last executing test programs: 30.522487442s ago: executing program 3 (id=168): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x40000000000, 0x90000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xb}, 0x0, 0x8, 0x0, 0x7, 0x3, 0xe, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 30.461704263s ago: executing program 3 (id=170): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x14, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 30.03784104s ago: executing program 3 (id=182): r0 = syz_io_uring_setup(0x3b52, &(0x7f0000000140)={0x0, 0x5884, 0x1000, 0x8003, 0x1c2}, &(0x7f0000000040)=0x0, &(0x7f0000000680)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_RENAMEAT={0x23, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1}) io_uring_enter(r0, 0x10007b0f, 0x96f0, 0x20, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) 29.821277583s ago: executing program 3 (id=186): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x804, &(0x7f0000000440)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES64, @ANYRESOCT], 0x1, 0x36e, &(0x7f0000000c00)="$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") open(0x0, 0x0, 0x40) prlimit64(0x0, 0xe, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) madvise(&(0x7f0000ffe000/0x2000)=nil, 0xffffffffdf001fff, 0x18) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0x1a, r0, 0xc, &(0x7f0000000000)) 29.671600965s ago: executing program 3 (id=188): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="100000002d000b02d25a806f8c6394f9101a04000a", 0x15}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="d80000001c0081044e81f782db44b9040a1d08030e000000e8fea4a1180015000600142603600e1208000f1000810401a80016000a0001", 0x37}], 0x1, 0x0, 0x0, 0x7400}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0, 0x0, 0x0, 0x5c8}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce620300fe"], 0xfe1b) r1 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="563f00001800599c6d0eab070004000523"], 0xfe33) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfe33) 26.407804795s ago: executing program 3 (id=276): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfe, 0x7ffc0002}]}) statx(0xffffffffffffffff, 0x0, 0x800, 0x10, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x8000000003e, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") ptrace$getregset(0x4205, r0, 0x200, &(0x7f0000000080)={0x0}) 26.360220966s ago: executing program 32 (id=276): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfe, 0x7ffc0002}]}) statx(0xffffffffffffffff, 0x0, 0x800, 0x10, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x8000000003e, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") ptrace$getregset(0x4205, r0, 0x200, &(0x7f0000000080)={0x0}) 1.386029639s ago: executing program 5 (id=916): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0x1}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) unlink(&(0x7f0000000180)='./file1\x00') 1.268122811s ago: executing program 5 (id=921): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000006c0)="0d18687da3e7f33aed145cf8ff2d1e5a18c0d5f9856f4824f41040f6987d0b531da10713ed151bc4867681f28e033aef683334d03864ed30590dd4ea64a20ecbbc1346c9f42510d91eec0632885b7da95ca85f4b1435c5c1e993a85257df5f19bdfc5e038a16e6a8aef907e347081fdb93cee93217e11f19cde423e6138bd1b79ee615527ccaf8049959ac6e32af46d777ccb8c26ca925f69590df13a81aee3213e80ba5cacf1f930b3cc49093d11594ef13325790b55efbdc2dd99ed1c3c609a49cc151", 0xc4}, {&(0x7f00000002c0)="9c811ff500139d7d28a5f0de630ec6041ed353d314e58721edf306c382ac611fe34479cb9e2585745ff3c61da74b06eb", 0x30}, {&(0x7f0000000180)="3f82090ccda4f8ce11f43ea8b51b08afd200c6075794cdd2e0021e30a0f6267447162a2085457cf687e74d142e85e9c4ac6eefcdaa493bcb54152b1339a3", 0x3e}], 0x3}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000c40)="5c5eafd3ae55a73702d6befaee97f47f4be65587e1fca708cee084691e4587d887a5eaab43ac5edc4886496910cd7a153cd84b93208c7b1a625b3ea990092389b19dab4f61e30ee60a4d7e51ffc9a5accbe20844356dd0ce192542d5e58d80657b3b5fb7a3d39337df9305959f", 0x6d}, {&(0x7f0000000800)="104b0b7073fbd7f77a847bdbfdf6da474f700bf113b18d16d8380f42e296b49f1326c7d0d97be798e205654b8a885df6ee57ec7b690491c55ca484b54170549c7a72b8a579005ffcb0b309dae34571b17126534a763ca881f12d750072abc05a7cb8f0e32fc3ec3ed14c3322630ae8e710fb68299cbb5accee8813185c77248ddec7b5688599f1bfccbec448bc6ce5c139c2095da22c9d7edf7bfa1392c76ab0dddf4db130420df295ea16aa3e841d50dc813025315eea3990c2de68e835c4fec57e2dd70f47b58472c2f915de1a58a32d021d9a26", 0xd5}, {&(0x7f0000000cc0)="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", 