last executing test programs: 6.907255503s ago: executing program 0 (id=339): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x400}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x6}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0xd0, 0x0, &(0x7f0000ff0000), 0x0) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) 6.583018428s ago: executing program 0 (id=342): prctl$PR_SET_SECUREBITS(0x1c, 0x2c) sched_setscheduler(0x0, 0x1, 0x0) getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) socket$key(0xf, 0x3, 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x1058, [{0x11}, {0x0, 0x100000000000000}]}, 0x68) 6.154565364s ago: executing program 3 (id=347): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, 0x3, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040800}, 0x8d0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0202000311000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000bb000000000000000002000100000007000000000b000000000200090000000000000000000000000005000600000000000a00000000000000fe8800000000000000000000000000010000000000000000010018"], 0x88}}, 0x0) r4 = msgget$private(0x0, 0x100) msgctl$IPC_SET(r4, 0x1, &(0x7f0000002880)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x7}, 0x0, 0x0, 0x1, 0x1414, 0x10001, 0x4e, 0xffffffffffffffca, 0x8, 0x8580, 0x3}) r5 = socket(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x4000000000001f2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) 5.999758157s ago: executing program 3 (id=349): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$kcm(0xa, 0x1, 0x106) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) r4 = getpid() r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r3) sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r6, 0x1, 0x70bd26, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) sendmsg$kcm(r2, &(0x7f00000019c0)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x5}, 0x80, 0x0}, 0x24004059) close(r2) 5.197734449s ago: executing program 3 (id=353): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1, &(0x7f0000000ac0)={[{@test_dummy_encryption}, {@noauto_da_alloc}, {@errors_remount}, {@grpjquota_path={'grpjquota', 0x3d, './file0'}}, {@stripe}, {@nodiscard}]}, 0x1, 0x4fc, &(0x7f0000000f40)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x800) socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$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") r0 = gettid() sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r2, 0x2) 5.044061501s ago: executing program 2 (id=355): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x3}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone3(&(0x7f00000007c0)={0x40120000, 0x0, 0x0, 0x0, {0x40}, 0x0, 0x0, 0x0, 0x0}, 0x58) symlink(0x0, 0x0) setitimer(0x2, 0x0, 0x0) 4.268933263s ago: executing program 1 (id=357): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f00000003c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) unshare(0x2040600) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0xc000, &(0x7f0000000380), 0x2, 0x24d, &(0x7f0000000440)="$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") mkdir(0x0, 0x0) listxattr(0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x1) fstatfs(r2, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) fsmount(r3, 0x0, 0x0) 4.204092555s ago: executing program 1 (id=358): syz_io_uring_setup(0xd2, 0x0, &(0x7f0000000340), &(0x7f0000000080)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc90}, [@printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x804) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0xc000, &(0x7f0000000380), 0x2, 0x24d, &(0x7f0000000440)="$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") mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) listxattr(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) 4.136051146s ago: executing program 2 (id=359): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0x8}, 0x18) r1 = io_uring_setup(0x22d6, &(0x7f0000000180)={0x0, 0xa982, 0x40, 0x3, 0x320}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r1, 0xb, &(0x7f0000000200), 0x66) syz_open_dev$sg(0x0, 0x0, 0x2000) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r2}, 0x18) r3 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) socket$tipc(0x1e, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) syz_read_part_table(0x59d, &(0x7f0000000000)="$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") 4.076005066s ago: executing program 3 (id=360): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x120}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000105c650b00010000000000000000000000000a6c000000060a010400000000000000000200000038000480340001800c0001007061796c6f6164002400028008000440000000000800054000000000080003400000005f08000240000000000900010073797a30000000000900020073797a320000000005000740e3000000140000001100010000000000000000"], 0x94}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x50, 0x9, 0x6, 0x201, 0x0, 0x0, {0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010101}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0xd24f4d5778621d46}, 0x4) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000021c0)={0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x10800ff}, 0x38) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r2, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=@newtfilter={0x50, 0x2c, 0xd27, 0x30bd29, 0x2, {0x0, 0x0, 0x0, r2, {0x0, 0x6}, {}, {0x7, 0xa}}, [@filter_kind_options=@f_basic={{0xa}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x7, 0x4, 0x4}}}]}]}]}}]}, 0x50}}, 0x0) r5 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80400) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e20, 0x7, @private0={0xfc, 0x0, '\x00', 0x1}, 0xd}, 0x1c) 4.058618567s ago: executing program 2 (id=361): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) mknod$loop(0x0, 0x6000, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) ioperm(0x0, 0xd, 0x4000000000000020) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) iopl(0x3) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) get_mempolicy(0x0, 0x0, 0x400, &(0x7f00000ce000/0x1000)=nil, 0x3) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 3.021563143s ago: executing program 3 (id=362): mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2, 0xc3072, 0xffffffffffffffff, 0x200000) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) migrate_pages(r0, 0x5, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x272) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) capset(0x0, &(0x7f0000000300)={0x0, 0x0, 0x5f22}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000000), r2) open_by_handle_at(r1, 0x0, 0x56000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x8, 0x10, 0x80000001, 0x1, 0x5}, 0x14) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) ptrace$poke(0x5, r4, &(0x7f0000000080), 0x0) 2.886599805s ago: executing program 3 (id=364): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000006c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x42}}, {@oldalloc}, {@dax_always}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@dax_inode}, {@grpquota}, {@grpid}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x559, &(0x7f0000000fc0)="$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") io_setup(0x3ff, 0x0) pipe(&(0x7f0000000d00)) r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000b00)={0x4, 0x4, 0x5, 0x5}) sendmmsg$inet(r1, &(0x7f0000000500)=[{{&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='p'], 0x70}}], 0x1, 0x2000c044) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r5], 0x20}}, 0x0) 2.721092307s ago: executing program 0 (id=366): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) futex(&(0x7f0000000040), 0x7, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f00000002c0)=0x2, 0x1) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) symlink(0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030097850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r3}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x510, 0x3a8, 0x210, 0x210, 0x0, 0x138, 0x478, 0x478, 0x478, 0x478, 0x478, 0x6, 0x0, {[{{@ip={@broadcast, @multicast1=0xe0007600, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'veth1_virt_wifi\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:dbusd_etc_t:s0\x00'}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@unspec=@mac={{0x30}, {@multicast}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x570) 2.720298767s ago: executing program 2 (id=367): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000faff0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x1b, r2, 0x1, 0x0, 0x6, @random="0256e946884b"}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r3 = openat$random(0xffffffffffffff9c, &(0x7f000000fe80), 0x40800, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r4, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0}, 0x80000000}], 0x1, 0x60010002, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_clone3(&(0x7f0000000900)={0x20004100, 0x0, 0x0, 0x0, {0xd}, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0x0], 0x1}, 0x58) ioctl$RNDADDENTROPY(r3, 0x40085203, 0x0) 2.688899128s ago: executing program 1 (id=368): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) 2.645373358s ago: executing program 4 (id=369): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2041, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0006}]}) r1 = syz_open_dev$usbfs(&(0x7f0000000380), 0x3fb8, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {0x0, 0x1}, 0xfffffff8, 0x25, &(0x7f0000000040)={0x60, 0x1, 0x8001, 0x1}, 0x8, 0x6, 0xd0000, 0x0, 0x9e, 0x68e, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) 2.52525771s ago: executing program 4 (id=370): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x3}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone3(&(0x7f00000007c0)={0x40120000, 0x0, 0x0, 0x0, {0x40}, 0x0, 0x0, 0x0, 0x0}, 0x58) symlink(0x0, 0x0) setitimer(0x2, 0x0, 0x0) 1.411384538s ago: executing program 4 (id=371): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000880)={[{@jqfmt_vfsv0}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r0 = syz_genetlink_get_family_id$nfc(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000180)='kfree\x00', r2}, 0x18) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$selinux_validatetrans(r3, 0x0, 0x79) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="6c0100001000130700000000fcdbdf25200100000120010000000000000000000000000001000000004e210002020000006c00"/64, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="fc010000000000000000000000000000000000fe3200000000000000000000000000ffffac1414bb000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000043050000000000000400000000000000ffffffffffffff7f000000000000000000000000000000000000000000000000000000002cbd7000003500000a000400500000000000000060001200726663343130362867636d2861657329290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000060000000210466d38547aa140db9a200000000c538c7cb7a1c000400"], 0x16c}, 0x1, 0x0, 0x0, 0x880}, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000100)=0x0) sendmsg$NFC_CMD_LLC_GET_PARAMS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xf580d9b11e21c519}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010025bd7000fcdbdf250f0000000d0014005c2a5c2894216f5e3a00000008000100", @ANYRES32=0x0, @ANYBLOB="08000e9a75c714d100a3dce8c3683d00d01568f2c0d9ae56b575285ea65baec68463fa561d95fa679bd21ad7e7a2ba00d964796df0af9af01ab5f56f1b865e4f26f648f1a540349095a7f7ede0836be05ebd286cc82a1431552c0c164f87990d1d105c2fd7f2228c3f9f344d3cb90566b882ac02f1b3aa0642391623544d2d8e8a05c42267965564961ffabe5d97e0b656056cac25eaf0d7f80e213a993b4288d32e8cdd3d01922c36f414da31c984c3c286c8", @ANYRES32=r4, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x4000040) setresuid(0xee00, 0xee00, 0x0) rename(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='./bus\x00') 1.158083512s ago: executing program 4 (id=372): bpf$MAP_CREATE(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r1}, 0x18) r2 = getpid() r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x24020000) syz_clone(0xf5982500, 0x0, 0x0, 0x0, 0x0, 0x0) 1.148840892s ago: executing program 2 (id=382): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x6, 0x504}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000200), 0xa7c, r1}, 0x38) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0xfffc}, 0x8) sendto$inet6(r0, &(0x7f00000004c0)='W', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8}, 0x1c) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = gettid() timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCMIWAIT(r5, 0x545c, 0x3000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r3}, 0x18) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000280)=0x9, 0x4) flistxattr(r0, &(0x7f0000000100)=""/177, 0xb1) 877.130416ms ago: executing program 0 (id=373): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000600)={{r0}, 0x0, &(0x7f00000005c0)='%-010d \x00'}, 0x20) close(r3) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @random="13ea8bdc725d"}) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0xd, 0xd}, {0xc}, {0x8, 0x10}}}, 0x24}, 0x1, 0x0, 0x0, 0x48050}, 0x40004) recvmmsg(r6, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000640)=""/207, 0xcf}, {&(0x7f0000003080)=""/4096, 0x1000}], 0x2}, 0x3}], 0x1, 0x20000100, 