 8 (id=1506): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000480)='kmem_cache_free\x00', r1}, 0x18) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000000) recvmsg(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x140bd) 22.688678ms ago: executing program 3 (id=1507): perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x7, 0x6, 0x0, 0x0, 0x0, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x9}, 0x2000, 0x0, 0x9, 0x0, 0x3, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r1 = syz_io_uring_setup(0x10d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x40000000}, &(0x7f0000000380)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_WRITE={0x17, 0x0, 0x2004, @fd=r0, 0x0, 0x0, 0x0, 0x4, 0x1}) io_uring_enter(r1, 0x3f70, 0x0, 0x0, 0x0, 0x0) 22.606247ms ago: executing program 0 (id=1515): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x1c0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 0s ago: executing program 0 (id=1508): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7b, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200840c0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000002240)="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", 0xfffffffffffffee9, 0x4004085, 0x0, 0x49) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080)=0x64, 0x4) kernel console output (not intermixed with test programs): dv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.610419][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.627721][ T3317] team0: Port device team_slave_0 added [ 36.633770][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.640814][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.666782][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.679819][ T3322] hsr_slave_0: entered promiscuous mode [ 36.686070][ T3322] hsr_slave_1: entered promiscuous mode [ 36.705621][ T3317] team0: Port device team_slave_1 added [ 36.711687][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.718704][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.745229][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.756332][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.763458][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.789497][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.821483][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.828473][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.854737][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.890718][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.897713][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.923898][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.935507][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.942472][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.968520][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.986525][ T3315] hsr_slave_0: entered promiscuous mode [ 36.992482][ T3315] hsr_slave_1: entered promiscuous mode [ 36.998585][ T3315] debugfs: 'hsr0' already exists in 'hsr' [ 37.004357][ T3315] Cannot create hsr debugfs directory [ 37.012138][ T3314] hsr_slave_0: entered promiscuous mode [ 37.018399][ T3314] hsr_slave_1: entered promiscuous mode [ 37.024217][ T3314] debugfs: 'hsr0' already exists in 'hsr' [ 37.029943][ T3314] Cannot create hsr debugfs directory [ 37.065501][ T3313] hsr_slave_0: entered promiscuous mode [ 37.071501][ T3313] hsr_slave_1: entered promiscuous mode [ 37.077496][ T3313] debugfs: 'hsr0' already exists in 'hsr' [ 37.083394][ T3313] Cannot create hsr debugfs directory [ 37.119472][ T3317] hsr_slave_0: entered promiscuous mode [ 37.125611][ T3317] hsr_slave_1: entered promiscuous mode [ 37.131508][ T3317] debugfs: 'hsr0' already exists in 'hsr' [ 37.137291][ T3317] Cannot create hsr debugfs directory [ 37.304319][ T3322] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 37.313279][ T3322] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 37.327068][ T3322] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 37.344642][ T3322] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 37.363351][ T3314] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 37.373937][ T3314] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.383303][ T3314] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.399142][ T3314] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.431592][ T3315] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 37.446656][ T3315] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 37.455637][ T3315] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 37.465195][ T3315] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 37.501117][ T3322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.508653][ T3313] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 37.525247][ T3313] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 37.535356][ T3313] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 37.559978][ T3322] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.569828][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.576935][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.585338][ T3313] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 37.606731][ T3317] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 37.616531][ T135] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.623702][ T135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.642111][ T3317] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 37.651305][ T3317] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 37.661100][ T3317] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 37.699614][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.735140][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.764058][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.778478][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.785694][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.794610][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.801702][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.813513][ T3322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.826887][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.849931][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.860357][ T135] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.867484][ T135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.883710][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.900840][ T3314] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 37.911438][ T3314] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.941902][ T135] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.949224][ T135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.964683][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.993885][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.002540][ T135] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.009659][ T135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.031926][ T3322] veth0_vlan: entered promiscuous mode [ 38.040118][ T1850] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.047248][ T1850] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.061717][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.068846][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.081101][ T3322] veth1_vlan: entered promiscuous mode [ 38.091321][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.098477][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.110621][ T3315] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.127924][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.141407][ T3322] veth0_macvtap: entered promiscuous mode [ 38.159168][ T3322] veth1_macvtap: entered promiscuous mode [ 38.194411][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.216793][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.254011][ T1882] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.274032][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.289136][ T1882] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.317244][ T1882] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.331068][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.354776][ T3322] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 38.371333][ T1850] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.384517][ T3314] veth0_vlan: entered promiscuous mode [ 38.399912][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.433711][ T3314] veth1_vlan: entered promiscuous mode [ 38.470084][ T3314] veth0_macvtap: entered promiscuous mode [ 38.503213][ T3314] veth1_macvtap: entered promiscuous mode [ 38.528258][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.551111][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.584237][ T37] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.605457][ T37] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.619492][ T3317] veth0_vlan: entered promiscuous mode [ 38.634028][ T3317] veth1_vlan: entered promiscuous mode [ 38.644049][ T3315] veth0_vlan: entered promiscuous mode [ 38.650006][ T37] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.661905][ T3315] veth1_vlan: entered promiscuous mode [ 38.682494][ T3317] veth0_macvtap: entered promiscuous mode [ 38.693938][ T3313] veth0_vlan: entered promiscuous mode [ 38.700218][ T37] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.719091][ T3315] veth0_macvtap: entered promiscuous mode [ 38.738969][ T3313] veth1_vlan: entered promiscuous mode [ 38.756579][ T3317] veth1_macvtap: entered promiscuous mode [ 38.783900][ T3315] veth1_macvtap: entered promiscuous mode [ 38.795892][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.805200][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.816361][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.828605][ T52] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.846844][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.860666][ T3313] veth0_macvtap: entered promiscuous mode [ 38.869847][ T3313] veth1_macvtap: entered promiscuous mode [ 38.876492][ T52] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.892817][ T52] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.911760][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.919333][ T52] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.929641][ T52] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.942655][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.950048][ T52] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.972532][ T52] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.999677][ T52] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.021303][ T52] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.034127][ T52] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.075174][ T52] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.098121][ T3499] loop0: detected capacity change from 0 to 1024 [ 39.107404][ T3503] loop2: detected capacity change from 0 to 128 [ 39.115209][ T3499] ======================================================= [ 39.115209][ T3499] WARNING: The mand mount option has been deprecated and [ 39.115209][ T3499] and is ignored by this kernel. Remove the mand [ 39.115209][ T3499] option from the mount to silence this warning. [ 39.115209][ T3499] ======================================================= [ 39.150929][ T52] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.167950][ T3499] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.186248][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 39.186263][ T29] audit: type=1400 audit(1760595769.835:107): avc: denied { mount } for pid=3498 comm="syz.0.8" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 39.216722][ T3510] netlink: 96 bytes leftover after parsing attributes in process `syz.4.10'. [ 39.236111][ T3512] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 39.258506][ T29] audit: type=1400 audit(1760595769.865:108): avc: denied { watch watch_reads } for pid=3501 comm="syz.1.9" path="/2" dev="tmpfs" ino=24 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 39.280964][ T29] audit: type=1400 audit(1760595769.885:109): avc: denied { mount } for pid=3500 comm="syz.2.3" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 39.284691][ T3514] loop4: detected capacity change from 0 to 256 [ 39.302647][ T29] audit: type=1400 audit(1760595769.885:110): avc: denied { create } for pid=3511 comm="syz.1.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 39.325377][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.344842][ T3514] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 39.345102][ T29] audit: type=1400 audit(1760595769.965:111): avc: denied { read } for pid=3511 comm="syz.1.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 39.358614][ T3514] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 39.401329][ T29] audit: type=1400 audit(1760595770.035:112): avc: denied { bind } for pid=3511 comm="syz.1.