last executing test programs: 4.354649364s ago: executing program 4 (id=308): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000600)='mctp_key_release\x00', r0, 0x0, 0x5}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$kcm(0x2d, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000340)={r1}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[], &(0x7f0000000000)='syzkaller\x00'}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000400)='netfs_rreq_ref\x00', r2, 0x0, 0x9}, 0x18) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000600)='mctp_key_release\x00', r2, 0x0, 0x5}, 0x18) close(r4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$kcm(r4, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000580)="d8001c00180081064e81f782db44fd56170d12a0b9b545c7", 0x18}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e3, &(0x7f0000000180)={r1, r5}) 4.334950786s ago: executing program 4 (id=309): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a300000000068000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000212c0011800a0001006c696d69740000001c0002800c00024000000000000000030c0001400000000000000101480000000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000001c0003800c00008008000340000000020c0000800800034000000002"], 0xf8}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="2e00000011008108090f9becdb4cb92e264831371900000069bd6efb2502eaf60d002700020400bf050005001201", 0x2e}, {&(0x7f0000000300)}, {&(0x7f0000000340)="3887aac15b723fa0c4c2d51950def43d1e0461816341c126d3a3053c02b1f3fe07ab121356ab0a9a806131388048037d6f3f7ccdc39cecbeabc0fe5534a90f3b2f6f52384d723d54f25381872f39f941e1c48e4ad6a258d8ad2d3ffa0aea97d005b181b9e2fe9e0bd12af558df2b80dc608d1adbd4513aba4e40720c3910c9604fa45d783fc4de76df3c88f733df74e137a08cc5852a79422a07b01ddbff5e9ea39db9e125d6eb1453240b3a249b9b3c6128842bf7544778a3a961e8beb55bf93be8f75478", 0xc5}, {&(0x7f0000000440)="69f4098f15820dc6b3711ee1d4164c8772313aea01a160772b0d03b057", 0x1d}], 0x4}, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003000000018000180140002007665746830"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0xc8, r5, 0x1, 0x70bd26, 0x21dfdbff, {{}, {@val={0x8, 0x1, 0x1f}, @void, @val={0xc, 0x99, {0x0, 0x12}}}}, [@NL80211_ATTR_VENDOR_DATA={0x96, 0xc5, "5628d636ce6c84c964423efa0f95ead62b4c1ae8fc507775b3db7cad5b73c0008f77584f938f171429853962e8d7b59b1c7b88acb5fcd2a78eb2ca73c3fc3f6c15ccd43f6ce55dd2516318fabb7c46b902ddafd41680334ea2598a355c9f324ebd71afbc8d8880c888957f53509c919f800023b3115214e0818c6b4fa6d955a399cc088a9ae999f063b849bcebaf4ed6cfd9"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0xf}]}, 0xc8}, 0x1, 0x0, 0x0, 0x2400c810}, 0x4804) 4.247901214s ago: executing program 2 (id=310): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f00000700"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000050c0200000c0a01030000000000000000070000080900020073797a31000000000900010073797a3000000000e0010380dc010080080003400000000273000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c000240000000000000000e14000180090001006c"], 0x290}}, 0x0) 3.820144256s ago: executing program 4 (id=313): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000072000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r1, 0x1, 0x20, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x55f2, 0x0, 0x0, 0x1000}, 0x10) write(r1, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a0003000100", 0x41d) close(0xffffffffffffffff) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x2, 0x0, &(0x7f0000048000), 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c000000020000000000000002000084ffffffff000000000300000000000001000000000300000000000000000000000000000200000000000000000000000602"], 0x0, 0x56}, 0x20) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffa) 3.498755688s ago: executing program 1 (id=314): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) syz_clone(0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x200000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xc5bf) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x41, 0x0) ioctl$TCSETAF(r1, 0x5408, 0x0) write$binfmt_aout(r1, 0x0, 0xff2e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x101000) r3 = dup3(r2, r1, 0x0) ioctl$TIOCSTI(r3, 0x5412, 0x0) 3.226744024s ago: executing program 1 (id=319): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x9003000000000000, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x0, 0x178, 0x178, 0x178, 0x178, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "d9d9e63590ab5471c46924e95540949f0cd7e2b0a94d71d9d944acb7f0a1297674a95b30cee19db4c1725572ba928385b1635c89b58ae9a0e1ea500b26f006da3fa8a134552f7980e92de5a784cd4f46e799e191835d7d5ea776f04bef524e22f0bb6ed4b00f44ceb936943e13fa1caa6b4b159c673db1efa9a08b1ddc74ce6c", 0x43, 0x3}}, @common=@inet=@socket3={{0x28}, 0x51}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) 2.935357173s ago: executing program 4 (id=325): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000200), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) kexec_load(0x3e00, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xff600000, 0x1000000}], 0x0) 2.700243106s ago: executing program 1 (id=327): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32=0x0, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) kexec_load(0x4, 0xa, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x70bd2d, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bond_slave_0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x24000811}, 0xe000000) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r4 = gettid() ustat(0x3, &(0x7f0000000040)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a34000000140a0703000000000000000002000b09080003400000000a0900010073797a30000000000c000640000008000000000214000000020a01"], 0x70}}, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, r3, 0x1, 0x70bd28, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_PID={0x8, 0x1c, r4}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) socket(0xa, 0xa, 0x3) 2.640138402s ago: executing program 2 (id=328): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000008000000070000000900000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000ff0f00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r1}, 0x10) syz_open_pts(0xffffffffffffffff, 0x90681) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_emit_ethernet(0x62, &(0x7f0000000280)=ANY=[], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x200, 0x6) set_mempolicy(0x6005, 0x0, 0x4) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x29) 2.534219302s ago: executing program 4 (id=330): socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0xf9, 0x9ccf, 0xffffffff, 0x101, 0x8, "fc1dc8d6f69f0b8fd1e83697a6cee7cd8819fe", 0x3}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x8, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r1) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="40010000", @ANYRES16=r2, @ANYBLOB="010028bd7000fbdbdf250f"], 0x140}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) syz_usbip_server_init(0x1) 2.240358081s ago: executing program 1 (id=333): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x10007ffffffff}, 0x18) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r4, 0x1, 0x3, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000840)={0x58, r5, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffbfff9}}}]}}]}, 0x58}, 0x1, 0x1000000, 0x0, 0x24004000}, 0x24040840) 2.159802058s ago: executing program 2 (id=336): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020047b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000020000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x8000f28, 0x0) splice(r4, 0x0, r3, 0x0, 0x7f, 0xe) write(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000580)='smaps_rollup\x00') mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) lseek(r6, 0x2004, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 2.14272285s ago: executing program 0 (id=337): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000600)=0x14) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000080)=0x14) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r4, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) close(r2) 1.767295307s ago: executing program 4 (id=338): futex(0x0, 0x6, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x1022002, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5800000002060108000000bca3000000000000400500010006000000050005000200000005000400000000000900020073797a31000000000c000780080012400000000211000300686173683a69702c6d61726b"], 0x58}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000000906010200000000000000000200ffff200007800c00018008000140a2fd4ebc08000a400000000205000300020000000900020073797a310000000005000100"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000200)='kfree\x00'}, 0x18) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x3c}}, 0x0) 1.753291538s ago: executing program 1 (id=339): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="0000000000004a641c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff0000000001000000000000d7", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800a000100767863616e0000000400028008000a00", @ANYRES32=r2], 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x403, 0x70bd25, 0x0, {0x0, 0x0, 0x0, 0x0, 0x500, 0x1882}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000804}, 0x8000) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x4c}}, 0x884) 1.73437484s ago: executing program 3 (id=340): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$unix(0x1, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) r3 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x4e24, @rand_addr=0xdffefc13}}) 1.678650016s ago: executing program 0 (id=341): prlimit64(0x0, 0xe, &(0x7f0000000300)={0xa, 0x200000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000000)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008000000010000000000", @ANYBLOB, @ANYBLOB], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x380, 0x0, 0x4c, 0x1a, 0x160, 0x73, 0x2b0, 0x258, 0x258, 0x2b0, 0x258, 0x3, 0x0, {[{{@ipv6={@private0, @local, [], [], 'dvmrp1\x00', 'macvlan1\x00', {}, {}, 0x73}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x3, 0x0, 0x7}}, @common=@unspec=@connlimit={{0x40}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x120, 0x150, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@multiport={{0x50}, {0x1, 0x4, [0x4e22, 0x4e20, 0x4e24, 0x8, 0x4e21, 0x4e22, 0x4e23, 0x4e21, 0x4e21, 0x4e23, 0x4e22, 0x4e20, 0x4e23, 0x4e21, 0x4e24], [0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1], 0x1}}]}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x5400}}, {0x28}}}}, 0x3e0) 1.63839338s ago: executing program 3 (id=342): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) r2 = signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x5) close(r2) r3 = inotify_init1(0x800) fcntl$setstatus(r2, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r2, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff7ff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 1.609236343s ago: executing program 2 (id=343): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000300), 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000640)=0xcde, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x2, 0x0, 0x4, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, r6, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x40) 1.43623551s ago: executing program 2 (id=344): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x6) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {0x1}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000090}, 0x0) 1.028982629s ago: executing program 3 (id=345): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180200000a0095000000000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000400000002e800"/21, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB='\x00'/24], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="180058f613ecde46e90000000000000000fbffffff850000002a", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b70400000000000085000000330000009500000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b80)={r2, 0x2000012, 0xe, 0x0, &(0x7f0000000280)="63ec33c9e9b98600000000000000", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb}, 0x50) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000340)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x31}}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e20, 0x4, @local, 0x1}], 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRES8=r0, @ANYRES32=r3, @ANYBLOB="5d980a1910b71a5d6573e0ba25a72a718ad850c5c47d68ffa9ac8b8107cee376001bb40293908a962321f6e8dca32fc94930debcc0f6d386baa19327170b9c73034983abf52da8f2cea07529baf3c3dbee109250d25459dc797cc3f08e0e699b7f50ffcd8c9f28712d8852949de9ab92e0c506f322d223a8cde5afd901bfddf3e4864e39fd734a56b00dc02d7f4719fbd0140d5ba712ce5ea27da8a3647866ecdc83d1b0fe237974f608c5262469b80faf2be43122f78b3a2deef40327ced67ebd01427b"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x4, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000800000001000000000000004a4cc9952411093d8a907a3ab70d449c1e74c67a3dbd693e52105b3b7f551277a66909bd485d489080b0c186365c01284327cc125b79f2f89d48679bc900ff17cef50b9bed2abb358ac23abf9ddb7a28a61b63503bf63ec1b17d7c485b380860", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x1607c0, 0x78e22799f4a46ffe) socket$inet(0x2, 0x3, 0xd) fcntl$getflags(r4, 0x401) 980.171134ms ago: executing program 3 (id=346): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) 780.025824ms ago: executing program 0 (id=347): socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004084}, 0x40000) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x8, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="0000000000004a641c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="46060900000000001c00128009000100766c616e000000000c000280060001000400000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 540.673657ms ago: executing program 1 (id=348): bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open(0x0, 0x64842, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8ff20c2c10f0093d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000003c0)='mm_page_alloc\x00', r2, 0x0, 0xffffffffffffffff}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) fallocate(r3, 0x0, 0x6, 0x2000402) 460.258385ms ago: executing program 2 (id=349): bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0xfffe, 0x5, 0x7, 0x9}, {0x1, 0x2, 0x56, 0x400}, {0xd, 0x8, 0x4, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x1c5ed000) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x15) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETLOCK(r1, &(0x7f00000002c0)=ANY=[], 0x200002e6) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000180)=""/6, 0x200000, 0x1000, 0x0, 0x1}, 0x20) perf_event_open(0x0, r0, 0xd, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={&(0x7f00000001c0), 0x5}, 0xa02d, 0x4005, 0x9, 0x1ada11703eaf4485, 0x7, 0x1, 0xb, 0x0, 0x0, 0x0, 0x6}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020025797a31000000000900010073797a3000000000080005400000001c"], 0xe8}}, 0x0) 431.765568ms ago: executing program 0 (id=350): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x38, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f2325f1a390105", 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x4, 0x0, 0x0, 0x0, 0x3, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) 184.305082ms ago: executing program 0 (id=351): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) lsm_get_self_attr(0x64, &(0x7f0000000040), &(0x7f0000000000)=0x101, 0x0) 127.398748ms ago: executing program 0 (id=352): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) syz_clone(0x44044000, 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x2, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x9, '\x00', 0x0, @flow_dissector}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d80)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x94) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={r0, 0x0, &(0x7f00000008c0)=""/227, 0x4}, 0x20) r3 = openat$cgroup_int(r2, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000001a80)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000380), 0x12) write$cgroup_int(r3, &(0x7f0000000040), 0x1) 59.197414ms ago: executing program 3 (id=353): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x10) socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kfree\x00', r0, 0x0, 0x4804}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x2, 0x7fff7ffc}]}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000003c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000ce34000000000000000000850000002f00000095"], &(0x7f0000001580)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001214010028bd7000fcdbdf250800", @ANYRES16=r2], 0x30}, 0x1, 0x0, 0x0, 0x4000014}, 0x20000000) 0s ago: executing program 3 (id=354): r0 = getpid() sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x24, 0x4, 0x8, 0x301, 0x0, 0x0, {0x1, 0x0, 0x6}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88a2}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x20004000) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r1, 0x0, 0x401}, 0x11) r2 = syz_open_procfs$userns(r0, &(0x7f00000007c0)) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)={0x1f8, 0x1, 0x2, 0x3, 0x0, 0x0, {0x3, 0x0, 0x7}, [@CTA_EXPECT_HELP_NAME={0x8, 0x6, 'RAS\x00'}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_NAT={0x178, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x94, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0xe24a}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010100}, {0x8, 0x2, @private=0xa010101}}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @remote}}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x64, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @empty}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_MASTER={0x54, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x8040}, 0x80) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x28) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004fcd2467f73a0909ada99ef59a24e4b51c57c9c511101fe18f14771b92f0809d6a48d7f1fff92e7a56d629c64429b17b971a283a32cd1ebcd0c65a73f5a0cef0ad5ad6487bba49c31b262167bffa124a8d422bc445d00c30ce44da"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0}}, 0x10) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="58000000020601040000000000000000070000000c000b00686173683a697000050001000700000005000500020000000900020073797a3000000000050004000000000014000780080008400000007805008e5989a8a082cee68753ea62635f140003000000605f9e574bdee7b0cdd6f461ee33de9744783304abcf0dacee1be4ee79a34976ac9e3711825a82c22ee466f0b9b586dcccc8f91868c0"], 0x58}, 0x1, 0x0, 0x0, 0x2002c0c4}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000000)) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=rdma,port=0x']) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.49' (ED25519) to the list of known hosts. [ 25.270208][ T29] audit: type=1400 audit(1761449597.855:62): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.293262][ T29] audit: type=1400 audit(1761449597.885:63): avc: denied { mount } for pid=3301 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.293987][ T3301] cgroup: Unknown subsys name 'net' [ 25.320926][ T29] audit: type=1400 audit(1761449597.905:64): avc: denied { unmount } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.453098][ T3301] cgroup: Unknown subsys name 'cpuset' [ 25.459215][ T3301] cgroup: Unknown subsys name 'rlimit' [ 25.627519][ T29] audit: type=1400 audit(1761449598.215:65): avc: denied { setattr } for pid=3301 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.650890][ T29] audit: type=1400 audit(1761449598.215:66): avc: denied { create } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.671377][ T29] audit: type=1400 audit(1761449598.215:67): avc: denied { write } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.678106][ T3306] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.691729][ T29] audit: type=1400 audit(1761449598.215:68): avc: denied { read } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 25.720590][ T29] audit: type=1400 audit(1761449598.225:69): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.745413][ T29] audit: type=1400 audit(1761449598.225:70): avc: denied { mount } for pid=3301 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 25.756301][ T3301] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 25.768717][ T29] audit: type=1400 audit(1761449598.295:71): avc: denied { relabelto } for pid=3306 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.882503][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 26.968745][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 26.980236][ T3321] chnl_net:caif_netlink_parms(): no params data found [ 26.993487][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.000541][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.007785][ T3316] bridge_slave_0: entered allmulticast mode [ 27.014177][ T3316] bridge_slave_0: entered promiscuous mode [ 27.037919][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.045070][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.052154][ T3316] bridge_slave_1: entered allmulticast mode [ 27.058663][ T3316] bridge_slave_1: entered promiscuous mode [ 27.064840][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 27.110817][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.134827][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.150433][ T3322] chnl_net:caif_netlink_parms(): no params data found [ 27.173918][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.180965][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.188092][ T3313] bridge_slave_0: entered allmulticast mode [ 27.194374][ T3313] bridge_slave_0: entered promiscuous mode [ 27.210131][ T3316] team0: Port device team_slave_0 added [ 27.220023][ T3316] team0: Port device team_slave_1 added [ 27.225834][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.232989][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.240183][ T3313] bridge_slave_1: entered allmulticast mode [ 27.246664][ T3313] bridge_slave_1: entered promiscuous mode [ 27.252819][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.259897][ T3321] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.266991][ T3321] bridge_slave_0: entered allmulticast mode [ 27.273458][ T3321] bridge_slave_0: entered promiscuous mode [ 27.301444][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.308604][ T3321] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.315817][ T3321] bridge_slave_1: entered allmulticast mode [ 27.322230][ T3321] bridge_slave_1: entered promiscuous mode [ 27.328645][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.335788][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.343025][ T3312] bridge_slave_0: entered allmulticast mode [ 27.349219][ T3312] bridge_slave_0: entered promiscuous mode [ 27.360608][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.367597][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.393525][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.415746][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.422860][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.430038][ T3312] bridge_slave_1: entered allmulticast mode [ 27.436398][ T3312] bridge_slave_1: entered promiscuous mode [ 27.442940][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.449928][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.475836][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.489946][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.518772][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.533030][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.544287][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.557992][ T3322] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.565186][ T3322] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.572572][ T3322] bridge_slave_0: entered allmulticast mode [ 27.578956][ T3322] bridge_slave_0: entered promiscuous mode [ 27.585756][ T3322] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.592818][ T3322] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.600069][ T3322] bridge_slave_1: entered allmulticast mode [ 27.606403][ T3322] bridge_slave_1: entered promiscuous mode [ 27.613720][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.624300][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.656148][ T3313] team0: Port device team_slave_0 added [ 27.679930][ T3313] team0: Port device team_slave_1 added [ 27.691167][ T3312] team0: Port device team_slave_0 added [ 27.697549][ T3321] team0: Port device team_slave_0 added [ 27.705086][ T3316] hsr_slave_0: entered promiscuous mode [ 27.711124][ T3316] hsr_slave_1: entered promiscuous mode [ 27.718142][ T3322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.732847][ T3312] team0: Port device team_slave_1 added [ 27.739126][ T3321] team0: Port device team_slave_1 added [ 27.749929][ T3322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.759391][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.766427][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.792361][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.803526][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.810461][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.836475][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.878152][ T3322] team0: Port device team_slave_0 added [ 27.885055][ T3322] team0: Port device team_slave_1 added [ 27.895273][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.902225][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.928371][ T3321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.939421][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.946462][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.972474][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.000902][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.007904][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.033812][ T3321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.044723][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.051643][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.077531][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.099826][ T3313] hsr_slave_0: entered promiscuous mode [ 28.105940][ T3313] hsr_slave_1: entered promiscuous mode [ 28.111673][ T3313] debugfs: 'hsr0' already exists in 'hsr' [ 28.117422][ T3313] Cannot create hsr debugfs directory [ 28.130556][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.137522][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.163446][ T3322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.174606][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.181533][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.207529][ T3322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.255345][ T3321] hsr_slave_0: entered promiscuous mode [ 28.261279][ T3321] hsr_slave_1: entered promiscuous mode [ 28.267181][ T3321] debugfs: 'hsr0' already exists in 'hsr' [ 28.272997][ T3321] Cannot create hsr debugfs directory [ 28.281348][ T3312] hsr_slave_0: entered promiscuous mode [ 28.287362][ T3312] hsr_slave_1: entered promiscuous mode [ 28.293046][ T3312] debugfs: 'hsr0' already exists in 'hsr' [ 28.298743][ T3312] Cannot create hsr debugfs directory [ 28.320465][ T3322] hsr_slave_0: entered promiscuous mode [ 28.326647][ T3322] hsr_slave_1: entered promiscuous mode [ 28.332560][ T3322] debugfs: 'hsr0' already exists in 'hsr' [ 28.338345][ T3322] Cannot create hsr debugfs directory [ 28.499042][ T3316] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 28.507548][ T3316] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 28.516201][ T3316] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 28.526967][ T3316] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 28.550366][ T3312] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 28.560349][ T3312] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 28.569166][ T3312] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 28.577787][ T3312] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 28.601224][ T3313] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 28.611296][ T3313] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 28.620418][ T3313] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 28.639778][ T3313] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 28.674027][ T3322] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.684913][ T3322] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.698775][ T3322] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 28.725448][ T3321] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 28.733794][ T3322] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 28.746890][ T3321] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 28.759469][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.768290][ T3321] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 28.777611][ T3321] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 28.789537][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.813642][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.821749][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.829951][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.845617][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.864945][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.871990][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.880411][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.887462][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.895974][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.903042][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.911356][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.918398][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.948041][ T3316] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.959889][ T298] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.966965][ T298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.992201][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.999327][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.043373][ T3322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.062224][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.087885][ T3322] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.099479][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.110544][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.117706][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.131955][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.139062][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.154257][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.169918][ T3321] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.190510][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.197638][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.207293][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.214421][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.237149][ T3322] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.273386][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.336088][ T3322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.362461][ T3316] veth0_vlan: entered promiscuous mode [ 29.376891][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.393669][ T3316] veth1_vlan: entered promiscuous mode [ 29.404367][ T3313] veth0_vlan: entered promiscuous mode [ 29.412264][ T3313] veth1_vlan: entered promiscuous mode [ 29.444362][ T3313] veth0_macvtap: entered promiscuous mode [ 29.454414][ T3316] veth0_macvtap: entered promiscuous mode [ 29.461091][ T3313] veth1_macvtap: entered promiscuous mode [ 29.473490][ T3312] veth0_vlan: entered promiscuous mode [ 29.490186][ T3316] veth1_macvtap: entered promiscuous mode [ 29.497944][ T3312] veth1_vlan: entered promiscuous mode [ 29.505291][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.519265][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.533410][ T3322] veth0_vlan: entered promiscuous mode [ 29.544592][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.554404][ T52] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.564296][ T52] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.573800][ T52] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.582983][ T52] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.593136][ T3322] veth1_vlan: entered promiscuous mode [ 29.601355][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.622818][ T41] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.631555][ T41] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.642866][ T3321] veth0_vlan: entered promiscuous mode [ 29.650479][ T3322] veth0_macvtap: entered promiscuous mode [ 29.664648][ T41] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.673567][ T41] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.686113][ T3322] veth1_macvtap: entered promiscuous mode [ 29.693636][ T3312] veth0_macvtap: entered promiscuous mode [ 29.704306][ T3321] veth1_vlan: entered promiscuous mode [ 29.711691][ T3313] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 29.717510][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.734253][ T3312] veth1_macvtap: entered promiscuous mode [ 29.761073][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.769120][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.785915][ T3321] veth0_macvtap: entered promiscuous mode [ 29.796017][ T12] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.807639][ T3321] veth1_macvtap: entered promiscuous mode [ 29.815703][ T12] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.825874][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.841565][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.850176][ T12] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.886624][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.894851][ T12] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.927943][ T12] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.957328][ T12] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.989605][ T12] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.022884][ T12] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.032397][ T12] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.048466][ T12] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.060375][ T12] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.072671][ T3498] netlink: 'syz.0.7': attribute type 1 has an invalid length. [ 30.076368][ T3496] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2'. [ 30.089415][ T12] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.500030][ T29] kauditd_printk_skb: 53 callbacks suppressed [ 30.500046][ T29] audit: type=1400 audit(1761449603.025:125): avc: denied { create } for pid=3508 comm="syz.0.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 30.525500][ T29] audit: type=1400 audit(1761449603.025:126): avc: denied { write } for pid=3508 comm="syz.0.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 30.586691][ T3523] loop1: detected capacity change from 0 to 256 [ 30.595315][ T29] audit: type=1400 audit(1761449603.185:127): avc: denied { create } for pid=3520 comm="syz.0.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 30.618951][ T29] audit: type=1400 audit(1761449603.185:128): avc: denied { mount } for pid=3521 comm="syz.1.14" name="/" dev="loop1" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 30.640794][ T29] audit: type=1400 audit(1761449603.185:129): avc: denied { getopt } for pid=3520 comm="syz.0.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 30.660089][ T29] audit: type=1400 audit(1761449603.195:130): avc: denied { open } for pid=3521 comm="syz.1.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 30.679246][ T29] audit: type=1400 audit(1761449603.195:131): avc: denied { kernel } for pid=3521 comm="syz.1.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 30.719918][ T29] audit: type=1400 audit(1761449603.295:132): avc: denied { create } for pid=3521 comm="syz.1.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.739226][ T29] audit: type=1400 audit(1761449603.295:133): avc: denied { write } for pid=3521 comm="syz.1.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.814171][ T29] audit: type=1400 audit(1761449603.345:134): avc: denied { read } for pid=3521 comm="syz.1.14" path="socket:[4632]" dev="sockfs" ino=4632 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 31.121651][ T3531] netlink: 4 bytes leftover after parsing attributes in process `syz.1.16'. [ 31.591336][ T3538] netlink: 12 bytes leftover after parsing attributes in process `syz.4.19'. [ 31.621644][ T3538] 8021q: VLANs not supported on ip6gre0 [ 31.674403][ T3528] netlink: 4 bytes leftover after parsing attributes in process `syz.0.15'. [ 31.684220][ T3528] netlink: 4 bytes leftover after parsing attributes in process `syz.0.15'. [ 31.752466][ T3547] netlink: 'syz.1.22': attribute type 1 has an invalid length. [ 31.836249][ C1] hrtimer: interrupt took 25453 ns [ 31.843139][ T3547] bond1 (unregistering): Released all slaves [ 31.996067][ T3555] netlink: 28 bytes leftover after parsing attributes in process `syz.1.22'. [ 32.074604][ T3559] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 32.127709][ T3563] netlink: 4 bytes leftover after parsing attributes in process `syz.1.27'. [ 33.573460][ T3575] syz.3.28 (3575) used greatest stack depth: 10160 bytes left [ 34.284994][ T3598] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.386437][ T3598] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.434858][ T3605] loop0: detected capacity change from 0 to 512 [ 34.454511][ T3605] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.467599][ T3605] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.481978][ T3598] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.485764][ T3605] SELinux: Context @ is not valid (left unmapped). [ 34.514503][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.535764][ T3598] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.667382][ T3578] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.675853][ T3578] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.699006][ T3578] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.707515][ T3578] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.938947][ T3624] netlink: 131740 bytes leftover after parsing attributes in process `syz.4.45'. [ 34.954026][ T3624] netlink: zone id is out of range [ 34.959195][ T3624] netlink: zone id is out of range [ 34.965014][ T3624] netlink: zone id is out of range [ 34.970239][ T3624] netlink: zone id is out of range [ 34.979204][ T3627] loop2: detected capacity change from 0 to 512 [ 34.996459][ T3624] netlink: zone id is out of range [ 34.997610][ T3627] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 35.003918][ T3624] netlink: del zone limit has 8 unknown bytes [ 35.014787][ T3627] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 35.035740][ T3627] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 35.049836][ T3627] EXT4-fs (loop2): 1 truncate cleaned up [ 35.057722][ T3627] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.102275][ T3634] loop4: detected capacity change from 0 to 512 [ 35.124553][ T3634] EXT4-fs: Ignoring removed nobh option [ 35.142482][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.169458][ T3634] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #3: comm syz.4.49: corrupted inode contents [ 35.194263][ T3634] EXT4-fs (loop4): Remounting filesystem read-only [ 35.202488][ T3634] EXT4-fs (loop4): 1 truncate cleaned up [ 35.216319][ T3634] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.229065][ T3634] ext4 filesystem being mounted at /9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.345079][ T3634] syz.4.49 (3634) used greatest stack depth: 9784 bytes left [ 35.365133][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.397577][ T3660] loop4: detected capacity change from 0 to 1024 [ 35.406669][ T3660] EXT4-fs: Ignoring removed bh option [ 35.428018][ T3660] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 35.446047][ T3660] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.508565][ T3660] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 35.518348][ T3660] SELinux: failed to load policy [ 35.583140][ T29] kauditd_printk_skb: 272 callbacks suppressed [ 35.583156][ T29] audit: type=1400 audit(1761449608.095:405): avc: denied { load_policy } for pid=3659 comm="syz.4.56" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 35.627724][ T3655] netlink: 4 bytes leftover after parsing attributes in process `syz.3.53'. [ 35.637153][ T3655] netlink: 4 bytes leftover after parsing attributes in process `syz.3.53'. [ 35.650675][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.678732][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 35.688337][ T29] audit: type=1400 audit(1761449608.265:406): avc: denied { create } for pid=3671 comm="syz.1.62" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 35.708845][ T29] audit: type=1400 audit(1761449608.265:407): avc: denied { read } for pid=3671 comm="syz.1.62" name="file0" dev="tmpfs" ino=79 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 35.730780][ T29] audit: type=1400 audit(1761449608.265:408): avc: denied { open } for pid=3671 comm="syz.1.62" path="/12/file0" dev="tmpfs" ino=79 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 35.753879][ T29] audit: type=1400 audit(1761449608.265:409): avc: denied { ioctl } for pid=3671 comm="syz.1.62" path="/12/file0" dev="tmpfs" ino=79 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 35.790776][ T29] audit: type=1326 audit(1761449608.375:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3669 comm="syz.2.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28cb90efc9 code=0x7ffc0000 [ 35.814327][ T29] audit: type=1326 audit(1761449608.375:411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3669 comm="syz.2.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28cb90efc9 code=0x7ffc0000 [ 36.181390][ T29] audit: type=1326 audit(1761449608.435:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3669 comm="syz.2.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f28cb90efc9 code=0x7ffc0000 [ 36.204647][ T29] audit: type=1326 audit(1761449608.435:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3669 comm="syz.2.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28cb90efc9 code=0x7ffc0000 [ 36.227969][ T29] audit: type=1326 audit(1761449608.435:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3669 comm="syz.2.