0x15d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000001800)="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", 0x2a7}], 0x1}}], 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 1.25751478s ago: executing program 4 (id=922): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000003c0)='kmem_cache_free\x00', r0}, 0x18) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000, 0x0, 0x0, 0x0, 0xffffffff}) setrlimit(0x8, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r1, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000100)='J', 0x1, 0x400c844, 0x0, 0x0) 1.192815422s ago: executing program 4 (id=923): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000), 0x20000328) r3 = socket$inet6(0x10, 0x2, 0x4) sendto$inet6(r3, &(0x7f0000000080)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323452536005ad94a461cdbfee9bdb942352359a351d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) 1.184608392s ago: executing program 4 (id=926): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) connect$inet(r1, &(0x7f0000000380)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendmmsg(r1, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="65c6d96326a838047976a77611d4c4ecc94b3585c42786716ad7c93fd3a228e9a1cd93801f5b4033ea9ae2b561f18c2893aba2af73f86ac4a65917672e186b297cada86c7b329c4831efa7228c040c757e6ce437d7853ac2cca9605a2e18bf6553fac161511f4483dc8b5294583cc78cd79fb68fb57bd8697ac1639517070e92cd2d36932b0e26cf8fdd87e817f08f7d", 0x90}, {&(0x7f00000002c0)="b16b5d1ddcad4b5eedb9593060ada4a1778939f40388ef540871ce291c1010f3310edf7028093cf8709632cad4866d5e448d5385c80db3518564b1194247acfb3b463ee97c794123a991311e51e1790748a23c3301974b905bbd18b3e54cb3cc90c180fba7461df205130349d430083d2c66828f43a4f66e274175218e8e3f", 0x7f}], 0x2}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000002880)="13d0dc432d3d3391fafe26160c215d30a476f4ac80d634079b6b579bb04ade2653f8c0f6b1a55451ddad18f6d9a81e8bc2121377f7a87a5e076ea2c1e4b0094d472684241faf30ebff5e58a61ba1c2ce470b99036209", 0x56}], 0x1}}], 0x2, 0x4000) close(r1) 1.130359923s ago: executing program 4 (id=927): r0 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r1}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2, 0x0, 0x178}, 0x18) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x8002, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.071444034s ago: executing program 4 (id=929): bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000b40)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000022020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000073000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000400000000000008000000180001801400020073797a5f74756e0000000000000000001c0002800400010014000380"], 0x48}, 0x1, 0x0, 0x0, 0x20004094}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x118, r2, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_OURS={0x104, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_BITS={0xf0, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ']C({u)\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\x05{L),%}\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xea7}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '.-*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffe}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\\-@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '&${\'\x06^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'block_plug\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}]}]}, 0x118}}, 0x1) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 978.850405ms ago: executing program 0 (id=930): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newtfilter={0x30, 0x2c, 0xd27, 0x70bd24, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0x0, 0xfff3}, {}, {0x7, 0x2}}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8848}, 0x20004804) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000006080)=@delchain={0x24, 0x65, 0x1, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff3}, {}, {0xb}}}, 0x24}, 0x1, 0x0, 0x0, 0x8848}, 0x20004804) 795.578288ms ago: executing program 0 (id=934): r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=@newtfilter={0x40, 0x2c, 0xd27, 0x70bd28, 0x8000, {0x0, 0x0, 0x0, r4, {0x0, 0x4}, {}, {0xfff3, 0xfff3}}, [@filter_kind_options=@f_flower={{0xb}, {0x10, 0x2, [@TCA_FLOWER_KEY_ETH_SRC={0xa}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x22044028}, 0x0) 725.064429ms ago: executing program 0 (id=937): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0x1}, 0x18) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0xffffffff}, 0x48, 