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 39.420620][ T29] audit: type=1400 audit(1760595770.045:113): avc: denied { name_bind } for pid=3511 comm="syz.1.11" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 39.441296][ T29] audit: type=1400 audit(1760595770.045:114): avc: denied { node_bind } for pid=3511 comm="syz.1.11" saddr=::1 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 39.462897][ T29] audit: type=1400 audit(1760595770.045:115): avc: denied { setopt } for pid=3511 comm="syz.1.11" laddr=::1 lport=20001 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 39.484257][ T29] audit: type=1400 audit(1760595770.045:116): avc: denied { connect } for pid=3511 comm="syz.1.11" laddr=::1 lport=20001 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 39.832750][ T3518] syz.2.3: attempt to access beyond end of device [ 39.832750][ T3518] loop2: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 39.846335][ T3518] Buffer I/O error on dev loop2, logical block 128, lost async page write [ 39.863355][ T3503] syz.2.3: attempt to access beyond end of device [ 39.863355][ T3503] loop2: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 39.876579][ T3503] Buffer I/O error on dev loop2, logical block 128, lost async page write [ 39.893972][ T3503] syz.2.3: attempt to access beyond end of device [ 39.893972][ T3503] loop2: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 39.907218][ T3503] Buffer I/O error on dev loop2, logical block 128, lost async page write [ 39.930105][ T3539] netlink: 96 bytes leftover after parsing attributes in process `syz.0.23'. [ 40.070069][ T3549] loop0: detected capacity change from 0 to 256 [ 40.099387][ T3549] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 40.431956][ T3581] loop1: detected capacity change from 0 to 128 [ 40.611621][ T3594] loop2: detected capacity change from 0 to 256 [ 40.637539][ T3594] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 40.965976][ T3581] syz.1.42: attempt to access beyond end of device [ 40.965976][ T3581] loop1: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 40.979326][ T3581] Buffer I/O error on dev loop1, logical block 128, lost async page write [ 41.141594][ T3587] syz.1.42: attempt to access beyond end of device [ 41.141594][ T3587] loop1: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 41.154989][ T3587] Buffer I/O error on dev loop1, logical block 128, lost async page write [ 41.207886][ T3587] syz.1.42: attempt to access beyond end of device [ 41.207886][ T3587] loop1: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 41.221288][ T3587] Buffer I/O error on dev loop1, logical block 128, lost async page write [ 41.555396][ T3677] process 'syz.0.85' launched './file1' with NULL argv: empty string added [ 41.581027][ T3685] netlink: 8 bytes leftover after parsing attributes in process `syz.2.88'. [ 41.883258][ T3726] netlink: 8 bytes leftover after parsing attributes in process `syz.0.107'. [ 42.007713][ T3745] 9p: Unknown access argument ÿÿÿÿ: -22 [ 42.178202][ T3767] netlink: 8 bytes leftover after parsing attributes in process `syz.1.124'. [ 42.436056][ T3800] 9p: Unknown access argument ÿÿÿÿ: -22 [ 42.526415][ T3809] netlink: 8 bytes leftover after parsing attributes in process `syz.3.139'. [ 42.829480][ T3854] 9p: Unknown access argument ÿÿÿÿ: -22 [ 43.014992][ T3876] netlink: 4 bytes leftover after parsing attributes in process `syz.2.163'. [ 43.045370][ T3876] netlink: 4 bytes leftover after parsing attributes in process `syz.2.163'. [ 43.233865][ T3909] netlink: 4 bytes leftover after parsing attributes in process `syz.3.182'. [ 43.290307][ T3909] netlink: 4 bytes leftover after parsing attributes in process `syz.3.182'. [ 43.322025][ T3918] IPVS: Error connecting to the multicast addr [ 43.453481][ T3930] IPVS: Error connecting to the multicast addr [ 44.531044][ T4020] loop2: detected capacity change from 0 to 4096 [ 44.684474][ T4020] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.711714][ T29] kauditd_printk_skb: 273 callbacks suppressed [ 44.711735][ T29] audit: type=1400 audit(1760595775.355:390): avc: denied { mount } for pid=4019 comm="syz.2.233" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 44.739561][ T29] audit: type=1400 audit(1760595775.355:391): avc: denied { write } for pid=4019 comm="syz.2.233" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 44.761902][ T29] audit: type=1400 audit(1760595775.355:392): avc: denied { open } for pid=4019 comm="syz.2.233" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 44.784294][ T29] audit: type=1400 audit(1760595775.355:393): avc: denied { read } for pid=4019 comm="syz.2.233" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 44.807781][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.816107][ T29] audit: type=1400 audit(1760595775.365:394): avc: denied { unmount } for pid=3317 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 44.837933][ T4028] loop1: detected capacity change from 0 to 2048 [ 44.873372][ T29] audit: type=1326 audit(1760595775.505:395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4029 comm="syz.4.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce030beec9 code=0x7ffc0000 [ 44.896838][ T29] audit: type=1326 audit(1760595775.505:396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4029 comm="syz.4.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce030beec9 code=0x7ffc0000 [ 44.920308][ T29] audit: type=1326 audit(1760595775.505:397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4029 comm="syz.4.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=332 compat=0 ip=0x7fce030beec9 code=0x7ffc0000 [ 44.943677][ T29] audit: type=1326 audit(1760595775.505:398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4029 comm="syz.4.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce030beec9 code=0x7ffc0000 [ 45.013745][ T29] audit: type=1326 audit(1760595775.645:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4032 comm="syz.2.235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc7a4beec9 code=0x7ffc0000 [ 45.025703][ T4028] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.067775][ T4038] __nla_validate_parse: 4 callbacks suppressed [ 45.067792][ T4038] netlink: 28 bytes leftover after parsing attributes in process `syz.4.239'. [ 45.093903][ T4028] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 45.137700][ T4028] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 45.150194][ T4028] EXT4-fs (loop1): This should not happen!! Data will be lost [ 45.150194][ T4028] [ 45.159899][ T4028] EXT4-fs (loop1): Total free blocks count 0 [ 45.165926][ T4028] EXT4-fs (loop1): Free/Dirty block details [ 45.171892][ T4028] EXT4-fs (loop1): free_blocks=2415919504 [ 45.177653][ T4028] EXT4-fs (loop1): dirty_blocks=32 [ 45.182786][ T4028] EXT4-fs (loop1): Block reservation details [ 45.188829][ T4028] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 45.201673][ T4038] netem: change failed [ 45.224892][ T4028] syz.1.246 (4028) used greatest stack depth: 9480 bytes left [ 45.266622][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.430880][ T4059] loop1: detected capacity change from 0 to 4096 [ 45.474107][ T4059] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.622110][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.711090][ T4077] netlink: 28 bytes leftover after parsing attributes in process `syz.1.253'. [ 45.720115][ T4077] netem: change failed [ 45.738822][ T4079] loop3: detected capacity change from 0 to 2048 [ 45.885663][ T4079] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.962074][ T4079] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 45.994458][ T4089] loop0: detected capacity change from 0 to 1024 [ 46.018468][ T4079] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 46.030934][ T4079] EXT4-fs (loop3): This should not happen!! Data will be lost [ 46.030934][ T4079] [ 46.040614][ T4079] EXT4-fs (loop3): Total free blocks count 0 [ 46.046683][ T4079] EXT4-fs (loop3): Free/Dirty block details [ 46.052585][ T4079] EXT4-fs (loop3): free_blocks=2415919504 [ 46.058417][ T4079] EXT4-fs (loop3): dirty_blocks=32 [ 46.063603][ T4079] EXT4-fs (loop3): Block reservation details [ 46.069605][ T4079] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 46.134031][ T4089] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.180823][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.200756][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.281175][ T4106] loop4: detected capacity change from 0 to 4096 [ 46.301150][ T4106] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.461815][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.659962][ T4132] loop2: detected capacity change from 0 to 1024 [ 46.707628][ T4132] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.778331][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.788810][ T4139] loop4: detected capacity change from 0 to 2048 [ 46.831300][ T4139] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.865764][ T4139] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 46.881153][ T4139] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 46.893498][ T4139] EXT4-fs (loop4): This should not happen!! Data will be lost [ 46.893498][ T4139] [ 46.903227][ T4139] EXT4-fs (loop4): Total free blocks count 0 [ 46.909268][ T4139] EXT4-fs (loop4): Free/Dirty block details [ 46.915216][ T4139] EXT4-fs (loop4): free_blocks=2415919504 [ 46.920967][ T4139] EXT4-fs (loop4): dirty_blocks=32 [ 46.926163][ T4139] EXT4-fs (loop4): Block reservation details [ 46.932296][ T4139] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 47.025435][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.126657][ T4160] loop0: detected capacity change from 0 to 4096 [ 47.152038][ T4160] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.238683][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.264304][ T4170] SELinux: Context system_u:object_r:iptables_unit_file_t:s0 is not valid (left unmapped). [ 47.571580][ T4200] loop0: detected capacity change from 0 to 2048 [ 47.607031][ T4200] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.665376][ T4200] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 47.680415][ T4200] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 47.692837][ T4200] EXT4-fs (loop0): This should not happen!! Data will be lost [ 47.692837][ T4200] [ 47.702534][ T4200] EXT4-fs (loop0): Total free blocks count 0 [ 47.708650][ T4200] EXT4-fs (loop0): Free/Dirty block details [ 47.714574][ T4200] EXT4-fs (loop0): free_blocks=2415919504 [ 47.720377][ T4200] EXT4-fs (loop0): dirty_blocks=32 [ 47.725565][ T4200] EXT4-fs (loop0): Block reservation details [ 47.731548][ T4200] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 47.789438][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.897490][ T4232] netlink: 264 bytes leftover after parsing attributes in process `syz.0.319'. [ 48.079488][ T4255] loop2: detected capacity change from 0 to 2048 [ 48.113600][ T4255] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.134795][ T4255] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 48.150138][ T4255] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 48.162557][ T4255] EXT4-fs (loop2): This should not happen!! Data will be lost [ 48.162557][ T4255] [ 48.172241][ T4255] EXT4-fs (loop2): Total free blocks count 0 [ 48.178384][ T4255] EXT4-fs (loop2): Free/Dirty block details [ 48.184350][ T4255] EXT4-fs (loop2): free_blocks=2415919504 [ 48.190119][ T4255] EXT4-fs (loop2): dirty_blocks=32 [ 48.195337][ T4255] EXT4-fs (loop2): Block reservation details [ 48.201496][ T4255] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 48.223121][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.506429][ T4270] netlink: 264 bytes leftover after parsing attributes in process `syz.3.324'. [ 48.698562][ T4296] syz.4.338 uses obsolete (PF_INET,SOCK_PACKET) [ 48.803434][ T4305] netlink: 'syz.1.341': attribute type 3 has an invalid length. [ 49.064203][ T4340] netlink: 'syz.2.358': attribute type 3 has an invalid length. [ 49.156371][ T4350] loop4: detected capacity change from 0 to 512 [ 49.172628][ T2002] Bluetooth: hci0: Frame reassembly failed (-84) [ 49.194023][ T4350] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 49.213013][ T4350] EXT4-fs (loop4): mount failed [ 49.232739][ T3409] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.250526][ T3409] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 49.319178][ T4372] sch_tbf: peakrate 2078 is lower than or equals to rate 2147483647 ! [ 49.328299][ T4365] fido_id[4365]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 49.406487][ T4383] program syz.4.377 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 49.515238][ T4396] loop2: detected capacity change from 0 to 512 [ 49.561747][ T4396] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 49.580833][ T4407] sch_tbf: peakrate 2078 is lower than or equals to rate 2147483647 ! [ 49.601080][ T4396] EXT4-fs (loop2): mount failed [ 49.647639][ T4413] program syz.3.392 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 49.649230][ T3409] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 49.667607][ T4415] 9pnet_fd: Insufficient options for proto=fd [ 49.687407][ T3409] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 49.722740][ T29] kauditd_printk_skb: 176 callbacks suppressed [ 49.722755][ T29] audit: type=1326 audit(1760595780.365:574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4419 comm="syz.0.395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae4be2eec9 code=0x7ffc0000 [ 49.738879][ T4418] fido_id[4418]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 49.777910][ T29] audit: type=1326 audit(1760595780.415:575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4422 comm="syz.3.396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93676deec9 code=0x7ffc0000 [ 49.801286][ T29] audit: type=1326 audit(1760595780.415:576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4422 comm="syz.3.396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f93676deec9 