last executing test programs: 1.303412643s ago: executing program 1 (id=1445): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x74}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="b400000000000000dd0a00000000000063014900000000009500000000dd0000", @ANYBLOB="62c9ac170fc2706ceaba590cdcec7429e1212ce84e5314d3d1823321b63206e35b49a83d11fcfc83146a7732ae10822ce9dee28768beac4f0de923b03a3e86cb412325b8c3792da5f7497de6d00b2fd137269a58232290d8d8becb2bb2df06933bf19802db57c54655f1673fb2da1dbe37a7e14fa27792151a8b9be3dc34a055a232f2f7318ae500cfda2ec2790c5010bf94470d273bce2d3da1d7b0c4b6e63538c580d48a16878b591425df987146e20e71aad43465f6f2805cdbdaa84312665d18dcc176fcecd1aa524d"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_ext_remove_space_done\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$inet_udplite(0x2, 0x2, 0x88) memfd_create(0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newaddr={0x20, 0x14, 0x503, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev={0xac, 0xf, 0x14, 0x13}}, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @dev}, 0x13d}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x34, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FRA_GENERIC_POLICY=@FRA_FWMARK={0x8, 0xa, 0x7ff}, @FRA_GENERIC_POLICY=@FRA_GOTO={0x8, 0x4, 0xfffffffb}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x34}}, 0x0) 790.858945ms ago: executing program 2 (id=1458): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x20, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, 0x0, 0x82}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x3, &(0x7f0000000580)=ANY=[@ANYRESDEC, @ANYRESHEX=r3, @ANYRES32=r2, @ANYRES32, @ANYRES16, @ANYRES8=r0, @ANYRES8=0x0, @ANYRESOCT=r0], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x41}, 0x90) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000200)={'vcan0\x00', @remote}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x4008}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r5}, &(0x7f0000000080), 0x0}, 0x20) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80400, 0x0, 0x1, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r1, &(0x7f0000000240)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc020662a, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x4, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0xd, 0x71, 0x10, 0x5b}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x90) close(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x15) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={'dvmrp1\x00', 0x2}) close(r7) 720.968021ms ago: executing program 3 (id=1460): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0x7fff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x32600) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}, 0x38) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0xe) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xb, 0x10, &(0x7f0000000740)=@framed={{}, [@snprintf={{0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x8, 0xfe00}, {0x7, 0x0, 0x8}, {}, {0x5}, {0x7, 0x0, 0x0, 0x0}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x1a}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 693.537943ms ago: executing program 3 (id=1463): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000400)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6d}, @jmp={0x6}]}, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r1) 682.824634ms ago: executing program 0 (id=1464): r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b5af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000040"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_es_lookup_extent_enter\x00', r3}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x0, 0x0, 0x100000, 0x2af2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x90) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000200), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={@cgroup, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$cgroup_subtree(r6, &(0x7f0000000280)={[{0x2b, 'cpuset'}]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x99}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7}, 0x48) write$cgroup_devices(r4, &(0x7f0000000200)=ANY=[], 0xffdd) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) 674.437975ms ago: executing program 4 (id=1465): preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f"], 0x14) 673.307604ms ago: executing program 3 (id=1466): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0x68}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'batadv_slave_1\x00'}]}]}]}], {0x14}}, 0x70}}, 0x0) 642.559127ms ago: executing program 2 (id=1467): r0 = socket$kcm(0x10, 0x2, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000002aec00000000000000009500000000000000ef2108e0ef8887e2bc5b76f1cc4310fdb6f2682b250235eb3b68923243b871202681f4"], 0x0}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$kcm(0x11, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2e6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ee0000850000000d000000b70000000000000095000000000000002c3f2cc2b7956244cef7baf48e6d2885a09a87507ebfc75b5b0f4e4309ebcdac5f7a860c000c9c781f6410457253e89ad528d985636a86ec0f68f59cd1159a2c2e85d726859a919cc9548a349980d1ccdce27f94bc074c27f81078545c146a0857153b7b8f00034debae58a4ab415b0d7ff0575cc272cd3d7e8d974927676468ff2d86e0ffac94792ed9cf6b40b3cf252a47c05af3a70d57cc3e067d1867b54d24e20000000000000020009ebf84d3b042d6e4e4e29d8b33fbdd02e86a6432cd080e3b57239f0127473e6ba922aff649609d40b47ec331ccba3ce8f530ffff19a6471bf5abc742d9cbcfb964b13831034694a6aad84cf08a6c7b2235dc99de9aa3e6b77c7a2877261ed32da90864987f30926c9013eec3b86836ae50447aa5a79f40c235000000453302712c3d8fc4e2b61adb0695e800000000d4f4e91f0000002c33df871a8e782339bc424d1bafe5725c8a404724f8a4f1cda7997b65954f74097579b91da309b887af2485c2d9ab09b506000000000000000bf7b2ff4602aec1eea200000064881c5630521a08e051374cf05c921a06fb78183e7e68de9dc8d95e0e5b365d10e1004dae58b3b5b89709b0ff47b200000000004000cbefd9a6bb70f60eb9c01dd2fc79b85e4d961498f3a80131d21d85618ba2189f45d011ef1da5c6d57bb8fd387ccea9c3899a914e47e82f040000009de2323f927355408f87264797d3fa970949793b94329d580500d1f91c0d22587e05a61e3d8576ca168e88d7a9af95b04a37c27bfffab9abbb31fa8c0080258cfa6d3f166e695f3c56490aeef464d9965d70a50f1282619344f223548e75fa39643adac1322c87ca253ff2fb1882760d6feab16bacdf83c11816dbe959ebc5ec479c8319f73e2249eab0486b110702a481d3b51976a52303056e800b4ae5acc2df636a65eb1d672bf2000000cda8462cc9b16624998be65683321e970000000009b8e20762c1bf4a3eb6769f2b23e842bacd9c685edea0ffa3e975424f8ede49e61a4de808a38ba3512d64dc71867df4eee3f1ff791cf7c9862f98b45852e4b2f78721b978addf2f2a29a387c6f0576b36038f819286eea99a6a434811cf2a117d775fe986a49fb82cf5f15972d55185ab18f1045384501adabb20f7b0e15ff47f1744e2341b59034959a1289ba6e243668e671d305707e3de7652bfc5b60c76deff43a1d6fd6a4180ab723735abbeffe7f2ec3a0bb86f9eddfc0f3d1d503d7a540f64000000000000fbb4c256409e54daefbb107c381fa729ff5fe607d93430da178d685d7730f5e129438a5214f722096d2986334c25e454474f92e65828b018174a9f4738b8c71fbdead06ab95e02f9a847182766964976b1fccdb9f35721e43e33883cf16ed1343fb7429eb395123b0a4262b7023c22039b9002589a379ed4c6267965af78b861bd335312538cec97966b8973d4e299d9802264d06e40ae118e1d242d1128dcedeb44030df12ef68ffce8d141e8960ef790fb0078215d65f96eb55db8cbcb060000000d988374e45451a694ffe38a1d03912b31c98d42e1a1bda1290de1a499a5d6849914c1788a7aca37177cc34102f44fec5c5e0abae01c439a1b0311e074e81ae9993b5b3459553ecece78d4c1541c70f5d81e0725d5b273755c0000000000000000aa4234e282182952a76233d18e7d49638aeb04e7a9e9e7eafb7c255372795d2d192a0a33cab0f5bf2e93e0544fcdf2df2bc6ce96e5a7d72fcdb0a11993d54d97a23754ac828674dbb93c0ad345715be4a13678b01edf76d8a9236558fea2c88cce004505ab45d8f5f88aa887bbce5c18970428516f6099bdbb2cd7a2356397f1a0a23e662e2a6c4834400cbaa41c3c574ea68da5ec1ae49f968bbe0e0bf9878516f553639f5b4828e92019b61f5874be1c7cdd9482df50bc24a8a1fa10d291390eb84e26a2e8dbeaa45604b05a116c1210a7540bf81005044273f5a8ffc538db289350eb248e483bd8920efcf30a798c2b636243e0a37262ca47dfeefa1ce69b4475d7d714ba0c636e6ae9f710411d30ef424aeaabe057c7df6ff8f767bcd9012e1047c686f5ccb76ab3a5df53cbc22ba7ea8f6a8edc19d6c1be841503850803bc2c2d5e0e34270a7f1cca0c6c53a8e5f891f7a793a70da62d6d88fbb90d220acc687931b42d6be83ab870da3c0a567f5e65ec0457f4ad2a4ec0b671b36388afd5520a8483a4b11f7d02a41b315f0f9e59f47668d68a74838d6976e12fd45200014041dffacbf60892ec8bd7560686f137a806d3dfaba900b47cac62f828342fff009adb5b2251461a1b9d6ba625b8fe04e69a1a4be2696f24bb68f486e172932e03000000000000005942e1b9d6dc28ab8e19e1111dd893e8d5bc5642faf21eef40d6e7de3ef62c4bc5ff17e7aeb2841098f0cf74f845d1cc9ec4eee79c290fb0ba939b13707004e2e9cc0d350538c1c8c6bb9a38c6ac5ca07df32601240ea3f160d3a7b83ecd0509ce9eba0c7bf7843799b1b56a234f9eaab8a3f14f1472bb6aaeb8ac9ee4055f05558ab31f339f6a4caf2ee2fd01f34dca330000000000000000000000000000000000000000000000000000000000000000000000000095e6f945ba9a941cef5e70b8c152321e24b5b29bcf374dcf5a29a35d76e6e2bf8df95462690a4fc9ec8129e92b6ebb4b40a992a75d3c5954d0bfc87db24d856359079b29b3c374d081c300b2cfaa596d24e800ef8e2201f2fb7a9946f89f9f31f7cbd6f7fd7f8898c70b5c65f2e28f22e983892c383882809f557affbda5e1850d66a4a1ee73b2084681f880a754acddcdafe3ceeeebc0b5f2fedfe7d198e3067f3dbac9441a9ab8409cbbb7e15b9ae3944097de34de2001c8533a3766e6e4c4c4702ccb932a27a3962814cd6aa8fc684beeaa3932efae9052be8eec1e95f6ad8d41dd34829504ba4b66e27154cb6e34aa13450522df1723130b6fe347c93f00e40e293c98d849a33f773c743728992f40faccd5c23130a1c6bfd6fc661bca1598137ddd1090ded672f5a48a40cab3f640c8241a364cbdd3f188eec7da7bccafbd5bf28a46f0eecc6b550471b06a5a411c0e0b19e15a461e7c6833ba936e214b013f2819ec6572a43b5cd32b11d7e4f8dcf8f7820a17b7b2ee6178a03351dd31091e46bfd82a3979b9cad109fd6217cd52aa81bdabd50826a474bd16b8f7e6aed12a305366599f5f029a7b24558c02750500002f1c19d16a6f391906000000cc03bbfb8c698ecc137d96711100e01031aa74fad86b99eebf0527552a9331e646c424b14ffbb815622bfd2f635855bed1b164d0a56bd104be069854111c5b26ec3c652b5f0a6b9676dae987ec23456ba05a4dfb15321ef6b76e7e547a688c67ab531cfc86784c9f940d9fb0464a72ce635e14b80dc5c1c64e8f58c570e7afd83ee77f157c146aa747b728969aeb4aba1d8f9de1b3fb8ab6ea50e884c2ea98e6400bf0c5ae2887cd1da0e57ccfdf5eca2b455247efcc13102846c0a85f20c80007c0ce6efce627b95b8ad3003385de97101678fb2163ecea6e70a77a6fbc089e31a5ccece932229b8f79faa6863d6857c3d9a9710f938ad16eeb8342278f1c1cbc226498028234d21466892983378fe64acbb44f694cd78e43c74aa75505cb1c91b189f8f89f233a05f5cd4e173a373178557843dd705268f74a9e5429945503195aefd6706e587f7ee8375fa559c3ad195d3795df1a8364cd13acc3256ee4634c73eeb6954d0fcf09ab84df0b8900e0c6fea2cc0e7c207b8942fafd70530a0fc4622ecf132d1d5bdc9ffc79f0549b82df521817651d5fead5128205b92ccdccc69407ab556217af277af999dbd456dfc43dd061b6c91485dcc208cf0b3d0bf851de413f5de5ec015e296914afab6411109355e027ce04990d9aae251b9deb11b7db45b9f15b7b55d8fdbedd9e6cf891205694f02be8b9ea8ecd41308a0e1b93ae3435bfa88b440b1f701b4d0fc49c82193f27f8023b630ea97edbf3bf421a0a1a2b4ac7bb30bcd1cdd172c0df37408fd6827bb03e8742fc1c7a2be0d1299928c5f79e846a8dc7ca648d960a759e6711b69776896a9656d59af6d44bff348229fa84034faf8421a22c4b4c17a3d24a4aeee0d0850371feefd77cc4eef51c2b417c8c7458ddd7dd9d1a863bf0a9e1a30a19020490038017a5c7e474c83302a2b59654d49a11c6736ac63e8eb383760fc2b5c976dacf3dda7191c757f28e44f6a5f95db7055f7ed983f5665210f20a494fabb0dbcd335700000000000000000000000000000086666201251aa4f139d0485ffcf89f01639fd1579a3802f720a0215c720a97071f5065a23642a5826fdbca444b00e2e5835185d5d5b2796eb0fe32cf3b0633f58ecc7648c3c6efe82f93a3008052416512eea30ea9472e0b456a652883c0907323cf03be193ad0438cdef7a98a1671a1918df310dc4bfd61c3db3c22673884dca370558936b85737e14819ab1c57b348a8ff16d36364a20fe846d11d045de81f069bac8425b31c5d08b433562ffb318c1285011f9b78b2401989384311101e452f54661ecdb251ab9eefc8e400191f0f0f8c679b0000000000000000000000b41b0ae67d9351c49e1ff285d05a3cc39a5b0cd20afe0a00086650f8fad20c0e1e7131836c85b2cbacd41593928207312189fdd66abc45a139f0c9dbcc58237cec5bd56ffe0c6de23254a7951a298501ca04ab30b5723df6dd01d0b1a87c197b83b286374ba9a9dd1bd09ea1b71b24a1f527bf59d9633e3d15ed3757acc494f464482e49884c13780cc392bfe67b5d91e5b513daea48cac7645db35f07ba41aa187f65c5344717d7a0ee353a7e36b14fdce5898a613cef224d3addb3d2de74cef73f7520dc8cc8ffaa62cbd25e691ef4c45fdd25675b32c129a8464f08c4da9c08713b54416f3b56a04086dab1d196884e062287ad4758e883d2f99833d8aaf0c56718f6b0434740900faf4ab824662a719bf370fd0b2de04c1455ec14908ce5cbec79466f2f2cc337c53437d626254e00000000000000000000000000000000c34646f8ae68c095e7298300feab8a3dfe2c43fc971385b13b4f3b61ddbf5044ff572defcc67930f0e715774e1e970751534398faf79350255cfa9021378f10c2043e7ecd5649c9720530da7ea227b792f31cb5d688b5f1eba9ff5f85c97b35e00ecf76282912b483e31c76e303e527e98a9ca14f718d495ad45db16c4500011de506f0ca35f7ea96ed1831e3c1219f985b26cb8a70e7c8efcb287984871e0fed3f1985cf63f00289292b378188ad0dfae12c265b88961a9223b48cf7055d641595e0cb926d63c1f8a207f48bd482290b79867285c2155e655e017bca6cbba43f9b49042fb2fb390c436b3306e8a0800000090d159004da838a50235b91f5273c1fe083067ce1e2d8011c9e2b6d3ea69dfc3712e5ce440432fbd29ffd004000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x20e, 0x5ee, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)="d8000000180081054e81f782db4cb904021d080406037c09e8fe55a10a0015400400142603600e122f00160004000400a8000600200005400700027c035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1, 0x0, 0x0, 0x4a0f0000}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x800003}, {}]}, @datasec={0x2, 0x1, 0x0, 0xf, 0x3, [{0x2}], "a77818"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "c9"}]}, {0x0, [0x0, 0x2e]}}, &(0x7f00000000c0)=""/181, 0x60, 0xb5, 0x1}, 0x20) sendmsg$sock(r4, &(0x7f00000000c0)={&(0x7f0000000040)=@phonet={0x23, 0x0, 0x0, 0x27}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmsg$kcm(r4, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/19, 0x13}, 0x2040) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa35"], 0xcfa4) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000000), 0xfdef) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c002020032000b07d25a806f8c6394f91024fc60ac0e02000a740100053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 607.016391ms ago: executing program 3 (id=1468): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x9, 0x0, 0x8, 0x0, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0xd, 0x0, 0xb, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000100)='syzkaller\x00', 0xfffffffe}, 0x90) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$can_raw(0x1d, 0x3, 0x1) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0xffffff3b}], 0x2, &(0x7f0000008640)=[{&(0x7f0000000000)=""/95, 0x7ffff000}], 0x286, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) madvise(&(0x7f000019e000/0x4000)=nil, 0x200000, 0x3) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000005c0), 0x10) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000017c0)=""/16, 0x10}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000580)=0x1, 0x4) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000780)={0x1d, r2}, 0x10, &(0x7f0000000200)={&(0x7f0000000140)=@can={{}, 0x0, 0x0, 0x0, 0x0, "5b7ba3698f28aaf0"}, 0x10}}, 0x0) 571.854373ms ago: executing program 4 (id=1469): syz_clone3(&(0x7f0000000080)={0x11, 0x0, 0x0, 0x0, {0x11}, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0}}, 0x58) 559.301944ms ago: executing program 2 (id=1470): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0x10}, 0x90) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x40047451, 0x2000000c) 515.856918ms ago: executing program 4 (id=1471): r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) close(r0) 515.433007ms ago: executing program 0 (id=1472): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000c00), 0x1, 0x5de, &(0x7f0000000600)="$eJzs3c9vFFUcAPDv2/6gpWgLMSoepIkxkCgtLWCI8QBXQxr8ES9erLQgUqChNVo0oSR4MTFejDHx5EH8L5TIlZOePHjxZEiIGo4mrtntTum2sy0t7U5lPp9k6cy8Hd53uv32vX19bzaA0hqs/VOJ2BsR0ymiP80vlnVGo3Bw4Xn3/v7kdO2Rolp9488UqXEse35qfO1rnNwTET//lGJPx8p6Z+aunB+fmpq83Ngfnr0wPTwzd+XguQvjZyfPTl4cfWn02NEjR4+NHNrQdV3NOXby+vsf9n829vZ33/yTRr7/bSzF8Xi18cSl17FZBmOw/j1JK4v6jm12ZQXpaPycLH2JU2eBAbEu2evXFRFPRX90xP0Xrz8+fa3Q4IAtVU0RVaCkkvyHksr6Adl7++XvgyuF9EqAdrh7YmEAYGX+dy6MDUZPfWxg570US4d1UkRsbGSu2a6IuH1r7PqZW2PXY4vG4YB889ci4um8/E/1/B+Inhio53+lKf9r/YJTja+1469vsP7lQ8XyH9pnIf97Vs3/aJH/7yzJ/3c3WP/g/c33epvyv3ejlwQAAAAAAACldfNERLyY9/f/yuL8n8iZ/9MXEcc3of7BZfsr//5fubMJ1QA57p6IeCV3/m8lm/070NHYeqw+H6ArnTk3NXkoIh6PiAPRtaO2P7JKHQc/3/N1q7LBxvy/7FGr/3ZjLmAjjjudO5rPmRifHX/Y6wYi7l6LeCZ3/m9abP9TTvtf+30w/YB17Hn+xqlWZWvnP7BVqt9G7M9t/+/ftSKtfn+O4Xp/YDjrFaz07Mdf/NCq/o3mv1tMwMOrtf87V8//gbT0fj0z66/j8FxntVXZRvv/3enN+i1nuhvHPhqfnb08EtGdTnbUjjYdH11/zPAoyvIhy5da/h94bvXxv7z+f29EzC/7v9NfzWuKM0/+2/d7q3j0/6E4tfyfWFf7v/6N0RsDP7aq/8Ha/yP1tv5A44jxP1jwVZam3c3Hc9KxM6+o3fECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwKOgEhG7IlWGFrcrlaGhiL6IeCJ2VqYuzcy+cObSBxcnamX1z/+vZJ/027+wn7LP/x9Ysj+6bP9wROyOiC87euv7Q6cvTU0UffEAAAAAAAAAAAAAAAAAAACwTfS1WP9f80dH0dEBW66z6ACAwuTk/y9FxAG0X3773932OID20/+H8pL/UF7yH8pL/kN5yX8oL/kP5SX/AQAAAADgkbJ7381fU0TMv9xbf8SShT9dhUYGbLVK0QEAhXGLHygvU3+gvLzHB9Ia5T0tT1rrzNVMn36IkwEAAAAAAAAAAACgdPbvtf4fysr6fygv6/+hvLL1//sKjgNoP+/xgVhjJX/u+v81zwIAAAAAAAAAAAAANtPM3JXz41NTk5dtvLU9wmjnRrVavVr7Kdgu8fzPN7Kp8NslnmUb2Vq/BzuruN9JAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAs/8CAAD//8/XJMs=") r0 = open(&(0x7f0000000200)='./bus\x00', 0x1c507e, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffb, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfd14) sendfile(r0, r0, 0x0, 0x100000000) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) 515.202348ms ago: executing program 4 (id=1473): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x46, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800005, 0x0, 0x0, 0x0, 0x2) 475.369741ms ago: executing program 2 (id=1474): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0x7fff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x32600) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}, 0x38) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0xe) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xb, 0x10, &(0x7f0000000740)=@framed={{}, [@snprintf={{0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x8, 0xfe00}, {0x7, 0x0, 0x8}, {}, {0x5}, {0x7, 0x0, 0x0, 0x0}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x1a}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 429.376885ms ago: executing program 1 (id=1475): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000340)='timer_start\x00', r0}, 0x10) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500), 0x4000, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0xff, 0x0, 0x0, 0x1100, r5, 0x8, '\x00', 0x0, r6, 0x1, 0x1, 0x1, 0x3}, 0x48) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_TYPE={0x5}, @NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0x12}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8}]}}}]}]}], {0x14}}, 0x8c}}, 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f00000001c0)) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x2c, r8, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r8, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8, 0xf, 0x6}, @ETHTOOL_A_COALESCE_STATS_BLOCK_USECS={0x8, 0xa, 0x6}, @ETHTOOL_A_COALESCE_TX_USECS={0x8, 0x6, 0x4}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_LOW={0x8, 0x11, 0x3ff}]}, 0x34}, 0x1, 0x0, 0x0, 0x4881}, 0x1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xf, 0x13, r0, 0x19469000) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f00000003c0)=0x4, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r9 = socket(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r9, 0x29, 0x41, &(0x7f00000002c0)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d0000000000000000", 0xd1, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x8, 0x0) 426.651835ms ago: executing program 2 (id=1476): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002a80)=ANY=[@ANYBLOB="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"], 0x14c}}, 0x0) 399.696807ms ago: executing program 2 (id=1477): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@dstopts, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) listen(r0, 0x4) accept(r0, 0x0, 0x0) 370.745259ms ago: executing program 1 (id=1478): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [{0x4}, {0x4}]}]}, 0x28}}, 0x0) 336.567652ms ago: executing program 1 (id=1479): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x1c000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x10) socket(0x0, 0x3, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r2}, 0x10) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = dup(r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000002240)='9p_client_req\x00', r5}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[], [], 0x6b}}) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x1, 0x0, 0x0, r0}, 0x10) mmap$xdp(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x180000000) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@cipso={0x86, 0x3f, 0x3, [{0x6, 0x9, "2776373c0a159a"}, {0x0, 0xb, "0bfca412ab956e151a"}, {0x0, 0x3, "8d"}, {0x1, 0x2}, {0x6, 0x9, "ea8804f4d320af"}, {0x5, 0x12, "10440995f4d3651474e005432d64a1cd"}, {0x0, 0x2}, {0x7, 0x3, 'u'}]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@private}, {@local}, {@remote}, {@dev}, {@loopback}, {@multicast2}]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@remote}]}]}}}}}) 313.108154ms ago: executing program 0 (id=1480): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0x68}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'batadv_slave_1\x00'}]}]}]}], {0x14}}, 0x70}}, 0x0) 258.672349ms ago: executing program 0 (id=1481): r0 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000000)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb010052f436dd2a", 0x2a}, {&(0x7f0000000040)="aa1d484e240003bf0000f7c08bfcd111fbdf23ea32db0e8f21d5bc27bd8063067a0689ff", 0x24}], 0x2) 248.71679ms ago: executing program 1 (id=1482): open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f00000007c0)='./bus\x00', &(0x7f0000000800), 0x0, &(0x7f0000000840)={[{@subsystem='net_prio'}]}) 200.510223ms ago: executing program 0 (id=1483): socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900), 0x30}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f0000000000)=[{0x74}, {0x15, 0x0, 0x0, 0x2000}, {0x6, 0x0, 0x0, 0x7ffffcb8}]}) socket$inet_sctp(0x2, 0x1, 0x84) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$pptp(0x18, 0x1, 0x2) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000c80), 0x24}, 0x1, 0x0, 0x0, 0x20080800}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2}}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev, 0x0, 0x6c}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3}}, 0xe8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0x48) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 199.786364ms ago: executing program 1 (id=1484): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1, 0x0, 0x4, 0xff}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fsmount(r4, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) 145.475448ms ago: executing program 4 (id=1485): r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b5af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000040"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_es_lookup_extent_enter\x00', r3}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x0, 0x0, 0x100000, 0x2af2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x90) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000200), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={@cgroup, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$cgroup_subtree(r6, &(0x7f0000000280)={[{0x2b, 'cpuset'}]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x99}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7}, 0x48) write$cgroup_devices(r4, &(0x7f0000000200)=ANY=[], 0xffdd) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) 85.576703ms ago: executing program 0 (id=1486): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x74}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="b400000000000000dd0a00000000000063014900000000009500000000dd0000", @ANYBLOB="62c9ac170fc2706ceaba590cdcec7429e1212ce84e5314d3d1823321b63206e35b49a83d11fcfc83146a7732ae10822ce9dee28768beac4f0de923b03a3e86cb412325b8c3792da5f7497de6d00b2fd137269a58232290d8d8becb2bb2df06933bf19802db57c54655f1673fb2da1dbe37a7e14fa27792151a8b9be3dc34a055a232f2f7318ae500cfda2ec2790c5010bf94470d273bce2d3da1d7b0c4b6e63538c580d48a16878b591425df987146e20e71aad43465f6f2805cdbdaa84312665d18dcc176fcecd1aa524d"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_ext_remove_space_done\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$inet_udplite(0x2, 0x2, 0x88) memfd_create(0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newaddr={0x20, 0x14, 0x503, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev={0xac, 0xf, 0x14, 0x13}}, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @dev}, 0x13d}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x34, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FRA_GENERIC_POLICY=@FRA_FWMARK={0x8, 0xa, 0x7ff}, @FRA_GENERIC_POLICY=@FRA_GOTO={0x8, 0x4, 0xfffffffb}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x34}}, 0x0) 84.993213ms ago: executing program 4 (id=1487): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{0x35, 0x0, 0x0, 0x2}, {0x20}, {0x6}]}) syz_io_uring_submit(0x0, 0x0, 0x0) 54.161666ms ago: executing program 3 (id=1488): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4000004, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)='M', 0x1) 0s ago: executing program 3 (id=1489): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) prctl$PR_SET_MM(0x41555856, 0x0, &(0x7f0000ffa000/0x3000)=nil) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0) chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x18, 0x5a, 0x1, 0x0, 0x0, {}, [@nested={0x4, 0x5}]}, 0x18}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000660800000000000018000000000000000000000000000000950000000000002b0bc9260000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095000000000000003a413d3df0a18670ce17c7e981093059bd30c55bacab56b1293dead56e83f035b36981751f6158651ec3b305f9c99c78686530492f5ab0c5e19340c7591c8ac079e5c69aebd3b025caf4a598437cad5547fa0c31f38b76cb8e56199224a601dbc434df5e92c47b966406cdf5c34f6ba0b6e4ce994a3cbe58"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x90) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @any, 0xfffa}, 0xe) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000000), 0x4) connect$bt_l2cap(r5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x30}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000180)={0x5}, 0x10) write(r6, &(0x7f0000000000)="1c0000001a005f0214f9f407000904001f0000000000000200020000", 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) getpid() kernel console output (not intermixed with test programs): unted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.858741][ T5499] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.871465][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 69.871476][ T29] audit: type=1400 audit(1720903095.379:587): avc: denied { watch watch_reads } for pid=5500 comm="syz.1.653" path="/132/file0/file0" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 69.903187][ T3088] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.914972][ T5503] xt_cgroup: xt_cgroup: no path or classid specified [ 69.960548][ T5226] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.060232][ T5522] netlink: 'syz.1.660': attribute type 10 has an invalid length. [ 70.084645][ T5522] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.095307][ T5524] loop0: detected capacity change from 0 to 1764 [ 70.114739][ T5522] bond0: (slave team0): Enslaving as an active interface with an up link [ 70.139133][ T5525] netlink: 'syz.1.660': attribute type 10 has an invalid length. [ 70.139167][ T5527] openvswitch: netlink: Port 285220524 exceeds max allowable 65535 [ 70.157647][ T5525] bond0: (slave team0): Releasing backup interface [ 70.191545][ T5525] bridge0: port 3(team0) entered blocking state [ 70.197944][ T5525] bridge0: port 3(team0) entered disabled state [ 70.204366][ T5525] team0: entered allmulticast mode [ 70.209627][ T5525] team_slave_0: entered allmulticast mode [ 70.215362][ T5525] team_slave_1: entered allmulticast mode [ 70.224472][ T5525] team0: entered promiscuous mode [ 70.229629][ T5525] team_slave_0: entered promiscuous mode [ 70.235387][ T5525] team_slave_1: entered promiscuous mode [ 70.262076][ T5531] loop0: detected capacity change from 0 to 512 [ 70.277746][ T5531] EXT4-fs: Ignoring removed i_version option [ 70.283854][ T5531] EXT4-fs: Ignoring removed nobh option [ 70.289721][ T5534] veth0_vlan: entered allmulticast mode [ 70.293714][ T5531] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 70.309049][ T5531] EXT4-fs (loop0): 1 truncate cleaned up [ 70.315219][ T5531] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.341065][ T5491] EXT4-fs error (device loop3): ext4_map_blocks:580: inode #2: block 4: comm syz.3.649: lblock 0 mapped to illegal pblock 4 (length 1) [ 70.371998][ T5537] netlink: 8 bytes leftover after parsing attributes in process `syz.1.666'. [ 70.393385][ T29] audit: type=1400 audit(1720903095.899:588): avc: denied { unmount } for pid=5226 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 70.419233][ T3161] IPVS: starting estimator thread 0... [ 70.419521][ T5226] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.427723][ T5539] IPVS: wrr: SCTP 127.0.0.1:0 - no destination available [ 70.506196][ T5544] futex_wake_op: syz.0.668 tries to shift op by 36; fix this program [ 70.515715][ T5542] veth0_to_team: entered promiscuous mode [ 70.516861][ T5544] program syz.0.668 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 70.522416][ T29] audit: type=1400 audit(1720903096.029:589): avc: denied { read } for pid=5543 comm="syz.0.668" name="sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 70.555006][ T5540] IPVS: using max 2880 ests per chain, 144000 per kthread [ 70.615999][ T5542] netlink: 8 bytes leftover after parsing attributes in process `syz.1.669'. [ 70.625773][ T29] audit: type=1400 audit(1720903096.129:590): avc: denied { execute } for pid=5541 comm="syz.1.669" path=2F6D656D66643AF365099F9138C07901631F6E7578202864656C6574656429 dev="tmpfs" ino=78 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 70.654204][ T3381] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.709691][ T5556] loop2: detected capacity change from 0 to 128 [ 70.722854][ T5559] loop3: detected capacity change from 0 to 1024 [ 70.732401][ T5561] loop1: detected capacity change from 0 to 1024 [ 70.734577][ T5559] EXT4-fs: Ignoring removed mblk_io_submit option [ 70.753700][ T5564] netlink: 8 bytes leftover after parsing attributes in process `syz.4.678'. [ 70.754971][ T5559] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.783816][ T3160] IPVS: starting estimator thread 0... [ 70.790075][ T5561] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.792191][ T5566] IPVS: wrr: SCTP 127.0.0.1:0 - no destination available [ 70.819993][ T5561] ext4 filesystem being mounted at /140/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.834305][ T3381] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.852011][ T5571] futex_wake_op: syz.2.680 tries to shift op by 36; fix this program [ 70.862924][ T5571] program syz.2.680 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 70.877122][ T5567] IPVS: using max 2736 ests per chain, 136800 per kthread [ 70.906171][ T3088] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.910980][ T5577] loop4: detected capacity change from 0 to 1024 [ 70.930363][ T29] audit: type=1400 audit(1720903096.439:591): avc: denied { remount } for pid=5575 comm="syz.4.684" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 70.978104][ T5584] team0: entered promiscuous mode [ 70.983356][ T5584] team_slave_0: entered promiscuous mode [ 70.989952][ T5584] team_slave_1: entered promiscuous mode [ 70.996029][ T5587] veth0_vlan: entered allmulticast mode [ 71.011067][ T5589] loop1: detected capacity change from 0 to 512 [ 71.031002][ T5584] syz_tun: entered promiscuous mode [ 71.037499][ T5584] veth0_to_team: entered promiscuous mode [ 71.058856][ T5589] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.065443][ T5594] loop3: detected capacity change from 0 to 512 [ 71.080109][ T5589] ext4 filesystem being mounted at /141/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.083842][ T5594] EXT4-fs: Ignoring removed i_version option [ 71.096687][ T5594] EXT4-fs: Ignoring removed nobh option [ 71.102884][ T5594] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 71.104422][ T5589] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(5) [ 71.114269][ T5594] EXT4-fs (loop3): 1 truncate cleaned up [ 71.119232][ T5589] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 71.126262][ T5594] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.132920][ T5589] vhci_hcd vhci_hcd.0: Device attached [ 71.155425][ T29] audit: type=1400 audit(1720903096.609:592): avc: denied { unlink } for pid=2764 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 71.156387][ T5584] netlink: 8 bytes leftover after parsing attributes in process `syz.4.688'. [ 71.215813][ T3381] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.225239][ T5583] syz_tun: left promiscuous mode [ 71.230334][ T5583] team0: left promiscuous mode [ 71.235110][ T5583] team_slave_0: left promiscuous mode [ 71.241275][ T5583] team_slave_1: left promiscuous mode [ 71.249827][ T5589] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(9) [ 71.256349][ T5589] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 71.263774][ T5589] vhci_hcd vhci_hcd.0: Device attached [ 71.314530][ T5606] loop3: detected capacity change from 0 to 128 [ 71.323679][ T5601] vhci_hcd: connection closed [ 71.323853][ T11] vhci_hcd: stop threads [ 71.326004][ T5596] vhci_hcd: connection closed [ 71.329176][ T11] vhci_hcd: release socket [ 71.342200][ T11] vhci_hcd: disconnect device [ 71.351102][ T5608] netlink: 24 bytes leftover after parsing attributes in process `syz.4.693'. [ 71.361026][ T5608] netlink: 104 bytes leftover after parsing attributes in process `syz.4.693'. [ 71.363779][ T11] vhci_hcd: stop threads [ 71.370203][ T5608] netlink: 24 bytes leftover after parsing attributes in process `syz.4.693'. [ 71.384235][ T11] vhci_hcd: release socket [ 71.388022][ T3160] vhci_hcd: vhci_device speed not set [ 71.394119][ T11] vhci_hcd: disconnect device [ 71.403392][ T5610] futex_wake_op: syz.4.695 tries to shift op by 36; fix this program [ 71.414614][ T5610] program syz.4.695 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 71.457949][ T3160] usb 3-1: new full-speed USB device number 2 using vhci_hcd [ 71.462585][ T5618] loop3: detected capacity change from 0 to 1024 [ 71.465400][ T3160] usb 3-1: enqueue for inactive port 0 [ 71.482997][ T5620] loop0: detected capacity change from 0 to 256 [ 71.493279][ T3160] usb 3-1: enqueue for inactive port 0 [ 71.504414][ T5620] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 198) [ 71.504933][ T5622] netlink: 28 bytes leftover after parsing attributes in process `syz.4.700'. [ 71.514553][ T3160] usb 3-1: enqueue for inactive port 0 [ 71.529533][ T3730] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 71.532260][ T5620] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 198) [ 71.549769][ T5620] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 198) [ 71.593844][ T5626] loop3: detected capacity change from 0 to 1024 [ 71.596090][ T5627] team0: entered promiscuous mode [ 71.605846][ T5627] team_slave_0: entered promiscuous mode [ 71.611590][ T5627] team_slave_1: entered promiscuous mode [ 71.617701][ T5626] EXT4-fs: Ignoring removed mblk_io_submit option [ 71.627316][ T3160] vhci_hcd: vhci_device speed not set [ 71.630380][ T5627] syz_tun: entered promiscuous mode [ 71.640713][ T5626] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.663501][ T3381] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.711724][ T5627] netlink: 8 bytes leftover after parsing attributes in process `syz.4.703'. [ 71.718523][ T5634] loop3: detected capacity change from 0 to 1024 [ 71.730311][ T5625] syz_tun: left promiscuous mode [ 71.735412][ T5625] team0: left promiscuous mode [ 71.740225][ T5625] team_slave_0: left promiscuous mode [ 71.745706][ T5625] team_slave_1: left promiscuous mode [ 71.748508][ T5634] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.765401][ T5634] ext4 filesystem being mounted at /98/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.798917][ T5639] loop2: detected capacity change from 0 to 256 [ 71.806171][ T5640] loop4: detected capacity change from 0 to 2048 [ 71.819780][ T29] audit: type=1400 audit(1720903097.329:593): avc: denied { accept } for pid=5633 comm="syz.3.704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 71.842013][ T5640] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.858159][ T3088] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.868122][ T3381] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.901260][ T5644] loop2: detected capacity change from 0 to 512 [ 71.930841][ T5644] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz.2.707: corrupted in-inode xattr: invalid ea_ino [ 71.944849][ T5644] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.707: couldn't read orphan inode 15 (err -117) [ 71.959012][ T5644] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.978899][ T3089] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.035086][ T5654] netlink: 28 bytes leftover after parsing attributes in process `syz.1.713'. [ 72.129861][ T5660] loop3: detected capacity change from 0 to 256 [ 72.160688][ T29] audit: type=1326 audit(1720903097.669:594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5638 comm="syz.4.706" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9b55236bd9 code=0x0 [ 72.222236][ T5660] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 198) [ 72.281641][ T5660] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 198) [ 72.309841][ T5660] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 198) [ 72.366788][ T5670] loop1: detected capacity change from 0 to 256 [ 72.430047][ T5672] loop3: detected capacity change from 0 to 1024 [ 72.431236][ T5674] loop1: detected capacity change from 0 to 512 [ 72.469574][ T5674] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.492894][ T5674] ext4 filesystem being mounted at /146/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.505161][ T5672] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.523124][ T5672] ext4 filesystem being mounted at /102/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.537810][ T5674] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(5) [ 72.544385][ T5674] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 72.551875][ T5674] vhci_hcd vhci_hcd.0: Device attached [ 72.579217][ T3381] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.608364][ T5674] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(9) [ 72.614976][ T5674] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 72.622387][ T5674] vhci_hcd vhci_hcd.0: Device attached [ 72.684896][ T5691] loop3: detected capacity change from 0 to 512 [ 72.700297][ T5680] loop0: detected capacity change from 0 to 512 [ 72.724172][ T3465] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.732370][ T5680] EXT4-fs (loop0): filesystem is read-only [ 72.735356][ T5691] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 72.739270][ T5680] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 72.740514][ T5680] EXT4-fs (loop0): filesystem is read-only [ 72.764092][ T5691] ext4 filesystem being mounted at /103/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.769541][ T5680] EXT4-fs (loop0): orphan cleanup on readonly fs [ 72.771879][ T5680] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.720: bg 0: block 64: padding at end of block bitmap is not set [ 72.780595][ T3160] vhci_hcd: vhci_device speed not set [ 72.815480][ T5680] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 72.824591][ T5680] EXT4-fs (loop0): 1 orphan inode deleted [ 72.830728][ T5680] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 72.841725][ T5691] EXT4-fs (loop3): shut down requested (0) [ 72.867977][ T5681] vhci_hcd: connection closed [ 72.868052][ T5685] vhci_hcd: connection closed [ 72.869083][ T28] vhci_hcd: stop threads [ 72.879441][ T5701] openvswitch: netlink: Port 285220524 exceeds max allowable 65535 [ 72.882476][ T28] vhci_hcd: release socket [ 72.895329][ T28] vhci_hcd: disconnect device [ 72.905447][ T5691] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 72.915832][ T5691] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 72.926950][ T29] audit: type=1400 audit(1720903098.439:595): avc: denied { setattr } for pid=5690 comm="syz.3.721" name="file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 72.955678][ T5703] IPVS: wrr: SCTP 127.0.0.1:0 - no destination available [ 72.964209][ T28] vhci_hcd: stop threads [ 72.968632][ T28] vhci_hcd: release socket [ 72.973042][ T28] vhci_hcd: disconnect device [ 72.985939][ T5226] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.996447][ T3381] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 73.005510][ T3160] usb 3-1: enqueue for inactive port 0 [ 73.017258][ T3160] usb 3-1: enqueue for inactive port 0 [ 73.029002][ T5706] loop4: detected capacity change from 0 to 256 [ 73.036041][ T3160] usb 3-1: enqueue for inactive port 0 [ 73.047647][ T5706] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 198) [ 73.056965][ T5706] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 198) [ 73.065244][ T5706] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 198) [ 73.101752][ T29] audit: type=1400 audit(1720903098.609:596): avc: denied { mount } for pid=5709 comm="syz.0.727" name="/" dev="gadgetfs" ino=12819 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 73.124708][ T3160] vhci_hcd: vhci_device speed not set [ 73.158901][ T5714] loop3: detected capacity change from 0 to 1764 [ 73.227885][ T5720] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.243456][ T5722] netlink: 'syz.3.734': attribute type 13 has an invalid length. [ 73.258262][ T5722] syz_tun: refused to change device tx_queue_len [ 73.281708][ T5720] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.298581][ T5726] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5726 comm=syz.0.736 [ 73.322846][ T5728] loop3: detected capacity change from 0 to 512 [ 73.338091][ T5728] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 73.350871][ T5728] ext4 filesystem being mounted at /108/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.378876][ T5728] EXT4-fs (loop3): shut down requested (0) [ 73.389658][ T5720] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.411924][ T5728] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 73.411950][ T3088] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.423865][ T5734] team0: entered promiscuous mode [ 73.431906][ T5728] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 73.435511][ T5734] team_slave_0: entered promiscuous mode [ 73.450593][ T5734] team_slave_1: entered promiscuous mode [ 73.462308][ T3381] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 73.465994][ T5734] syz_tun: entered promiscuous mode [ 73.482848][ T5720] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.508217][ T5734] veth0_to_team: entered promiscuous mode [ 73.534802][ T5742] loop3: detected capacity change from 0 to 512 [ 73.554486][ T5720] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.576417][ T5720] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.590054][ T5720] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.604028][ T5720] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.612905][ T5733] syz_tun: left promiscuous mode [ 73.617953][ T5733] team0: left promiscuous mode [ 73.622708][ T5733] team_slave_0: left promiscuous mode [ 73.628743][ T5733] team_slave_1: left promiscuous mode [ 73.739861][ T5762] loop2: detected capacity change from 0 to 512 [ 73.770858][ T5762] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 73.777940][ T5769] loop1: detected capacity change from 0 to 764 [ 73.784705][ T5762] ext4 filesystem being mounted at /204/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.812676][ T5762] EXT4-fs (loop2): shut down requested (0) [ 73.824677][ T5762] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 73.839252][ T3730] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 73.850697][ T5762] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 73.882325][ T3089] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 73.918681][ T5769] loop1: detected capacity change from 0 to 8192 [ 73.925683][ T5769] FAT-fs (loop1): Unrecognized mount option "iso9660" or missing value [ 73.945714][ T5783] team0: entered promiscuous mode [ 73.950808][ T5783] team_slave_0: entered promiscuous mode [ 73.957217][ T5783] team_slave_1: entered promiscuous mode [ 73.964218][ T5783] syz_tun: entered promiscuous mode [ 73.976994][ T3075] I/O error, dev loop1, sector 8064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 74.001219][ T5789] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.072679][ T5782] syz_tun: left promiscuous mode [ 74.078058][ T5782] team0: left promiscuous mode [ 74.082844][ T5782] team_slave_0: left promiscuous mode [ 74.088431][ T5782] team_slave_1: left promiscuous mode [ 74.103189][ T5789] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.183090][ T5789] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.235055][ T5789] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.250565][ T5806] ref_ctr going negative. vaddr: 0x20000082, curr val: -20573, delta: 1 [ 74.258973][ T5806] ref_ctr increment failed for inode: 0x312 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff8881105d6f40 [ 74.273763][ T5806] loop4: detected capacity change from 0 to 512 [ 74.280967][ T5806] EXT4-fs (loop4): filesystem is read-only [ 74.286881][ T5806] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 74.298353][ T5806] EXT4-fs (loop4): filesystem is read-only [ 74.304175][ T5806] EXT4-fs (loop4): orphan cleanup on readonly fs [ 74.314991][ T5789] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.323583][ T5806] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.771: bg 0: block 64: padding at end of block bitmap is not set [ 74.337979][ T5806] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 74.341119][ T5789] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.347490][ T5806] EXT4-fs (loop4): 1 orphan inode deleted [ 74.358731][ T5789] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.360925][ T5806] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 74.373479][ T5789] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.404487][ T3465] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.612155][ T5835] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.618273][ T5839] IPVS: wrr: SCTP 127.0.0.1:0 - no destination available [ 74.693557][ T5835] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.714711][ T5857] program syz.2.795 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 74.745168][ T5835] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.765026][ T5859] loop3: detected capacity change from 0 to 764 [ 74.789841][ T5835] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.802195][ T3730] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 74.845295][ T5859] loop3: detected capacity change from 0 to 8192 [ 74.852592][ T5859] FAT-fs (loop3): Unrecognized mount option "iso9660" or missing value [ 74.865643][ T5835] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.876330][ T5835] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.887496][ T5835] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.898393][ T5835] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.011378][ T5875] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 75.018912][ T5875] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 75.026559][ T5875] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 75.033276][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 75.033287][ T29] audit: type=1400 audit(1720903100.539:653): avc: denied { mount } for pid=5868 comm="syz.0.799" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 75.034116][ T5875] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 75.075426][ T5875] bond0: (slave batadv0): Releasing backup interface [ 75.085790][ T5869] macvlan2: entered allmulticast mode [ 75.091794][ T5869] team_slave_0: entered promiscuous mode [ 75.097464][ T5869] team_slave_1: entered promiscuous mode [ 75.103151][ T5869] team0: entered allmulticast mode [ 75.108418][ T5869] team_slave_0: entered allmulticast mode [ 75.114130][ T5869] team_slave_1: entered allmulticast mode [ 75.120253][ T5869] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 75.128459][ T5869] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 75.140091][ T5877] bond0: entered promiscuous mode [ 75.145263][ T5877] bond_slave_0: entered promiscuous mode [ 75.150975][ T5877] bond_slave_1: entered promiscuous mode [ 75.156692][ T5877] macvlan2: entered promiscuous mode [ 75.162029][ T5877] team0: entered promiscuous mode [ 75.207831][ T29] audit: type=1400 audit(1720903100.719:654): avc: denied { unmount } for pid=5226 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 75.227923][ T29] audit: type=1400 audit(1720903100.719:655): avc: denied { unmount } for pid=5226 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 75.500766][ T29] audit: type=1326 audit(1720903101.009:656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5850 comm="syz.4.792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b55236bd9 code=0x7fc00000 [ 75.524128][ T29] audit: type=1326 audit(1720903101.009:657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5850 comm="syz.4.792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9b55236bd9 code=0x7fc00000 [ 75.548047][ T29] audit: type=1326 audit(1720903101.009:658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5850 comm="syz.4.792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b55236bd9 code=0x7fc00000 [ 75.548677][ T5888] loop3: detected capacity change from 0 to 1024 [ 75.571274][ T29] audit: type=1326 audit(1720903101.009:659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5850 