0xffffffffffffffff) r3 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r4 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51872fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138", 0x10}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r4, r3, r3, 0x0) keyctl$KEYCTL_MOVE(0x4, r2, r2, 0x0, 0x0) 699.791789ms ago: executing program 0 (id=939): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = inotify_init() r3 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r4 = inotify_add_watch(r2, &(0x7f00000004c0)='./file0\x00', 0x8c7) write$binfmt_elf32(r3, &(0x7f0000000040)=ANY=[@ANYRES64=r4], 0x69) close(r3) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 616.948571ms ago: executing program 0 (id=940): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001240)=@newqdisc={0x2c, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x6}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@newtfilter={0x24, 0x28, 0xd27, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 598.302061ms ago: executing program 0 (id=941): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}]}, &(0x7f00000002c0)=0x10) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000010c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r2, 0xd, 0x8001}, &(0x7f0000000180)=0x8) 421.091623ms ago: executing program 2 (id=943): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x8000000010, 0x2, 0x0) write(r1, &(0x7f00000002c0)="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", 0xfc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000040)='\f\x00', 0xffeb, 0x0, &(0x7f0000000340), 0x10) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {}, 0x0, {0x2, 0x0, @multicast1=0xe000cc02}}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0xc000) 420.469644ms ago: executing program 2 (id=944): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000a00000012000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)={0x54, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e1f}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x67}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r3, 0x0, 0x4000000}, 0x18) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c00000003060101000000007e625f4609ca6fd90500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) 415.305374ms ago: executing program 2 (id=945): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "87ee8ac6c46dad33", "2607080d7f4fcf00fd4ef2dece6c7c58", ' \x00'}, 0x28) sendto$inet6(r0, &(0x7f0000000400)="830b77a3e02d11cf560d377488c7dd5093cf12fd24998a40aea1ce0377d4e973e5af6f5c931d", 0xfdef, 0x4000, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000680)=@gcm_128={{0x303}, "000037d7009400", "c0b6c5b29ca2b838d41ac2fc7ddf972d", "e9be1eae", "bb10000000000001"}, 0x28) recvfrom$inet6(r0, &(0x7f0000000300)=""/19, 0x4000, 0x40000041, 0x0, 0x0) 326.135165ms ago: executing program 1 (id=947): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_emit_ethernet(0x2a, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f00000001c0), 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x70bd25, 0x0, {}, [{0x54, 0x1, [@m_ctinfo={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x9, 0x0, 0xffffffffffffffff, 0x0, 0x40}}, @TCA_CTINFO_ZONE={0x6}]}, {0x49}, {0xc}, {0xc}}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) 325.807475ms ago: executing program 5 (id=948): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 325.299075ms ago: executing program 1 (id=949): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000cbffffff00000000000000008500000041000000850000005000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b0000000500000008040000cd00000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) 256.939236ms ago: executing program 2 (id=950): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x6, 0x8, 0x8, 0x40}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x7}, 0x48) 256.402586ms ago: executing program 1 (id=951): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) 255.980766ms ago: executing program 2 (id=952): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) connect$inet(r1, &(0x7f0000000380)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendmmsg(r1, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="65c6d96326a838047976a77611d4c4ecc94b3585c42786716ad7c93fd3a228e9a1cd93801f5b4033ea9ae2b561f18c2893aba2af73f86ac4a65917672e186b297cada86c7b329c4831efa7228c040c757e6ce437d7853ac2cca9605a2e18bf6553fac161511f4483dc8b5294583cc78cd79fb68fb57bd8697ac1639517070e92cd2d36932b0e26cf8fdd87e817f08f7d", 