code=0x7ffc0000 [ 49.824791][ T29] audit: type=1326 audit(1760595780.415:577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4422 comm="syz.3.396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93676deec9 code=0x7ffc0000 [ 49.848118][ T29] audit: type=1326 audit(1760595780.415:578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4422 comm="syz.3.396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f93676deec9 code=0x7ffc0000 [ 49.871417][ T29] audit: type=1326 audit(1760595780.415:579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4422 comm="syz.3.396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93676deec9 code=0x7ffc0000 [ 49.894996][ T29] audit: type=1326 audit(1760595780.415:580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4422 comm="syz.3.396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f93676deec9 code=0x7ffc0000 [ 49.918471][ T29] audit: type=1326 audit(1760595780.425:581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4422 comm="syz.3.396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93676deec9 code=0x7ffc0000 [ 49.942246][ T29] audit: type=1326 audit(1760595780.425:582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4419 comm="syz.0.395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae4be2eec9 code=0x7ffc0000 [ 49.967408][ T29] audit: type=1326 audit(1760595780.425:583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4422 comm="syz.3.396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f93676deec9 code=0x7ffc0000 [ 50.028323][ T4428] loop0: detected capacity change from 0 to 512 [ 50.082263][ T4428] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 50.103306][ T4428] EXT4-fs (loop0): mount failed [ 50.147188][ T3453] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 50.156688][ T3453] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 50.189909][ T4445] fido_id[4445]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 50.223908][ T4447] 9pnet_fd: Insufficient options for proto=fd [ 50.234074][ T4450] kernel read not supported for file /!selinuxwk1ÐmÃ9Éž*T“ýâ‘ïª#j—¼ÞYÌÅmVËvm(pÉ-QZ#Ò{„¿ (pid: 4450 comm: syz.4.407) [ 50.353286][ T4461] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4461 comm=syz.3.412 [ 50.366456][ T4461] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4461 comm=syz.3.412 [ 50.901364][ T4481] kernel read not supported for file /!selinuxwk1ÐmÃ9Éž*T“ýâ‘ïª#j—¼ÞYÌÅmVËvm(pÉ-QZ#Ò{„¿ (pid: 4481 comm: syz.3.422) [ 51.022912][ T4491] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4491 comm=syz.2.425 [ 51.035488][ T4491] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4491 comm=syz.2.425 [ 51.242932][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 51.244431][ T4357] Bluetooth: hci0: command 0x1003 tx timeout [ 51.638915][ T37] Bluetooth: hci0: Frame reassembly failed (-84) [ 52.591813][ T4603] netlink: 28 bytes leftover after parsing attributes in process `syz.0.472'. [ 53.196073][ T4626] loop1: detected capacity change from 0 to 8192 [ 53.209697][ T4626] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 53.643005][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 53.778084][ T4651] loop4: detected capacity change from 0 to 128 [ 53.795572][ T4651] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 53.824353][ T4651] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 53.843584][ T4651] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 53.852255][ T4651] FAT-fs (loop4): Filesystem has been set read-only [ 53.927653][ T4657] loop4: detected capacity change from 0 to 8192 [ 53.928595][ T4640] netlink: 28 bytes leftover after parsing attributes in process `syz.2.488'. [ 53.951633][ T4657] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 54.161559][ T4680] loop1: detected capacity change from 0 to 128 [ 54.198497][ T4682] netlink: 'syz.4.508': attribute type 1 has an invalid length. [ 54.206368][ T4682] netlink: 5452 bytes leftover after parsing attributes in process `syz.4.508'. [ 54.228660][ T4680] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 54.241765][ T4680] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 54.263327][ T4680] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 54.272147][ T4680] FAT-fs (loop1): Filesystem has been set read-only [ 54.337532][ T4692] netlink: 'syz.0.523': attribute type 1 has an invalid length. [ 54.345350][ T4692] netlink: 5452 bytes leftover after parsing attributes in process `syz.0.523'. [ 54.446833][ T4704] IPv6: NLM_F_CREATE should be specified when creating new route [ 54.614019][ T4724] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 54.614019][ T4724] program syz.0.527 not setting count and/or reply_len properly [ 54.728514][ T4732] netlink: 14601 bytes leftover after parsing attributes in process `syz.2.534'. [ 54.744832][ T4734] IPv6: NLM_F_CREATE should be specified when creating new route [ 54.818958][ T4740] netlink: 'syz.1.537': attribute type 4 has an invalid length. [ 54.910927][ T4751] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 54.910927][ T4751] program syz.2.543 not setting count and/or reply_len properly [ 54.961712][ T29] kauditd_printk_skb: 113 callbacks suppressed [ 54.961732][ T29] audit: type=1326 audit(1760595785.605:696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4756 comm="syz.4.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce030beec9 code=0x7ffc0000 [ 55.015367][ T29] audit: type=1326 audit(1760595785.605:697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4756 comm="syz.4.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce030beec9 code=0x7ffc0000 [ 55.039089][ T29] audit: type=1326 audit(1760595785.615:698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4756 comm="syz.4.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fce030beec9 code=0x7ffc0000 [ 55.062727][ T29] audit: type=1326 audit(1760595785.615:699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4756 comm="syz.4.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce030beec9 code=0x7ffc0000 [ 55.086046][ T29] audit: type=1326 audit(1760595785.615:700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4756 comm="syz.4.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce030beec9 code=0x7ffc0000 [ 55.109721][ T29] audit: type=1326 audit(1760595785.615:701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4756 comm="syz.4.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fce030beec9 code=0x7ffc0000 [ 55.133111][ T29] audit: type=1326 audit(1760595785.615:702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4756 comm="syz.4.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce030beec9 code=0x7ffc0000 [ 55.156694][ T29] audit: type=1326 audit(1760595785.615:703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4756 comm="syz.4.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fce030beec9 code=0x7ffc0000 [ 55.179959][ T29] audit: type=1326 audit(1760595785.615:704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4756 comm="syz.4.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce030beec9 code=0x7ffc0000 [ 55.203384][ T29] audit: type=1326 audit(1760595785.615:705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4756 comm="syz.4.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce030beec9 code=0x7ffc0000 [ 55.240585][ T4768] netlink: 14601 bytes leftover after parsing attributes in process `syz.4.549'. [ 55.313538][ T4775] netlink: 'syz.4.552': attribute type 4 has an invalid length. [ 55.606923][ T4810] netlink: 'syz.2.569': attribute type 4 has an invalid length. [ 55.617897][ T4811] rdma_op ffff88811e984580 conn xmit_rdma 0000000000000000 [ 55.694681][ T4821] netlink: 4 bytes leftover after parsing attributes in process `syz.1.575'. [ 55.785005][ T4831] netlink: 16 bytes leftover after parsing attributes in process `syz.4.581'. [ 55.806672][ T4835] netlink: 'syz.1.582': attribute type 6 has an invalid length. [ 55.885059][ T4841] rdma_op ffff88811de4a980 conn xmit_rdma 0000000000000000 [ 55.895105][ T4843] netlink: 'syz.0.583': attribute type 4 has an invalid length. [ 55.973511][ T4852] netlink: 4 bytes leftover after parsing attributes in process `syz.4.591'. [ 56.035414][ T4863] netlink: 'syz.0.597': attribute type 6 has an invalid length. [ 56.044393][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 56.052419][ T4865] netlink: 16 bytes leftover after parsing attributes in process `syz.2.596'. [ 56.112650][ T4869] netlink: 'syz.3.599': attribute type 4 has an invalid length. [ 56.127954][ T4872] rdma_op ffff88811e987580 conn xmit_rdma 0000000000000000 [ 56.250867][ T4891] netlink: 'syz.4.611': attribute type 1 has an invalid length. [ 56.325028][ T4903] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=4903 comm=syz.4.616 [ 56.385329][ T4907] loop2: detected capacity change from 0 to 1024 [ 56.393466][ T4907] EXT4-fs: Ignoring removed mblk_io_submit option [ 56.412566][ T4907] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 56.425696][ T4907] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.441387][ T4907] EXT4-fs error (device loop2): __ext4_iget:5443: inode #12: block 13: comm syz.2.618: invalid block [ 56.452665][ T4907] EXT4-fs (loop2): Remounting filesystem read-only [ 56.471166][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.513087][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.520574][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.528062][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.535593][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.543040][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.550439][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.557899][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.565449][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.572860][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.580376][ T36] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.588977][ T36] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 [ 56.623981][ T4920] fido_id[4920]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 56.674319][ T3394] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 [ 56.699344][ T4929] fido_id[4929]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 56.750566][ T4934] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=4934 comm=syz.2.628 [ 56.872600][ T4944] loop4: detected capacity change from 0 to 1024 [ 56.884887][ T4944] EXT4-fs: Ignoring removed mblk_io_submit option [ 56.897936][ T4944] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 56.911135][ T4944] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.923870][ T4947] loop2: detected capacity change from 0 to 1024 [ 56.927568][ T4944] EXT4-fs error (device loop4): __ext4_iget:5443: inode #12: block 13: comm syz.4.634: invalid block [ 56.930747][ T4947] EXT4-fs: inline encryption not supported [ 56.941861][ T4944] EXT4-fs (loop4): Remounting filesystem read-only [ 56.947196][ T4947] EXT4-fs: Ignoring removed i_version option [ 56.971130][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.981765][ T4947] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 56.993996][ T4947] ext4 filesystem being mounted at /145/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.040954][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 57.277080][ T3394] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz1 [ 57.304770][ T4960] fido_id[4960]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 57.323072][ T4957] loop4: detected capacity change from 0 to 1024 [ 57.329937][ T4957] EXT4-fs: inline encryption not supported [ 57.335925][ T4957] EXT4-fs: Ignoring removed i_version option [ 57.344609][ T4957] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 57.357346][ T4957] ext4 filesystem being mounted at /132/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.381395][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 58.202989][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 58.203011][ T4357] Bluetooth: hci0: command 0x1003 tx timeout [ 58.241667][ T4967] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=4967 comm=syz.3.642 [ 58.255408][ T4971] SELinux: Context Ü is not valid (left unmapped). [ 58.361844][ T4983] loop0: detected capacity change from 0 to 2048 [ 58.394374][ T4983] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.409966][ T3416] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz1 [ 58.424219][ T4983] EXT4-fs error (device loop0): ext4_find_extent:939: inode #2: comm syz.0.647: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 58.446570][ T4983] EXT4-fs (loop0): Remounting filesystem read-only [ 58.474386][ T4994] fido_id[4994]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 58.496882][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.547281][ T3394] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz1 [ 58.583629][ T5003] fido_id[5003]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 58.606486][ T5005] mmap: syz.0.658 (5005) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 58.753838][ T5021] loop1: detected capacity change from 0 to 2048 [ 58.773931][ T5021] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.791513][ T5021] EXT4-fs error (device loop1): ext4_find_extent:939: inode #2: comm syz.1.667: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 58.812042][ T5021] EXT4-fs (loop1): Remounting filesystem read-only [ 58.831375][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.863249][ T5030] vlan2: entered