comm="syz.4.792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b55236bd9 code=0x7fc00000 [ 75.600852][ T29] audit: type=1326 audit(1720903101.009:660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5850 comm="syz.4.792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b55236bd9 code=0x7fc00000 [ 75.624157][ T29] audit: type=1326 audit(1720903101.009:661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5850 comm="syz.4.792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b55236bd9 code=0x7fc00000 [ 75.647549][ T29] audit: type=1326 audit(1720903101.009:662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5850 comm="syz.4.792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b55236bd9 code=0x7fc00000 [ 75.651142][ T5888] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.745858][ T5896] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.793899][ T3381] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.804445][ T5896] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.899893][ T5896] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.927419][ T5917] loop3: detected capacity change from 0 to 1024 [ 75.939545][ T5917] EXT4-fs: Ignoring removed nobh option [ 75.952635][ T5917] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.981946][ T3381] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.985490][ T5896] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.113431][ T5896] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.125694][ T5896] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.139229][ T5896] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.157756][ T5896] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.191472][ T5941] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 76.198717][ T5941] IPv6: NLM_F_CREATE should be set when creating new route [ 76.205919][ T5941] IPv6: NLM_F_CREATE should be set when creating new route [ 76.253387][ T5941] __nla_validate_parse: 8 callbacks suppressed [ 76.253402][ T5941] netlink: 12 bytes leftover after parsing attributes in process `syz.3.829'. [ 76.271703][ T5943] loop0: detected capacity change from 0 to 1024 [ 76.280005][ T5943] EXT4-fs: dax option not supported [ 76.358211][ T3730] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 76.537762][ T5960] Process accounting resumed [ 76.707514][ T5977] loop3: detected capacity change from 0 to 256 [ 76.714634][ T5977] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 76.727298][ T5977] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 76.921949][ T5987] netlink: 24 bytes leftover after parsing attributes in process `syz.4.848'. [ 76.984061][ T5988] netlink: 'syz.4.848': attribute type 10 has an invalid length. [ 77.006161][ T5988] veth0_vlan: left promiscuous mode [ 77.020665][ T5988] veth0_vlan: entered promiscuous mode [ 77.039871][ T5988] team0: Device veth0_vlan failed to register rx_handler [ 77.069564][ T5995] loop3: detected capacity change from 0 to 1024 [ 77.083641][ T5991] netlink: 40 bytes leftover after parsing attributes in process `syz.4.848'. [ 77.095113][ T5995] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.162310][ T3381] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.186014][ T6004] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.208856][ T6006] netlink: 8 bytes leftover after parsing attributes in process `syz.3.855'. [ 77.219013][ T6006] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6006 comm=syz.3.855 [ 77.238637][ T6004] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.291243][ T6004] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.338242][ T6004] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.756397][ T5988] syz.4.848 (5988) used greatest stack depth: 9296 bytes left [ 77.781187][ T6016] loop4: detected capacity change from 0 to 512 [ 77.788926][ T6016] EXT4-fs (loop4): 1 truncate cleaned up [ 77.795229][ T6016] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.811022][ T6016] process 'syz.4.859' launched './file1' with NULL argv: empty string added [ 77.825212][ T3465] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.943091][ T6026] loop4: detected capacity change from 0 to 1024 [ 77.949778][ T6026] EXT4-fs: dax option not supported [ 78.888844][ T6047] loop4: detected capacity change from 0 to 1024 [ 78.899436][ T6047] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.923879][ T3465] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.996103][ T6055] loop3: detected capacity change from 0 to 512 [ 78.999611][ T6054] loop4: detected capacity change from 0 to 2048 [ 79.003273][ T6055] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 79.019253][ T6055] EXT4-fs (loop3): orphan cleanup on readonly fs [ 79.027207][ T6055] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.872: bg 0: block 248: padding at end of block bitmap is not set [ 79.029957][ T6054] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.042959][ T6055] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz.3.872: Failed to acquire dquot type 1 [ 79.066411][ T6055] EXT4-fs (loop3): 1 truncate cleaned up [ 79.072708][ T6055] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 79.072974][ T3465] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.163415][ T3381] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.195313][ T6070] Zero length message leads to an empty skb [ 79.217889][ T6072] loop3: detected capacity change from 0 to 512 [ 79.228356][ T6072] EXT4-fs (loop3): 1 truncate cleaned up [ 79.234336][ T6072] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.252670][ T6079] netlink: 104 bytes leftover after parsing attributes in process `syz.4.881'. [ 79.271987][ T3381] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.654106][ T6095] loop4: detected capacity change from 0 to 764 [ 79.696900][ T3730] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 79.731118][ T6095] loop4: detected capacity change from 0 to 8192 [ 79.737911][ T6095] FAT-fs (loop4): Unrecognized mount option "iso9660" or missing value [ 80.165299][ T6099] loop3: detected capacity change from 0 to 256 [ 80.172472][ T6099] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 80.184758][ T6099] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 80.296132][ T29] kauditd_printk_skb: 137 callbacks suppressed [ 80.296180][ T29] audit: type=1400 audit(1720903105.799:798): avc: denied { remount } for pid=6102 comm="syz.1.891" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 80.369136][ T6109] loop1: detected capacity change from 0 to 1024 [ 80.378394][ T6109] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.396657][ T3088] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.420316][ T6113] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 80.427585][ T6113] IPv6: NLM_F_CREATE should be set when creating new route [ 80.434837][ T6113] IPv6: NLM_F_CREATE should be set when creating new route [ 80.485805][ T6113] netlink: 12 bytes leftover after parsing attributes in process `syz.4.896'. [ 80.530815][ T6124] IPv6: Can't replace route, no match found [ 80.541949][ T6126] af_packet: tpacket_rcv: packet too big, clamped from 64989 to 3952. macoff=96 [ 80.602814][ T29] audit: type=1400 audit(1720903106.109:799): avc: denied { execmem } for pid=6131 comm="syz.4.904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 80.718555][ T6139] loop4: detected capacity change from 0 to 1024 [ 80.736138][ T6139] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.741961][ T6142] netlink: 24 bytes leftover after parsing attributes in process `syz.3.907'. [ 80.758243][ T3465] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.769484][ T6128] loop1: detected capacity change from 0 to 128 [ 80.803009][ T3730] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 80.817495][ T6146] netlink: 'syz.3.907': attribute type 10 has an invalid length. [ 80.826081][ T6146] veth0_vlan: left promiscuous mode [ 80.847632][ T6146] veth0_vlan: entered promiscuous mode [ 80.855695][ T6146] team0: Device veth0_vlan failed to register rx_handler [ 80.895018][ T6154] netlink: 40 bytes leftover after parsing attributes in process `syz.3.907'. [ 80.932527][ T6156] loop1: detected capacity change from 0 to 8192 [ 80.939922][ T6163] loop4: detected capacity change from 0 to 136 [ 80.983105][ T29] audit: type=1400 audit(1720903106.489:800): avc: denied { write } for pid=6155 comm="syz.1.912" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 81.014125][ T6156] loop1: detected capacity change from 0 to 2048 [ 81.032992][ T6156] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.046372][ T6173] loop4: detected capacity change from 0 to 128 [ 81.052251][ T6156] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 81.068616][ T6156] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 81.080924][ T6156] EXT4-fs (loop1): This should not happen!! Data will be lost [ 81.080924][ T6156] [ 81.090661][ T6156] EXT4-fs (loop1): Total free blocks count 0 [ 81.091845][ T6173] Process accounting resumed [ 81.096674][ T6156] EXT4-fs (loop1): Free/Dirty block details [ 81.101975][ T6173] syz.4.919: attempt to access beyond end of device [ 81.101975][ T6173] loop4: rw=2049, sector=244, nr_sectors = 1 limit=128 [ 81.107151][ T6156] EXT4-fs (loop1): free_blocks=2415919104 [ 81.126172][ T6156] EXT4-fs (loop1): dirty_blocks=32 [ 81.131335][ T6156] EXT4-fs (loop1): Block reservation details [ 81.137328][ T6156] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 81.211656][ T6178] loop4: detected capacity change from 0 to 2048 [ 81.247210][ T6178] loop4: p1 < > p4 [ 81.251657][ T6178] loop4: p4 size 8388608 extends beyond EOD, truncated [ 81.293073][ T3730] udevd[3730]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 81.303918][ T3076] udevd[3076]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 81.321227][ T29] audit: type=1400 audit(1720903106.829:801): avc: denied { getopt } for pid=6184 comm="syz.4.924" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 81.345605][ T3730] udevd[3730]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 81.353216][ T6185] netlink: 'syz.4.924': attribute type 7 has an invalid length. [ 81.356962][ T3076] udevd[3076]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 81.374160][ T3088] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.374812][ T29] audit: type=1326 audit(1720903106.849:802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6184 comm="syz.4.924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b55236bd9 code=0x7ffc0000 [ 81.406519][ T29] audit: type=1326 audit(1720903106.849:803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6184 comm="syz.4.924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b55236bd9 code=0x7ffc0000 [ 81.429785][ T29] audit: type=1326 audit(1720903106.859:804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6184 comm="syz.4.924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=127 compat=0 ip=0x7f9b55236bd9 code=0x7ffc0000 [ 81.453056][ T29] audit: type=1326 audit(1720903106.859:805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6184 comm="syz.4.924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b55236bd9 code=0x7ffc0000 [ 81.476645][ T29] audit: type=1326 audit(1720903106.859:806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6184 comm="syz.4.924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b55236bd9 code=0x7ffc0000 [ 81.499996][ T29] audit: type=1326 audit(1720903106.859:807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6184 comm="syz.4.924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f9b55236bd9 code=0x7ffc0000 [ 81.563278][ T6190] netlink: 8 bytes leftover after parsing attributes in process `syz.1.925'. [ 81.589601][ T6194] loop3: detected capacity change from 0 to 512 [ 81.610570][ T6194] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.623395][ T6194] ext4 filesystem being mounted at /158/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.242179][ T6004] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.252942][ T6004] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.263632][ T6004] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.273907][ T6004] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.379187][ T6216] loop4: detected capacity change from 0 to 2048 [ 82.417588][ T6216] loop4: p1 < > p4 [ 82.425229][ T6216] loop4: p4 size 8388608 extends beyond EOD, truncated [ 82.465199][ T6222] netlink: 'syz.2.937': attribute type 7 has an invalid length. [ 82.486799][ T3730] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 82.486912][ T3076] I/O error, dev loop4, sector 8 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 82.496707][ T3465] __loop_clr_fd: partition scan of loop4 failed (rc=-16) [ 82.506629][ T3076] I/O error, dev loop4, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 82.513184][ T6224] netlink: 24 bytes leftover after parsing attributes in process `syz.2.938'. [ 82.522235][ T3076] Buffer I/O error on dev loop4p4, logical block 1, async page read [ 82.560637][ T3730] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 82.570233][ T3730] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 82.586881][ T6231] loop3: detected capacity change from 0 to 128 [ 82.593575][ T3730] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 82.599368][ T6232] loop1: detected capacity change from 0 to 512 [ 82.602838][ T3730] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 82.626687][ T3730] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 82.635873][ T3730] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 82.644526][ T6234] netlink: 'syz.2.938': attribute type 10 has an invalid length. [ 82.654586][ T6234] veth0_vlan: left promiscuous mode [ 82.655324][ T6232] ext4 filesystem being mounted at /178/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.664021][ T6234] veth0_vlan: entered promiscuous mode [ 82.677535][ T6234] team0: Device veth0_vlan failed to register rx_handler [ 82.685067][ T3730] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 82.694244][ T3730] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 82.698491][ T6231] Process accounting resumed [ 82.715302][ T6231] syz.3.941: attempt to access beyond end of device [ 82.715302][ T6231] loop3: rw=2049, sector=244, nr_sectors = 1 limit=128 [ 82.731710][ T3730] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 82.741041][ T3730] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 82.745292][ T6234] netlink: 40 bytes leftover after parsing attributes in process `syz.2.938'. [ 82.766211][ T6226] loop4: detected capacity change from 0 to 128 [ 82.777706][ T3730] udevd[3730]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 82.791608][ T3076] udevd[3076]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 82.816679][ T3075] udevd[3075]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 82.827235][ T3730] udevd[3730]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 82.865614][ T3730] udevd[3730]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 82.867514][ T3076] udevd[3076]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 82.998772][ T6258] loop4: detected capacity change from 0 to 2048 [ 83.036322][ T6256] loop1: detected capacity change from 0 to 256 [ 83.041465][ T6260] loop3: detected capacity change from 0 to 512 [ 83.055047][ T6260] EXT4-fs: Ignoring removed orlov option [ 83.060980][ T6258] loop4: p1 < > p4 [ 83.061303][ T6256] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 83.068977][ T6260] EXT4-fs: Ignoring removed nomblk_io_submit option [ 83.073477][ T6256] FAT-fs (loop1): Filesystem has been set read-only [ 83.086732][ T6256] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 83.095439][ T6256] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 83.098643][ T6260] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 83.104140][ T6256] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 83.114098][ T6258] loop4: p4 size 8388608 extends beyond EOD, [ 83.121292][ T6256] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 83.121319][ T6256] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 83.121390][ T6256] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 83.127428][ T6258] truncated [ 83.136048][ T6256] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 83.165394][ T6256] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 83.174141][ T6256] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 83.184295][ T6260] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 83.192343][ T6260] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c040e128, mo2=0002] [ 83.222939][ T6260] EXT4-fs (loop3): orphan cleanup on readonly fs [ 83.223095][ T6264] loop0: detected capacity change from 0 to 8192 [ 83.231895][ T2782] loop4: p1 < > p4 [ 83.235757][ T6260] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 