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28cb90efc9 code=0x7ffc0000 [ 36.285224][ T3681] loop3: detected capacity change from 0 to 512 [ 36.291999][ T3681] ======================================================= [ 36.291999][ T3681] WARNING: The mand mount option has been deprecated and [ 36.291999][ T3681] and is ignored by this kernel. Remove the mand [ 36.291999][ T3681] option from the mount to silence this warning. [ 36.291999][ T3681] ======================================================= [ 36.330033][ T3681] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 36.401561][ T3682] Driver unsupported XDP return value 0 on prog (id 48) dev N/A, expect packet loss! [ 36.443993][ T3681] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 36.462624][ T3681] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.482296][ T3691] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 36.495148][ T3691] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 36.622652][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 36.703497][ T3707] loop4: detected capacity change from 0 to 128 [ 36.737341][ T3703] netlink: 4 bytes leftover after parsing attributes in process `syz.2.72'. [ 36.798127][ T3703] netlink: 4 bytes leftover after parsing attributes in process `syz.2.72'. [ 36.826550][ T3718] syz.1.75 uses obsolete (PF_INET,SOCK_PACKET) [ 36.858560][ T3718] netlink: 24 bytes leftover after parsing attributes in process `syz.1.75'. [ 37.148972][ T3731] loop1: detected capacity change from 0 to 128 [ 37.273470][ T3731] syz.1.81: attempt to access beyond end of device [ 37.273470][ T3731] loop1: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 37.317275][ T3731] syz.1.81: attempt to access beyond end of device [ 37.317275][ T3731] loop1: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 37.415717][ T3731] syz.1.81: attempt to access beyond end of device [ 37.415717][ T3731] loop1: rw=2049, sector=177, nr_sectors = 24 limit=128 [ 37.476711][ T3735] syz.1.81: attempt to access beyond end of device [ 37.476711][ T3735] loop1: rw=2049, sector=305, nr_sectors = 80 limit=128 [ 37.490497][ T3735] syz.1.81: attempt to access beyond end of device [ 37.490497][ T3735] loop1: rw=2049, sector=393, nr_sectors = 8 limit=128 [ 37.504150][ T3735] syz.1.81: attempt to access beyond end of device [ 37.504150][ T3735] loop1: rw=2049, sector=409, nr_sectors = 8 limit=128 [ 37.523648][ T3735] syz.1.81: attempt to access beyond end of device [ 37.523648][ T3735] loop1: rw=2049, sector=425, nr_sectors = 8 limit=128 [ 37.537235][ T3735] syz.1.81: attempt to access beyond end of device [ 37.537235][ T3735] loop1: rw=2049, sector=441, nr_sectors = 8 limit=128 [ 37.551090][ T3735] syz.1.81: attempt to access beyond end of device [ 37.551090][ T3735] loop1: rw=2049, sector=457, nr_sectors = 8 limit=128 [ 37.564682][ T3735] syz.1.81: attempt to access beyond end of device [ 37.564682][ T3735] loop1: rw=2049, sector=473, nr_sectors = 8 limit=128 [ 37.803605][ T3731] Buffer I/O error on dev loop1, logical block 305, async page read [ 37.812079][ T3731] Buffer I/O error on dev loop1, logical block 306, async page read [ 37.824428][ T3731] Buffer I/O error on dev loop1, logical block 307, async page read [ 37.832714][ T3731] Buffer I/O error on dev loop1, logical block 308, async page read [ 37.841535][ T3731] Buffer I/O error on dev loop1, logical block 309, async page read [ 37.850824][ T3731] Buffer I/O error on dev loop1, logical block 310, async page read [ 37.859393][ T3731] Buffer I/O error on dev loop1, logical block 311, async page read [ 37.867828][ T3731] Buffer I/O error on dev loop1, logical block 312, async page read [ 37.912485][ T3731] Buffer I/O error on dev loop1, logical block 305, async page read [ 37.930731][ T3731] Buffer I/O error on dev loop1, logical block 306, async page read [ 38.136457][ T3754] netlink: 'syz.3.87': attribute type 4 has an invalid length. [ 38.169322][ T3756] SELinux: Context system_u:object_r:fonts_cache_t:s0 is not valid (left unmapped). [ 38.196099][ T3759] netlink: 24 bytes leftover after parsing attributes in process `syz.0.89'. [ 38.208194][ T3759] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3759 comm=syz.0.89 [ 38.253368][ T3761] process 'syz.3.92' launched '/dev/fd/6' with NULL argv: empty string added [ 38.392988][ T3776] loop0: detected capacity change from 0 to 128 [ 38.434162][ T3776] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 38.457587][ T3783] netlink: 'syz.4.100': attribute type 12 has an invalid length. [ 38.500151][ T3788] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.512837][ T3776] ext4 filesystem being mounted at /20/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.554045][ T3776] netlink: 16 bytes leftover after parsing attributes in process `syz.0.98'. [ 38.566137][ T3788] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.635646][ T3788] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.648226][ T3322] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 38.802103][ T3788] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.993193][ T3599] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.026104][ T3599] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.115534][ T3599] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.200445][ T3599] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.343720][ T3803] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 39.361223][ T3803] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 39.481489][ T3811] loop2: detected capacity change from 0 to 512 [ 39.498206][ T3818] loop1: detected capacity change from 0 to 256 [ 39.505680][ T3811] EXT4-fs: Ignoring removed nomblk_io_submit option [ 39.543308][ T3811] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 39.573530][ T3811] EXT4-fs (loop2): 1 truncate cleaned up [ 39.580699][ T3811] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.609586][ T3818] FAT-fs (loop1): bogus sectors per cluster 223 [ 39.616837][ T3818] FAT-fs (loop1): Can't find a valid FAT filesystem [ 39.635742][ T3811] EXT4-fs (loop2): shut down requested (1) [ 39.672513][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.718776][ T3818] wireguard0: entered promiscuous mode [ 39.725698][ T3818] wireguard0: entered allmulticast mode [ 39.836299][ T3832] mmap: syz.0.113 (3832) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 40.119635][ T3836] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.155288][ T3836] loop1: detected capacity change from 0 to 512 [ 40.176276][ T3836] EXT4-fs: inline encryption not supported [ 40.186704][ T3836] EXT4-fs: Mount option(s) incompatible with ext2 [ 40.295922][ T3848] netlink: 8 bytes leftover after parsing attributes in process `syz.1.122'. [ 40.314593][ T3848] netlink: 8 bytes leftover after parsing attributes in process `syz.1.122'. [ 40.329789][ T3848] netlink: 8 bytes leftover after parsing attributes in process `syz.1.122'. [ 40.353790][ T3848] loop1: detected capacity change from 0 to 1024 [ 40.392847][ T3848] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.428612][ T3848] ext4 filesystem being mounted at /25/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.463935][ T3848] EXT4-fs error (device loop1): ext4_lookup:1787: inode #15: comm syz.1.122: inode has both inline data and extents flags [ 40.484090][ T3828] loop2: detected capacity change from 0 to 128 [ 40.527816][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.583142][ T3860] Zero length message leads to an empty skb [ 40.610158][ T29] kauditd_printk_skb: 132 callbacks suppressed [ 40.610196][ T29] audit: type=1400 audit(1761449613.195:547): avc: denied { write } for pid=3857 comm="syz.1.125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 40.730548][ T29] audit: type=1400 audit(1761449613.315:548): avc: denied { connect } for pid=3864 comm="syz.4.127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 40.750200][ T29] audit: type=1400 audit(1761449613.315:549): avc: denied { write } for pid=3864 comm="syz.4.127" path="socket:[6521]" dev="sockfs" ino=6521 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 40.776976][ T3863] loop2: detected capacity change from 0 to 128 [ 40.796533][ T3863] FAT-fs (loop2): bogus number of reserved sectors [ 40.804762][ T3863] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 40.814356][ T3863] FAT-fs (loop2): Can't find a valid FAT filesystem [ 40.826439][ T3867] __nla_validate_parse: 1 callbacks suppressed [ 40.826452][ T3867] netlink: 4 bytes leftover after parsing attributes in process `syz.1.128'. [ 41.328561][ T3877] loop2: detected capacity change from 0 to 1024 [ 41.355478][ T3877] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.394107][ T3877] veth0: entered promiscuous mode [ 41.408881][ T3876] veth0: left promiscuous mode [ 41.438319][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.498176][ T29] audit: type=1400 audit(1761449613.715:550): avc: denied { read } for pid=3870 comm="syz.2.130" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 41.520838][ T29] audit: type=1400 audit(1761449613.715:551): avc: denied { open } for pid=3870 comm="syz.2.130" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 41.844417][ T29] audit: type=1400 audit(1761449614.435:552): avc: denied { create } for pid=3882 comm="syz.2.133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 41.846036][ T3883] tipc: Started in network mode [ 41.869202][ T3883] tipc: Node identity ac14140f, cluster identity 4711 [ 41.876575][ T3883] tipc: New replicast peer: 255.255.255.255 [ 41.882642][ T3883] tipc: Enabled bearer , priority 10 [ 42.003504][ T3892] netlink: 'syz.2.138': attribute type 1 has an invalid length. [ 42.015816][ T3892] 8021q: adding VLAN 0 to HW filter on device bond1 [ 42.029462][ T3894] loop1: detected capacity change from 0 to 128 [ 42.031397][ T3892] vlan2: entered promiscuous mode [ 42.036413][ T3894] EXT4-fs: test_dummy_encryption option not supported [ 42.040821][ T3892] bond1: entered promiscuous mode [ 42.052824][ T3892] vlan2: entered allmulticast mode [ 42.057946][ T3892] bond1: entered allmulticast mode [ 42.093878][ T3892] bond1: (slave gretap1): making interface the new active one [ 42.101399][ T3892] gretap1: entered promiscuous mode [ 42.106741][ T3892] gretap1: entered allmulticast mode [ 42.113149][ T3892] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 42.133879][ T3892] syz.2.138 (3892) used greatest stack depth: 9576 bytes left [ 42.146321][ T29] audit: type=1400 audit(1761449614.735:553): avc: denied { shutdown } for pid=3895 comm="syz.2.