allmulticast mode [ 59.158748][ T5051] loop4: detected capacity change from 0 to 2048 [ 59.175265][ T5051] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.198281][ T5051] EXT4-fs error (device loop4): ext4_find_extent:939: inode #2: comm syz.4.680: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 59.226875][ T5051] EXT4-fs (loop4): Remounting filesystem read-only [ 59.255870][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.291093][ T5061] vlan2: entered allmulticast mode [ 59.540418][ T5087] loop3: detected capacity change from 0 to 2048 [ 59.573679][ T5087] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.593201][ T5087] EXT4-fs error (device loop3): ext4_find_extent:939: inode #2: comm syz.3.695: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 59.625510][ T5087] EXT4-fs (loop3): Remounting filesystem read-only [ 59.632331][ T5069] loop1: detected capacity change from 0 to 32768 [ 59.654870][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.683594][ T5069] loop1: p1 p3 < > [ 59.898919][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 59.912533][ T3598] udevd[3598]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 60.498094][ T5148] capability: warning: `syz.4.732' uses 32-bit capabilities (legacy support in use) [ 60.603340][ T4357] Bluetooth: hci0: command 0x1003 tx timeout [ 60.609499][ T29] kauditd_printk_skb: 138 callbacks suppressed [ 60.609517][ T29] audit: type=1400 audit(1760595791.255:844): avc: denied { audit_write } for pid=5159 comm="syz.1.727" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 60.637086][ T29] audit: type=1107 audit(1760595791.255:845): pid=5159 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='ä' [ 60.650728][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 60.683118][ T5131] loop3: detected capacity change from 0 to 32768 [ 60.723453][ T3307] loop3: p1 p3 < > [ 60.764052][ T5131] loop3: p1 p3 < > [ 60.966965][ T29] audit: type=1400 audit(1760595791.595:846): avc: denied { bind } for pid=5180 comm="syz.2.735" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 60.971101][ T3598] udevd[3598]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 60.987209][ T29] audit: type=1400 audit(1760595791.605:847): avc: denied { setopt } for pid=5180 comm="syz.2.735" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 61.020265][ T5182] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.034589][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 61.089465][ T3598] udevd[3598]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 61.094715][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 61.132104][ T5182] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.156278][ T29] audit: type=1326 audit(1760595791.805:848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5185 comm="syz.3.737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93676deec9 code=0x7ffc0000 [ 61.189965][ T29] audit: type=1326 audit(1760595791.835:849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5185 comm="syz.3.737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93676deec9 code=0x7ffc0000 [ 61.213424][ T29] audit: type=1326 audit(1760595791.835:850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5185 comm="syz.3.737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f93676deec9 code=0x7ffc0000 [ 61.236681][ T29] audit: type=1326 audit(1760595791.835:851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5185 comm="syz.3.737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93676deec9 code=0x7ffc0000 [ 61.260291][ T29] audit: type=1326 audit(1760595791.835:852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5185 comm="syz.3.737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93676deec9 code=0x7ffc0000 [ 61.326200][ T5182] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.347327][ T29] audit: type=1107 audit(1760595791.935:853): pid=5191 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='ä' [ 61.416179][ T5182] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.551880][ T2002] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.572592][ T2002] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.612021][ T2002] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.633914][ T52] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.824542][ T5233] Driver unsupported XDP return value 0 on prog (id 504) dev N/A, expect packet loss! [ 61.934728][ T5248] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.035420][ T5248] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.136865][ T5248] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.228090][ T5248] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.321456][ T12] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.344489][ T12] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.359403][ T5300] 9pnet_fd: p9_fd_create_unix (5300): problem connecting socket: ./file0: -2 [ 62.373958][ T12] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.403478][ T52] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.481931][ T5310] validate_nla: 1 callbacks suppressed [ 62.481948][ T5310] netlink: 'syz.0.796': attribute type 30 has an invalid length. [ 62.580332][ T5322] netlink: 'syz.1.802': attribute type 1 has an invalid length. [ 62.593323][ T5310] Zero length message leads to an empty skb [ 62.696487][ T5333] 9pnet_fd: p9_fd_create_unix (5333): problem connecting socket: ./file0: -2 [ 62.828617][ T5351] netlink: 'syz.2.816': attribute type 1 has an invalid length. [ 62.945793][ T5363] netlink: 'syz.2.820': attribute type 30 has an invalid length. [ 63.009982][ T5336] chnl_net:caif_netlink_parms(): no params data found [ 63.047045][ T5376] loop0: detected capacity change from 0 to 2048 [ 63.063314][ T5376] EXT4-fs: Ignoring removed mblk_io_submit option [ 63.069924][ T5376] EXT4-fs: Ignoring removed i_version option [ 63.096062][ T5336] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.103200][ T5336] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.110834][ T5376] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.123301][ T5336] bridge_slave_0: entered allmulticast mode [ 63.130151][ T5336] bridge_slave_0: entered promiscuous mode [ 63.137368][ T5336] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.144558][ T5336] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.151970][ T5336] bridge_slave_1: entered allmulticast mode [ 63.158644][ T5336] bridge_slave_1: entered promiscuous mode [ 63.183560][ T5336] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.196747][ T5336] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.234047][ T5336] team0: Port device team_slave_0 added [ 63.243107][ T5336] team0: Port device team_slave_1 added [ 63.272142][ T5336] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.279272][ T5336] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 63.305733][ T5336] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.318864][ T5336] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.320409][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.325871][ T5336] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 63.325907][ T5336] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.327139][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 63.453493][ T5364] chnl_net:caif_netlink_parms(): no params data found [ 63.500311][ T5336] hsr_slave_0: entered promiscuous mode [ 63.520599][ T5336] hsr_slave_1: entered promiscuous mode [ 63.537320][ T5336] debugfs: 'hsr0' already exists in 'hsr' [ 63.546977][ T5336] Cannot create hsr debugfs directory [ 63.561895][ T5407] netlink: 'syz.3.834': attribute type 30 has an invalid length. [ 63.611687][ T5364] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.618805][ T5364] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.626562][ T5364] bridge_slave_0: entered allmulticast mode [ 63.633346][ T5364] bridge_slave_0: entered promiscuous mode [ 63.642309][ T5364] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.649549][ T5364] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.657027][ T5364] bridge_slave_1: entered allmulticast mode [ 63.663631][ T5364] bridge_slave_1: entered promiscuous mode [ 63.684109][ T5415] loop2: detected capacity change from 0 to 2048 [ 63.694954][ T5415] EXT4-fs: Ignoring removed mblk_io_submit option [ 63.701523][ T5415] EXT4-fs: Ignoring removed i_version option [ 63.734517][ T5364] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.761089][ T5415] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.768417][ T5364] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.785205][ T5423] __nla_validate_parse: 2 callbacks suppressed [ 63.785221][ T5423] netlink: 5420 bytes leftover after parsing attributes in process `syz.3.838'. [ 63.852112][ T5364] team0: Port device team_slave_0 added [ 63.869957][ T5364] team0: Port device team_slave_1 added [ 63.877052][ T5336] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 63.899841][ T5364] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.906858][ T5364] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 63.932896][ T5364] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.943903][ T5336] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 63.953311][ T5364] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.960403][ T5364] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 63.986464][ T5364] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.000427][ T5336] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 64.003936][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.018879][ T5336] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 64.048167][ T5364] hsr_slave_0: entered promiscuous mode [ 64.054972][ T5364] hsr_slave_1: entered promiscuous mode [ 64.060929][ T5364] debugfs: 'hsr0' already exists in 'hsr' [ 64.066753][ T5364] Cannot create hsr debugfs directory [ 64.163775][ T5336] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.176674][ T5364] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 64.186122][ T5364] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 64.196447][ T5364] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 64.206902][ T5336] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.214471][ T5364] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 64.226513][ T2002] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.233791][ T2002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.245864][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.252968][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.303394][ T5364] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.316663][ T5364] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.326524][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.333645][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.346701][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.353815][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.370667][ T5364] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 64.381452][ T5364] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 64.408678][ T5336] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.449359][ T5364] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.550431][ T5336] veth0_vlan: entered promiscuous mode [ 64.558316][ T5336] veth1_vlan: entered promiscuous mode [ 64.576001][ T5336] veth0_macvtap: entered promiscuous mode [ 64.587306][ T5336] veth1_macvtap: entered promiscuous mode [ 64.605598][ T5364] veth0_vlan: entered promiscuous mode [ 64.614411][ T5336] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.625227][ T5336] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.634787][ T5364] veth1_vlan: entered promiscuous mode [ 64.643673][ T52] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.655292][ T52] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.664328][ T52] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.673626][ T37] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.695641][ T5364] veth0_macvtap: entered promiscuous mode [ 64.707967][ T5364] veth1_macvtap: entered promiscuous mode [ 64.719294][ T5364] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.739891][ T5364] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.750531][ T5472] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.764784][ T12] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.776910][ T12] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.787632][ T12] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.796669][ T12] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.807644][ T5472] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.852717][ T5477] netlink: 5420 bytes leftover after parsing attributes in process `syz.0.850'. [ 64.872773][ T5478] loop3: detected capacity change from 0 to 2048 [ 64.880383][ T5478] EXT4-fs: Ignoring removed mblk_io_submit option [ 64.886966][ T5478] EXT4-fs: Ignoring removed i_version option [ 64.904378][ T5472] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.936979][ T5478] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.958699][ T5486] loop2: detected capacity change from 0 to 2048 [ 64.975860][ T5472] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.005818][ T3307] loop2: p1 < > p4 [ 65.010799][ T3307] loop2: p4 start 42180 is beyond EOD, truncated [ 65.020586][ T5486] loop2: p1 < > p4 [ 65.025364][ T5486] loop2: p4 start 42180 is beyond EOD, truncated [ 65.063357][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 