83.240389][ T2782] loop4: p4 size 8388608 extends beyond EOD, [ 83.254003][ T6260] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 83.260207][ T2782] truncated [ 83.277860][ T6260] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.948: bg 0: block 40: padding at end of block bitmap is not set [ 83.313637][ T6260] EXT4-fs (loop3): Remounting filesystem read-only [ 83.326081][ T6260] EXT4-fs (loop3): 1 truncate cleaned up [ 83.350981][ T6260] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 83.416838][ T6274] netlink: 144 bytes leftover after parsing attributes in process `syz.2.954'. [ 83.438236][ T6278] IPv6: Can't replace route, no match found [ 83.470627][ T6283] netlink: 4 bytes leftover after parsing attributes in process `syz.3.957'. [ 83.479484][ T6283] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 83.486998][ T6283] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 83.495178][ T6283] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 83.502709][ T6283] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 83.525747][ T6287] loop0: detected capacity change from 0 to 256 [ 83.552625][ T6287] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 83.570306][ T6287] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 83.632175][ T6293] loop3: detected capacity change from 0 to 2048 [ 83.667378][ T6293] loop3: p1 < > p4 [ 83.671657][ T6293] loop3: p4 size 8388608 extends beyond EOD, truncated [ 83.700701][ T6297] netlink: 'syz.2.963': attribute type 7 has an invalid length. [ 83.832542][ T6314] netlink: 144 bytes leftover after parsing attributes in process `syz.1.968'. [ 83.854700][ T6318] netlink: 8 bytes leftover after parsing attributes in process `syz.1.973'. [ 83.925810][ T6325] loop2: detected capacity change from 0 to 764 [ 83.930727][ T6327] loop3: detected capacity change from 0 to 2048 [ 83.970952][ T6331] netlink: 'syz.1.976': attribute type 7 has an invalid length. [ 83.990005][ T6333] loop1: detected capacity change from 0 to 128 [ 84.072442][ T6325] loop2: detected capacity change from 0 to 8192 [ 84.079192][ T6325] FAT-fs (loop2): Unrecognized mount option "iso9660" or missing value [ 84.087452][ T6336] loop1: detected capacity change from 0 to 2048 [ 84.149597][ T6336] loop1: p1 < > p4 [ 84.181972][ T6336] loop1: p4 size 8388608 extends beyond EOD, truncated [ 84.619629][ T6344] loop4: detected capacity change from 0 to 256 [ 84.628808][ T6344] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 84.637543][ T6344] FAT-fs (loop4): Filesystem has been set read-only [ 84.644335][ T6344] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 84.653129][ T6344] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 84.661928][ T6344] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 84.670770][ T6344] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 84.679552][ T6344] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 84.688257][ T6344] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 84.696969][ T6344] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 84.705647][ T6344] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 84.714388][ T6344] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 84.855649][ T6357] netlink: 8 bytes leftover after parsing attributes in process `syz.3.985'. [ 84.951359][ T6370] loop1: detected capacity change from 0 to 256 [ 85.011493][ T6375] can0: slcan on ptm0. [ 85.031665][ T6375] loop3: detected capacity change from 0 to 2048 [ 85.043032][ T6353] loop0: detected capacity change from 0 to 128 [ 85.074976][ T6375] Alternate GPT is invalid, using primary GPT. [ 85.081441][ T6375] loop3: p2 p3 p7 [ 85.166636][ T6374] can0 (unregistered): slcan off ptm0. [ 85.257685][ T6413] loop0: detected capacity change from 0 to 764 [ 85.317607][ T6413] loop0: detected capacity change from 0 to 8192 [ 85.324317][ T6413] FAT-fs (loop0): Unrecognized mount option "iso9660" or missing value [ 85.405116][ T6427] loop4: detected capacity change from 0 to 512 [ 85.425665][ T6427] ext4 filesystem being mounted at /215/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.440032][ T6427] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(5) [ 85.446584][ T6427] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 85.454108][ T6427] vhci_hcd vhci_hcd.0: Device attached [ 85.467895][ T6433] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.489640][ T6427] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(9) [ 85.496204][ T6427] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 85.503662][ T6427] vhci_hcd vhci_hcd.0: Device attached [ 85.520504][ T6438] vhci_hcd: connection closed [ 85.521081][ T6434] vhci_hcd: connection closed [ 85.521235][ T1483] vhci_hcd: stop threads [ 85.534825][ T1483] vhci_hcd: release socket [ 85.539262][ T1483] vhci_hcd: disconnect device [ 85.544094][ T1483] vhci_hcd: stop threads [ 85.548366][ T1483] vhci_hcd: release socket [ 85.552762][ T1483] vhci_hcd: disconnect device [ 85.561438][ T6433] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.615833][ T6433] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.682789][ T6445] loop2: detected capacity change from 0 to 256 [ 85.692546][ T6433] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.834275][ T6447] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1003'. [ 85.843213][ T6447] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.850660][ T6447] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 85.858428][ T6447] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.865897][ T6447] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.891308][ T6433] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.902079][ T6433] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.913027][ T6433] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.924136][ T6433] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.035861][ T6457] loop2: detected capacity change from 0 to 512 [ 86.046390][ T6457] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 86.078636][ T6457] ext4 filesystem being mounted at /245/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.105956][ T29] kauditd_printk_skb: 120 callbacks suppressed [ 86.105970][ T29] audit: type=1400 audit(1720903111.609:927): avc: denied { link } for pid=6456 comm="syz.2.1008" name="file0" dev="loop2" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 86.210323][ T6469] loop0: detected capacity change from 0 to 256 [ 86.219209][ T6469] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 86.227947][ T6469] FAT-fs (loop0): Filesystem has been set read-only [ 86.234993][ T6469] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 86.244045][ T6469] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 86.252826][ T6469] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 86.261612][ T6469] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 86.270399][ T6469] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 86.279285][ T6469] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 86.288026][ T6469] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 86.296772][ T6469] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 86.305601][ T6469] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 86.344018][ T6482] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.400023][ T6484] hub 9-0:1.0: USB hub found [ 86.404815][ T6484] hub 9-0:1.0: 8 ports detected [ 86.433108][ T6482] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.492858][ T6482] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.551770][ T6482] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.639139][ T6482] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.651008][ T6482] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.661881][ T6482] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.672930][ T6482] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.747295][ T6486] 9p: Unknown Cache mode or invalid value fsc€ùhe [ 87.144922][ T6499] loop3: detected capacity change from 0 to 2048 [ 87.294697][ T6509] loop3: detected capacity change from 0 to 512 [ 87.303982][ T6509] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 87.318180][ T6509] ext4 filesystem being mounted at /195/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.447300][ T6513] tap0: tun_chr_ioctl cmd 1074025677 [ 87.452839][ T6513] tap0: linktype set to 821 [ 87.690392][ T6523] hub 9-0:1.0: USB hub found [ 87.695454][ T6523] hub 9-0:1.0: 8 ports detected [ 87.934323][ T6527] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1035'. [ 88.007367][ T29] audit: type=1400 audit(1720903113.519:928): avc: denied { execute_no_trans } for pid=6534 comm="syz.2.1039" path="/253/file0" dev="tmpfs" ino=1369 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 88.043780][ T6537] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1036'. [ 88.050333][ T6540] loop2: detected capacity change from 0 to 512 [ 88.057660][ T6537] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1036'. [ 88.070336][ T6537] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.078585][ T6537] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.086837][ T6537] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.095038][ T6537] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.103573][ T6537] vxlan0: entered promiscuous mode [ 88.110116][ T3730] blk_print_req_error: 2 callbacks suppressed [ 88.110129][ T3730] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 88.131788][ T6540] loop2: detected capacity change from 0 to 2048 [ 88.176779][ T6540] loop2: p1 < > p2 p3 < p5 > p4 [ 88.181778][ T6540] loop2: partition table partially beyond EOD, truncated [ 88.188998][ T6540] loop2: p1 start 4278190080 is beyond EOD, truncated [ 88.195813][ T6540] loop2: p2 start 16908800 is beyond EOD, truncated [ 88.203150][ T6540] loop2: p4 start 11326 is beyond EOD, truncated [ 88.209558][ T6540] loop2: p5 start 16908800 is beyond EOD, truncated [ 88.287726][ T6545] tap0: tun_chr_ioctl cmd 1074025677 [ 88.293132][ T6545] tap0: linktype set to 821 [ 88.357774][ T6549] Invalid option length (0) for dns_resolver key [ 88.455075][ T6559] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1047'. [ 88.491897][ T6566] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1052'. [ 88.530485][ T6571] loop2: detected capacity change from 0 to 256 [ 88.554025][ T6569] loop3: detected capacity change from 0 to 8192 [ 88.561456][ T6569] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 88.572625][ T6569] FAT-fs (loop3): error, clusters badly computed (1 != 0) [ 88.579835][ T6569] FAT-fs (loop3): Filesystem has been set read-only [ 88.586661][ T6569] FAT-fs (loop3): error, clusters badly computed (2 != 1) [ 88.672172][ T6585] loop2: detected capacity change from 0 to 128 [ 88.678894][ T6585] FAT-fs (loop2): Unrecognized mount option "" or missing value [ 88.721388][ T29] audit: type=1400 audit(1720903114.229:929): avc: denied { ioctl } for pid=6584 comm="syz.2.1060" path="/dev/virtual_nci" dev="devtmpfs" ino=108 ioctlcmd=0x0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:crash_device_t:s0" [ 88.773721][ T6591] loop2: detected capacity change from 0 to 128 [ 88.823299][ T6598] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1062'. [ 88.845078][ T6602] loop3: detected capacity change from 0 to 256 [ 88.896679][ T6605] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1066'. [ 88.934869][ T6609] netlink: 6 bytes leftover after parsing attributes in process `syz.0.1069'. [ 88.943800][ T6609] netlink: 6 bytes leftover after parsing attributes in process `syz.0.1069'. [ 88.971699][ T29] audit: type=1326 audit(1720903114.479:930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6612 comm="syz.0.1070" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbf477e5bd9 code=0x0 [ 88.999456][ T6611] loop3: detected capacity change from 0 to 8192 [ 89.007371][ T6611] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 89.018958][ T6611] FAT-fs (loop3): error, clusters badly computed (1 != 0) [ 89.026157][ T6611] FAT-fs (loop3): Filesystem has been set read-only [ 89.032834][ T6611] FAT-fs (loop3): error, clusters badly computed (2 != 1) [ 89.133793][ T6618] loop3: detected capacity change from 0 to 512 [ 89.143856][ T6618] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 89.158432][ T6618] ext4 filesystem being mounted at /212/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.324549][ T6628] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1075'. [ 89.412079][ T6638] loop3: detected capacity change from 0 to 2048 [ 89.418860][ T6638] EXT4-fs: Ignoring removed mblk_io_submit option [ 89.495944][ T29] audit: type=1400 audit(1720903114.999:931): avc: denied { create } for pid=6643 comm="syz.3.1082" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 89.520856][ T29] audit: type=1400 audit(1720903115.029:932): avc: denied { search } for pid=2764 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 89.542665][ T29] audit: type=1400 audit(1720903115.029:933): avc: denied { module_request } for pid=6645 comm="syz.3.1083" kmod="net-pf-2-proto-0-type-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 89.572757][ T6650] loop3: detected capacity change from 0 to 512 [ 89.637256][ T3730] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 89.650921][ T6650] loop3: detected capacity change from 0 to 2048 [ 89.686965][ T6650] loop3: p1 < > p2 p3 < p5 > p4 [ 89.691969][ T6650] loop3: partition table partially beyond EOD, truncated [ 89.699067][ T6650] loop3: p1 start 4278190080 is beyond EOD, truncated [ 89.705910][ T6650] loop3: p2 start 16908800 is beyond EOD, truncated [ 89.712957][ T6650] loop3: p4 start 11326 is beyond EOD, truncated [ 89.719318][ T6650] loop3: p5 start 16908800 is beyond EOD, truncated [ 89.804418][ T29] audit: type=1400 audit(1720903115.309:934): avc: denied { execute } for pid=6659 comm="syz.3.1087" path="/dev/bsg/blkio.throttle.io_service_bytes_recursive" dev="devtmpfs" ino=708 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 89.923556][ T29] audit: type=1400 audit(1720903115.429:935): avc: denied { mount } for pid=6678 comm="syz.0.1093" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 89.947425][ T29] audit: type=1400 audit(1720903115.459:936): avc: denied { unmount } for pid=5226 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 90.645003][ T6732] netlink: 'syz.2.1115': attribute type 3 has an invalid length. [ 90.652904][ T6732] netlink: 'syz.2.1115': attribute type 3 has an invalid length. [ 90.741186][ T6745] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 90.762886][ T6748] netlink: 'syz.2.1123': attribute type 14 has an invalid length. [ 90.776282][ T6751] tipc: Started in network mode [ 90.781332][ T6751] tipc: Node identity aaaaaaaaaa34, cluster identity 4711 [ 90.785410][ T6753] loop2: detected capacity change from 0 to 128 [ 90.788732][ T6751] tipc: Enabled bearer , priority 10 [ 90.799256][ T6753] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 90.809306][ T6753] FAT-fs (loop2): Filesystem has been set read-only [ 90.816634][ T6753] syz.2.1125: attempt to access beyond end of device [ 90.816634][ T6753] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 90.914204][ T6770] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 90.937984][ T6772] loop3: detected capacity change from 0 to 2048 [ 90.967110][ T6780] netlink: 'syz.2.1136': attribute type 14 has an invalid length. [ 90.984868][ T6781] tipc: Started in network mode [ 90.989833][ T6781] tipc: Node identity aaaaaaaaaa34, cluster identity 4711 [ 90.997079][ T6781] tipc: Enabled bearer , priority 10 [ 91.037136][ T6793] loop3: detected capacity change from 0 to 128 [ 91.047718][ T6793] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 91.055601][ T6793] FAT-fs (loop3): Filesystem has been set read-only [ 91.062324][ T6793] syz.3.1143: attempt to access beyond end of device [ 91.062324][ T6793] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 91.299137][ T6817] loop3: detected capacity change from 0 to 128 [ 91.435614][ T6839] loop3: detected capacity change from 0 to 1024 [ 91.453107][ T6839] syz_tun: entered allmulticast mode [ 91.459309][ T6839] syz_tun (unregistering): left allmulticast mode [ 91.606865][ T6846] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 91.622872][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 91.622886][ T29] audit: type=1400 audit(1720903117.129:940): avc: denied { append } for pid=6847 comm="syz.0.1162" name="event0" dev="devtmpfs" ino=217 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 91.624099][ T3159] kernel write not supported for file /input/event0 (pid: 3159 comm: kworker/1:3) [ 91.906560][ T3160] tipc: Node number set to 10398378 [ 91.917905][ T3159] kernel write not supported for file /input/event0 (pid: 3159 comm: kworker/1:3) [ 91.942716][ T6874] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 92.116538][ T3160] tipc: Node number set to 10398378 [ 92.121832][ T29] audit: type=1400 audit(1720903117.629:941): avc: denied { mount } for pid=6887 comm="syz.2.1180" name="/" dev="configfs" ino=1353 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 92.145698][ T29] audit: type=1400 audit(1720903117.629:942): avc: denied { search } for pid=6887 comm="syz.2.1180" name="/" dev="configfs" ino=1353 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 92.167960][ T29] audit: type=1400 audit(1720903117.629:943): avc: denied { read } for pid=6887 comm="syz.2.1180" name="/" dev="configfs" ino=1353 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 92.190061][ T29] audit: type=1400 audit(1720903117.629:944): avc: denied { open } for pid=6887 comm="syz.2.1180" path="/" dev="configfs" ino=1353 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 92.212122][ T29] audit: type=1400 audit(1720903117.629:945): avc: denied { write } for pid=6887 comm="syz.2.1180" name="/" dev="configfs" ino=1353 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 92.234413][ T29] audit: type=1400 audit(1720903117.629:946): avc: denied { add_name } for pid=6887 comm="syz.2.1180" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 92.254954][ T29] audit: type=1400 audit(1720903117.629:947): avc: denied { create } for pid=6887 comm="syz.2.1180" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:configfs_t tclass=file permissive=1 [ 92.344215][ T6896] loop3: detected capacity change from 0 to 2048 [ 92.361061][ T29] audit: type=1400 audit(1720903117.869:948): avc: denied { bind } for pid=6895 comm="syz.3.1181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 92.383345][ T6896] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 92.400111][ T6898] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.448257][ T6898] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.468194][ T35] kernel write not supported for file /input/event0 (pid: 35 comm: kworker/1:1) [ 92.508150][ T6898] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.538861][ T6910] loop3: detected capacity change from 0 to 512 [ 92.545441][ T6910] EXT4-fs: Ignoring removed mblk_io_submit option [ 92.552672][ T6910] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 92.564036][ T6910] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz.3.1190: corrupted in-inode xattr: e_value out of bounds [ 92.564298][ T6898] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.579159][ T6910] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.1190: couldn't read orphan inode 15 (err -117) [ 92.635928][ T29] audit: type=1400 audit(1720903118.139:949): avc: denied { bind } for pid=6912 comm="syz.0.1192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 92.719396][ T6928] loop3: detected capacity change from 0 to 1024 [ 92.726225][ T6928] EXT4-fs: Ignoring removed nomblk_io_submit option [ 92.834516][ T6939] loop3: detected capacity change from 0 to 512 [ 92.841174][ T6939] EXT4-fs: Ignoring removed mblk_io_submit option [ 92.848414][ T6939] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 92.859090][ T6939] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz.3.1202: corrupted in-inode xattr: e_value out of bounds [ 92.873401][ T6939] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.1202: couldn't read orphan inode 15 (err -117) [ 93.120412][ T6944] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 93.540074][ T6946] __nla_validate_parse: 8 callbacks suppressed [ 93.540090][ T6946] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1204'. [ 93.555249][ T6946] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 93.562739][ T6946] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 93.570325][ T6946] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 93.577807][ T6946] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 93.721331][ T6898] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.731908][ T6898] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.742557][ T6898] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.753657][ T6898] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.802557][ T6959] loop2: detected capacity change from 0 to 512 [ 93.817755][ T6959] ext4 filesystem being mounted at /311/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.818277][ T6960] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 93.839906][ T6959] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz.2.1210: corrupted inode contents [ 93.867045][ T6959] EXT4-fs error (device loop2): ext4_dirty_inode:5935: inode #2: comm syz.2.1210: mark_inode_dirty error [ 93.886554][ T6959] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz.2.1210: corrupted inode contents [ 93.898629][ T6959] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz.2.1210: mark_inode_dirty error [ 93.957326][ T6968] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1214'. [ 94.025823][ T11] nci: nci_rf_intf_activated_ntf_packet: unsupported activation_rf_tech_and_mode 0x9b [ 94.038630][ T6981] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1216'. [ 94.070725][ T6989] netlink: 'syz.2.1210': attribute type 48 has an invalid length. [ 94.089230][ T6994] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 94.126251][ T6998] syz_tun: entered allmulticast mode [ 94.132233][ T6998] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1221'. [ 94.149263][ T6998] syz_tun (unregistering): left allmulticast mode [ 94.300161][ T7000] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 94.819383][ T7014] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1228'. [ 94.844877][ T7012] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1227'. [ 94.897153][ T11] nci: nci_rf_intf_activated_ntf_packet: unsupported activation_rf_tech_and_mode 0x9b [ 94.937778][ T7029] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 94.977566][ T7033] lo: entered allmulticast mode [ 94.984546][ T7033] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1234'. [ 95.026130][ T3089] syz_tun (unregistering): left promiscuous mode [ 95.035581][ T7038] loop3: detected capacity change from 0 to 512 [ 95.045765][ T7038] EXT4-fs: Ignoring removed mblk_io_submit option [ 95.052688][ T7038] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 95.068398][ T7038] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz.3.1237: corrupted in-inode xattr: e_value out of bounds [ 95.083945][ T7048] macsec0: entered promiscuous mode [ 95.094083][ T7038] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.1237: couldn't read orphan inode 15 (err -117) [ 95.128829][ T7048] ------------[ cut here ]------------ [ 95.134404][ T7048] Please remove unsupported % in format string [ 95.141735][ T7048] WARNING: CPU: 1 PID: 7048 at lib/vsprintf.c:2680 format_decode+0x87f/0x8a0 [ 95.150696][ T7048] Modules linked in: [ 95.154604][ T7048] CPU: 1 PID: 7048 Comm: syz.0.1238 Not tainted 6.10.0-rc7-syzkaller-00256-gd0d0cd380055 #0 [ 95.164728][ T7048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 95.174876][ T7048] RIP: 0010:format_decode+0x87f/0x8a0 [ 95.180344][ T7048] Code: 9c 4f 86 e8 43 9e 4e fc c6 05 be e7 57 01 01 90 4c 89 ef e8 a3 9c 4e fc 41 0f b6 75 00 48 c7 c7 59 ba e5 85 e8 a2 46 19 fc 90 <0f> 0b 90 90 4c 89 ff e8 95 aa 4e fc 4d 8b 27 e9 a3 fe ff ff e8 68 [ 95.200016][ T7048] RSP: 0018:ffffc900013679a0 EFLAGS: 00010246 [ 95.206084][ T7048] RAX: 69fc2dd01431ee00 RBX: ffff00ffffffffff RCX: 0000000000040000 [ 95.214087][ T7048] RDX: ffffc90004ca6000 RSI: 00000000000017df RDI: 00000000000017e0 [ 95.222115][ T7048] RBP: 0000000000000000 R08: ffffffff8110fcb7 R09: 0000000000000000 [ 95.224745][ T7039] chnl_net:caif_netlink_parms(): no params data found [ 95.230092][ T7048] R10: 0001ffffffffffff R11: ffff888104174200 R12: ffff0a00ffffff00 [ 95.230113][ T7048] R13: ffffc90001367bfc R14: ffff0000ffffff00 R15: ffffc90001367a28 [ 95.252846][ T7048] FS: 00007fbf46a676c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 95.261884][ T7048] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 95.268478][ T7048] CR2: 0000001b3290fff8 CR3: 00000001068b6000 CR4: 00000000003506f0 [ 95.276434][ T7048] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 95.284478][ T7048] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 95.292567][ T7048] Call Trace: [ 95.295939][ T7048] [ 95.298884][ T7048] ? __warn+0x13c/0x350 [ 95.303100][ T7048] ? report_bug+0x315/0x420 [ 95.307724][ T7048] ? format_decode+0x87f/0x8a0 [ 95.312626][ T7048] ? handle_bug+0x3e/0x70 [ 95.316993][ T7048] ? exc_invalid_op+0x1a/0x50 [ 95.321671][ T7048] ? asm_exc_invalid_op+0x1a/0x20 [ 95.326790][ T7048] ? __warn_printk+0x167/0x1b0 [ 95.331556][ T7048] ? format_decode+0x87f/0x8a0 [ 95.336366][ T7048] bstr_printf+0xb5/0x9e0 [ 95.340725][ T7048] bpf_trace_printk+0xba/0x1d0 [ 95.345493][ T7048] ? __pfx_bpf_trace_printk+0x10/0x10 [ 95.350920][ T7048] ___bpf_prog_run+0x9ab/0x46c0 [ 95.355820][ T7048] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.362003][ T7048] ? arch_stack_walk+0x16d/0x1b0 [ 95.366955][ T7048] __bpf_prog_run32+0x74/0xa0 [ 95.371657][ T7048] bpf_test_run+0x17d/0x430 [ 95.376155][ T7048] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.382330][ T7048] ? should_fail_ex+0x31/0x230 [ 95.387172][ T7048] ? bpf_test_run+0xf1/0x430 [ 95.391833][ T7048] bpf_prog_test_run_skb+0x73c/0x9b0 [ 95.397217][ T7048] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 95.403057][ T7048] bpf_prog_test_run+0x26d/0x3e0 [ 95.408096][ T7048] __sys_bpf+0x400/0x7a0 [ 95.412502][ T7048] __x64_sys_bpf+0x43/0x50 [ 95.416920][ T7048] x64_sys_call+0x2655/0x2d70 [ 95.421595][ T7048] do_syscall_64+0xc9/0x1c0 [ 95.426150][ T7048] ? clear_bhb_loop+0x55/0xb0 [ 95.430892][ T7048] ? clear_bhb_loop+0x55/0xb0 [ 95.435587][ T7048] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.441490][ T7048] RIP: 0033:0x7fbf477e5bd9 [ 95.445914][ T7048] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.465757][ T7048] RSP: 002b:00007fbf46a67048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 95.474203][ T7048] RAX: ffffffffffffffda RBX: 00007fbf47973f60 RCX: 00007fbf477e5bd9 [ 95.482225][ T7048] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 95.490404][ T7048] RBP: 00007fbf47854e60 R08: 0000000000000000 R09: 0000000000000000 [ 95.498391][ T7048] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 95.506362][ T7048] R13: 000000000000004d R14: 00007fbf47973f60 R15: 00007ffe987ee0a8 [ 95.514346][ T7048] [ 95.517369][ T7048] ---[ end trace 0000000000000000 ]--- [ 95.532054][ T7047] macsec0: left promiscuous mode [ 95.552443][ T7039] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.559698][ T7039] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.574972][ T7039] bridge_slave_0: entered allmulticast mode [ 95.592094][ T7039] bridge_slave_0: entered promiscuous mode [ 95.608365][ T7065] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1241'. [ 95.617872][ T7039] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.624988][ T7039] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.632539][ T7039] bridge_slave_1: entered allmulticast mode [ 95.640932][ T7039] bridge_slave_1: entered promiscuous mode [ 95.689271][ T7039] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.700703][ T7039] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.731721][ T7039] team0: Port device team_slave_0 added [ 95.738473][ T7039] team0: Port device team_slave_1 added [ 95.762022][ T7039] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.769052][ T7039] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.795058][ T7039] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.808182][ T7082] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1246'. [ 95.817393][ T7039] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.824341][ T7039] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.850620][ T7039] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.880775][ T7039] hsr_slave_0: entered promiscuous mode [ 95.886685][ T7039] hsr_slave_1: entered promiscuous mode [ 95.886899][ T7039] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.886912][ T7039] Cannot create hsr debugfs directory [ 95.950726][ T7052] chnl_net:caif_netlink_parms(): no params data found [ 95.985251][ T7091] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 96.004155][ T7039] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.029556][ T7052] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.036769][ T7052] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.044822][ T7052] bridge_slave_0: entered allmulticast mode [ 96.051436][ T7052] bridge_slave_0: entered promiscuous mode [ 96.059449][ T7039] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.074978][ T7052] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.082110][ T7052] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.090426][ T7052] bridge_slave_1: entered allmulticast mode [ 96.097004][ T7052] bridge_slave_1: entered promiscuous mode [ 96.131794][ T7039] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.148055][ T7052] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.158929][ T7052] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.178210][ T7039] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.230652][ T7052] team0: Port device team_slave_0 added [ 96.237778][ T7052] team0: Port device team_slave_1 added [ 96.275230][ T7052] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.282292][ T7052] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.308379][ T7052] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.321034][ T7114] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1255'. [ 96.347383][ T7052] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.354447][ T7052] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.380656][ T7052] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.411493][ T7052] hsr_slave_0: entered promiscuous mode [ 96.419538][ T7052] hsr_slave_1: entered promiscuous mode [ 96.425621][ T7052] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.434139][ T7052] Cannot create hsr debugfs directory [ 96.447813][ T7118] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 96.470747][ T11] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.520679][ T11] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.537304][ T7105] chnl_net:caif_netlink_parms(): no params data found [ 96.576318][ T11] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.628458][ T7105] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.635529][ T7105] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.642998][ T7105] bridge_slave_0: entered allmulticast mode [ 96.651238][ T7105] bridge_slave_0: entered promiscuous mode [ 96.662582][ T7105] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.669702][ T7105] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.671057][ T7134] loop3: detected capacity change from 0 to 2048 [ 96.677080][ T7105] bridge_slave_1: entered allmulticast mode [ 96.689894][ T7105] bridge_slave_1: entered promiscuous mode [ 96.714694][ T7134] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 96.732235][ T11] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.744154][ T7105] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.754836][ T7105] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.777216][ T7105] team0: Port device team_slave_0 added [ 96.788504][ T7105] team0: Port device team_slave_1 added [ 96.820236][ T7105] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.827252][ T7105] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.853290][ T7105] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.864901][ T7105] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.871889][ T7105] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.898099][ T7105] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.909384][ T11] bridge_slave_1: left allmulticast mode [ 96.915027][ T11] bridge_slave_1: left promiscuous mode [ 96.920747][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.928446][ T11] bridge_slave_0: left allmulticast mode [ 96.934130][ T11] bridge_slave_0: left promiscuous mode [ 96.939820][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.109517][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 97.119986][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 97.130317][ T11] bond0 (unregistering): Released all slaves [ 97.159567][ T7105] hsr_slave_0: entered promiscuous mode [ 97.165633][ T7105] hsr_slave_1: entered promiscuous mode [ 97.172052][ T7105] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.179663][ T7105] Cannot create hsr debugfs directory [ 97.239362][ T11] hsr_slave_0: left promiscuous mode [ 97.245214][ T11] hsr_slave_1: left promiscuous mode [ 97.251310][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 97.258817][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 97.267344][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 97.274821][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 97.284936][ T11] veth1_macvtap: left promiscuous mode [ 97.290590][ T11] veth1_vlan: left promiscuous mode [ 97.359008][ T11] team0 (unregistering): Port device team_slave_1 removed [ 97.369690][ T11] team0 (unregistering): Port device team_slave_0 removed [ 97.615323][ T7177] hub 9-0:1.0: USB hub found [ 97.620116][ T7177] hub 9-0:1.0: 8 ports detected [ 97.830384][ T11] IPVS: stop unused estimator thread 0... [ 98.363634][ T7262] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 98.567217][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 98.567293][ T29] audit: type=1400 audit(1720903124.079:959): avc: denied { setopt } for pid=7281 comm="syz.0.1271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 98.572380][ T7282] __nla_validate_parse: 1 callbacks suppressed [ 98.572410][ T7282] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1271'. [ 98.611887][ T29] audit: type=1400 audit(1720903124.119:960): avc: denied { nlmsg_write } for pid=7281 comm="syz.0.1271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 98.861150][ T7291] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 100.403756][ T7302] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1276'. [ 100.442228][ T29] audit: type=1326 audit(1720903125.949:961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7303 comm="syz.0.1277" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbf477e5bd9 code=0x0 [ 100.990287][ T7052] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.000956][ T7039] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 101.009460][ T7039] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 101.018379][ T7039] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 101.027819][ T7052] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.038603][ T7039] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 101.049567][ T28] bridge_slave_1: left allmulticast mode [ 101.055308][ T28] bridge_slave_1: left promiscuous mode [ 101.061021][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.068868][ T28] bridge_slave_0: left allmulticast mode [ 101.074568][ T28] bridge_slave_0: left promiscuous mode [ 101.080256][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.129808][ T28] ip6gretap0 (unregistering): left promiscuous mode [ 101.188681][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 101.199167][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 101.209476][ T28] bond0 (unregistering): Released all slaves [ 101.224107][ T7052] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.252958][ T7039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.264612][ T7039] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.275012][ T29] audit: type=1400 audit(1720903126.779:962): avc: denied { bind } for pid=7307 comm="syz.0.1278" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 101.277902][ T907] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.294266][ T29] audit: type=1400 audit(1720903126.779:963): avc: denied { listen } for pid=7307 comm="syz.0.1278" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 101.301274][ T907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.330863][ T907] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.331538][ T29] audit: type=1400 audit(1720903126.829:964): avc: denied { accept } for pid=7307 comm="syz.0.1278" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 101.337967][ T907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.364156][ T7310] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1279'. [ 101.374844][ T7052] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.398557][ T28] hsr_slave_0: left promiscuous mode [ 101.404096][ T28] hsr_slave_1: left promiscuous mode [ 101.411202][ T28] veth1_macvtap: left promiscuous mode [ 101.416756][ T28] veth0_macvtap: left promiscuous mode [ 101.422344][ T28] veth1_vlan: left promiscuous mode [ 101.518759][ T28] team0 (unregistering): Port device team_slave_1 removed [ 101.529651][ T28] team0 (unregistering): Port device team_slave_0 removed [ 101.564879][ T7039] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 101.575259][ T7039] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.636514][ T7052] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 101.652519][ T7052] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 101.684331][ T7052] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 101.724541][ T7052] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 101.740239][ T7039] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.838767][ T7052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.876489][ T7052] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.900031][ T3164] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.907122][ T3164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.921863][ T7039] veth0_vlan: entered promiscuous mode [ 101.934998][ T28] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.944940][ T28] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.959545][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.966664][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.985196][ T7052] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 101.995603][ T7052] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 102.011534][ T7039] veth1_vlan: entered promiscuous mode [ 102.024914][ T28] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 102.034786][ T28] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.083987][ T28] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 102.094068][ T28] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.104914][ T7105] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 102.114604][ T7105] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 102.125367][ T7105] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 102.152383][ T28] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 102.162295][ T28] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.174893][ T7105] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 102.183923][ T7326] chnl_net:caif_netlink_parms(): no params data found [ 102.202417][ T7039] veth0_macvtap: entered promiscuous mode [ 102.222562][ T7039] veth1_macvtap: entered promiscuous mode [ 102.266081][ T7052] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.277321][ T7039] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.317356][ T28] bridge_slave_1: left allmulticast mode [ 102.323062][ T28] bridge_slave_1: left promiscuous mode [ 102.328900][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.338724][ T28] bridge_slave_0: left allmulticast mode [ 102.344390][ T28] bridge_slave_0: left promiscuous mode [ 102.350208][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.489799][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 102.499502][ T28] bond_slave_0: left promiscuous mode [ 102.506446][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 102.515327][ T28] bond_slave_1: left promiscuous mode [ 102.522814][ T28] bond0 (unregistering): (slave macvlan2): Releasing backup interface [ 102.531826][ T28] macvlan2: left promiscuous mode [ 102.536912][ T28] team0: left promiscuous mode [ 102.543000][ T28] team0: left allmulticast mode [ 102.548044][ T28] team_slave_0: left allmulticast mode [ 102.553503][ T28] team_slave_1: left allmulticast mode [ 102.559057][ T28] team_slave_0: left promiscuous mode [ 102.564445][ T28] team_slave_1: left promiscuous mode [ 102.572016][ T28] bond0 (unregistering): Released all slaves [ 102.582198][ T7326] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.589329][ T7326] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.596819][ T7326] bridge_slave_0: entered allmulticast mode [ 102.603374][ T7326] bridge_slave_0: entered promiscuous mode [ 102.612608][ T7326] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.619739][ T7326] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.629008][ T7326] bridge_slave_1: entered allmulticast mode [ 102.635601][ T7326] bridge_slave_1: entered promiscuous mode [ 102.643118][ T7039] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.657031][ T28] tipc: Disabling bearer [ 102.667364][ T28] tipc: Left network mode [ 102.686816][ T7039] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.695590][ T7039] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.704319][ T7039] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.713021][ T7039] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.730523][ T7326] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.746233][ T7105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.756041][ T28] hsr_slave_0: left promiscuous mode [ 102.761888][ T28] hsr_slave_1: left promiscuous mode [ 102.769912][ T28] veth1_macvtap: left promiscuous mode [ 102.775404][ T28] veth0_macvtap: left promiscuous mode [ 102.781055][ T28] veth1_vlan: left promiscuous mode [ 102.786296][ T28] veth0_vlan: left promiscuous mode [ 102.880419][ T28] team0 (unregistering): Port device team_slave_1 removed [ 102.890800][ T28] team0 (unregistering): Port device team_slave_0 removed [ 102.925854][ T28] lo (unregistering): left allmulticast mode [ 102.935852][ T7326] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.969111][ T7326] team0: Port device team_slave_0 added [ 102.981731][ T7105] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.003267][ T7326] team0: Port device team_slave_1 added [ 103.048870][ T3133] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.055992][ T3133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.079412][ T7326] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.086406][ T7326] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.112494][ T7326] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.128508][ T7052] veth0_vlan: entered promiscuous mode [ 103.135542][ T7326] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.142630][ T7326] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.168624][ T7326] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.192007][ T7504] netlink: 'syz.2.1285': attribute type 14 has an invalid length. [ 103.221924][ T907] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.229198][ T907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.240148][ T29] audit: type=1400 audit(1720903128.749:965): avc: denied { setopt } for pid=7514 comm="syz.2.1287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 103.279225][ T7052] veth1_vlan: entered promiscuous mode [ 103.288377][ T7326] hsr_slave_0: entered promiscuous mode [ 103.297496][ T7326] hsr_slave_1: entered promiscuous mode [ 103.331149][ T7105] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 103.341652][ T7105] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 103.360903][ T7529] netlink: 68 bytes leftover after parsing attributes in process `syz.2.1289'. [ 103.384213][ T7052] veth0_macvtap: entered promiscuous mode [ 103.401057][ T7052] veth1_macvtap: entered promiscuous mode [ 103.441648][ T7052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.452223][ T7052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.466134][ T7052] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.483436][ T7105] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.492614][ T7052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 103.503135][ T7052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.515213][ T7052] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.535433][ T7552] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1291'. [ 103.549748][ T7546] loop2: detected capacity change from 0 to 512 [ 103.566647][ T7546] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 103.569864][ T7052] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.585252][ T7052] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.594063][ T7052] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.602881][ T7052] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.624052][ T7546] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 103.641370][ T7546] EXT4-fs (loop2): 1 truncate cleaned up [ 103.651813][ T7546] EXT4-fs mount: 37 callbacks suppressed [ 103.651827][ T7546] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.708104][ T7546] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.754744][ T7580] loop1: detected capacity change from 0 to 1024 [ 103.778155][ T7546] ALSA: seq fatal error: cannot create timer (-22) [ 103.785027][ T7580] EXT4-fs: Ignoring removed i_version option [ 103.812703][ T7105] veth0_vlan: entered promiscuous mode [ 103.823551][ T7105] veth1_vlan: entered promiscuous mode [ 103.835327][ T7580] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.898358][ T7105] veth0_macvtap: entered promiscuous mode [ 103.919029][ T7326] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 103.931892][ T7610] netlink: 'syz.2.1294': attribute type 14 has an invalid length. [ 103.940952][ T7105] veth1_macvtap: entered promiscuous mode [ 103.948706][ T7580] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 103.963529][ T7105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.974194][ T7105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.984026][ T7105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.994543][ T7105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.008002][ T7105] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.008184][ T29] audit: type=1400 audit(1720903129.519:966): avc: denied { create } for pid=7579 comm="syz.1.1292" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=key permissive=1 [ 104.015764][ T7326] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 104.042137][ T29] audit: type=1400 audit(1720903129.519:967): avc: denied { write } for pid=7579 comm="syz.1.1292" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=key permissive=1 [ 104.045129][ T7326] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 104.081286][ T7105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.091931][ T7105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.101988][ T7105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.112452][ T7105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.126401][ T7105] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.135010][ T7105] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.143868][ T7105] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.145439][ T7624] loop2: detected capacity change from 0 to 1024 [ 104.152827][ T7105] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.168189][ T7105] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.187395][ T7052] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.195847][ T7326] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 104.211688][ T7624] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.242224][ T7624] syz_tun: entered allmulticast mode [ 104.268862][ T7624] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1295'. [ 104.307160][ T7624] syz_tun (unregistering): left allmulticast mode [ 104.382037][ T7326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.399170][ T7326] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.426431][ T3133] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.433778][ T3133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.444157][ T29] audit: type=1400 audit(1720903129.949:968): avc: denied { write } for pid=7660 comm="syz.1.1300" lport=57807 faddr=::ffff:10.1.1.1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 104.484723][ T3162] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.491838][ T3162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.501402][ T1483] nci: nci_rf_intf_activated_ntf_packet: unsupported activation_rf_tech_and_mode 0x9b [ 104.531503][ T7326] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 104.541931][ T7326] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 104.619003][ T7326] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.629229][ T7679] loop4: detected capacity change from 0 to 512 [ 104.637251][ T7679] EXT4-fs (loop4): Invalid log block size: 7 [ 104.717484][ T7326] veth0_vlan: entered promiscuous mode [ 104.733550][ T7326] veth1_vlan: entered promiscuous mode [ 104.739872][ T7688] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1304'. [ 104.762536][ T7326] veth0_macvtap: entered promiscuous mode [ 104.770468][ T7326] veth1_macvtap: entered promiscuous mode [ 104.783035][ T7326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.793563][ T7326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.803487][ T7326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.813590][ T7691] loop1: detected capacity change from 0 to 4096 [ 104.814028][ T7326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.830118][ T7326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.832881][ T7691] EXT4-fs: Ignoring removed nobh option [ 104.840557][ T7326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.843292][ T7326] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.866792][ T7691] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.867905][ T7326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.890149][ T7326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.900200][ T7326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.910636][ T7326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.920524][ T7326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.931013][ T7326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.942358][ T7326] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.952904][ T7693] serio: Serial port pts0 [ 104.960234][ T7326] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.969092][ T7326] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.977877][ T7326] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.986604][ T7326] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.019550][ T7052] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.067599][ T3163] IPVS: starting estimator thread 0... [ 105.107343][ T7710] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1311'. [ 105.177811][ T7703] IPVS: using max 3072 ests per chain, 153600 per kthread [ 105.375529][ T7729] loop1: detected capacity change from 0 to 8192 [ 105.383134][ T7729] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 105.395232][ T7729] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 105.404094][ T7729] FAT-fs (loop1): Filesystem has been set read-only [ 105.576679][ T29] audit: type=1400 audit(1720903131.079:969): avc: denied { setopt } for pid=7740 comm="syz.1.1322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 105.784237][ T7748] loop4: detected capacity change from 0 to 128 [ 105.793340][ T7748] FAT-fs (loop4): invalid media value (0x00) [ 105.799659][ T7748] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 105.809217][ T7748] FAT-fs (loop4): Can't find a valid FAT filesystem [ 105.964644][ T7771] loop1: detected capacity change from 0 to 512 [ 105.980425][ T7771] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.993375][ T7771] ext4 filesystem being mounted at /21/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.018691][ T7052] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.107442][ T7776] loop1: detected capacity change from 0 to 1024 [ 106.114163][ T7776] EXT4-fs: Ignoring removed i_version option [ 106.128201][ T7776] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.166235][ T7776] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 106.234615][ T7787] netlink: 'syz.4.1336': attribute type 10 has an invalid length. [ 106.251531][ T7787] bond0: (slave vlan1): Enslaving as an active interface with an up link [ 106.273280][ T7052] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.334511][ T7797] cgroup2: Unexpected value for 'nsdelegate' [ 106.344633][ T7797] loop1: detected capacity change from 0 to 512 [ 106.356858][ T7797] EXT4-fs (loop1): blocks per group (255) and clusters per group (8192) inconsistent [ 107.142948][ T40] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.225866][ T40] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.539312][ T40] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.608193][ T40] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.742272][ T7842] cgroup2: Unexpected value for 'nsdelegate' [ 107.751559][ T40] team0: left allmulticast mode [ 107.756578][ T40] team_slave_0: left allmulticast mode [ 107.762166][ T40] team_slave_1: left allmulticast mode [ 107.767685][ T40] team0: left promiscuous mode [ 107.772521][ T40] team_slave_0: left promiscuous mode [ 107.778098][ T40] team_slave_1: left promiscuous mode [ 107.783580][ T40] bridge0: port 3(team0) entered disabled state [ 107.809640][ T40] bridge_slave_1: left allmulticast mode [ 107.815348][ T40] bridge_slave_1: left promiscuous mode [ 107.821074][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.829660][ T40] bridge_slave_0: left allmulticast mode [ 107.835338][ T40] bridge_slave_0: left promiscuous mode [ 107.841364][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.916821][ T7564] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 108.048803][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 108.059248][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 108.069375][ T40] bond0 (unregistering): Released all slaves [ 108.129288][ T40] tipc: Disabling bearer [ 108.142570][ T40] tipc: Left network mode [ 108.148101][ T7817] chnl_net:caif_netlink_parms(): no params data found [ 108.162083][ T7039] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.176070][ T29] audit: type=1400 audit(1720903133.679:970): avc: denied { read } for pid=7869 comm="syz.0.1358" name="mISDNtimer" dev="devtmpfs" ino=223 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 108.199356][ T29] audit: type=1400 audit(1720903133.679:971): avc: denied { open } for pid=7869 comm="syz.0.1358" path="/dev/mISDNtimer" dev="devtmpfs" ino=223 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 108.275902][ T40] hsr_slave_0: left promiscuous mode [ 108.296362][ T40] hsr_slave_1: left promiscuous mode [ 108.324871][ T40] veth1_macvtap: left promiscuous mode [ 108.330520][ T40] veth0_macvtap: left promiscuous mode [ 108.336098][ T40] veth1_vlan: left promiscuous mode [ 108.474090][ T40] team0 (unregistering): Port device team_slave_1 removed [ 108.487986][ T40] team0 (unregistering): Port device team_slave_0 removed [ 108.541267][ T7817] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.548511][ T7817] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.567756][ T7817] bridge_slave_0: entered allmulticast mode [ 108.574685][ T7817] bridge_slave_0: entered promiscuous mode [ 108.584318][ T7817] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.591695][ T7817] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.600849][ T7817] bridge_slave_1: entered allmulticast mode [ 108.607568][ T7817] bridge_slave_1: entered promiscuous mode [ 108.669864][ T7817] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.675414][ T7932] loop4: detected capacity change from 0 to 1024 [ 108.697829][ T7817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.742852][ T7932] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.781396][ T7817] team0: Port device team_slave_0 added [ 108.795544][ T7105] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.800309][ T7817] team0: Port device team_slave_1 added [ 108.827925][ T7950] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 108.836165][ T7817] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.843230][ T7817] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.869310][ T7817] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.889764][ T7817] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.896767][ T7817] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.923034][ T7817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.045629][ T7817] hsr_slave_0: entered promiscuous mode [ 109.144064][ T7817] hsr_slave_1: entered promiscuous mode [ 109.150210][ T7817] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.157938][ T7817] Cannot create hsr debugfs directory [ 109.257393][ T8008] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 109.617410][ T29] audit: type=1400 audit(1720903135.129:972): avc: denied { create } for pid=8029 comm="syz.2.1399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 109.644546][ T8030] openvswitch: netlink: ufid size 17 bytes exceeds the range (1, 16) [ 109.652722][ T8030] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 109.685497][ T7817] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 109.697564][ T29] audit: type=1400 audit(1720903135.179:973): avc: denied { write } for pid=8021 comm="syz.4.1397" name="rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 109.724592][ T7817] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 109.751608][ T7817] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 109.773907][ T7817] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 109.820159][ T8048] netlink: 'syz.2.1404': attribute type 10 has an invalid length. [ 109.836118][ T8048] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.856024][ T8048] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 109.919142][ T7817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.957484][ T7817] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.998448][ T8061] loop1: detected capacity change from 0 to 1024 [ 110.015871][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.023042][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.071148][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.078292][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.092332][ T8070] usb usb9: usbfs: process 8070 (syz.2.1407) did not claim interface 0 before use [ 110.207882][ T8061] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.234563][ T7052] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.313488][ T7817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.334913][ T8097] x_tables: duplicate entry at hook 1 [ 110.368449][ T8101] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1418'. [ 110.425418][ T8115] netlink: 'syz.4.1421': attribute type 1 has an invalid length. [ 110.467410][ T8122] loop2: detected capacity change from 0 to 1024 [ 110.482211][ T8124] rose0: refused to change device tx_queue_len [ 110.500140][ T8122] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.523214][ T8115] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 110.549239][ T8115] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 110.565862][ T8122] lo: entered allmulticast mode [ 110.574109][ T8122] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1423'. [ 110.584704][ T7817] veth0_vlan: entered promiscuous mode [ 110.602570][ T8115] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 110.621996][ T7039] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.652611][ T8115] bond1 (unregistering): Released all slaves [ 110.674537][ T7817] veth1_vlan: entered promiscuous mode [ 110.716443][ T7817] veth0_macvtap: entered promiscuous mode [ 110.733843][ T7817] veth1_macvtap: entered promiscuous mode [ 110.758294][ T8166] x_tables: duplicate entry at hook 1 [ 110.778591][ T7817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.789153][ T7817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.799070][ T7817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.809681][ T7817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.819567][ T7817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.830089][ T7817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.839946][ T7817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.850405][ T7817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.862473][ T7817] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.911218][ T7817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.921735][ T7817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.931621][ T7817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.942078][ T7817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.952229][ T7817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.962781][ T7817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.972653][ T7817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.983097][ T7817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.002479][ T7817] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.009898][ T8191] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 111.026875][ T7817] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.035633][ T7817] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.044483][ T7817] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.053410][ T7817] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.063736][ T8198] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1434'. [ 111.111494][ T8206] loop1: detected capacity change from 0 to 512 [ 111.137168][ T8210] rose0: refused to change device tx_queue_len [ 111.159847][ T8206] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 111.165094][ T8220] netlink: 'syz.2.1438': attribute type 1 has an invalid length. [ 111.193921][ T8206] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.199518][ T8220] bridge1: port 1(batadv1) entered blocking state [ 111.210942][ T8220] bridge1: port 1(batadv1) entered disabled state [ 111.221906][ T8220] batadv1: entered allmulticast mode [ 111.229844][ T8220] batadv1: entered promiscuous mode [ 111.236866][ T7052] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 111.241468][ T8222] IPv6: Can't replace route, no match found [ 111.254736][ T8220] batadv1: left allmulticast mode [ 111.259882][ T8220] batadv1: left promiscuous mode [ 111.264897][ T8220] bridge1: port 1(batadv1) entered disabled state [ 111.409174][ T8246] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 111.440970][ T8249] netlink: 'syz.0.1448': attribute type 4 has an invalid length. [ 111.473253][ T8249] netlink: 'syz.0.1448': attribute type 4 has an invalid length. [ 111.499648][ T8259] loop2: detected capacity change from 0 to 128 [ 111.568363][ T3730] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 111.603523][ T8256] netlink: 'syz.3.1450': attribute type 21 has an invalid length. [ 111.611547][ T8256] netlink: 128 bytes leftover after parsing attributes in process `syz.3.1450'. [ 111.660216][ T29] audit: type=1400 audit(1720903137.089:974): avc: denied { getopt } for pid=8258 comm="syz.2.1451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 111.808160][ T8256] netlink: 'syz.3.1450': attribute type 4 has an invalid length. [ 112.041173][ T8292] netlink: 'syz.4.1465': attribute type 4 has an invalid length. [ 112.085997][ T8292] netlink: 'syz.4.1465': attribute type 4 has an invalid length. [ 112.112589][ T8295] netlink: 'syz.2.1467': attribute type 21 has an invalid length. [ 112.120472][ T8295] netlink: 128 bytes leftover after parsing attributes in process `syz.2.1467'. [ 112.454588][ T29] audit: type=1400 audit(1720903137.959:975): avc: denied { write } for pid=8327 comm="syz.0.1481" name="sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 112.621133][ T29] audit: type=1326 audit(1720903138.129:976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8339 comm="syz.4.1487" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb73e8bdbd9 code=0x0 [ 113.350668][ T8337] ================================================================== [ 113.358764][ T8337] BUG: KCSAN: data-race in exit_mm / mm_update_next_owner [ 113.366035][ T8337] [ 113.368345][ T8337] write to 0xffff8881347c0500 of 8 bytes by task 8345 on cpu 1: [ 113.375968][ T8337] exit_mm+0x9c/0x190 [ 113.379947][ T8337] do_exit+0x556/0x1710 [ 113.384084][ T8337] do_group_exit+0x102/0x150 [ 113.388655][ T8337] get_signal+0xf2f/0x1080 [ 113.393059][ T8337] arch_do_signal_or_restart+0x95/0x4b0 [ 113.398585][ T8337] syscall_exit_to_user_mode+0x59/0x130 [ 113.404116][ T8337] do_syscall_64+0xd6/0x1c0 [ 113.408613][ T8337] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.414493][ T8337] [ 113.416799][ T8337] read to 0xffff8881347c0500 of 8 bytes by task 8337 on cpu 0: [ 113.424320][ T8337] mm_update_next_owner+0x1c9/0x460 [ 113.429500][ T8337] exit_mm+0xdc/0x190 [ 113.433464][ T8337] do_exit+0x556/0x1710 [ 113.437603][ T8337] do_group_exit+0x102/0x150 [ 113.442183][ T8337] get_signal+0xf2f/0x1080 [ 113.446582][ T8337] arch_do_signal_or_restart+0x95/0x4b0 [ 113.452112][ T8337] syscall_exit_to_user_mode+0x59/0x130 [ 113.457643][ T8337] do_syscall_64+0xd6/0x1c0 [ 113.462133][ T8337] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.468015][ T8337] [ 113.470324][ T8337] value changed: 0xffff888100055500 -> 0x0000000000000000 [ 113.477407][ T8337] [ 113.479713][ T8337] Reported by Kernel Concurrency Sanitizer on: [ 113.485839][ T8337] CPU: 0 PID: 8337 Comm: syz.1.1484 Tainted: G W 6.10.0-rc7-syzkaller-00256-gd0d0cd380055 #0 [ 113.497458][ T8337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 113.507498][ T8337] ================================================================== [ 113.865518][ T29] audit: type=1400 audit(1720903139.369:977): avc: denied { module_load } for pid=8354 comm="syz.1.1490" path="/sys/power/wakeup_count" dev="sysfs" ino=192 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 114.026455][ C1] sched: RT throttling activated