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 42.357137][ T29] audit: type=1400 audit(1761449614.945:554): avc: denied { read } for pid=3901 comm="syz.3.141" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 42.379821][ T29] audit: type=1400 audit(1761449614.945:555): avc: denied { open } for pid=3901 comm="syz.3.141" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 42.421592][ T29] audit: type=1326 audit(1761449614.995:556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3903 comm="syz.0.142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95ada0efc9 code=0x7ffc0000 [ 42.490425][ T3908] netlink: 'syz.0.144': attribute type 1 has an invalid length. [ 42.527924][ T3908] 8021q: adding VLAN 0 to HW filter on device bond1 [ 42.551649][ T3910] ip6erspan0: entered promiscuous mode [ 42.569062][ T3910] bond1: (slave ip6erspan0): making interface the new active one [ 42.588594][ T3910] bond1: (slave ip6erspan0): Enslaving as an active interface with an up link [ 42.634233][ T3908] macvlan2: entered promiscuous mode [ 42.639846][ T3908] bond1: entered promiscuous mode [ 42.645463][ T3908] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 42.653265][ T3908] bond1: (slave macvlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 42.674868][ T3908] bond1: left promiscuous mode [ 42.985950][ T3935] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.002417][ T3425] tipc: Node number set to 2886997007 [ 43.024845][ T3935] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.133813][ T3935] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.213689][ T3935] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.301280][ T12] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.325768][ T12] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.340050][ T12] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.348793][ T12] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.453181][ T3963] loop2: detected capacity change from 0 to 8192 [ 43.590280][ T4003] capability: warning: `syz.0.165' uses deprecated v2 capabilities in a way that may be insecure [ 43.782831][ T4011] loop3: detected capacity change from 0 to 1024 [ 43.801529][ T4011] EXT4-fs: inline encryption not supported [ 43.884108][ T4014] xt_CT: No such helper "pptp" [ 44.004758][ T4019] netlink: 'syz.2.170': attribute type 13 has an invalid length. [ 44.226515][ T4011] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.249666][ T4025] loop1: detected capacity change from 0 to 512 [ 44.274962][ T4025] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.275483][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.289554][ T4025] ext4 filesystem being mounted at /38/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.359481][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.372922][ T4034] netlink: 'syz.2.174': attribute type 13 has an invalid length. [ 44.484081][ T4034] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.491307][ T4034] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.568987][ T4060] netlink: 24 bytes leftover after parsing attributes in process `syz.4.177'. [ 44.774793][ T4034] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 44.801040][ T4034] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.115217][ T4057] loop1: detected capacity change from 0 to 512 [ 45.148940][ T4057] EXT4-fs: Ignoring removed nobh option [ 45.251095][ T4071] netdevsim netdevsim3: Direct firmware load for € failed with error -2 [ 45.281231][ T4057] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #3: comm syz.1.176: corrupted inode contents [ 45.321229][ T4071] netlink: 'syz.3.181': attribute type 4 has an invalid length. [ 45.345347][ T4057] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #3: comm syz.1.176: mark_inode_dirty error [ 45.590432][ T4057] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #3: comm syz.1.176: corrupted inode contents [ 45.628079][ T4076] loop3: detected capacity change from 0 to 164 [ 45.643513][ T4057] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.176: mark_inode_dirty error [ 45.665806][ T4076] Unable to read rock-ridge attributes [ 45.671632][ T29] kauditd_printk_skb: 78 callbacks suppressed [ 45.671643][ T29] audit: type=1400 audit(1761449618.255:635): avc: denied { mount } for pid=4075 comm="syz.3.182" name="/" dev="loop3" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 45.707154][ T3980] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.730698][ T4057] Quota error (device loop1): write_blk: dquota write failed [ 45.738596][ T4057] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 45.748731][ T4057] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.176: Failed to acquire dquot type 0 [ 45.759953][ T3990] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.768772][ T3990] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.777234][ T3990] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.792277][ T29] audit: type=1400 audit(1761449618.375:636): avc: denied { watch watch_reads } for pid=4077 comm="syz.2.183" path="/37/file0" dev="tmpfs" ino=211 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 45.824390][ T4076] Unable to read rock-ridge attributes [ 45.842770][ T4076] bio_check_eod: 13559 callbacks suppressed [ 45.842784][ T4076] syz.3.182: attempt to access beyond end of device [ 45.842784][ T4076] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 45.868092][ T4057] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.176: corrupted inode contents [ 45.904226][ T4057] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #16: comm syz.1.176: mark_inode_dirty error [ 45.915662][ T4076] syz.3.182: attempt to access beyond end of device [ 45.915662][ T4076] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 45.940566][ T4057] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.176: corrupted inode contents [ 45.970835][ T4057] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.176: mark_inode_dirty error [ 45.982506][ T29] audit: type=1400 audit(1761449618.575:637): avc: denied { unmount } for pid=3321 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 46.028534][ T4057] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.176: corrupted inode contents [ 46.050605][ T29] audit: type=1400 audit(1761449618.615:638): avc: denied { map } for pid=4079 comm="syz.3.184" path="socket:[6957]" dev="sockfs" ino=6957 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 46.073361][ T29] audit: type=1400 audit(1761449618.615:639): avc: denied { accept } for pid=4079 comm="syz.3.184" path="socket:[6957]" dev="sockfs" ino=6957 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 46.096358][ T29] audit: type=1400 audit(1761449618.615:640): avc: denied { connect } for pid=4079 comm="syz.3.184" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 46.116566][ T29] audit: type=1400 audit(1761449618.615:641): avc: denied { setopt } for pid=4079 comm="syz.3.184" laddr=fe80::b lport=6 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 46.202392][ T4057] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 46.243895][ T4057] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.176: corrupted inode contents [ 46.278849][ T4057] EXT4-fs error (device loop1): ext4_truncate:4637: inode #16: comm syz.1.176: mark_inode_dirty error [ 46.300268][ T4057] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 46.318558][ T4057] EXT4-fs (loop1): 1 truncate cleaned up [ 46.697106][ T4057] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.275154][ T29] audit: type=1400 audit(1761449618.815:642): avc: denied { write } for pid=4081 comm="syz.3.185" path="socket:[6971]" dev="sockfs" ino=6971 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 47.357107][ T4068] syz.4.180 (4068) used greatest stack depth: 7984 bytes left [ 47.364759][ T4057] ext4 filesystem being mounted at /39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.568084][ T4090] loop0: detected capacity change from 0 to 1024 [ 47.724390][ T4090] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 47.748143][ T4090] ext4 filesystem being mounted at /36/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.761136][ T4090] EXT4-fs error (device loop0): ext4_lookup:1787: inode #15: comm syz.0.187: inode has both inline data and extents flags [ 47.780583][ T4090] EXT4-fs (loop0): Remounting filesystem read-only [ 47.793112][ T4090] netlink: 24 bytes leftover after parsing attributes in process `syz.0.187'. [ 47.803732][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.837221][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 48.083057][ T4140] netlink: 'syz.3.196': attribute type 4 has an invalid length. [ 48.115882][ T4140] netlink: 'syz.3.196': attribute type 4 has an invalid length. [ 48.893415][ T4166] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.960263][ T4174] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 48.974345][ T4166] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.054045][ T4166] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.138036][ T4166] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.164335][ T4179] loop1: detected capacity change from 0 to 164 [ 49.172690][ T4179] syz.1.209: attempt to access beyond end of device [ 49.172690][ T4179] loop1: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 49.217770][ T167] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.245982][ T167] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.254390][ T167] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.323947][ T167] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.325718][ T4179] syz.1.209: attempt to access beyond end of device [ 49.325718][ T4179] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 49.433230][ T4185] loop4: detected capacity change from 0 to 2048 [ 49.496601][ T3305] loop4: p2 p3 p7 [ 49.520241][ T4185] loop4: p2 p3 p7 [ 49.523587][ T4194] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.533064][ T4194] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.563681][ T4185] netlink: 20 bytes leftover after parsing attributes in process `syz.4.211'. [ 49.638177][ T4199] netlink: 'syz.2.218': attribute type 4 has an invalid length. [ 49.689411][ T4086] udevd[4086]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 49.701080][ T3305] udevd[3305]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 49.714014][ T3696] udevd[3696]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 49.817787][ T4212] loop4: detected capacity change from 0 to 164 [ 49.849716][ T4214] netlink: 'syz.0.225': attribute type 3 has an invalid length. [ 49.857559][ T4214] netlink: 'syz.0.225': attribute type 3 has an invalid length. [ 49.892224][ T4212] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.902914][ T4212] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.032942][ T4216] loop0: detected capacity change from 0 to 512 [ 50.047564][ T4226] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 50.057507][ T4216] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 50.072562][ T4216] EXT4-fs (loop0): mount failed [ 50.144366][ T4231] ip6erspan0: entered promiscuous mode [ 50.214478][ T4233] loop0: detected capacity change from 0 to 512 [ 50.224727][ T4233] EXT4-fs (loop0): filesystem is read-only [ 50.231195][ T4233] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 50.243557][ T4233] EXT4-fs (loop0): filesystem is read-only [ 50.249385][ T4233] EXT4-fs (loop0): orphan cleanup on readonly fs [ 50.256796][ T4233] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #16: comm syz.0.229: iget: bad i_size value: 648518346341360424 [ 50.270646][ T4233] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.229: couldn't read orphan inode 16 (err -117) [ 50.283886][ T4233] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 50.358850][ T4235] netlink: 14 bytes leftover after parsing