65.102854][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.122256][ T5490] loop0: detected capacity change from 0 to 2048 [ 65.163586][ T3598] loop0: p1 < > p4 [ 65.168015][ T3598] loop0: p4 start 42180 is beyond EOD, truncated [ 65.176346][ T5490] loop0: p1 < > p4 [ 65.180916][ T5490] loop0: p4 start 42180 is beyond EOD, truncated [ 66.189477][ T31] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.200438][ T31] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.211433][ T31] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.224391][ T31] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.259075][ T5499] netlink: 'syz.5.844': attribute type 30 has an invalid length. [ 66.269827][ T29] kauditd_printk_skb: 196 callbacks suppressed [ 66.269850][ T29] audit: type=1326 audit(1760595796.915:1050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5494 comm="syz.0.846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae4be2eec9 code=0x7ffc0000 [ 66.299628][ T29] audit: type=1326 audit(1760595796.915:1051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5494 comm="syz.0.846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=325 compat=0 ip=0x7fae4be2eec9 code=0x7ffc0000 [ 66.323144][ T29] audit: type=1326 audit(1760595796.915:1052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5494 comm="syz.0.846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae4be2eec9 code=0x7ffc0000 [ 66.349389][ T5500] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.384105][ T29] audit: type=1400 audit(1760595797.015:1053): avc: denied { allowed } for pid=5501 comm="syz.0.847" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 66.403599][ T29] audit: type=1400 audit(1760595797.025:1054): avc: denied { create } for pid=5501 comm="syz.0.847" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 66.466089][ T5500] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.508167][ T29] audit: type=1400 audit(1760595797.155:1055): avc: denied { create } for pid=5504 comm="syz.5.848" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 66.549115][ T5500] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.552639][ T29] audit: type=1400 audit(1760595797.155:1056): avc: denied { setopt } for pid=5504 comm="syz.5.848" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 66.579032][ T29] audit: type=1400 audit(1760595797.155:1057): avc: denied { bind } for pid=5504 comm="syz.5.848" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 66.598576][ T29] audit: type=1400 audit(1760595797.155:1058): avc: denied { name_bind } for pid=5504 comm="syz.5.848" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 66.620355][ T29] audit: type=1400 audit(1760595797.155:1059): avc: denied { node_bind } for pid=5504 comm="syz.5.848" saddr=127.0.0.1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 66.646502][ T5514] netlink: 5420 bytes leftover after parsing attributes in process `syz.5.855'. [ 66.671350][ T5500] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.751651][ T5521] loop5: detected capacity change from 0 to 2048 [ 66.759491][ T5521] EXT4-fs: Ignoring removed mblk_io_submit option [ 66.766121][ T5521] EXT4-fs: Ignoring removed i_version option [ 66.774085][ T12] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.799748][ T31] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.821033][ T5521] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.843128][ T12] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.852209][ T37] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.873050][ T37] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.087145][ T5336] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.243284][ T5530] chnl_net:caif_netlink_parms(): no params data found [ 67.317977][ T5530] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.325169][ T5530] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.332404][ T5530] bridge_slave_0: entered allmulticast mode [ 67.339100][ T5530] bridge_slave_0: entered promiscuous mode [ 67.347649][ T5530] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.354837][ T5530] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.362066][ T5530] bridge_slave_1: entered allmulticast mode [ 67.368632][ T5530] bridge_slave_1: entered promiscuous mode [ 67.394433][ T5530] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.407335][ T5530] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.428734][ T5530] team0: Port device team_slave_0 added [ 67.436429][ T5530] team0: Port device team_slave_1 added [ 67.466043][ T5530] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.473100][ T5530] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 67.499318][ T5530] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.518281][ T5530] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.525296][ T5530] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 67.551250][ T5530] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.585616][ T5530] hsr_slave_0: entered promiscuous mode [ 67.591671][ T5530] hsr_slave_1: entered promiscuous mode [ 67.597799][ T5530] debugfs: 'hsr0' already exists in 'hsr' [ 67.603590][ T5530] Cannot create hsr debugfs directory [ 67.609203][ T5549] chnl_net:caif_netlink_parms(): no params data found [ 67.669088][ T5549] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.676332][ T5549] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.683799][ T5549] bridge_slave_0: entered allmulticast mode [ 67.690304][ T5549] bridge_slave_0: entered promiscuous mode [ 67.699487][ T5549] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.706667][ T5549] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.713975][ T5549] bridge_slave_1: entered allmulticast mode [ 67.720654][ T5549] bridge_slave_1: entered promiscuous mode [ 67.747275][ T5549] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.765964][ T5549] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.791990][ T5549] team0: Port device team_slave_0 added [ 67.801623][ T5549] team0: Port device team_slave_1 added [ 67.821036][ T5549] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.828049][ T5549] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 67.854089][ T5549] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.868095][ T5549] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.875100][ T5549] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 67.901156][ T5549] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.922545][ T5530] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 67.937105][ T5530] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 67.950915][ T5530] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 67.962418][ T5549] hsr_slave_0: entered promiscuous mode [ 67.968608][ T5549] hsr_slave_1: entered promiscuous mode [ 67.974681][ T5549] debugfs: 'hsr0' already exists in 'hsr' [ 67.980408][ T5549] Cannot create hsr debugfs directory [ 67.986030][ T5530] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 68.075800][ T5549] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 68.085651][ T5549] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 68.095793][ T5549] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 68.105083][ T5549] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 68.118792][ T5530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.133151][ T5530] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.154957][ T2002] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.162039][ T2002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.173836][ T1850] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.181100][ T1850] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.208252][ T31] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.225855][ T5549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.237105][ T5530] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 68.253558][ T5549] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.266288][ T31] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.280123][ T1850] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.287254][ T1850] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.299113][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.306288][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.330319][ T31] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.360729][ T5530] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.439655][ T5549] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.455427][ T31] bridge_slave_1: left allmulticast mode [ 68.461132][ T31] bridge_slave_1: left promiscuous mode [ 68.467004][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.493724][ T31] bridge_slave_0: left allmulticast mode [ 68.499488][ T31] bridge_slave_0: left promiscuous mode [ 68.505435][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.585095][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 68.595013][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 68.605291][ T31] bond0 (unregistering): Released all slaves [ 68.674605][ T31] hsr_slave_0: left promiscuous mode [ 68.681514][ T31] hsr_slave_1: left promiscuous mode [ 68.687571][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 68.695194][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 68.703290][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 68.710696][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 68.722190][ T31] veth1_macvtap: left promiscuous mode [ 68.727908][ T31] veth0_macvtap: left promiscuous mode [ 68.733652][ T31] veth1_vlan: left promiscuous mode [ 68.738970][ T31] veth0_vlan: left promiscuous mode [ 68.807476][ T31] team0 (unregistering): Port device team_slave_1 removed [ 68.817217][ T31] team0 (unregistering): Port device team_slave_0 removed [ 68.873478][ T5530] veth0_vlan: entered promiscuous mode [ 68.883936][ T5530] veth1_vlan: entered promiscuous mode [ 68.905128][ T5530] veth0_macvtap: entered promiscuous mode [ 68.913367][ T5530] veth1_macvtap: entered promiscuous mode [ 68.930162][ T5530] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.943782][ T5530] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.956192][ T12] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.970049][ T12] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.987102][ T12] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.001616][ T5549] veth0_vlan: entered promiscuous mode [ 69.011377][ T12] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.037169][ T5549] veth1_vlan: entered promiscuous mode [ 69.067925][ T5549] veth0_macvtap: entered promiscuous mode [ 69.092423][ T5549] veth1_macvtap: entered promiscuous mode [ 69.121505][ T31] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.160747][ T5687] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.184698][ T5549] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.199439][ T31] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.212362][ T5549] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.224743][ T5687] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.239994][ T12] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.253994][ T31] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.267603][ T12] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.280786][ T12] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.292703][ T5687] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.308731][ T12] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.327788][ T31] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.451227][ T31] bridge_slave_1: left allmulticast mode [ 69.457356][ T31] bridge_slave_1: left promiscuous mode [ 69.463205][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.504186][ T31] bridge_slave_0: left allmulticast mode [ 69.510067][ T31] bridge_slave_0: left promiscuous mode [ 69.515825][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.521905][ T5717] loop8: detected capacity change from 0 to 2048 [ 69.548662][ T5717] EXT4-fs: Ignoring removed mblk_io_submit option [ 69.555301][ T5717] EXT4-fs: Ignoring removed i_version option [ 69.585226][ T5717] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.705439][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 69.715606][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 69.726069][ T31] bond0 (unregistering): Released all slaves [ 69.735409][ T31] bond1 (unregistering): Released all slaves [ 69.744361][ T5724] netlink: 'syz.0.900': attribute type 2 has an invalid length. [ 69.784184][ T31] hsr_slave_0: left promiscuous mode [ 69.794627][ T31] hsr_slave_1: left promiscuous mode [ 69.814705][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.822235][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 69.843313][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 69.850881][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 69.863023][ T5549] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.892615][ T31] veth1_macvtap: left promiscuous mode [ 69.906107][ T31] veth0_macvtap: left promiscuous mode [ 69.923087][ T31] veth1_vlan: left promiscuous mode [ 69.930638][ T31] veth0_vlan: left promiscuous mode [ 70.093461][ T31] team0 (unregistering): Port device team_slave_1 removed [ 70.106817][ T31] team0 (unregistering): Port device team_slave_0 removed [ 70.141341][ T5768] netlink: 'syz.3.908': attribute type 2 has an invalid length. [ 70.408496][ T5687] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.873604][ T5855] netlink: 'syz.5.942': attribute