0x0) 673.806009ms ago: executing program 0 (id=374): socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0xa, 0x5, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) io_uring_setup(0x4663, 0x0) syz_io_uring_setup(0x88f, 0x0, &(0x7f0000000100), 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x42002) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000000)='./file0\x00', 0x1018000, &(0x7f00000003c0)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES16, @ANYRES64=r0, @ANYRES32, @ANYRESDEC], 0x1, 0x2f2, &(0x7f0000000b00)="$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") bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x3, 0x0, 0x1, 0x9, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x35}}, 0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) fdatasync(r1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock2(&(0x7f0000004000/0x4000)=nil, 0x40ef, 0x0) 479.870252ms ago: executing program 0 (id=375): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x2d516fb6, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0xa0000001}) getpeername$unix(r1, 0x0, &(0x7f00000000c0)) ppoll(&(0x7f0000000200)=[{r3, 0x1}], 0x1, 0x0, 0x0, 0x3) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x400) 470.375672ms ago: executing program 1 (id=376): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x400}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = syz_open_dev$tty1(0xc, 0x4, 0x3) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001300)={0xc, {"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", 0x1000}}, 0x1006) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x6}, 0x18) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0xa4000061) read(r5, &(0x7f0000000140)=""/68, 0x44) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) 204.978166ms ago: executing program 2 (id=377): prctl$PR_SET_SECUREBITS(0x1c, 0x2c) sched_setscheduler(0x0, 0x1, 0x0) getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) socket$key(0xf, 0x3, 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x1058, [{0x11}, {0x0, 0x100000000000000}]}, 0x68) 204.317406ms ago: executing program 1 (id=388): r0 = socket$tipc(0x1e, 0x5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xec}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$phonet_pipe(0x23, 0x5, 0x2) open(&(0x7f00000005c0)='./bus\x00', 0x145842, 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x8c, &(0x7f0000000300)='trans=rdma,') getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) 184.832726ms ago: executing program 1 (id=378): signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) io_setup(0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) timer_create(0x3, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = syz_io_uring_setup(0xec5, &(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x4000, &(0x7f00000001c0), 0x1, 0x40}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_enter(r0, 0x2, 0x10a5, 0x3, 0x0, 0x0) r3 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0x84c0, 0x0, 0xffffffff, 0x121}, &(0x7f0000000100)=0x0, &(0x7f00000003c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x9048}}) syz_io_uring_submit(0x0, 0x0, 0x0) io_uring_enter(r3, 0x47f6, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x40) 129.037387ms ago: executing program 4 (id=379): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0xfffffffd, 0x0, 0x8}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0xa) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000300)}], 0x2, 0x0, 0x0, 0x8000}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x110) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 0s ago: executing program 4 (id=380): socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x37, &(0x7f0000000440)={&(0x7f0000000300)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x2700}, [@RTA_NH_ID={0x8, 0x1e, 0x3}]}, 0x24}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x120}}, 0x0) r2 = syz_io_uring_setup(0x49d, &(0x7f0000000200)={0x0, 0x4661, 0x10, 0x3, 0x288}, &(0x7f0000000140)=0x0, &(0x7f0000000380)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, 0x0) io_uring_enter(r2, 0x22d6, 0x4b34, 0x4, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000040000000100000022bf"], 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r5, 0xffffffffffffffff}, &(0x7f00000003c0), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000740), &(0x7f0000000840), 0xffffd6c0, r6, 0x0, 0xfffffffffffffff2}, 0x38) socket$nl_generic(0x10, 0x3, 0x10) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.19' (ED25519) to the list of known hosts. [ 26.100441][ T29] audit: type=1400 audit(1751381066.758:62): avc: denied { mounton } for pid=3295 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.101305][ T3295] cgroup: Unknown subsys name 'net' [ 26.123872][ T29] audit: type=1400 audit(1751381066.758:63): avc: denied { mount } for pid=3295 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.151619][ T29] audit: type=1400 audit(1751381066.788:64): avc: denied { unmount } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.273373][ T3295] cgroup: Unknown subsys name 'cpuset' [ 26.279501][ T3295] cgroup: Unknown subsys name 'rlimit' [ 26.388351][ T29] audit: type=1400 audit(1751381067.048:65): avc: denied { setattr } for pid=3295 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.412321][ T29] audit: type=1400 audit(1751381067.048:66): avc: denied { create } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.433747][ T29] audit: type=1400 audit(1751381067.048:67): avc: denied { write } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.454343][ T29] audit: type=1400 audit(1751381067.048:68): avc: denied { read } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.467819][ T3298] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 26.474812][ T29] audit: type=1400 audit(1751381067.078:69): avc: denied { mounton } for pid=3295 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.507801][ T3295] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.508387][ T29] audit: type=1400 audit(1751381067.078:70): avc: denied { mount } for pid=3295 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.541064][ T29] audit: type=1400 audit(1751381067.148:71): avc: denied { relabelto } for pid=3298 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.579693][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 27.665821][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 27.684138][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 27.719861][ T3320] chnl_net:caif_netlink_parms(): no params data found [ 27.728476][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.735587][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.742809][ T3305] bridge_slave_0: entered allmulticast mode [ 27.749537][ T3305] bridge_slave_0: entered promiscuous mode [ 27.773877][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.781076][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.789140][ T3305] bridge_slave_1: entered allmulticast mode [ 27.795824][ T3305] bridge_slave_1: entered promiscuous mode [ 27.808440][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 27.831337][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.843277][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.850324][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.857792][ T3307] bridge_slave_0: entered allmulticast mode [ 27.864528][ T3307] bridge_slave_0: entered promiscuous mode [ 27.876524][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.898043][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.905306][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.913545][ T3307] bridge_slave_1: entered allmulticast mode [ 27.920367][ T3307] bridge_slave_1: entered promiscuous mode [ 27.943860][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.950925][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.958086][ T3306] bridge_slave_0: entered allmulticast mode [ 27.964440][ T3306] bridge_slave_0: entered promiscuous mode [ 27.991194][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.998829][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.006729][ T3306] bridge_slave_1: entered allmulticast mode [ 28.013109][ T3306] bridge_slave_1: entered promiscuous mode [ 28.026009][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.035666][ T3305] team0: Port device team_slave_0 added [ 28.048189][ T3320] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.055241][ T3320] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.062378][ T3320] bridge_slave_0: entered allmulticast mode [ 28.068777][ T3320] bridge_slave_0: entered promiscuous mode [ 28.080371][ T3305] team0: Port device team_slave_1 added [ 28.095707][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.110962][ T3320] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.118081][ T3320] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.126156][ T3320] bridge_slave_1: entered allmulticast mode [ 28.132456][ T3320] bridge_slave_1: entered promiscuous mode [ 28.139432][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.153250][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.160196][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.186351][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.201159][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.208286][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.215843][ T3312] bridge_slave_0: entered allmulticast mode [ 28.222330][ T3312] bridge_slave_0: entered promiscuous mode [ 28.234578][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.245114][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.252250][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.278228][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.293690][ T3307] team0: Port device team_slave_0 added [ 28.299557][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.306721][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.314082][ T3312] bridge_slave_1: entered allmulticast mode [ 28.320671][ T3312] bridge_slave_1: entered promiscuous mode [ 28.341544][ T3307] team0: Port device team_slave_1 added [ 28.353010][ T3320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.363604][ T3306] team0: Port device team_slave_0 added [ 28.370472][ T3320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.389550][ T3306] team0: Port device team_slave_1 added [ 28.408116][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.426009][ T3320] team0: Port device team_slave_0 added [ 28.437247][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.445044][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.473835][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.485432][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.492608][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.519255][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.530668][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.549524][ T3320] team0: Port device team_slave_1 added [ 28.560136][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.567130][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.593145][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.616718][ T3305] hsr_slave_0: entered promiscuous mode [ 28.623696][ T3305] hsr_slave_1: entered promiscuous mode [ 28.634286][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.641341][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.667632][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.679811][ T3312] team0: Port device team_slave_0 added [ 28.686462][ T3312] team0: Port device team_slave_1 added [ 28.692293][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.699710][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.726164][ T3320] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.753621][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.760629][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.786704][ T3320] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.811985][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.819345][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.845713][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.859098][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.866112][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.892743][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.909243][ T3307] hsr_slave_0: entered promiscuous mode [ 28.915440][ T3307] hsr_slave_1: entered promiscuous mode [ 28.921235][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.928935][ T3307] Cannot create hsr debugfs directory [ 28.947677][ T3306] hsr_slave_0: entered promiscuous mode [ 28.954408][ T3306] hsr_slave_1: entered promiscuous mode [ 28.960161][ T3306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.967995][ T3306] Cannot create hsr debugfs directory [ 29.003316][ T3320] hsr_slave_0: entered promiscuous mode [ 29.009306][ T3320] hsr_slave_1: entered promiscuous mode [ 29.015753][ T3320] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.023686][ T3320] Cannot create hsr debugfs directory [ 29.042084][ T3312] hsr_slave_0: entered promiscuous mode [ 29.048814][ T3312] hsr_slave_1: entered promiscuous mode [ 29.055445][ T3312] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.063433][ T3312] Cannot create hsr debugfs directory [ 29.217076][ T3307] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.226784][ T3307] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.237279][ T3307] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.248264][ T3307] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.274387][ T3305] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.285944][ T3305] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.294433][ T3305] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.306560][ T3320] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.317039][ T3320] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.326558][ T3320] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.335379][ T3305] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.347226][ T3320] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.373216][ T3306] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.385531][ T3306] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.395882][ T3306] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.409485][ T3306] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.440452][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.466598][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.475107][ T3312] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.484533][ T3312] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.494741][ T3312] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.506702][ T2609] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.513850][ T2609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.528094][ T3312] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.538128][ T154] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.545197][ T154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.582357][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.607621][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.619179][ T3320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.632927][ T1091] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.640001][ T1091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.656745][ T1091] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.664083][ T1091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.691376][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.706905][ T3320] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.723079][ T154] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.730250][ T154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.749444][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.756668][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.770864][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.783721][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.795820][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.804777][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.816977][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.824048][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.832920][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.840116][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.854950][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.862015][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.870517][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.877561][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.929178][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.940912][ T3306] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.951384][ T3306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.980263][ T3312] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.990837][ T3312] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.048469][ T3307] veth0_vlan: entered promiscuous mode [ 30.067763][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.082833][ T3320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.108315][ T3307] veth1_vlan: entered promiscuous mode [ 30.146762][ T3307] veth0_macvtap: entered promiscuous mode [ 30.153767][ T3305] veth0_vlan: entered promiscuous mode [ 30.165226][ T3307] veth1_macvtap: entered promiscuous mode [ 30.175633][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.200179][ T3305] veth1_vlan: entered promiscuous mode [ 30.227041][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.248516][ T3305] veth0_macvtap: entered promiscuous mode [ 30.260948][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.278927][ T3305] veth1_macvtap: entered promiscuous mode [ 30.292231][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.302350][ T3320] veth0_vlan: entered promiscuous mode [ 30.310915][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.319753][ T3307] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.328617][ T3307] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.337401][ T3307] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.346190][ T3307] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.361258][ T3320] veth1_vlan: entered promiscuous mode [ 30.372247][ T3305] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.381766][ T3305] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.391689][ T3305] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.400872][ T3305] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.415997][ T3306] veth0_vlan: entered promiscuous mode [ 30.431102][ T3306] veth1_vlan: entered promiscuous mode [ 30.459452][ T3320] veth0_macvtap: entered promiscuous mode [ 30.483648][ T3320] veth1_macvtap: entered promiscuous mode [ 30.489783][ T3307] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.508669][ T3306] veth0_macvtap: entered promiscuous mode [ 30.546472][ T3306] veth1_macvtap: entered promiscuous mode [ 30.556218][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.573733][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.589997][ T3476] loop0: detected capacity change from 0 to 1024 [ 30.608173][ T3320] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.617033][ T3320] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.625856][ T3320] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.627052][ T3476] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 30.634750][ T3320] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.658404][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.669090][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.693306][ T3476] EXT4-fs (loop0): can't mount with commit=, fs mounted w/o journal [ 30.719732][ T3312] veth0_vlan: entered promiscuous mode [ 30.750736][ T3306] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.759715][ T3306] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.768468][ T3306] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.777245][ T3306] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.859034][ T3312] veth1_vlan: entered promiscuous mode [ 30.873203][ T3312] veth0_macvtap: entered promiscuous mode [ 30.880927][ T3312] veth1_macvtap: entered promiscuous mode [ 30.892226][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.901364][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.909955][ T3312] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.918825][ T3312] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.927543][ T3312] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.936461][ T3312] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.004747][ T3478] Set syz1 is full, maxelem 65536 reached [ 31.116689][ T3497] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4'. [ 31.117232][ T29] kauditd_printk_skb: 140 callbacks suppressed [ 31.117244][ T29] audit: type=1400 audit(1751381071.778:212): avc: denied { create } for pid=3494 comm="syz.0.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 31.156598][ T3495] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9'. [ 31.181710][ T3478] syz.1.2 (3478) used greatest stack depth: 10904 bytes left [ 31.184544][ T3495] bond_slave_0: entered promiscuous mode [ 31.194860][ T3495] bond_slave_1: entered promiscuous mode [ 31.204230][ T3497] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 31.211763][ T3499] loop4: detected capacity change from 0 to 2048 [ 31.224206][ T29] audit: type=1400 audit(1751381071.818:213): avc: denied { create } for pid=3494 comm="syz.0.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 31.232916][ T3495] macvtap1: entered promiscuous mode [ 31.243533][ T29] audit: type=1400 audit(1751381071.878:214): avc: denied { mounton } for pid=3502 comm="syz.1.11" path="/1/file0" dev="tmpfs" ino=23 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 31.248814][ T3495] bond0: entered promiscuous mode [ 31.274137][ T29] audit: type=1400 audit(1751381071.938:215): avc: denied { shutdown } for pid=3502 comm="syz.1.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 31.276322][ T3495] macvtap1: entered allmulticast mode [ 31.300959][ T3495] bond0: entered allmulticast mode [ 31.304715][ T29] audit: type=1400 audit(1751381071.958:216): avc: denied { read } for pid=3502 comm="syz.1.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 31.306192][ T3495] bond_slave_0: entered allmulticast mode [ 31.330985][ T3495] bond_slave_1: entered allmulticast mode [ 31.337524][ T3495] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 31.355592][ T3497] veth3: entered promiscuous mode [ 31.363396][ T3296] loop4: p1 < > p3 p4 < > [ 31.369342][ T3296] loop4: p3 start 4284289 is beyond EOD, truncated [ 31.381583][ T3499] loop4: p1 < > p3 p4 < > [ 31.387421][ T3504] ±ÿ: renamed from team_slave_1 (while UP) [ 31.393457][ T3499] loop4: p3 start 4284289 is beyond EOD, truncated [ 31.406159][ T2996] loop4: p1 < > p3 p4 < > [ 31.412104][ T2996] loop4: p3 start 4284289 is beyond EOD, truncated [ 31.426653][ T29] audit: type=1326 audit(1751381072.088:217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3505 comm="syz.0.12" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12ea1ee929 code=0x7ffc0000 [ 31.458525][ T3497] syz.3.4 (3497) used greatest stack depth: 10424 bytes left [ 31.528211][ T29] audit: type=1400 audit(1751381072.118:218): avc: denied { create } for pid=3498 comm="syz.4.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 31.548182][ T29] audit: type=1400 audit(1751381072.118:219): avc: denied { read } for pid=3498 comm="syz.4.10" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 31.571647][ T29] audit: type=1400 audit(1751381072.118:220): avc: denied { open } for pid=3498 comm="syz.4.10" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 31.595920][ T29] audit: type=1400 audit(1751381072.118:221): avc: denied { ioctl } for pid=3498 comm="syz.4.10" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 31.625992][ T3517] netlink: 4 bytes leftover after parsing attributes in process `syz.3.16'. [ 31.833467][ T3529] tipc: Started in network mode [ 31.838474][ T3529] tipc: Node identity ac14140f, cluster identity 4711 [ 31.857399][ T3529] tipc: New replicast peer: 10.1.1.2 [ 31.862964][ T3529] tipc: Enabled bearer , priority 10 [ 31.959276][ T3541] loop2: detected capacity change from 0 to 512 [ 31.966214][ T3541] EXT4-fs: Ignoring removed nobh option [ 31.972212][ T3541] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 31.995128][ T3541] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #3: comm syz.2.26: corrupted inode contents [ 32.008233][ T3541] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #3: comm syz.2.26: mark_inode_dirty error [ 32.021702][ T3539] IPVS: set_ctl: invalid protocol: 12 172.20.20.187:20003 [ 32.029248][ T3547] loop4: detected capacity change from 0 to 1024 [ 32.036483][ T3547] ======================================================= [ 32.036483][ T3547] WARNING: The mand mount option has been deprecated and [ 32.036483][ T3547] and is ignored by this kernel. Remove the mand [ 32.036483][ T3547] option from the mount to silence this warning. [ 32.036483][ T3547] ======================================================= [ 32.046974][ T3541] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #3: comm syz.2.26: corrupted inode contents [ 32.088577][ T3541] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm syz.2.26: mark_inode_dirty error [ 32.100996][ T3549] netlink: 8 bytes leftover after parsing attributes in process `syz.0.27'. [ 32.133321][ T3547] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.133497][ T3541] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.26: Failed to acquire dquot type 0 [ 32.145954][ T3547] ext4 filesystem being mounted at /5/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.160163][ T3541] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.26: corrupted inode contents [ 32.185846][ T3541] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #16: comm syz.2.26: mark_inode_dirty error [ 32.197741][ T3541] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.26: corrupted inode contents [ 32.211646][ T3541] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.26: mark_inode_dirty error [ 32.233846][ T3541] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.26: corrupted inode contents [ 32.253849][ T3541] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 32.270270][ T3555] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.24: bg 0: block 393: padding at end of block bitmap is not set [ 32.285433][ T3555] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 1712 with error 117 [ 32.285439][ T3541] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.26: corrupted inode contents [ 32.285671][ T3541] EXT4-fs error (device loop2): ext4_truncate:4597: inode #16: comm syz.2.26: mark_inode_dirty error [ 32.298288][ T3555] EXT4-fs (loop4): This should not happen!! Data will be lost [ 32.298288][ T3555] [ 32.323658][ T3541] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 32.349931][ T3541] EXT4-fs (loop2): 1 truncate cleaned up [ 32.356486][ T3555] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 28 [ 32.367983][ T3541] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.369014][ T3555] EXT4-fs (loop4): This should not happen!! Data will be lost [ 32.369014][ T3555] [ 32.391300][ T3555] EXT4-fs (loop4): Total free blocks count 0 [ 32.397412][ T3555] EXT4-fs (loop4): Free/Dirty block details [ 32.397629][ T3541] ext4 filesystem being mounted at /2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.403321][ T3555] EXT4-fs (loop4): free_blocks=0 [ 32.403346][ T3555] EXT4-fs (loop4): dirty_blocks=32 [ 32.403357][ T3555] EXT4-fs (loop4): Block reservation details [ 32.431224][ T3557] loop0: detected capacity change from 0 to 512 [ 32.443382][ T3557] EXT4-fs: Ignoring removed mblk_io_submit option [ 32.457761][ T3557] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 32.471890][ T3557] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 32.480565][ T3541] netlink: 16 bytes leftover after parsing attributes in process `syz.2.26'. [ 32.486353][ T3557] EXT4-fs (loop0): 1 truncate cleaned up [ 32.494553][ T3541] netlink: 8 bytes leftover after parsing attributes in process `syz.2.26'. [ 32.500123][ T3557] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.524580][ T3557] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.556965][ T3541] syz.2.26 (3541) used greatest stack depth: 9768 bytes left [ 32.568159][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.609121][ T3562] loop2: detected capacity change from 0 to 128 [ 32.616993][ T3562] FAT-fs (loop2): Directory bread(block 11554) failed [ 32.624448][ T3562] FAT-fs (loop2): Directory bread(block 11555) failed [ 32.631238][ T3562] FAT-fs (loop2): Directory bread(block 11556) failed [ 32.638311][ T3562] FAT-fs (loop2): Directory bread(block 11557) failed [ 32.646065][ T3562] FAT-fs (loop2): Directory bread(block 11558) failed [ 32.653293][ T3562] FAT-fs (loop2): Directory bread(block 11559) failed [ 32.660155][ T3562] FAT-fs (loop2): Directory bread(block 11560) failed [ 32.668217][ T3562] FAT-fs (loop2): Directory bread(block 11561) failed [ 32.676898][ T3562] FAT-fs (loop2): Directory bread(block 11562) failed [ 32.684196][ T3562] FAT-fs (loop2): Directory bread(block 11563) failed [ 32.778188][ T3572] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 32.949801][ T3572] netlink: 28 bytes leftover after parsing attributes in process `syz.2.35'. [ 32.967319][ T3577] netlink: 24 bytes leftover after parsing attributes in process `syz.0.31'. [ 32.985903][ T3376] tipc: Node number set to 2886997007 [ 33.092762][ T3582] netlink: 'syz.0.36': attribute type 4 has an invalid length. [ 33.145881][ T3585] netlink: 'syz.0.36': attribute type 4 has an invalid length. [ 33.856720][ T3600] loop4: detected capacity change from 0 to 8192 [ 33.868874][ T3607] netlink: 'syz.3.44': attribute type 1 has an invalid length. [ 33.936011][ T3609] gretap1: entered promiscuous mode [ 33.981836][ T3611] loop2: detected capacity change from 0 to 1024 [ 33.990059][ T3607] 8021q: VLANs not supported on sit0 [ 33.993797][ T3611] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 34.006419][ T3611] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 34.022055][ T3615] syz.4.47 uses obsolete (PF_INET,SOCK_PACKET) [ 34.029304][ T3611] JBD2: no valid journal superblock found [ 34.035189][ T3611] EXT4-fs (loop2): Could not load journal inode [ 34.055705][ T3611] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 34.271982][ T3639] netlink: 48 bytes leftover after parsing attributes in process `syz.2.56'. [ 34.281109][ T3639] netlink: 32 bytes leftover after parsing attributes in process `syz.2.56'. [ 34.321194][ T3644] netlink: 'syz.2.56': attribute type 21 has an invalid length. [ 34.330224][ T3644] netlink: 'syz.2.56': attribute type 20 has an invalid length. [ 34.338977][ T3643] Zero length message leads to an empty skb [ 34.365830][ T3647] netlink: 'syz.4.59': attribute type 10 has an invalid length. [ 34.379666][ T3647] team0 (unregistering): Port device team_slave_0 removed [ 34.392624][ T3647] team0 (unregistering): Port device team_slave_1 removed [ 35.010039][ T3658] SELinux: failed to load policy [ 35.194177][ T3674] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 35.232958][ T3674] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 35.279670][ T3674] loop3: detected capacity change from 0 to 2048 [ 36.162212][ T3674] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.218066][ T3674] netlink: 4 bytes leftover after parsing attributes in process `syz.3.68'. [ 36.226817][ T3674] netlink: 8 bytes leftover after parsing attributes in process `syz.3.68'. [ 36.325866][ C1] hrtimer: interrupt took 47840 ns [ 36.403038][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.453212][ T29] kauditd_printk_skb: 650 callbacks suppressed [ 36.453227][ T29] audit: type=1400 audit(1751381077.118:870): avc: denied { write } for pid=3689 comm="syz.4.74" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 36.537021][ T29] audit: type=1326 audit(1751381077.188:871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3694 comm="syz.4.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f65c4e929 code=0x7ffc0000 [ 36.561065][ T29] audit: type=1326 audit(1751381077.188:872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3694 comm="syz.4.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f65c4e929 code=0x7ffc0000 [ 36.584863][ T29] audit: type=1326 audit(1751381077.188:873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3694 comm="syz.4.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f2f65c4e929 code=0x7ffc0000 [ 36.609064][ T29] audit: type=1326 audit(1751381077.188:874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3694 comm="syz.4.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f65c4e929 code=0x7ffc0000 [ 36.632363][ T29] audit: type=1326 audit(1751381077.188:875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3694 comm="syz.4.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f2f65c4e929 code=0x7ffc0000 [ 36.655581][ T29] audit: type=1326 audit(1751381077.188:876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3694 comm="syz.4.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f65c4e929 code=0x7ffc0000 [ 36.678873][ T29] audit: type=1326 audit(1751381077.188:877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3694 comm="syz.4.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f2f65c4e929 code=0x7ffc0000 [ 36.702141][ T29] audit: type=1326 audit(1751381077.188:878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3694 comm="syz.4.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f65c4e929 code=0x7ffc0000 [ 36.725471][ T29] audit: type=1326 audit(1751381077.188:879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3694 comm="syz.4.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f65c4e929 code=0x7ffc0000 [ 36.793601][ T3699] loop3: detected capacity change from 0 to 128 [ 36.947844][ T3704] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.998293][ T3699] syz.3.72: attempt to access beyond end of device [ 36.998293][ T3699] loop3: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 37.011874][ T3699] syz.3.72: attempt to access beyond end of device [ 37.011874][ T3699] loop3: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 37.025757][ T3699] syz.3.72: attempt to access beyond end of device [ 37.025757][ T3699] loop3: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 37.039240][ T3699] syz.3.72: attempt to access beyond end of device [ 37.039240][ T3699] loop3: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 37.053452][ T3699] syz.3.72: attempt to access beyond end of device [ 37.053452][ T3699] loop3: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 37.055607][ T3704] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.078050][ T3699] syz.3.72: attempt to access beyond end of device [ 37.078050][ T3699] loop3: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 37.154740][ T3699] syz.3.72: attempt to access beyond end of device [ 37.154740][ T3699] loop3: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 37.168780][ T3699] syz.3.72: attempt to access beyond end of device [ 37.168780][ T3699] loop3: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 37.190035][ T3699] syz.3.72: attempt to access beyond end of device [ 37.190035][ T3699] loop3: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 37.205316][ T10] IPVS: starting estimator thread 0... [ 37.212390][ T3699] syz.3.72: attempt to access beyond end of device [ 37.212390][ T3699] loop3: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 37.227927][ T3704] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.276436][ T3709] capability: warning: `syz.2.78' uses 32-bit capabilities (legacy support in use) [ 37.287470][ T3709] program syz.2.78 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 37.298582][ T3709] process 'syz.2.78' launched './file0' with NULL argv: empty string added [ 37.300563][ T3713] netlink: 'syz.1.80': attribute type 1 has an invalid length. [ 37.315198][ T3710] IPVS: using max 3024 ests per chain, 151200 per kthread [ 37.345331][ T3704] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.389462][ T3718] loop2: detected capacity change from 0 to 512 [ 37.396650][ T3718] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 37.413455][ T3713] netlink: 'syz.1.80': attribute type 21 has an invalid length. [ 37.421344][ T3713] netlink: 'syz.1.80': attribute type 1 has an invalid length. [ 37.429114][ T3713] netlink: 144 bytes leftover after parsing attributes in process `syz.1.80'. [ 37.444956][ T3713] veth3: entered promiscuous mode [ 37.452555][ T3718] EXT4-fs (loop2): 1 truncate cleaned up [ 37.458290][ T3704] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.471055][ T3704] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.480955][ T3718] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.482374][ T3713] vlan2: entered allmulticast mode [ 37.498200][ T3713] bond_slave_0: entered allmulticast mode [ 37.508230][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.515724][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.523159][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.530594][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.538165][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.545674][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.553087][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.560507][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.568034][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.575438][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.582859][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.590239][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.597708][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.605537][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.612934][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.620447][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.627839][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.635236][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.642809][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.650216][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.657691][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.665389][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.672796][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.680611][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.688028][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.696047][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.703446][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.710858][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.718243][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.725674][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.733077][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.740461][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.747930][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.755362][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.763232][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.770882][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.778305][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.785818][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.793385][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.800859][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.808328][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.815883][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.823482][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.832878][ T23] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 37.839863][ T3704] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.854065][ T3704] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.870236][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.882428][ T3725] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 37.893309][ T3725] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 38.180398][ T3742] netlink: 'syz.3.89': attribute type 1 has an invalid length. [ 38.217844][ T3744] loop2: detected capacity change from 0 to 128 [ 38.224559][ T3744] EXT4-fs: Ignoring removed nobh option [ 38.231349][ T3744] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 38.246434][ T3744] ext4 filesystem being mounted at /19/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 38.304406][ T3320] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 38.349864][ T3755] loop3: detected capacity change from 0 to 1024 [ 38.356599][ T3755] EXT4-fs: Ignoring removed orlov option [ 38.366974][ T3755] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.392651][ T3758] netlink: 24 bytes leftover after parsing attributes in process `syz.2.95'. [ 38.404188][ T3758] netlink: 4 bytes leftover after parsing attributes in process `syz.2.95'. [ 38.498949][ T3761] netlink: 4 bytes leftover after parsing attributes in process `syz.2.96'. [ 38.507742][ T3761] netlink: 4 bytes leftover after parsing attributes in process `syz.2.96'. [ 38.516625][ T3761] netlink: 4 bytes leftover after parsing attributes in process `syz.2.96'. [ 38.534580][ T3761] netlink: 4 bytes leftover after parsing attributes in process `syz.2.96'. [ 38.543372][ T3761] netlink: 4 bytes leftover after parsing attributes in process `syz.2.96'. [ 38.590112][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.615766][ T3769] loop3: detected capacity change from 0 to 512 [ 38.623152][ T3769] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 38.632190][ T3769] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 38.641599][ T3769] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.98: corrupted in-inode xattr: e_value size too large [ 38.656795][ T3769] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.98: couldn't read orphan inode 15 (err -117) [ 38.670123][ T3769] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.696862][ T3772] netfs: Couldn't get user pages (rc=-14) [ 38.714059][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.772535][ T3779] loop0: detected capacity change from 0 to 256 [ 38.855504][ T3787] vhci_hcd: invalid port number 96 [ 38.860647][ T3787] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 38.867971][ T3788] loop3: detected capacity change from 0 to 512 [ 38.898579][ T3788] EXT4-fs: Ignoring removed oldalloc option [ 38.938235][ T3788] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 38.993725][ T3788] EXT4-fs (loop3): orphan cleanup on readonly fs [ 39.042472][ T3788] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.102: Failed to acquire dquot type 1 [ 39.076611][ T3805] netlink: 'syz.1.110': attribute type 1 has an invalid length. [ 39.103837][ T3788] EXT4-fs (loop3): 1 truncate cleaned up [ 39.138860][ T3788] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 39.189529][ T3805] veth5: entered promiscuous mode [ 39.293566][ T3822] loop1: detected capacity change from 0 to 2048 [ 39.350042][ T3824] loop0: detected capacity change from 0 to 8192 [ 39.385986][ T3822] Alternate GPT is invalid, using primary GPT. [ 39.392610][ T3822] loop1: p1 p2 p3 [ 39.427042][ T3833] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 39.476336][ T3835] loop1: detected capacity change from 0 to 1024 [ 39.514903][ T3305] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 39.522894][ T3305] FAT-fs (loop0): Filesystem has been set read-only [ 39.540401][ T3835] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.625939][ T3835] team0 (unregistering): Port device team_slave_0 removed [ 39.653482][ T3835] team0 (unregistering): Port device 26±ÿ removed [ 39.782355][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.121793][ T3857] netlink: 'syz.4.122': attribute type 10 has an invalid length. [ 40.189183][ T3857] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 40.363439][ T3861] loop4: detected capacity change from 0 to 8192 [ 40.525969][ T3870] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.688150][ T3870] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.791828][ T3870] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.859679][ T3870] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.920315][ T3870] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.935215][ T3870] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.950268][ T3870] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.966676][ T3870] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.670944][ T3889] loop4: detected capacity change from 0 to 8192 [ 41.707942][ T29] kauditd_printk_skb: 435 callbacks suppressed [ 41.707967][ T29] audit: type=1400 audit(1751381082.368:1313): avc: denied { mount } for pid=3887 comm="syz.4.133" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 41.793158][ T3312] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 41.801286][ T3312] FAT-fs (loop4): Filesystem has been set read-only [ 41.827698][ T3895] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 41.851616][ T29] audit: type=1400 audit(1751381082.508:1314): avc: denied { bind } for pid=3896 comm="syz.4.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 41.872506][ T29] audit: type=1400 audit(1751381082.528:1315): avc: denied { listen } for pid=3896 comm="syz.4.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 41.892314][ T29] audit: type=1400 audit(1751381082.528:1316): avc: denied { connect } for pid=3896 comm="syz.4.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 41.911953][ T29] audit: type=1400 audit(1751381082.528:1317): avc: denied { accept } for pid=3896 comm="syz.4.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 41.931528][ T29] audit: type=1400 audit(1751381082.528:1318): avc: denied { read } for pid=3896 comm="syz.4.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 42.042854][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.109551][ T3901] loop1: detected capacity change from 0 to 2048 [ 42.149008][ T3901] EXT4-fs (loop1): failed to initialize system zone (-117) [ 42.158705][ T3901] EXT4-fs (loop1): mount failed [ 42.194967][ T29] audit: type=1326 audit(1751381082.858:1319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.4.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f65c4e929 code=0x7ffc0000 [ 42.235359][ T29] audit: type=1326 audit(1751381082.888:1320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.4.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f65c4e929 code=0x7ffc0000 [ 42.258907][ T29] audit: type=1326 audit(1751381082.888:1321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.4.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7f2f65c4e929 code=0x7ffc0000 [ 42.282242][ T29] audit: type=1326 audit(1751381082.898:1322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.4.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f65c4e929 code=0x7ffc0000 [ 42.320464][ T3916] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.422422][ T3916] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.550407][ T3916] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.575463][ T3927] loop3: detected capacity change from 0 to 1024 [ 42.584558][ T3927] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 42.595574][ T3927] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 42.606816][ T3927] JBD2: no valid journal superblock found [ 42.607755][ T3916] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.612534][ T3927] EXT4-fs (loop3): Could not load journal inode [ 42.653506][ T3927] __nla_validate_parse: 8 callbacks suppressed [ 42.653594][ T3927] netlink: 4 bytes leftover after parsing attributes in process `syz.3.145'. [ 42.669699][ T3927] netlink: 4 bytes leftover after parsing attributes in process `syz.3.145'. [ 42.680605][ T3927] netlink: 4 bytes leftover after parsing attributes in process `syz.3.145'. [ 42.709546][ T3916] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.719488][ T3927] netlink: 4 bytes leftover after parsing attributes in process `syz.3.145'. [ 42.724479][ T3916] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.728530][ T3927] netlink: 4 bytes leftover after parsing attributes in process `syz.3.145'. [ 42.741401][ T3916] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.760667][ T3927] netlink: 4 bytes leftover after parsing attributes in process `syz.3.145'. [ 42.761542][ T3916] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.799944][ T3927] netlink: 4 bytes leftover after parsing attributes in process `syz.3.145'. [ 42.809907][ T3927] netlink: 4 bytes leftover after parsing attributes in process `syz.3.145'. [ 42.820365][ T3927] netlink: 4 bytes leftover after parsing attributes in process `syz.3.145'. [ 42.847051][ T3919] syz.1.141 (3919) used greatest stack depth: 9680 bytes left [ 42.990347][ T3948] netlink: 'syz.4.151': attribute type 13 has an invalid length. [ 43.147969][ T3948] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 43.268009][ T3949] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.475542][ T3949] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.577572][ T3956] loop0: detected capacity change from 0 to 2048 [ 43.593698][ T3956] EXT4-fs: Ignoring removed mblk_io_submit option [ 43.604449][ T3956] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.621433][ T3949] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.621888][ T3956] netlink: 4 bytes leftover after parsing attributes in process `syz.0.153'. [ 43.799363][ T3949] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.880625][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.953804][ T3949] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.024934][ T3949] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.042827][ T3949] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.059227][ T3949] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.129010][ T3971] pimreg: entered allmulticast mode [ 44.187537][ T3971] netlink: 'syz.0.157': attribute type 10 has an invalid length. [ 44.214406][ T3971] team0: Port device dummy0 added [ 44.232572][ T3975] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.237309][ T3974] loop3: detected capacity change from 0 to 8192 [ 44.249114][ T3971] netlink: 'syz.0.157': attribute type 10 has an invalid length. [ 44.269885][ T3971] team0: Port device dummy0 removed [ 44.284857][ T3971] dummy0: entered promiscuous mode [ 44.290302][ T3971] dummy0: entered allmulticast mode [ 44.304906][ T3971] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 44.332665][ T3975] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.345849][ T3977] pimreg: left allmulticast mode [ 44.366935][ T3975] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.454711][ T3975] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.474258][ T3982] loop0: detected capacity change from 0 to 1024 [ 44.481424][ T3982] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 44.492511][ T3982] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 44.506136][ T3984] loop3: detected capacity change from 0 to 512 [ 44.513536][ T3984] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 44.522389][ T3982] JBD2: no valid journal superblock found [ 44.528198][ T3982] EXT4-fs (loop0): Could not load journal inode [ 44.555121][ T3984] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.567734][ T3984] ext4 filesystem being mounted at /22/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 44.607153][ T3993] netlink: 'syz.0.163': attribute type 1 has an invalid length. [ 44.645492][ T3993] 8021q: adding VLAN 0 to HW filter on device bond1 [ 44.665617][ T3993] bond1: (slave geneve2): making interface the new active one [ 44.674639][ T3993] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 44.707583][ T3993] veth3: entered promiscuous mode [ 44.839860][ T4007] netlink: 'syz.1.168': attribute type 13 has an invalid length. [ 44.872171][ T4007] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 45.006817][ T4008] syz.0.167 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 45.295033][ T4007] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.305372][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.374072][ T4007] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.424494][ T4018] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 45.444113][ T4007] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.524376][ T4007] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.357156][ T4007] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.367734][ T4007] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.378753][ T4007] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.389722][ T4007] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.420022][ T4034] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 47.420269][ T4037] loop3: detected capacity change from 0 to 1024 [ 47.432403][ T4036] loop1: detected capacity change from 0 to 1024 [ 47.439336][ T4036] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 47.450274][ T4036] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 47.461491][ T4036] JBD2: no valid journal superblock found [ 47.463803][ T4041] netlink: 'syz.2.177': attribute type 1 has an invalid length. [ 47.467323][ T4036] EXT4-fs (loop1): Could not load journal inode [ 47.477648][ T4037] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.499897][ T4041] 8021q: adding VLAN 0 to HW filter on device bond1 [ 47.513951][ T29] kauditd_printk_skb: 112 callbacks suppressed [ 47.513964][ T29] audit: type=1400 audit(1751381088.158:1435): avc: denied { nlmsg_read } for pid=4032 comm="syz.3.