0x90}, {&(0x7f00000002c0)="b16b5d1ddcad4b5eedb9593060ada4a1778939f40388ef540871ce291c1010f3310edf7028093cf8709632cad4866d5e448d5385c80db3518564b1194247acfb3b463ee97c794123a991311e51e1790748a23c3301974b905bbd18b3e54cb3cc90c180fba7461df205130349d430083d2c66828f43a4f66e274175218e8e3f", 0x7f}], 0x2}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000002880)="13d0dc432d3d3391fafe26160c215d30a476f4ac80d634079b6b579bb04ade2653f8c0f6b1a55451ddad18f6d9a81e8bc2121377f7a87a5e076ea2c1e4b0094d472684241faf30ebff5e58a61ba1c2ce470b99036209", 0x56}], 0x1}}], 0x2, 0x4000) close(r1) 240.819796ms ago: executing program 1 (id=953): r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=@newtfilter={0x40, 0x2c, 0xd27, 0x70bd28, 0x8000, {0x0, 0x0, 0x0, r4, {0x0, 0x4}, {}, {0xfff3, 0xfff3}}, [@filter_kind_options=@f_flower={{0xb}, {0x10, 0x2, [@TCA_FLOWER_KEY_ETH_SRC={0xa}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x22044028}, 0x0) 222.651317ms ago: executing program 2 (id=954): socket(0x2a, 0x2, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000300)=@ethtool_rxnfc={0x2f, 0x2, 0x6, {0xe, @usr_ip6_spec={@empty, @dev={0xfe, 0x80, '\x00', 0x24}, 0xfffffff8, 0x3d, 0xe}, {0x0, @remote, 0xe, 0x4, [0x7, 0x6]}, @ah_ip4_spec={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x5}, {0x0, @broadcast, 0x8, 0x5, [0xf, 0x9]}, 0xff, 0x3}}}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) listen(0xffffffffffffffff, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) ppoll(&(0x7f0000000500)=[{r1}], 0x1, 0x0, 0x0, 0x0) 179.739937ms ago: executing program 1 (id=955): r0 = socket$netlink(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 178.920937ms ago: executing program 5 (id=956): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffd40}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kmem_cache_free\x00', r1, 0x0, 0xd22}, 0x17) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x1, {0x42, 0x0, 0x1}}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000003000000400001802c0004001400010002000000ac14140f00000000000000001400020002000000ffffff53a2513743897e44000d0001007564703aa3"], 0x54}}, 0x0) 118.518458ms ago: executing program 4 (id=957): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0xc008, &(0x7f0000001140)=ANY=[@ANYRES8=0x0, @ANYBLOB="dc284539a2b560e2f41df26c9d226d3a37186fb09a9356f48975", @ANYRESDEC, @ANYRES16, @ANYBLOB="017bd269f7dd3a93fa412d09c2790257816e859e38befc7634f092626c62b45f123b8f0f84059ba4351abe0bfd3933e564c513028b41a418555d5e4c744478e7ca03d24a2c1b0f248513f8f9cfc324431f5d5a6999ad47b61152edad98c141cf359dfcf021d4e8a18166aa7767e69420c5308149bcddd4a62a31d8f902a24645ef50e8395e891793f46aaa025a260c8d784a1ec9233755d12803582f0700000000000000df6c634447f23d2cd9e65d3461d3a09b93f7318e486e862f288bb7ce21e0df72e59ed16f3796c260b5be486b21c5d7cf21996406b4b3240f4255406a009a12c844c2d35cefba99e2b26b01a1347225c1a8cb9f6630d930847f193662a5eea4daf62aeb29324a86f8ec6367bf3105d3529316d3e044bbeedf80c3b301686b44cd51c9ff53690e9269caf72a039b5e32b3e543b8fbba25a1eaf60c3e1da6becef1750a9e8d991ef03ce3d14d85d69f6ff54465fba8ad4aef62561284fdc9cba6fea9a38fb5244e7729c047949660af09fa91fd17928f55f6bed589cdf6e6dde72206336961da8ce2c100ff90ac4a598e9846bc2b868a640021bec390b7f460d14330beadd5458a0352cde0d6c8bc1655da9121090c98cdf98438ab1baa3bbbb60db2436ae26fad78755d3df25b0f03c4c8f39f27a668aa45aa2953ebd6a34233a386f3d63a07f7e491a2db98af12cc6fc814e8a75efcf90c0e2a56a833d53b086be1ec10efe3c7d46abfedb36fc2fc75ebbdabcd356e489fe87dbf67bfe8de6d24d4db48c65da860ccf9f9b2f8b1fc8c8d2e7293a465ea21757521a1b0677f50901ea19c53fd3a8ca59fbc328e69b0d064746a000000a1ed7631a64c8ecb86645f66b4efc49b74ec93f4897a56c7dbb42f094e6685051a0d42bed7598cc30ffc08bc2db500c5e5f9d51fc89d25f3a202b0abc67dd7926f915d61c24e031636d984759a36ba0b3a06151764621bdbe91b510a6064aa51e0a73317ccb02dbb89c701eac52445561f7355071ef71ae5427f612f8620f6b9a80c440af2f162"], 0x41, 0x2f5, &(0x7f0000000b40)="$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") ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0x9, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fstatfs(r1, 0x0) 17.08422ms ago: executing program 5 (id=958): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4801) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) 6.39618ms ago: executing program 1 (id=959): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0, 0x0, 0x7}, 0x18) r1 = socket(0x2a, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x1, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r2, {0xe}, {}, {0x8, 0xffe0}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @multicast2}]}}]}, 0x3c}}, 0x4000) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 