type 21 has an invalid length. [ 70.881413][ T5855] netlink: 132 bytes leftover after parsing attributes in process `syz.5.942'. [ 70.890508][ T5855] netlink: 20 bytes leftover after parsing attributes in process `syz.5.942'. [ 71.546716][ T29] kauditd_printk_skb: 115 callbacks suppressed [ 71.546732][ T29] audit: type=1326 audit(1760595802.195:1175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.0.948" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae4be2eec9 code=0x7ffc0000 [ 71.577321][ T29] audit: type=1326 audit(1760595802.195:1176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.0.948" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fae4be2eec9 code=0x7ffc0000 [ 71.600784][ T29] audit: type=1326 audit(1760595802.195:1177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.0.948" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae4be2eec9 code=0x7ffc0000 [ 71.624292][ T29] audit: type=1326 audit(1760595802.195:1178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.0.948" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae4be2eec9 code=0x7ffc0000 [ 71.647680][ T29] audit: type=1326 audit(1760595802.195:1179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.0.948" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fae4be2eec9 code=0x7ffc0000 [ 71.671158][ T29] audit: type=1326 audit(1760595802.195:1180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.0.948" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae4be2eec9 code=0x7ffc0000 [ 71.694565][ T29] audit: type=1326 audit(1760595802.235:1181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.0.948" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fae4be2eec9 code=0x7ffc0000 [ 71.718138][ T29] audit: type=1326 audit(1760595802.235:1182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.0.948" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae4be2eec9 code=0x7ffc0000 [ 71.741537][ T29] audit: type=1326 audit(1760595802.235:1183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.0.948" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae4be2eec9 code=0x7ffc0000 [ 71.807064][ T29] audit: type=1326 audit(1760595802.355:1184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.0.948" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fae4be2eec9 code=0x7ffc0000 [ 71.880094][ T5873] loop3: detected capacity change from 0 to 32768 [ 71.933380][ T5873] loop3: p1 p2 p3 < p5 p6 > [ 71.938879][ T5873] loop3: p2 size 16775168 extends beyond EOD, truncated [ 71.946753][ T5873] loop3: p5 start 4294970168 is beyond EOD, truncated [ 72.011917][ T12] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.027883][ T12] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.053048][ T12] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.061880][ T12] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.083375][ T5889] netlink: 'syz.3.966': attribute type 10 has an invalid length. [ 72.095172][ T5889] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.104256][ T5889] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 72.180597][ T5903] netlink: 16 bytes leftover after parsing attributes in process `syz.0.957'. [ 72.189569][ T5903] netlink: 16 bytes leftover after parsing attributes in process `syz.0.957'. [ 72.198603][ T5903] netlink: 16 bytes leftover after parsing attributes in process `syz.0.957'. [ 72.206821][ T5905] loop7: detected capacity change from 0 to 1024 [ 72.229047][ T5905] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.275041][ T5530] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.418652][ C0] vcan0: j1939_tp_rxtimer: 0xffff888103ffaa00: rx timeout, send abort [ 72.486893][ T5916] loop7: detected capacity change from 0 to 32768 [ 72.543376][ T5916] loop7: p1 p2 p3 < p5 p6 > [ 72.548656][ T5916] loop7: p2 size 16775168 extends beyond EOD, truncated [ 72.556672][ T5916] loop7: p5 start 4294970168 is beyond EOD, truncated [ 72.656915][ T5920] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.726443][ T5920] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.795493][ T5920] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.866399][ T5920] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.910991][ T1850] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.918688][ C0] vcan0: j1939_tp_rxtimer: 0xffff888103ffa800: rx timeout, send abort [ 72.927354][ T1850] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.931744][ T1850] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.935810][ C0] vcan0: j1939_tp_rxtimer: 0xffff888103ffaa00: abort rx timeout. Force session deactivation [ 72.948568][ T1850] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.976173][ T5933] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 73.013635][ T5938] netlink: 16 bytes leftover after parsing attributes in process `syz.5.975'. [ 73.022657][ T5938] netlink: 16 bytes leftover after parsing attributes in process `syz.5.975'. [ 73.031742][ T5938] netlink: 16 bytes leftover after parsing attributes in process `syz.5.975'. [ 73.082049][ T5947] netlink: 24 bytes leftover after parsing attributes in process `syz.5.980'. [ 73.191597][ T5962] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.246082][ T5962] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.268454][ T5954] loop8: detected capacity change from 0 to 32768 [ 73.294684][ T5962] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.303351][ T5954] loop8: p1 p2 p3 < p5 p6 > [ 73.311368][ T5954] loop8: p2 size 16775168 extends beyond EOD, truncated [ 73.319506][ T5954] loop8: p5 start 4294970168 is beyond EOD, truncated [ 73.344937][ T5962] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.400474][ T1850] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.409439][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a0b2000: rx timeout, send abort [ 73.418281][ T1850] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.426596][ T1850] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.435683][ C0] vcan0: j1939_tp_rxtimer: 0xffff888103ffa800: abort rx timeout. Force session deactivation [ 73.446083][ T2002] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.533406][ T5965] loop3: detected capacity change from 0 to 512 [ 73.540758][ T5965] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 73.553914][ T5965] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 73.574206][ T5965] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.991: bg 0: block 104: invalid block bitmap [ 73.587254][ T5965] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 73.596230][ T5965] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.991: invalid indirect mapped block 1 (level 1) [ 73.609733][ T5965] EXT4-fs (loop3): 1 truncate cleaned up [ 73.615959][ T5965] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.629798][ T5972] netlink: 16 bytes leftover after parsing attributes in process `syz.8.992'. [ 73.648788][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.694877][ T5982] capability: warning: `syz.7.997' uses deprecated v2 capabilities in a way that may be insecure [ 73.726721][ T5986] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.774763][ T5986] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.824609][ T5986] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.884422][ T5986] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.898647][ T5984] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 73.907293][ T5984] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 73.909476][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a0b2200: rx timeout, send abort [ 73.923550][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a0b2000: abort rx timeout. Force session deactivation [ 74.008863][ T5999] loop0: detected capacity change from 0 to 512 [ 74.020218][ T5999] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 74.055065][ T5999] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.1004: bg 0: block 104: invalid block bitmap [ 74.068039][ T6001] loop3: detected capacity change from 0 to 8192 [ 74.080946][ T5999] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 74.092968][ T5999] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.1004: invalid indirect mapped block 1 (level 1) [ 74.113695][ T5999] EXT4-fs (loop0): 1 truncate cleaned up [ 74.135725][ T5999] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.196873][ T5998] loop5: detected capacity change from 0 to 32768 [ 74.212474][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.253370][ T5998] loop5: p1 p2 p3 < p5 p6 > [ 74.263735][ T5998] loop5: p2 size 16775168 extends beyond EOD, truncated [ 74.286700][ T5998] loop5: p5 start 4294970168 is beyond EOD, truncated [ 74.384234][ C0] hrtimer: interrupt took 36501 ns [ 74.423513][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a0b2200: abort rx timeout. Force session deactivation [ 74.578651][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a5c1400: rx timeout, send abort [ 74.601671][ T6027] loop8: detected capacity change from 0 to 512 [ 74.611704][ T6027] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 74.622009][ T6027] EXT4-fs error (device loop8): ext4_validate_block_bitmap:432: comm syz.8.1018: bg 0: block 104: invalid block bitmap [ 74.635434][ T6027] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 74.644521][ T6027] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.1018: invalid indirect mapped block 1 (level 1) [ 74.658896][ T6027] EXT4-fs (loop8): 1 truncate cleaned up [ 74.665851][ T6027] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.704641][ T5549] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.078704][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a0b2000: rx timeout, send abort [ 75.087111][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a5c1400: abort rx timeout. Force session deactivation [ 75.275735][ T6047] loop0: detected capacity change from 0 to 32768 [ 75.323949][ T6047] loop0: p1 p2 p3 < p5 p6 > [ 75.329052][ T6047] loop0: p2 size 16775168 extends beyond EOD, truncated [ 75.337014][ T6047] loop0: p5 start 4294970168 is beyond EOD, truncated [ 75.346687][ T6042] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.355287][ T6042] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.479879][ T6058] loop5: detected capacity change from 0 to 512 [ 75.486776][ T6058] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 75.496288][ T6058] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.1030: bg 0: block 104: invalid block bitmap [ 75.513019][ T6058] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 75.522061][ T6058] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.1030: invalid indirect mapped block 1 (level 1) [ 75.536029][ T6058] EXT4-fs (loop5): 1 truncate cleaned up [ 75.542188][ T6058] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.570533][ T5336] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.585282][ T2002] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.593568][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a0b2000: abort rx timeout. Force session deactivation [ 75.610643][ T2002] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.619406][ T2002] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.632026][ T2002] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.728767][ T6080] loop5: detected capacity change from 0 to 128 [ 75.825472][ T6088] vhci_hcd: invalid port number 96 [ 75.830684][ T6088] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 75.840198][ T6093] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.875532][ T6098] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 75.887447][ T6098] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 75.912033][ T6093] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.955008][ T6093] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.999855][ T6112] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 76.027870][ T6114] loop7: detected capacity change from 0 to 128 [ 76.066630][ T6093] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.145689][ T1850] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.158016][ T1850] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.169539][ T1850] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.176221][ T6124] vhci_hcd: invalid port number 96 [ 76.178187][ T1850] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.182996][ T6124] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 76.243140][ T6131] vhci_hcd: invalid port number 96 [ 76.248347][ T6131] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 76.295019][ T6141] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 76.325648][ T6147] loop3: detected capacity change from 0 to 128 [ 76.361110][ T6122] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.369926][ T6122] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.452369][ T6160] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.527293][ T6160] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.574917][ T6160] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.588114][ T6168] vhci_hcd: invalid port number 96 [ 76.593344][ T6168] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 76.623642][ T6175] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 76.644728][ T6160] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.665236][ T6179] loop8: detected capacity change from 0 to 128 [ 76.726630][ T29] kauditd_printk_skb: 194 callbacks suppressed [ 76.726646][ T29] audit: type=1326 