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 47.520743][ T3975] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.540925][ T29] audit: type=1400 audit(1751381088.158:1436): avc: denied { getopt } for pid=4032 comm="syz.3.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 47.561892][ T3975] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.583134][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.583581][ T4041] bond1: (slave geneve2): making interface the new active one [ 47.604015][ T4041] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 47.617831][ T3975] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.634320][ T3975] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.663875][ T4041] veth5: entered promiscuous mode [ 47.694190][ T29] audit: type=1326 audit(1751381088.358:1437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4057 comm="syz.1.182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30cc49e929 code=0x7ffc0000 [ 47.719651][ T4058] __nla_validate_parse: 19 callbacks suppressed [ 47.719703][ T4058] netlink: 8 bytes leftover after parsing attributes in process `syz.2.181'. [ 47.737555][ T29] audit: type=1326 audit(1751381088.358:1438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4057 comm="syz.1.182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30cc49e929 code=0x7ffc0000 [ 47.760933][ T29] audit: type=1326 audit(1751381088.358:1439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4057 comm="syz.1.182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f30cc49e929 code=0x7ffc0000 [ 47.784332][ T29] audit: type=1326 audit(1751381088.358:1440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4057 comm="syz.1.182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30cc49e929 code=0x7ffc0000 [ 47.807774][ T29] audit: type=1326 audit(1751381088.358:1441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4057 comm="syz.1.182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30cc49e929 code=0x7ffc0000 [ 47.831199][ T29] audit: type=1326 audit(1751381088.358:1442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4057 comm="syz.1.182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=52 compat=0 ip=0x7f30cc49e929 code=0x7ffc0000 [ 47.854556][ T29] audit: type=1326 audit(1751381088.358:1443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4057 comm="syz.1.182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30cc49e929 code=0x7ffc0000 [ 47.878663][ T29] audit: type=1326 audit(1751381088.358:1444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4057 comm="syz.1.182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30cc49e929 code=0x7ffc0000 [ 48.386907][ T4077] loop4: detected capacity change from 0 to 512 [ 48.399835][ T4079] netlink: 'syz.0.188': attribute type 13 has an invalid length. [ 48.449715][ T4077] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 48.563040][ T4079] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 48.581088][ T4087] loop3: detected capacity change from 0 to 2048 [ 48.591787][ T4080] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.603332][ T4077] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 48.618544][ T4077] EXT4-fs (loop4): 1 truncate cleaned up [ 48.625194][ T4077] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.638039][ T4087] Alternate GPT is invalid, using primary GPT. [ 48.644374][ T4087] loop3: p1 p2 p3 [ 48.651315][ T4080] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.714200][ T4080] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.774149][ T4080] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.844835][ T4080] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.878950][ T4080] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.894449][ T4080] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.904494][ T4097] netlink: 4 bytes leftover after parsing attributes in process `syz.2.196'. [ 48.935237][ T4080] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.995482][ T4102] netlink: 14 bytes leftover after parsing attributes in process `syz.2.199'. [ 49.007711][ T4102] hsr_slave_0: left promiscuous mode [ 49.019865][ T4100] loop1: detected capacity change from 0 to 1024 [ 49.026776][ T4102] hsr_slave_1: left promiscuous mode [ 49.036816][ T4100] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.079829][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.197853][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.231634][ T4118] bridge_slave_0: left allmulticast mode [ 49.237390][ T4118] bridge_slave_0: left promiscuous mode [ 49.243175][ T4118] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.253357][ T4118] bridge_slave_1: left allmulticast mode [ 49.259062][ T4118] bridge_slave_1: left promiscuous mode [ 49.264840][ T4118] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.276793][ T4118] bond0: (slave bond_slave_0): Releasing backup interface [ 49.287358][ T4118] bond0: (slave bond_slave_1): Releasing backup interface [ 49.299955][ T4118] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 49.307505][ T4118] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 49.318625][ T4118] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 49.326177][ T4118] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 49.492048][ T4125] netlink: 'syz.3.205': attribute type 4 has an invalid length. [ 50.638164][ T4143] netlink: 'syz.3.209': attribute type 13 has an invalid length. [ 50.772810][ T4143] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 50.865204][ T4148] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.936030][ T4148] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.952560][ T4166] netlink: 14 bytes leftover after parsing attributes in process `syz.4.213'. [ 50.969845][ T4166] hsr_slave_0: left promiscuous mode [ 50.975967][ T4166] hsr_slave_1: left promiscuous mode [ 51.026643][ T4148] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.176238][ T4148] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.258766][ T4148] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.282942][ T4148] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.378840][ T4148] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.417223][ T4148] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.836256][ T29] kauditd_printk_skb: 201 callbacks suppressed [ 52.836328][ T29] audit: type=1400 audit(1751381093.488:1646): avc: denied { mount } for pid=4193 comm="syz.2.223" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 53.123599][ T10] IPVS: starting estimator thread 0... [ 53.130525][ T4210] netlink: 197276 bytes leftover after parsing attributes in process `syz.1.228'. [ 53.168926][ T4215] tmpfs: Bad value for 'mpol' [ 53.176058][ T4215] netlink: 32 bytes leftover after parsing attributes in process `syz.3.230'. [ 53.223625][ T4213] IPVS: using max 2832 ests per chain, 141600 per kthread [ 53.318100][ T4219] tipc: Started in network mode [ 53.323129][ T4219] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 53.346917][ T4219] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00aa [ 53.355360][ T4219] tipc: Enabled bearer , priority 10 [ 53.620765][ T4230] netlink: 552 bytes leftover after parsing attributes in process `syz.2.233'. [ 53.629832][ T4230] netlink: 44 bytes leftover after parsing attributes in process `syz.2.233'. [ 54.025799][ T4235] netlink: 36 bytes leftover after parsing attributes in process `syz.3.237'. [ 54.034864][ T4235] netlink: 16 bytes leftover after parsing attributes in process `syz.3.237'. [ 54.043774][ T4235] netlink: 36 bytes leftover after parsing attributes in process `syz.3.237'. [ 54.052943][ T4235] netlink: 36 bytes leftover after parsing attributes in process `syz.3.237'. [ 54.117775][ T29] audit: type=1400 audit(1751381094.778:1647): avc: denied { getopt } for pid=4238 comm="syz.3.238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 54.139409][ T4240] netlink: 4 bytes leftover after parsing attributes in process `syz.3.238'. [ 54.148449][ T4240] hsr_slave_0: left promiscuous mode [ 54.154369][ T4240] hsr_slave_1: left promiscuous mode [ 54.309255][ T29] audit: type=1400 audit(1751381094.968:1648): avc: denied { search } for pid=4241 comm="syz.2.239" name="/" dev="configfs" ino=1740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 54.381785][ T29] audit: type=1400 audit(1751381094.988:1649): avc: denied { search } for pid=4241 comm="syz.2.239" name="/" dev="configfs" ino=1740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 54.404046][ T29] audit: type=1400 audit(1751381094.988:1650): avc: denied { read open } for pid=4241 comm="syz.2.239" path="/" dev="configfs" ino=1740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 54.482923][ T23] tipc: Node number set to 1 [ 54.546119][ T4251] loop0: detected capacity change from 0 to 512 [ 54.574370][ T4251] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.625218][ T29] audit: type=1326 audit(1751381095.268:1651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4248 comm="syz.2.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f844ae929 code=0x7ffc0000 [ 54.649109][ T29] audit: type=1326 audit(1751381095.268:1652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4248 comm="syz.2.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f844ae929 code=0x7ffc0000 [ 54.673080][ T29] audit: type=1326 audit(1751381095.268:1653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4248 comm="syz.2.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f0f844ae929 code=0x7ffc0000 [ 54.677175][ T4259] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 54.696898][ T29] audit: type=1326 audit(1751381095.268:1654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4248 comm="syz.2.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f844ae929 code=0x7ffc0000 [ 54.708864][ T4251] ext4 filesystem being mounted at /53/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.732068][ T29] audit: type=1326 audit(1751381095.268:1655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4248 comm="syz.2.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0f844ae929 code=0x7ffc0000 [ 54.810637][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.944987][ T4267] netlink: 4 bytes leftover after parsing attributes in process `syz.4.246'. [ 54.958674][ T4270] netlink: 'syz.2.249': attribute type 1 has an invalid length. [ 55.001301][ T4270] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 55.024392][ T4270] bond2: (slave batadv1): Enslaving as a backup interface with an up link [ 55.154883][ T4270] bond2 (unregistering): (slave batadv1): Releasing backup interface [ 55.204055][ T4270] bond2 (unregistering): Released all slaves [ 55.968189][ T4295] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 55.974833][ T4295] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 55.982545][ T4295] vhci_hcd vhci_hcd.0: Device attached [ 55.989792][ T4300] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(7) [ 55.996409][ T4300] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 56.004197][ T4300] vhci_hcd vhci_hcd.0: Device attached [ 56.024959][ T4295] vhci_hcd vhci_hcd.0: pdev(0) rhport(2) sockfd(6) [ 56.031497][ T4295] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 56.038916][ T4295] vhci_hcd vhci_hcd.0: Device attached [ 56.067384][ T4295] vhci_hcd vhci_hcd.0: pdev(0) rhport(3) sockfd(10) [ 56.074027][ T4295] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 56.081687][ T4295] vhci_hcd vhci_hcd.0: Device attached [ 56.102647][ T4295] vhci_hcd vhci_hcd.0: pdev(0) rhport(4) sockfd(12) [ 56.109267][ T4295] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 56.117092][ T4295] vhci_hcd vhci_hcd.0: Device attached [ 56.130034][ T4309] vhci_hcd: connection closed [ 56.130267][ T4296] vhci_hcd: connection closed [ 56.135012][ T4303] vhci_hcd: connection closed [ 56.140176][ T4301] vhci_hcd: connection closed [ 56.140275][ T59] vhci_hcd: stop threads [ 56.154141][ T59] vhci_hcd: release socket [ 56.158596][ T59] vhci_hcd: disconnect device [ 56.163311][ T4312] vhci_hcd: connection closed [ 56.165479][ T59] vhci_hcd: stop threads [ 56.174574][ T59] vhci_hcd: release socket [ 56.179071][ T59] vhci_hcd: disconnect device [ 56.184365][ T59] vhci_hcd: stop threads [ 56.188624][ T59] vhci_hcd: release socket [ 56.193092][ T59] vhci_hcd: disconnect device [ 56.198770][ T59] vhci_hcd: stop threads [ 56.203049][ T59] vhci_hcd: release socket [ 56.207524][ T59] vhci_hcd: disconnect device [ 56.212825][ T23] vhci_hcd: vhci_device speed not set [ 56.229240][ T59] vhci_hcd: stop threads [ 56.233577][ T59] vhci_hcd: release socket [ 56.238053][ T59] vhci_hcd: disconnect device [ 56.241325][ T4316] loop4: detected capacity change from 0 to 512 [ 56.249647][ T4316] EXT4-fs: test_dummy_encryption option not supported [ 56.291386][ T4316] loop4: detected capacity change from 0 to 512 [ 56.334367][ T4316] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 56.362553][ T4316] EXT4-fs (loop4): mount failed [ 56.398239][ T4330] netlink: 'syz.2.265': attribute type 4 has an invalid length. [ 56.419606][ T4330] netlink: 'syz.2.265': attribute type 4 has an invalid length. [ 56.479758][ T4339] netlink: 'syz.1.269': attribute type 1 has an invalid length. [ 56.493119][ T4339] 8021q: adding VLAN 0 to HW filter on device bond1 [ 56.510368][ T4339] 8021q: adding VLAN 0 to HW filter on device bond1 [ 56.517801][ T4339] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 56.529767][ T4339] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 56.569064][ T4342] veth7: entered promiscuous mode [ 56.590087][ T4342] bond1: (slave veth7): Enslaving as an active interface with a down link [ 56.611945][ T4339] 8021q: adding VLAN 0 to HW filter on device bond1 [ 56.709363][ T4347] loop3: detected capacity change from 0 to 512 [ 56.747400][ T4347] EXT4-fs (loop3): Invalid default hash set in the superblock [ 56.770176][ T4351] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.779254][ T4351] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.791218][ T4351] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.243861][ T4351] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.442273][ T4356] loop4: detected capacity change from 0 to 512 [ 57.465767][ T4356] EXT4-fs (loop4): 1 orphan inode deleted [ 57.513291][ T4356] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.529849][ T12] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 57.559432][ T4363] loop1: detected capacity change from 0 to 128 [ 57.581898][ T4356] ext4 filesystem being mounted at /54/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.604122][ T4365] sock: sock_set_timeout: `syz.2.277' (pid 4365) tries to set negative timeout [ 57.613600][ T4363] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 57.651919][ T4363] ext4 filesystem being mounted at /48/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.834627][ T4384] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.944283][ T4384] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.028128][ T4384] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.095463][ T4384] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.168035][ T4384] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.183810][ T4384] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.207899][ T4384] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.224847][ T4384] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.277936][ T4394] loop0: detected capacity change from 0 to 128 [ 58.300704][ T4394] bio_check_eod: 101 callbacks suppressed [ 58.300771][ T4394] syz.0.286: attempt to access beyond end of device [ 58.300771][ T4394] loop0: rw=2049, sector=132, nr_sectors = 8 limit=128 [ 58.320529][ T4394] syz.0.286: attempt to access beyond end of device [ 58.320529][ T4394] loop0: rw=2049, sector=148, nr_sectors = 8 limit=128 [ 58.334265][ T4394] syz.0.286: attempt to access beyond end of device [ 58.334265][ T4394] loop0: rw=2049, sector=142, nr_sectors = 1 limit=128 [ 58.347656][ T4394] Buffer I/O error on dev loop0, logical block 142, lost async page write [ 58.357063][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.377081][ T4394] syz.0.286: attempt to access beyond end of device [ 58.377081][ T4394] loop0: rw=2049, sector=143, nr_sectors = 1 limit=128 [ 58.390494][ T4394] Buffer I/O error on dev loop0, logical block 143, lost async page write [ 58.406677][ T29] kauditd_printk_skb: 290 callbacks suppressed [ 58.406692][ T29] audit: type=1400 audit(1751381099.068:1944): avc: denied { bind } for pid=4400 comm="syz.4.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 58.481277][ T3307] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 58.516373][ T4394] syz.0.286: attempt to access beyond end of device [ 58.516373][ T4394] loop0: rw=2049, sector=144, nr_sectors = 1 limit=128 [ 58.529769][ T4394] Buffer I/O error on dev loop0, logical block 144, lost async page write [ 58.628702][ T4394] syz.0.286: attempt to access beyond end of device [ 58.628702][ T4394] loop0: rw=2049, sector=145, nr_sectors = 1 limit=128 [ 58.642141][ T4394] Buffer I/O error on dev loop0, logical block 145, lost async page write [ 58.708511][ T4421] loop4: detected capacity change from 0 to 2048 [ 58.750201][ T4422] loop3: detected capacity change from 0 to 2048 [ 58.856572][ T4421] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.884476][ T4394] syz.0.286: attempt to access beyond end of device [ 58.884476][ T4394] loop0: rw=2049, sector=146, nr_sectors = 1 limit=128 [ 58.897860][ T4394] Buffer I/O error on dev loop0, logical block 146, lost async page write [ 58.908208][ T4421] ext4 filesystem being mounted at /56/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.943146][ T4394] syz.0.286: attempt to access beyond end of device [ 58.943146][ T4394] loop0: rw=2049, sector=147, nr_sectors = 1 limit=128 [ 58.956616][ T4394] Buffer I/O error on dev loop0, logical block 147, lost async page write [ 58.966888][ T4422] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.973585][ T4403] cgroup: No subsys list or none specified [ 58.982790][ T4394] syz.0.286: attempt to access beyond end of device [ 58.982790][ T4394] loop0: rw=2049, sector=156, nr_sectors = 1 limit=128 [ 58.987106][ T29] audit: type=1400 audit(1751381099.638:1945): avc: denied { mounton } for pid=4402 comm="syz.4.290" path="/56/file1/file0" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 58.998156][ T4394] Buffer I/O error on dev loop0, logical block 156, lost async page write [ 59.030494][ T4394] syz.0.286: attempt to access beyond end of device [ 59.030494][ T4394] loop0: rw=2049, sector=157, nr_sectors = 1 limit=128 [ 59.043931][ T4394] Buffer I/O error on dev loop0, logical block 157, lost async page write [ 59.063909][ T4394] Buffer I/O error on dev loop0, logical block 160, lost async page write [ 59.074942][ T4394] Buffer I/O error on dev loop0, logical block 161, lost async page write [ 59.089131][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.165731][ T29] audit: type=1400 audit(1751381099.828:1946): avc: denied { write } for pid=4420 comm="syz.3.292" path="/44/file1/cgroup.controllers" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 59.200416][ T4431] __nla_validate_parse: 15 callbacks suppressed [ 59.200432][ T4431] netlink: 4 bytes leftover after parsing attributes in process `syz.3.292'. [ 59.246780][ T4431] netlink: 4 bytes leftover after parsing attributes in process `syz.3.292'. [ 59.323140][ T4463] loop0: detected capacity change from 0 to 512 [ 59.323558][ T4457] xt_hashlimit: max too large, truncated to 1048576 [ 59.339827][ T4431] netlink: 4 bytes leftover after parsing attributes in process `syz.3.292'. [ 59.349506][ T4431] netlink: 4 bytes leftover after parsing attributes in process `syz.3.292'. [ 59.354108][ T4463] EXT4-fs: test_dummy_encryption option not supported [ 59.365874][ T29] audit: type=1400 audit(1751381099.988:1947): avc: denied { write } for pid=4465 comm="syz.4.293" name="vlan0" dev="proc" ino=4026533281 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 59.400350][ T29] audit: type=1326 audit(1751381100.058:1948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4462 comm="syz.0.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f12ea1e58e7 code=0x7ffc0000 [ 59.431671][ T29] audit: type=1326 audit(1751381100.058:1949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4462 comm="syz.0.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f12ea18ab19 code=0x7ffc0000 [ 59.455135][ T29] audit: type=1326 audit(1751381100.058:1950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4462 comm="syz.0.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f12ea1e58e7 code=0x7ffc0000 [ 59.478781][ T29] audit: type=1326 audit(1751381100.058:1951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4462 comm="syz.0.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f12ea18ab19 code=0x7ffc0000 [ 59.490627][ T4431] netlink: 4 bytes leftover after parsing attributes in process `syz.3.292'. [ 59.502461][ T29] audit: type=1326 audit(1751381100.058:1952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4462 comm="syz.0.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12ea1ee929 code=0x7ffc0000 [ 59.502489][ T29] audit: type=1326 audit(1751381100.058:1953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4462 comm="syz.0.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12ea1ee929 code=0x7ffc0000 [ 59.559788][ T4431] netlink: 4 bytes leftover after parsing attributes in process `syz.3.292'. [ 59.586584][ T4487] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 59.626784][ T1042] IPVS: starting estimator thread 0... [ 59.634838][ T4496] netlink: 197276 bytes leftover after parsing attributes in process `syz.4.298'. [ 59.656377][ T4494] wireguard0: entered promiscuous mode [ 59.659184][ T4487] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1814 with error 28 [ 59.661979][ T4494] wireguard0: entered allmulticast mode [ 59.674414][ T4487] EXT4-fs (loop3): This should not happen!! Data will be lost [ 59.674414][ T4487] [ 59.689799][ T4487] EXT4-fs (loop3): Total free blocks count 0 [ 59.695944][ T4487] EXT4-fs (loop3): Free/Dirty block details [ 59.702323][ T4487] EXT4-fs (loop3): free_blocks=2415919104 [ 59.708703][ T4487] EXT4-fs (loop3): dirty_blocks=1824 [ 59.714022][ T4487] EXT4-fs (loop3): Block reservation details [ 59.720305][ T4487] EXT4-fs (loop3): i_reserved_data_blocks=114 [ 59.733694][ T4497] IPVS: using max 4272 ests per chain, 213600 per kthread [ 59.751129][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.835307][ T4507] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.886885][ T4511] netlink: 4 bytes leftover after parsing attributes in process `syz.1.301'. [ 59.897390][ T4511] netlink: 'syz.1.301': attribute type 13 has an invalid length. [ 59.941684][ T4511] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.948977][ T4511] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.007078][ T4511] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 60.017855][ T4511] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 60.025614][ T4513] loop3: detected capacity change from 0 to 128 [ 60.035023][ T4513] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 60.047656][ T4513] ext4 filesystem being mounted at /46/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.068673][ T4511] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.077193][ T4511] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.085542][ T4511] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.093917][ T4511] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.105377][ T3306] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 60.118674][ T4507] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.194571][ T4507] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.264245][ T4507] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.270589][ T4523] loop0: detected capacity change from 0 to 1024 [ 60.280933][ T4523] EXT4-fs: Ignoring removed orlov option [ 60.288571][ T4523] EXT4-fs: Invalid want_extra_isize 132 [ 60.560351][ T4531] netlink: 4 bytes leftover after parsing attributes in process `syz.2.308'. [ 60.730123][ T4507] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.741735][ T4507] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.753810][ T4507] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.765057][ T4507] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.911169][ T4541] loop0: detected capacity change from 0 to 1024 [ 60.919841][ T4541] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.040023][ T4546] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 61.040023][ T4546] The task syz.0.310 (4546) triggered the difference, watch for misbehavior. [ 61.061400][ T4546] netlink: 4 bytes leftover after parsing attributes in process `syz.0.310'. [ 61.137657][ T4550] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4) [ 61.144315][ T4550] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 61.151974][ T4550] vhci_hcd vhci_hcd.0: Device attached [ 61.159163][ T4550] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(6) [ 61.165688][ T4550] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 61.173493][ T4550] vhci_hcd vhci_hcd.0: Device attached [ 61.180359][ T4550] vhci_hcd vhci_hcd.0: pdev(3) rhport(2) sockfd(8) [ 61.187104][ T4550] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 61.194589][ T4550] vhci_hcd vhci_hcd.0: Device attached [ 61.201206][ T4550] vhci_hcd vhci_hcd.0: pdev(3) rhport(3) sockfd(10) [ 61.207803][ T4550] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 61.215502][ T4550] vhci_hcd vhci_hcd.0: Device attached [ 61.222137][ T4550] vhci_hcd vhci_hcd.0: pdev(3) rhport(4) sockfd(12) [ 61.228737][ T4550] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 61.236719][ T4550] vhci_hcd vhci_hcd.0: Device attached [ 61.246218][ T4559] vhci_hcd: connection closed [ 61.246390][ T4557] vhci_hcd: connection closed [ 61.246395][ T4484] vhci_hcd: stop threads [ 61.246404][ T4484] vhci_hcd: release socket [ 61.251159][ T4555] vhci_hcd: connection closed [ 61.255804][ T4484] vhci_hcd: disconnect device [ 61.256300][ T4553] vhci_hcd: connection closed [ 61.260854][ T4484] vhci_hcd: stop threads [ 61.265132][ T4551] vhci_hcd: connection closed [ 61.269455][ T4484] vhci_hcd: release socket [ 61.269465][ T4484] vhci_hcd: disconnect device [ 61.270636][ T4484] vhci_hcd: stop threads [ 61.301749][ T4484] vhci_hcd: release socket [ 61.307108][ T4484] vhci_hcd: disconnect device [ 61.313573][ T4484] vhci_hcd: stop threads [ 61.317902][ T4484] vhci_hcd: release socket [ 61.322929][ T4484] vhci_hcd: disconnect device [ 61.328762][ T4484] vhci_hcd: stop threads [ 61.333420][ T4484] vhci_hcd: release socket [ 61.337856][ T4484] vhci_hcd: disconnect device [ 61.343686][ T9] vhci_hcd: vhci_device speed not set [ 61.675345][ T4566] loop4: detected capacity change from 0 to 512 [ 61.683479][ T4566] EXT4-fs (loop4): blocks per group (34) and clusters per group (32768) inconsistent [ 61.853707][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.033793][ T4577] loop4: detected capacity change from 0 to 2048 [ 62.075220][ T4577] Alternate GPT is invalid, using primary GPT. [ 62.081653][ T4577] loop4: p2 p3 p7 [ 62.881667][ T4597] netlink: 'syz.0.328': attribute type 10 has an invalid length. [ 62.889968][ T4597] bridge0: port 3(team0) entered blocking state [ 62.891489][ T4598] loop3: detected capacity change from 0 to 128 [ 62.896478][ T4597] bridge0: port 3(team0) entered disabled state [ 62.909805][ T4597] team0: entered allmulticast mode [ 62.915193][ T4597] team_slave_0: entered allmulticast mode [ 62.920951][ T4597] team_slave_1: entered allmulticast mode [ 62.936416][ T4597] team0: entered promiscuous mode [ 62.941523][ T4597] team_slave_0: entered promiscuous mode [ 62.947386][ T4597] team_slave_1: entered promiscuous mode [ 62.953438][ T4597] bridge0: port 3(team0) entered blocking state [ 62.959829][ T4597] bridge0: port 3(team0) entered forwarding state [ 63.001926][ T4602] netlink: 'syz.0.329': attribute type 13 has an invalid length. [ 63.057014][ T4602] bridge0: port 3(team0) entered disabled state [ 63.063388][ T4602] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.070535][ T4602] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.090542][ T4606] loop3: detected capacity change from 0 to 8192 [ 63.115403][ T4602] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 63.123010][ T4606] loop3: p1 p2 p4 < > [ 63.126180][ T4602] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 63.127249][ T4606] loop3: p1 start 4261412873 is beyond EOD, truncated [ 63.141427][ T4606] loop3: p2 start 4009754624 is beyond EOD, truncated [ 63.176828][ T4602] bond0: left allmulticast mode [ 63.181869][ T4602] bond_slave_0: left allmulticast mode [ 63.187524][ T4602] bond_slave_1: left allmulticast mode [ 63.193128][ T4602] dummy0: left allmulticast mode [ 63.198104][ T4602] bond0: left promiscuous mode [ 63.202911][ T4602] bond_slave_0: left promiscuous mode [ 63.208392][ T4602] bond_slave_1: left promiscuous mode [ 63.213894][ T4602] dummy0: left promiscuous mode [ 63.229387][ T4602] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.238085][ T4602] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.246748][ T4602] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.255241][ T4602] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.371627][ T4618] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 63.379246][ T4618] vhci_hcd: default hub control req: 6001 v8001 i0001 l0 [ 63.416548][ T29] kauditd_printk_skb: 223 callbacks suppressed [ 63.416562][ T29] audit: type=1400 audit(1751381104.078:2177): avc: denied { mounton } for pid=4625 comm="syz.0.336" path="/71/file0" dev="tmpfs" ino=396 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 63.420383][ T4629] netlink: 'syz.2.337': attribute type 13 has an invalid length. [ 63.649490][ T4629] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 63.726625][ T4630] loop4: detected capacity change from 0 to 128 [ 63.909889][ T4630] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 63.944522][ T4631] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.994892][ T4630] ext4 filesystem being mounted at /69/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.025747][ T3312] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 64.039670][ T29] audit: type=1400 audit(1751381104.698:2178): avc: denied { shutdown } for pid=4641 comm="syz.1.340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 64.076352][ T4642] loop1: detected capacity change from 0 to 764 [ 64.091549][ T4642] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 64.109973][ T29] audit: type=1400 audit(1751381104.768:2179): avc: denied { mount } for pid=4641 comm="syz.1.340" name="/" dev="loop1" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 64.145015][ T4631] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.172451][ T4648] wireguard0: entered promiscuous mode [ 64.177989][ T4648] wireguard0: entered allmulticast mode [ 64.290606][ T4651] syzkaller0: entered allmulticast mode [ 64.301314][ T4631] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.358087][ T4631] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.478194][ T4631] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.526307][ T4631] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.571443][ T4665] tipc: New replicast peer: 255.255.255.255 [ 64.577640][ T4665] tipc: Enabled bearer , priority 10 [ 64.598098][ T4631] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.635704][ T4675] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.722497][ T4631] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.781759][ T4675] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.864368][ T4675] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.944038][ T4675] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.041110][ T4675] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.084007][ T4675] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.246012][ T4675] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.287296][ T4675] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.437931][ T4687] loop3: detected capacity change from 0 to 512 [ 65.481815][ T4687] EXT4-fs: test_dummy_encryption option not supported [ 65.610762][ T4687] loop3: detected capacity change from 0 to 512 [ 65.617367][ T29] audit: type=1326 audit(1751381106.268:2180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4686 comm="syz.3.353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ded93e929 code=0x7ffc0000 [ 65.641207][ T29] audit: type=1326 audit(1751381106.268:2181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4686 comm="syz.3.353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2ded93d290 code=0x7ffc0000 [ 65.665622][ T29] audit: type=1326 audit(1751381106.268:2182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4686 comm="syz.3.353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ded93e929 code=0x7ffc0000 [ 65.688978][ T29] audit: type=1326 audit(1751381106.268:2183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4686 comm="syz.3.353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2ded93e929 code=0x7ffc0000 [ 65.712307][ T29] audit: type=1326 audit(1751381106.268:2184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4686 comm="syz.3.353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ded93e929 code=0x7ffc0000 [ 65.737213][ T29] audit: type=1326 audit(1751381106.268:2185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4686 comm="syz.3.353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f2ded93e929 code=0x7ffc0000 [ 65.761378][ T29] audit: type=1326 audit(1751381106.268:2186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4686 comm="syz.3.353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f2ded93e963 code=0x7ffc0000 [ 65.818823][ T4687] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 65.869447][ T4687] EXT4-fs (loop3): mount failed [ 66.349565][ T4702] loop1: detected capacity change from 0 to 128 [ 66.364603][ T4702] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 66.380958][ T4702] ext4 filesystem being mounted at /59/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.482311][ T3307] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 66.515418][ T4706] loop4: detected capacity change from 0 to 512 [ 66.535831][ T4706] EXT4-fs (loop4): Invalid default hash set in the superblock [ 66.853837][ T4716] loop1: detected capacity change from 0 to 128 [ 67.133207][ T4716] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 67.161293][ T4716] ext4 filesystem being mounted at /60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.433385][ T4710] Set syz1 is full, maxelem 65536 reached [ 67.615216][ T4724] vlan0: entered promiscuous mode [ 67.620322][ T4724] hsr_slave_1: entered promiscuous mode [ 67.626025][ T4724] vlan0: entered allmulticast mode [ 67.631153][ T4724] hsr_slave_1: entered allmulticast mode [ 67.705284][ T4724] __nla_validate_parse: 4 callbacks suppressed [ 67.705298][ T4724] netlink: 4 bytes leftover after parsing attributes in process `syz.4.363'. [ 67.730621][ T4728] loop3: detected capacity change from 0 to 1024 [ 67.747489][ T4728] EXT4-fs: Ignoring removed oldalloc option [ 67.767378][ T4728] EXT4-fs: dax option not supported [ 67.921533][ T3307] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 68.665655][ T4754] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 69.205567][ T4756] loop4: detected capacity change from 0 to 1024 [ 69.213773][ T4756] EXT4-fs: Ignoring removed nobh option [ 69.219579][ T4756] EXT4-fs: Ignoring removed bh option [ 69.284500][ T4756] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.372882][ T29] kauditd_printk_skb: 87 callbacks suppressed [ 69.372896][ T29] audit: type=1400 audit(1751381109.988:2273): avc: denied { validate_trans } for pid=4755 comm="syz.4.371" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 69.451371][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.761441][ T4776] syzkaller0: entered allmulticast mode [ 69.900436][ T4778] loop0: detected capacity change from 0 to 128 [ 69.967255][ T4778] bio_check_eod: 18 callbacks suppressed [ 69.967269][ T4778] syz.0.374: attempt to access beyond end of device [ 69.967269][ T4778] loop0: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 69.987341][ T4778] syz.0.374: attempt to access beyond end of device [ 69.987341][ T4778] loop0: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 70.000905][ T4778] syz.0.374: attempt to access beyond end of device [ 70.000905][ T4778] loop0: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 70.015204][ T4778] syz.0.374: attempt to access beyond end of device [ 70.015204][ T4778] loop0: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 70.029779][ T4778] syz.0.374: attempt to access beyond end of device [ 70.029779][ T4778] loop0: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 70.044977][ T4778] syz.0.374: attempt to access beyond end of device [ 70.044977][ T4778] loop0: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 70.058702][ T4778] syz.0.374: attempt to access beyond end of device [ 70.058702][ T4778] loop0: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 70.073220][ T4778] syz.0.374: attempt to access beyond end of device [ 70.073220][ T4778] loop0: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 70.087054][ T4778] syz.0.374: attempt to access beyond end of device [ 70.087054][ T4778] loop0: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 70.100986][ T4778] syz.0.374: attempt to access beyond end of device [ 70.100986][ T4778] loop0: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 70.238537][ T29] audit: type=1400 audit(1751381110.898:2274): avc: denied { create } for pid=4773 comm="syz.4.372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 70.616401][ T4789] ================================================================== [ 70.624499][ T4789] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 70.630924][ T4789] [ 70.633287][ T4789] write to 0xffffc90012ccbbc0 of 4 bytes by task 4787 on cpu 0: [ 70.640903][ T4789] pollwake+0xb6/0x100 [ 70.644971][ T4789] __wake_up+0x66/0xb0 [ 70.649127][ T4789] ep_poll_callback+0x4fe/0x630 [ 70.653995][ T4789] __wake_up+0x66/0xb0 [ 70.658101][ T4789] ep_poll_callback+0x4fe/0x630 [ 70.663055][ T4789] __wake_up+0x66/0xb0 [ 70.667211][ T4789] unix_dgram_peer_wake_relay+0xd3/0xf0 [ 70.672781][ T4789] __wake_up_sync_key+0x52/0x80 [ 70.677822][ T4789] __unix_dgram_recvmsg+0x3b2/0x840 [ 70.683022][ T4789] unix_dgram_recvmsg+0x81/0x90 [ 70.687869][ T4789] sock_recvmsg_nosec+0x107/0x130 [ 70.692901][ T4789] ____sys_recvmsg+0x26f/0x280 [ 70.697839][ T4789] ___sys_recvmsg+0x11f/0x370 [ 70.702612][ T4789] do_recvmmsg+0x1ef/0x540 [ 70.707018][ T4789] __x64_sys_recvmmsg+0xe5/0x170 [ 70.711945][ T4789] x64_sys_call+0x1c6a/0x2fb0 [ 70.716630][ T4789] do_syscall_64+0xd2/0x200 [ 70.721154][ T4789] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.727135][ T4789] [ 70.729463][ T4789] read to 0xffffc90012ccbbc0 of 4 bytes by task 4789 on cpu 1: [ 70.737083][ T4789] do_sys_poll+0x99c/0xbd0 [ 70.741492][ T4789] __se_sys_ppoll+0x1b9/0x200 [ 70.746248][ T4789] __x64_sys_ppoll+0x67/0x80 [ 70.750916][ T4789] x64_sys_call+0x2de5/0x2fb0 [ 70.755585][ T4789] do_syscall_64+0xd2/0x200 [ 70.760177][ T4789] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.766122][ T4789] [ 70.768434][ T4789] value changed: 0x00000000 -> 0x00000001 [ 70.774161][ T4789] [ 70.776475][ T4789] Reported by Kernel Concurrency Sanitizer on: [ 70.782639][ T4789] CPU: 1 UID: 0 PID: 4789 Comm: syz.0.375 Not tainted 6.16.0-rc4-syzkaller-00013-g66701750d556 #0 PREEMPT(voluntary) [ 70.795051][ T4789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 70.805098][ T4789] ==================================================================