attributes in process `syz.0.229'. [ 50.388926][ T4235] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 50.405793][ T4235] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 50.427602][ T4235] bond0 (unregistering): Released all slaves [ 50.534354][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.564156][ T4242] loop0: detected capacity change from 0 to 512 [ 50.577445][ T4242] EXT4-fs (loop0): orphan cleanup on readonly fs [ 50.584308][ T4242] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.232: bad orphan inode 13 [ 50.602654][ T4242] ext4_test_bit(bit=12, block=18) = 1 [ 50.608049][ T4242] is_bad_inode(inode)=0 [ 50.612203][ T4242] NEXT_ORPHAN(inode)=2130706432 [ 50.617101][ T4242] max_ino=32 [ 50.620292][ T4242] i_nlink=1 [ 50.667598][ T4250] netlink: 64 bytes leftover after parsing attributes in process `syz.4.235'. [ 50.685538][ T4242] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 50.712406][ T4242] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 50.724549][ T4252] SELinux: Context Ü is not valid (left unmapped). [ 50.732840][ T4242] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 50.733021][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 50.733032][ T29] audit: type=1400 audit(1761449623.325:670): avc: denied { read write } for pid=4251 comm="syz.4.236" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 50.771156][ T29] audit: type=1400 audit(1761449623.325:671): avc: denied { open } for pid=4251 comm="syz.4.236" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 50.810803][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.885929][ T29] audit: type=1326 audit(1761449623.475:672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4258 comm="syz.3.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f946b31efc9 code=0x7ffc0000 [ 50.909256][ T29] audit: type=1326 audit(1761449623.475:673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4258 comm="syz.3.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f946b31efc9 code=0x7ffc0000 [ 50.932527][ T29] audit: type=1326 audit(1761449623.475:674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4258 comm="syz.3.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f946b31efc9 code=0x7ffc0000 [ 50.955854][ T29] audit: type=1326 audit(1761449623.475:675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4258 comm="syz.3.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f946b31efc9 code=0x7ffc0000 [ 50.979111][ T29] audit: type=1326 audit(1761449623.475:676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4258 comm="syz.3.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f946b31efc9 code=0x7ffc0000 [ 50.980771][ T4261] netlink: 24 bytes leftover after parsing attributes in process `syz.1.234'. [ 51.002441][ T29] audit: type=1326 audit(1761449623.475:677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4258 comm="syz.3.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f946b31efc9 code=0x7ffc0000 [ 51.034392][ T29] audit: type=1326 audit(1761449623.475:678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4258 comm="syz.3.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f946b31efc9 code=0x7ffc0000 [ 51.057612][ T29] audit: type=1326 audit(1761449623.475:679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4258 comm="syz.3.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f946b31efc9 code=0x7ffc0000 [ 51.086897][ T4256] loop4: detected capacity change from 0 to 512 [ 51.124404][ T4256] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.137141][ T4256] ext4 filesystem being mounted at /54/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.190640][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.256912][ T4276] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.305998][ T4276] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.319165][ T4284] netlink: 172 bytes leftover after parsing attributes in process `syz.3.246'. [ 51.329087][ T4284] 9pnet_virtio: no channels available for device ./file0 [ 51.366736][ T4276] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.377367][ T4289] loop3: detected capacity change from 0 to 1024 [ 51.385187][ T4289] EXT4-fs: Ignoring removed nobh option [ 51.390907][ T4289] EXT4-fs: Ignoring removed bh option [ 51.413484][ T4289] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.439485][ T4276] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.503818][ T31] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.516453][ T31] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.539181][ T31] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.564474][ T4167] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.619867][ T4300] loop0: detected capacity change from 0 to 164 [ 51.639596][ T4300] ISOFS: unable to read i-node block [ 51.645027][ T4300] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 51.657159][ T4300] netlink: 'syz.0.250': attribute type 1 has an invalid length. [ 51.703977][ T4300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.715903][ T4288] delete_channel: no stack [ 51.735612][ T4300] bond0: (slave geneve2): making interface the new active one [ 51.744624][ T4300] bond0: (slave geneve2): Enslaving as an active interface with an up link [ 51.761946][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.833845][ T4311] loop3: detected capacity change from 0 to 1024 [ 51.844182][ T4311] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 51.855229][ T4311] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 51.886152][ T4311] JBD2: no valid journal superblock found [ 51.891900][ T4311] EXT4-fs (loop3): Could not load journal inode [ 52.028912][ T4311] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 52.090967][ T4319] netlink: 20 bytes leftover after parsing attributes in process `syz.3.255'. [ 52.125014][ T4317] loop1: detected capacity change from 0 to 2048 [ 52.127405][ T4321] loop3: detected capacity change from 0 to 128 [ 52.149208][ T4321] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 52.179967][ T4321] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 52.203645][ T4317] EXT4-fs (loop1): failed to initialize system zone (-117) [ 52.263338][ T4317] EXT4-fs (loop1): mount failed [ 52.291995][ T167] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 52.341055][ T4317] netlink: 'syz.1.254': attribute type 10 has an invalid length. [ 52.365954][ T4317] hsr_slave_0: left promiscuous mode [ 52.371775][ T4317] hsr_slave_1: left promiscuous mode [ 52.384935][ T4328] netlink: 4 bytes leftover after parsing attributes in process `syz.3.258'. [ 52.883779][ T4339] netlink: 64 bytes leftover after parsing attributes in process `syz.3.262'. [ 53.004898][ T4343] loop1: detected capacity change from 0 to 2048 [ 53.039411][ T4343] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.090293][ T4347] netlink: 12 bytes leftover after parsing attributes in process `syz.2.265'. [ 53.100099][ T3312] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 53.107384][ T4347] netlink: 4 bytes leftover after parsing attributes in process `syz.2.265'. [ 53.126974][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.139508][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 53.371157][ T4358] netlink: 'syz.4.268': attribute type 6 has an invalid length. [ 53.420618][ T4354] loop2: detected capacity change from 0 to 1024 [ 53.426087][ T4362] loop0: detected capacity change from 0 to 2048 [ 53.430045][ T4354] EXT4-fs: Ignoring removed nobh option [ 53.439303][ T4354] EXT4-fs: Ignoring removed bh option [ 53.515100][ T3305] loop0: p1 p2 p3 [ 53.528049][ T4362] loop0: p1 p2 p3 [ 53.538443][ T3003] loop0: p1 p2 p3 [ 53.551167][ T4354] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.612146][ T4367] netlink: 4 bytes leftover after parsing attributes in process `syz.1.271'. [ 53.622405][ T4367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4367 comm=syz.1.271 [ 53.650755][ T3696] udevd[3696]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 53.650832][ T4086] udevd[4086]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 53.664222][ T3305] udevd[3305]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 53.725401][ T4086] udevd[4086]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 53.733676][ T3305] udevd[3305]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 53.736630][ T3696] udevd[3696]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 53.800700][ T4384] netlink: 12 bytes leftover after parsing attributes in process `syz.3.280'. [ 53.813144][ T4386] netlink: 'syz.0.281': attribute type 1 has an invalid length. [ 53.838318][ T4386] 8021q: adding VLAN 0 to HW filter on device bond2 [ 53.847243][ T4384] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4384 comm=syz.3.280 [ 53.882528][ T4386] 8021q: adding VLAN 0 to HW filter on device bond2 [ 53.895393][ T4386] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 53.906900][ T4386] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 53.926342][ T4390] bond3: entered promiscuous mode [ 53.931940][ T4390] 8021q: adding VLAN 0 to HW filter on device bond3 [ 53.939936][ T4390] bond2: (slave bond3): Enslaving as an active interface with a down link [ 53.965500][ T4386] macvlan2: entered promiscuous mode [ 53.970819][ T4386] macvlan2: entered allmulticast mode [ 53.979348][ T4386] bond2: entered promiscuous mode [ 53.985364][ T4386] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 53.995395][ T4386] bond2: left promiscuous mode [ 54.066325][ T4401] netlink: 8 bytes leftover after parsing attributes in process `syz.4.283'. [ 54.075219][ T4401] netlink: 8 bytes leftover after parsing attributes in process `syz.4.283'. [ 54.103188][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.159582][ T4409] loop0: detected capacity change from 0 to 4096 [ 54.170838][ T4409] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.186805][ T4412] netlink: 'syz.2.291': attribute type 10 has an invalid length. [ 54.194650][ T4412] netlink: 40 bytes leftover after parsing attributes in process `syz.2.291'. [ 54.203860][ T4412] veth1_vlan: left promiscuous mode [ 54.209741][ T4412] batman_adv: batadv0: Adding interface: veth1_vlan [ 54.216409][ T4412] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 54.242253][ T4412] batman_adv: batadv0: Interface activated: veth1_vlan [ 54.255596][ T4414] loop3: detected capacity change from 0 to 1024 [ 54.275233][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.290550][ T4414] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.313474][ T4416] netlink: 'syz.2.293': attribute type 4 has an invalid length. [ 54.334189][ T4416] netlink: 'syz.2.293': attribute type 4 has an invalid length. [ 54.415095][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.454549][ T4432] wireguard0: entered promiscuous mode [ 54.460117][ T4432] wireguard0: entered allmulticast mode [ 54.613395][ T4443] loop3: detected