audit(1760595807.375:1379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6182 comm="syz.0.1086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae4be2eec9 code=0x7ffc0000 [ 76.757374][ T29] audit: type=1326 audit(1760595807.415:1380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6182 comm="syz.0.1086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fae4be2eec9 code=0x7ffc0000 [ 76.781097][ T29] audit: type=1326 audit(1760595807.415:1381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6182 comm="syz.0.1086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae4be2eec9 code=0x7ffc0000 [ 76.805038][ T29] audit: type=1326 audit(1760595807.415:1382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6182 comm="syz.0.1086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae4be2eec9 code=0x7ffc0000 [ 76.833398][ T29] audit: type=1326 audit(1760595807.485:1383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6182 comm="syz.0.1086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fae4be2eec9 code=0x7ffc0000 [ 76.857200][ T29] audit: type=1326 audit(1760595807.485:1384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6182 comm="syz.0.1086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae4be2eec9 code=0x7ffc0000 [ 76.881213][ T29] audit: type=1326 audit(1760595807.485:1385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6182 comm="syz.0.1086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae4be2eec9 code=0x7ffc0000 [ 76.905157][ T29] audit: type=1326 audit(1760595807.485:1386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6182 comm="syz.0.1086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fae4be2eec9 code=0x7ffc0000 [ 76.929423][ T29] audit: type=1326 audit(1760595807.485:1387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6182 comm="syz.0.1086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae4be2eec9 code=0x7ffc0000 [ 76.962944][ T29] audit: type=1326 audit(1760595807.485:1388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6182 comm="syz.0.1086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fae4be2eec9 code=0x7ffc0000 [ 77.086362][ T6197] vhci_hcd: invalid port number 96 [ 77.091703][ T6197] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 77.125567][ T6207] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 77.139662][ T6208] vhci_hcd: invalid port number 96 [ 77.145006][ T6208] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 77.197309][ T6217] vhci_hcd: invalid port number 96 [ 77.202577][ T6217] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 77.263476][ T6221] loop8: detected capacity change from 0 to 8192 [ 77.293118][ T6221] loop8: p1 p2 p4 < > [ 77.297279][ T6221] loop8: partition table partially beyond EOD, truncated [ 77.304473][ T6221] loop8: p1 start 16777216 is beyond EOD, truncated [ 77.311182][ T6221] loop8: p2 size 515840 extends beyond EOD, truncated [ 77.319001][ T6221] loop8: p4 start 16777216 is beyond EOD, truncated [ 77.405735][ T6233] __nla_validate_parse: 2 callbacks suppressed [ 77.405750][ T6233] netlink: 68 bytes leftover after parsing attributes in process `syz.5.1110'. [ 77.422426][ T6219] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 77.431086][ T6219] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 77.937393][ T6257] loop5: detected capacity change from 0 to 8192 [ 77.977268][ T6257] loop5: p1 p2 p4 < > [ 77.981528][ T6257] loop5: partition table partially beyond EOD, truncated [ 77.997223][ T6272] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 78.005052][ T6257] loop5: p1 start 16777216 is beyond EOD, truncated [ 78.011767][ T6257] loop5: p2 size 515840 extends beyond EOD, truncated [ 78.030836][ T6257] loop5: p4 start 16777216 is beyond EOD, truncated [ 79.657901][ T2002] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.669764][ T2002] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.680618][ T12] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.692185][ T12] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.751954][ T6288] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.814599][ T6288] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.894700][ T6288] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.934696][ T6288] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.000064][ T2002] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.011906][ T37] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.023056][ T37] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.034854][ T37] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.578476][ T6309] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 80.776849][ T6307] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 80.785436][ T6307] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 81.348993][ T6321] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 81.428151][ T6314] loop3: detected capacity change from 0 to 8192 [ 81.473551][ T6314] loop3: p1 p2 p4 < > [ 81.477721][ T6314] loop3: partition table partially beyond EOD, truncated [ 81.485278][ T6314] loop3: p1 start 16777216 is beyond EOD, truncated [ 81.491906][ T6314] loop3: p2 size 515840 extends beyond EOD, truncated [ 81.499508][ T6314] loop3: p4 start 16777216 is beyond EOD, truncated [ 83.778761][ T6337] loop0: detected capacity change from 0 to 8192 [ 83.798012][ T29] kauditd_printk_skb: 53 callbacks suppressed [ 83.798030][ T29] audit: type=1326 audit(1760595814.445:1442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6344 comm="syz.5.1174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcd655eec9 code=0x7ffc0000 [ 83.828253][ T29] audit: type=1326 audit(1760595814.475:1443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6344 comm="syz.5.1174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcd655eec9 code=0x7ffc0000 [ 83.852028][ T29] audit: type=1326 audit(1760595814.475:1444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6344 comm="syz.5.1174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcd655eec9 code=0x7ffc0000 [ 83.875503][ T29] audit: type=1326 audit(1760595814.475:1445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6344 comm="syz.5.1174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcd655eec9 code=0x7ffc0000 [ 83.899174][ T29] audit: type=1326 audit(1760595814.475:1446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6344 comm="syz.5.1174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcd655eec9 code=0x7ffc0000 [ 83.922910][ T29] audit: type=1326 audit(1760595814.475:1447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6344 comm="syz.5.1174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcd655eec9 code=0x7ffc0000 [ 83.946758][ T29] audit: type=1326 audit(1760595814.475:1448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6344 comm="syz.5.1174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcd655eec9 code=0x7ffc0000 [ 83.970437][ T29] audit: type=1326 audit(1760595814.475:1449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6344 comm="syz.5.1174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcd655eec9 code=0x7ffc0000 [ 83.993914][ T29] audit: type=1326 audit(1760595814.475:1450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6344 comm="syz.5.1174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcd655eec9 code=0x7ffc0000 [ 84.016737][ T6337] loop0: p1 p2 p4 < > [ 84.021620][ T6337] loop0: partition table partially beyond EOD, truncated [ 84.029072][ T6337] loop0: p1 start 16777216 is beyond EOD, truncated [ 84.035804][ T6337] loop0: p2 size 515840 extends beyond EOD, truncated [ 84.050257][ T29] audit: type=1400 audit(1760595814.475:1451): avc: denied { lock } for pid=6347 comm="syz.8.1175" path=2F7365637265746D656D202864656C6574656429 dev="secretmem" ino=16695 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 84.078104][ T6355] loop3: detected capacity change from 0 to 128 [ 84.096515][ T6337] loop0: p4 start 16777216 is beyond EOD, truncated [ 84.111177][ T6355] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 84.140031][ T6355] ext4 filesystem being mounted at /214/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.154407][ T6365] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 84.210779][ T3322] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 84.367153][ T6400] loop5: detected capacity change from 0 to 128 [ 84.375703][ T6400] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 84.389032][ T6400] ext4 filesystem being mounted at /83/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.445219][ T5336] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 84.459187][ T6405] loop7: detected capacity change from 0 to 8192 [ 84.491982][ T6419] loop8: detected capacity change from 0 to 128 [ 84.504564][ T6405] loop7: p1 p2 p4 < > [ 84.508665][ T6405] loop7: partition table partially beyond EOD, truncated [ 84.520341][ T6405] loop7: p1 start 16777216 is beyond EOD, truncated [ 84.527116][ T6405] loop7: p2 size 515840 extends beyond EOD, truncated [ 84.534818][ T6405] loop7: p4 start 16777216 is beyond EOD, truncated [ 84.550957][ T6419] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 84.569944][ T6419] ext4 filesystem being mounted at /68/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.614847][ T5549] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 84.636160][ T6432] loop5: detected capacity change from 0 to 164 [ 84.664902][ T6432] Unable to read rock-ridge attributes [ 84.688439][ T6432] Unable to read rock-ridge attributes [ 84.704624][ T6432] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 84.827261][ T6455] loop0: detected capacity change from 0 to 8192 [ 84.853106][ T6464] loop7: detected capacity change from 0 to 164 [ 84.860429][ T6464] Unable to read rock-ridge attributes [ 84.867066][ T6464] Unable to read rock-ridge attributes [ 84.873140][ T6455] loop0: p1 p2 p4 < > [ 84.873324][ T6464] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 84.877272][ T6455] loop0: partition table partially beyond EOD, truncated [ 84.891987][ T6455] loop0: p1 start 16777216 is beyond EOD, truncated [ 84.898762][ T6455] loop0: p2 size 515840 extends beyond EOD, truncated [ 84.911377][ T6455] loop0: p4 start 16777216 is beyond EOD, truncated [ 84.947795][ T6468] loop7: detected capacity change from 0 to 128 [ 84.956650][ T6468] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 84.981916][ T6468] ext4 filesystem being mounted at /47/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.082796][ T5530] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 85.126285][ T6499] loop8: detected capacity change from 0 to 164 [ 85.155371][ T6499] Unable to read rock-ridge attributes [ 85.161879][ T6499] Unable to read rock-ridge attributes [ 85.171322][ T6499] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 85.209043][ T6498] loop3: detected capacity change from 0 to 8192 [ 85.248073][ T6516] pim6reg: entered allmulticast mode [ 85.255603][ T6516] pim6reg: left allmulticast mode [ 85.260767][ T6498] loop3: p1 p2 p4 < > [ 85.264906][ T6498] loop3: partition table partially beyond EOD, truncated [ 85.272239][ T6498] loop3: p1 start 16777216 is beyond EOD, truncated [ 85.278927][ T6498] loop3: p2 size 515840 extends beyond EOD, truncated [ 85.289953][ T6498] loop3: p4 start 16777216 is beyond EOD, truncated [ 85.463440][ T6534] loop7: detected capacity change from 0 to 512 [ 85.470277][ T6534] EXT4-fs: inline encryption not supported [ 85.483875][ T6534] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 85.513692][ T6534] EXT4-fs (loop7): 1 truncate cleaned up [ 85.526238][ T6534] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.542724][ T6534] EXT4-fs error (device loop7): __ext4_iget:5443: inode #12: block 17104912: comm syz.7.1248: invalid block [ 85.558233][ T6549] pim6reg: entered allmulticast mode [ 85.563266][ T6534] EXT4-fs (loop7): Remounting filesystem read-only [ 85.572301][ T6549] pim6reg: left allmulticast mode [ 85.591273][ T6545] loop0: detected capacity change from 0 to 164 [ 85.597707][ T6542] loop5: detected capacity change from 0 to 8192 [ 85.606562][ T6545] Unable to read rock-ridge attributes [ 85.614282][ T6545] Unable to read rock-ridge attributes [ 85.620232][ T6545] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 85.654839][ T6542] loop5: p1 p2 p4 < > [ 85.655047][ T5530] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.659251][ T6542] loop5: partition table partially beyond EOD, truncated [ 85.683618][ T6542] loop5: p1 start 16777216 is beyond EOD, truncated [ 85.690273][ T6542] loop5: p2 size 515840 extends beyond EOD, truncated [ 85.707440][ T6542] loop5: p4 start 16777216 is beyond EOD, truncated [ 85.718373][ T6558] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1257'. [ 85.730655][ T6558] netlink: 32 bytes leftover after parsing attributes in process `syz.7.1257'. [ 85.841128][ T6569] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 85.848524][ T6569] IPv6: NLM_F_CREATE should be set when creating new route [ 85.855766][ T6569] IPv6: NLM_F_CREATE should be set when creating new route [ 85.887249][ T6569] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 85.908951][ T6570] loop7: detected capacity change from 0 to 8192 [ 85.917366][ T6569] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1264'. [ 85.926450][ T6569] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1264'. [ 85.983808][ T6570] loop7: p1 p2 p4 < > [ 85.987937][ T6570] loop7: partition table partially beyond EOD, truncated [ 85.999030][ T6581] gretap1: entered promiscuous mode [ 86.006938][ T6570] loop7: p1 start 16777216 is beyond EOD, truncated [ 86.013685][ T6570] loop7: p2 size 515840 extends beyond EOD, truncated [ 86.023827][ T6585] loop3: detected capacity change from 0 to 164 [ 86.030611][ T6570] loop7: p4 start 16777216 is beyond EOD, truncated [ 86.042944][ T6585] Unable to read rock-ridge attributes [ 86.049799][ T6585] Unable to read rock-ridge attributes [ 86.057330][ T6585] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 86.097603][ T6593] pim6reg: entered allmulticast mode [ 86.108474][ T6593] pim6reg: left allmulticast mode [ 86.134804][ T6595] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1273'. [ 86.149515][ T6595] netlink: 32 bytes leftover after parsing attributes in process `syz.8.1273'. [ 86.243535][ T6607] pim6reg: entered allmulticast mode [ 86.273925][ T6607] pim6reg: left allmulticast mode [ 86.292008][ T6614] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 86.299330][ T6614] IPv6: NLM_F_CREATE should be set when creating new route [ 86.302115][ T6615] gretap1: entered promiscuous mode [ 86.306603][ T6614] IPv6: NLM_F_CREATE should be set when creating new route [ 86.307159][ T6614] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 86.328042][ T6614] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1280'. [ 86.337020][ T6614] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1280'. [ 86.410005][ T6627] loop3: detected capacity change from 0 to 512 [ 86.437009][ T6627] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 86.437647][ T6631] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 86.452719][ T6631] IPv6: NLM_F_CREATE should be set when creating new route [ 86.459950][ T6631] IPv6: NLM_F_CREATE should be set when creating new route [ 86.473580][ T6627] EXT4-fs (loop3): orphan cleanup on readonly fs [ 86.473961][ T6632] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1288'. [ 86.487670][ T6626] loop8: detected capacity change from 0 to 8192 [ 86.495947][ T6627] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1286: bg 0: block 248: padding at end of block bitmap is not set [ 86.510532][ T6631] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 86.514487][ T6632] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1288'. [ 86.527077][ T6627] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.1286: Failed to acquire dquot type 1 [ 86.539166][ T6627] EXT4-fs (loop3): 1 truncate cleaned up [ 86.560080][ T6627] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 86.572699][ T6626] loop8: p1 p2 p4 < > [ 86.576922][ T6626] loop8: partition table partially beyond EOD, truncated [ 86.614198][ T6626] loop8: p1 start 16777216 is beyond EOD, truncated [ 86.620909][ T6626] loop8: p2 size 515840 extends beyond EOD, truncated [ 86.638341][ T6621] loop0: detected capacity change from 0 to 32768 [ 86.646986][ T6626] loop8: p4 start 16777216 is beyond EOD, truncated [ 86.667758][ T6627] syz.3.1286 (6627) used greatest stack depth: 9200 bytes left [ 86.683989][ T6621] loop0: p1 p3 < > [ 86.693772][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.727339][ T6645] gretap1: entered promiscuous mode [ 86.875656][ T6655] loop0: detected capacity change from 0 to 8192 [ 86.923293][ T6655] loop0: p1 p2 p4 < > [ 86.927437][ T6655] loop0: partition table partially beyond EOD, truncated [ 86.934645][ T6655] loop0: p1 start 16777216 is beyond EOD, truncated [ 86.941296][ T6655] loop0: p2 size 515840 extends beyond EOD, truncated [ 86.948740][ T6655] loop0: p4 start 16777216 is beyond EOD, truncated [ 87.032486][ T6664] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 87.039923][ T6664] IPv6: NLM_F_CREATE should be set when creating new route [ 87.047235][ T6664] IPv6: NLM_F_CREATE should be set when creating new route [ 87.058871][ T6664] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 87.074860][ T6666] pim6reg: entered allmulticast mode [ 87.085683][ T6666] pim6reg: left allmulticast mode [ 87.181824][ T6680] gretap1: entered promiscuous mode [ 87.273227][ T6694] xt_hashlimit: max too large, truncated to 1048576 [ 87.364497][ T6705] xt_hashlimit: max too large, truncated to 1048576 [ 87.402992][ T6677] loop5: detected capacity change from 0 to 32768 [ 87.453365][ T6677] loop5: p1 p3 < > [ 87.482820][ T6716] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 87.491434][ T6716] vhci_hcd: invalid port number 96 [ 87.496693][ T6716] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 87.583368][ T6735] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 87.594059][ T6735] vhci_hcd: invalid port number 96 [ 87.599397][ T6735] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 87.608712][ T6737] xt_hashlimit: max too large, truncated to 1048576 [ 87.745756][ T6752] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 87.758425][ T6752] vhci_hcd: invalid port number 96 [ 87.763623][ T6752] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 87.846465][ T6773] xt_hashlimit: max too large, truncated to 1048576 [ 87.951816][ T6758] loop8: detected capacity change from 0 to 32768 [ 88.003228][ T6758] loop8: p1 p3 < > [ 88.018381][ T6793] loop3: detected capacity change from 0 to 8192 [ 88.145749][ T6807] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 88.153537][ T6807] vhci_hcd: invalid port number 96 [ 88.158711][ T6807] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 88.500299][ T6832] loop7: detected capacity change from 0 to 32768 [ 88.553765][ T6832] loop7: p1 p3 < > [ 88.835269][ T29] kauditd_printk_skb: 319 callbacks suppressed [ 88.835287][ T29] audit: type=1400 audit(1760595819.485:1769): avc: denied { unmount } for pid=3322 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 88.903034][ T29] audit: type=1326 audit(1760595819.485:1770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6858 comm="syz.5.1391" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcd655eec9 code=0x7ffc0000 [ 88.926712][ T29] audit: type=1326 audit(1760595819.485:1771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6858 comm="syz.5.1391" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcd655eec9 code=0x7ffc0000 [ 88.950263][ T29] audit: type=1326 audit(1760595819.485:1772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6858 comm="syz.5.1391" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcd655eec9 code=0x7ffc0000 [ 88.973795][ T29] audit: type=1326 audit(1760595819.485:1773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6858 comm="syz.5.1391" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcd655eec9 code=0x7ffc0000 [ 88.997478][ T29] audit: type=1326 audit(1760595819.485:1774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6858 comm="syz.5.1391" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcd655eec9 code=0x7ffc0000 [ 89.021136][ T29] audit: type=1326 audit(1760595819.485:1775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6858 comm="syz.5.1391" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcd655eec9 code=0x7ffc0000 [ 89.044901][ T29] audit: type=1326 audit(1760595819.485:1776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6858 comm="syz.5.1391" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcd655eec9 code=0x7ffc0000 [ 89.068371][ T29] audit: type=1326 audit(1760595819.485:1777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6858 comm="syz.5.1391" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcd655eec9 code=0x7ffc0000 [ 89.092038][ T29] audit: type=1326 audit(1760595819.485:1778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6858 comm="syz.5.1391" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcd655eec9 code=0x7ffc0000 [ 89.266751][ T6896] netlink: 'syz.5.1405': attribute type 1 has an invalid length. [ 89.274590][ T6896] netlink: 'syz.5.1405': attribute type 6 has an invalid length. [ 89.278416][ T6889] loop8: detected capacity change from 0 to 8192 [ 89.282369][ T6896] netlink: 'syz.5.1405': attribute type 3 has an invalid length. [ 93.691558][ T6970] netlink: 'syz.0.1450': attribute type 1 has an invalid length. [ 93.699496][ T6970] netlink: 'syz.0.1450': attribute type 6 has an invalid length. [ 93.707375][ T6970] netlink: 'syz.0.1450': attribute type 3 has an invalid length. [ 93.715351][ T6970] __nla_validate_parse: 8 callbacks suppressed [ 93.715368][ T6970] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1450'. [ 93.806190][ T6974] loop7: detected capacity change from 0 to 8192 [ 93.833144][ T6984] netlink: 'syz.8.1457': attribute type 1 has an invalid length. [ 93.840971][ T6984] netlink: 'syz.8.1457': attribute type 6 has an invalid length. [ 93.848800][ T6984] netlink: 'syz.8.1457': attribute type 3 has an invalid length. [ 93.856623][ T6984] netlink: 24 bytes leftover after parsing attributes in process `syz.8.1457'. [ 94.178797][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 94.178812][ T29] audit: type=1400 audit(1760595824.825:1858): avc: denied { mount } for pid=7009 comm="syz.8.1460" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 94.207876][ T29] audit: type=1400 audit(1760595824.855:1859): avc: denied { unmount } for pid=7009 comm="syz.8.1460" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 94.245558][ T7012] netlink: 'syz.3.1461': attribute type 1 has an invalid length. [ 94.253402][ T7012] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1461'. [ 94.675659][ T29] audit: type=1400 audit(1760595825.325:1860): avc: denied { mounton } for pid=7017 comm="syz.3.1466" path="/273/file0" dev="tmpfs" ino=1422 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 95.021857][ T29] audit: type=1400 audit(1760595825.665:1861): avc: denied { read } for pid=7036 comm="syz.0.1473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 95.120458][ T7045] loop0: detected capacity change from 0 to 8192 [ 95.400008][ T7065] loop7: detected capacity change from 0 to 512 [ 95.428836][ T7065] Quota error (device loop7): v2_read_file_info: Free block number 1 out of range (1, 6). [ 95.442056][ T7065] EXT4-fs warning (device loop7): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 95.461109][ T7065] EXT4-fs (loop7): mount failed [ 95.497910][ T29] audit: type=1400 audit(1760595826.145:1862): avc: denied { read write } for pid=7072 comm="syz.7.1484" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 95.521444][ T29] audit: type=1400 audit(1760595826.145:1863): avc: denied { open } for pid=7072 comm="syz.7.1484" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 95.550813][ T29] audit: type=1400 audit(1760595826.195:1864): avc: denied { ioctl } for pid=7072 comm="syz.7.1484" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 96.187242][ T7097] loop3: detected capacity change from 0 to 512 [ 96.205604][ T7097] Quota error (device loop3): v2_read_file_info: Free block number 1 out of range (1, 6). [ 96.215836][ T7097] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 96.232438][ T7097] EXT4-fs (loop3): mount failed [ 96.320692][ T7111] loop5: detected capacity change from 0 to 8192 [ 96.411657][ T7111] ================================================================== [ 96.419800][ T7111] BUG: KCSAN: data-race in fat16_ent_put / fat_mirror_bhs [ 96.426941][ T7111] [ 96.429297][ T7111] write to 0xffff888121e373fe of 2 bytes by task 7120 on cpu 1: [ 96.436955][ T7111] fat16_ent_put+0x28/0x60 [ 96.441491][ T7111] fat_ent_write+0x6c/0xe0 [ 96.445930][ T7111] fat_chain_add+0x15d/0x440 [ 96.450560][ T7111] fat_get_block+0x46c/0x5e0 [ 96.455176][ T7111] __block_write_begin_int+0x400/0xf90 [ 96.460745][ T7111] cont_write_begin+0x5fc/0x970 [ 96.465632][ T7111] fat_write_begin+0x4f/0xe0 [ 96.470263][ T7111] generic_perform_write+0x184/0x490 [ 96.475586][ T7111] __generic_file_write_iter+0x9e/0x120 [ 96.481171][ T7111] generic_file_write_iter+0x8d/0x2f0 [ 96.486652][ T7111] do_iter_readv_writev+0x4a1/0x540 [ 96.491884][ T7111] vfs_writev+0x2df/0x8b0 [ 96.496257][ T7111] __se_sys_pwritev2+0xfc/0x1c0 [ 96.501153][ T7111] __x64_sys_pwritev2+0x67/0x80 [ 96.506057][ T7111] x64_sys_call+0x2c59/0x3000 [ 96.510770][ T7111] do_syscall_64+0xd2/0x200 [ 96.515317][ T7111] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.521233][ T7111] [ 96.523570][ T7111] read to 0xffff888121e37200 of 512 bytes by task 7111 on cpu 0: [ 96.531294][ T7111] fat_mirror_bhs+0x1df/0x320 [ 96.536006][ T7111] fat_ent_write+0xd0/0xe0 [ 96.540447][ T7111] fat_chain_add+0x15d/0x440 [ 96.545148][ T7111] fat_get_block+0x46c/0x5e0 [ 96.549781][ T7111] __block_write_begin_int+0x400/0xf90 [ 96.555272][ T7111] cont_write_begin+0x5fc/0x970 [ 96.560174][ T7111] fat_write_begin+0x4f/0xe0 [ 96.565068][ T7111] cont_write_begin+0x1b0/0x970 [ 96.569971][ T7111] fat_write_begin+0x4f/0xe0 [ 96.574594][ T7111] generic_cont_expand_simple+0xb0/0x150 [ 96.580272][ T7111] fat_cont_expand+0x3e/0x170 [ 96.585090][ T7111] fat_setattr+0x2a5/0x8a0 [ 96.589535][ T7111] notify_change+0x872/0x8f0 [ 96.594169][ T7111] do_ftruncate+0x34b/0x450 [ 96.598697][ T7111] __x64_sys_ftruncate+0x68/0xc0 [ 96.603691][ T7111] x64_sys_call+0x2d61/0x3000 [ 96.608383][ T7111] do_syscall_64+0xd2/0x200 [ 96.612912][ T7111] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.618844][ T7111] [ 96.621180][ T7111] Reported by Kernel Concurrency Sanitizer on: [ 96.627365][ T7111] CPU: 0 UID: 0 PID: 7111 Comm: syz.5.1504 Not tainted syzkaller #0 PREEMPT(voluntary) [ 96.637287][ T7111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 96.647360][ T7111] ==================================================================