capacity change from 0 to 2048 [ 54.623961][ T4443] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.636427][ T4443] ext4 filesystem being mounted at /69/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.728730][ T4450] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.303: bg 0: block 345: padding at end of block bitmap is not set [ 54.758102][ T4452] loop2: detected capacity change from 0 to 128 [ 54.765838][ T4452] EXT4-fs: Ignoring removed nobh option [ 54.778847][ T4450] EXT4-fs (loop3): Remounting filesystem read-only [ 54.788496][ T3988] EXT4-fs warning (device loop3): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 54.817629][ T4452] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 54.894905][ T4462] netlink: 'syz.4.309': attribute type 39 has an invalid length. [ 54.913155][ T4452] ext4 filesystem being mounted at /53/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 54.975495][ T3316] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 54.975659][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.412491][ T4473] netlink: 28 bytes leftover after parsing attributes in process `syz.0.312'. [ 55.421473][ T4473] netlink: 28 bytes leftover after parsing attributes in process `syz.0.312'. [ 55.551619][ T4478] loop0: detected capacity change from 0 to 512 [ 55.584219][ T4478] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.602808][ T4478] ext4 filesystem being mounted at /59/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.775302][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.242901][ T4501] xt_socket: unknown flags 0x50 [ 56.312227][ T29] kauditd_printk_skb: 299 callbacks suppressed [ 56.312241][ T29] audit: type=1326 audit(1761449628.895:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4515 comm="syz.4.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2d4f1efc9 code=0x7ffc0000 [ 56.341751][ T29] audit: type=1326 audit(1761449628.895:980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4515 comm="syz.4.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2d4f1efc9 code=0x7ffc0000 [ 56.383794][ T4519] loop0: detected capacity change from 0 to 512 [ 56.393187][ T29] audit: type=1326 audit(1761449628.955:981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4515 comm="syz.4.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fe2d4f1efc9 code=0x7ffc0000 [ 56.416496][ T29] audit: type=1326 audit(1761449628.955:982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4515 comm="syz.4.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2d4f1efc9 code=0x7ffc0000 [ 56.439697][ T29] audit: type=1326 audit(1761449628.955:983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4515 comm="syz.4.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2d4f1efc9 code=0x7ffc0000 [ 56.463029][ T29] audit: type=1326 audit(1761449628.955:984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4515 comm="syz.4.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fe2d4f1efc9 code=0x7ffc0000 [ 56.486224][ T29] audit: type=1326 audit(1761449628.955:985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4515 comm="syz.4.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2d4f1efc9 code=0x7ffc0000 [ 56.509621][ T29] audit: type=1326 audit(1761449628.955:986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4515 comm="syz.4.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2d4f1efc9 code=0x7ffc0000 [ 56.533192][ T29] audit: type=1326 audit(1761449628.955:987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4515 comm="syz.4.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2d4f1efc9 code=0x7ffc0000 [ 56.556435][ T29] audit: type=1326 audit(1761449628.955:988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4515 comm="syz.4.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2d4f1efc9 code=0x7ffc0000 [ 56.583929][ T4519] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e01c, mo2=0002] [ 56.591884][ T4519] System zones: 1-12 [ 56.606711][ T4519] EXT4-fs error (device loop0): dx_probe:791: inode #2: comm syz.0.326: Directory hole found for htree index block 0 [ 56.630839][ T4519] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -117 [ 56.673258][ T4519] EXT4-fs error (device loop0): dx_probe:791: inode #2: comm syz.0.326: Directory hole found for htree index block 0 [ 56.690048][ T4519] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 56.699009][ T4522] infiniband syz0: set active [ 56.703862][ T4522] infiniband syz0: added bond_slave_0 [ 56.726981][ T4522] RDS/IB: syz0: added [ 56.740499][ T4529] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(8) [ 56.741437][ T4522] smc: adding ib device syz0 with port count 1 [ 56.747044][ T4529] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 56.747161][ T4529] vhci_hcd vhci_hcd.0: Device attached [ 56.753639][ T4519] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.780066][ T4522] smc: ib device syz0 port 1 has no pnetid [ 56.808297][ T4533] vhci_hcd: connection closed [ 56.808410][ T3981] vhci_hcd: stop threads [ 56.817359][ T3981] vhci_hcd: release socket [ 56.821774][ T3981] vhci_hcd: disconnect device [ 56.832251][ T4519] EXT4-fs error (device loop0): dx_probe:791: inode #2: comm syz.0.326: Directory hole found for htree index block 0 [ 56.845411][ T4519] EXT4-fs error (device loop0): dx_probe:791: inode #2: comm syz.0.326: Directory hole found for htree index block 0 [ 56.860312][ T4519] EXT4-fs error (device loop0): dx_probe:791: inode #2: comm syz.0.326: Directory hole found for htree index block 0 [ 56.912853][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.015517][ T4544] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.054102][ T4546] netlink: 'syz.0.334': attribute type 6 has an invalid length. [ 57.084539][ T4548] loop3: detected capacity change from 0 to 8192 [ 57.100788][ T4553] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.116472][ T4544] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.134814][ T4553] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.176894][ T4544] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.204659][ T4553] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.258195][ T4544] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.294704][ T4553] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.359436][ T4167] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.379445][ T4167] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.388459][ T4167] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.401623][ T4167] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.451122][ T4167] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.479160][ T4167] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.503659][ T4561] netlink: 'syz.1.339': attribute type 1 has an invalid length. [ 57.509126][ T4167] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.555279][ T4167] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.573175][ T4561] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 57.622165][ T4561] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 58.042562][ T4561] macvlan0: entered promiscuous mode [ 58.047906][ T4561] macvlan0: entered allmulticast mode [ 58.056845][ T4561] bond1: entered promiscuous mode [ 58.062216][ T4561] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 58.187979][ T4561] bond1: left promiscuous mode [ 58.456365][ T4590] netlink: 'syz.0.347': attribute type 1 has an invalid length. [ 58.484647][ T4576] bond1: (slave bridge1): Enslaving as an active interface with a down link [ 58.594267][ T4592] vlan2: entered allmulticast mode [ 58.599431][ T4592] bridge0: entered allmulticast mode [ 59.470401][ T4602] __nla_validate_parse: 17 callbacks suppressed [ 59.470415][ T4602] netlink: 16 bytes leftover after parsing attributes in process `syz.2.349'. [ 59.520296][ T4595] ================================================================== [ 59.528384][ T4595] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 59.536225][ T4595] [ 59.538529][ T4595] write to 0xffffea0004990458 of 8 bytes by task 4598 on cpu 0: [ 59.546129][ T4595] __filemap_remove_folio+0x1a5/0x2a0 [ 59.551483][ T4595] filemap_remove_folio+0x6d/0x1d0 [ 59.556572][ T4595] truncate_inode_folio+0x42/0x50 [ 59.561572][ T4595] shmem_undo_range+0x244/0xa80 [ 59.566405][ T4595] shmem_fallocate+0x799/0x840 [ 59.571148][ T4595] vfs_fallocate+0x3b6/0x400 [ 59.575740][ T4595] __x64_sys_fallocate+0x7a/0xd0 [ 59.580681][ T4595] x64_sys_call+0x2518/0x3000 [ 59.585342][ T4595] do_syscall_64+0xd2/0x200 [ 59.589817][ T4595] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.595683][ T4595] [ 59.597985][ T4595] read to 0xffffea0004990458 of 8 bytes by task 4595 on cpu 1: [ 59.605498][ T4595] folio_mapping+0xa1/0xe0 [ 59.609895][ T4595] move_folios_to_lru+0x128/0x6c0 [ 59.614904][ T4595] evict_folios+0x31d0/0x3590 [ 59.619559][ T4595] try_to_shrink_lruvec+0x5b5/0x950 [ 59.624737][ T4595] shrink_lruvec+0x22e/0x1b50 [ 59.629385][ T4595] shrink_node+0x686/0x2120 [ 59.633867][ T4595] do_try_to_free_pages+0x3f6/0xcd0 [ 59.639043][ T4595] try_to_free_mem_cgroup_pages+0x1ab/0x410 [ 59.644921][ T4595] try_charge_memcg+0x383/0xa10 [ 59.649769][ T4595] obj_cgroup_charge_pages+0xa6/0x150 [ 59.655119][ T4595] __memcg_kmem_charge_page+0x9f/0x170 [ 59.660552][ T4595] __alloc_frozen_pages_noprof+0x188/0x360 [ 59.666340][ T4595] alloc_pages_mpol+0xb3/0x260 [ 59.671079][ T4595] alloc_pages_noprof+0x90/0x130 [ 59.675993][ T4595] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 59.681794][ T4595] __kvmalloc_node_noprof+0x483/0x670 [ 59.687146][ T4595] ip_set_alloc+0x24/0x30 [ 59.691454][ T4595] hash_netiface_create+0x282/0x740 [ 59.696631][ T4595] ip_set_create+0x3cc/0x970 [ 59.701210][ T4595] nfnetlink_rcv_msg+0x4c6/0x590 [ 59.706127][ T4595] netlink_rcv_skb+0x123/0x220 [ 59.710873][ T4595] nfnetlink_rcv+0x167/0x16c0 [ 59.715525][ T4595] netlink_unicast+0x5c0/0x690 [ 59.720279][ T4595] netlink_sendmsg+0x58b/0x6b0 [ 59.725101][ T4595] __sock_sendmsg+0x145/0x180 [ 59.729774][ T4595] ____sys_sendmsg+0x31e/0x4e0 [ 59.734520][ T4595] ___sys_sendmsg+0x17b/0x1d0 [ 59.739177][ T4595] __x64_sys_sendmsg+0xd4/0x160 [ 59.744006][ T4595] x64_sys_call+0x191e/0x3000 [ 59.748654][ T4595] do_syscall_64+0xd2/0x200 [ 59.753133][ T4595] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.758997][ T4595] [ 59.761294][ T4595] value changed: 0xffff8881048df928 -> 0x0000000000000000 [ 59.768369][ T4595] [ 59.770720][ T4595] Reported by Kernel Concurrency Sanitizer on: [ 59.776864][ T4595] CPU: 1 UID: 0 PID: 4595 Comm: syz.1.348 Not tainted syzkaller #0 PREEMPT(voluntary) [ 59.786470][ T4595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 59.796497][ T4595] ================================================================== [ 60.048271][ T4595] syz.1.348 (4595) used greatest stack depth: 5952 bytes left [ 60.183882][ T4559] Set syz1 is full, maxelem 65536 reached