0s ago: executing program 5 (id=960): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000000080)=0xa40, 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="0a000000bbbbbbbbbbbbaaaaaaaaaabb86dd6d002000000111ff00000000000000000000000000000000ff0200000000000000000000000000014f194e20"], 0x4b) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.147' (ED25519) to the list of known hosts. [ 33.575035][ T29] audit: type=1400 audit(1751631474.281:62): avc: denied { mounton } for pid=3295 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 33.576163][ T3295] cgroup: Unknown subsys name 'net' [ 33.597779][ T29] audit: type=1400 audit(1751631474.281:63): avc: denied { mount } for pid=3295 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.625229][ T29] audit: type=1400 audit(1751631474.311:64): avc: denied { unmount } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.774212][ T3295] cgroup: Unknown subsys name 'cpuset' [ 33.780410][ T3295] cgroup: Unknown subsys name 'rlimit' [ 33.892546][ T29] audit: type=1400 audit(1751631474.591:65): avc: denied { setattr } for pid=3295 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 33.916827][ T29] audit: type=1400 audit(1751631474.601:66): avc: denied { create } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.937359][ T29] audit: type=1400 audit(1751631474.601:67): avc: denied { write } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.957794][ T29] audit: type=1400 audit(1751631474.601:68): avc: denied { read } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.978212][ T29] audit: type=1400 audit(1751631474.601:69): avc: denied { mounton } for pid=3295 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 34.003027][ T29] audit: type=1400 audit(1751631474.601:70): avc: denied { mount } for pid=3295 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 34.011931][ T3297] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 34.035078][ T29] audit: type=1400 audit(1751631474.741:71): avc: denied { relabelto } for pid=3297 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 34.072072][ T3295] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 35.461690][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 35.542553][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 35.551241][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 35.579346][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 35.588315][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.595474][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.602579][ T3307] bridge_slave_0: entered allmulticast mode [ 35.609007][ T3307] bridge_slave_0: entered promiscuous mode [ 35.640508][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.647666][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.655674][ T3307] bridge_slave_1: entered allmulticast mode [ 35.662001][ T3307] bridge_slave_1: entered promiscuous mode [ 35.819069][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.838460][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.845872][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.855099][ T3306] bridge_slave_0: entered allmulticast mode [ 35.861806][ T3306] bridge_slave_0: entered promiscuous mode [ 35.878280][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.909356][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 35.919964][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.927237][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.934722][ T3306] bridge_slave_1: entered allmulticast mode [ 35.941559][ T3306] bridge_slave_1: entered promiscuous mode [ 35.959098][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.966670][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.975152][ T3316] bridge_slave_0: entered allmulticast mode [ 35.981819][ T3316] bridge_slave_0: entered promiscuous mode [ 36.007019][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.014133][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.021262][ T3316] bridge_slave_1: entered allmulticast mode [ 36.027767][ T3316] bridge_slave_1: entered promiscuous mode [ 36.039223][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.046362][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.053484][ T3310] bridge_slave_0: entered allmulticast mode [ 36.059869][ T3310] bridge_slave_0: entered promiscuous mode [ 36.066652][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.073788][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.080897][ T3310] bridge_slave_1: entered allmulticast mode [ 36.087367][ T3310] bridge_slave_1: entered promiscuous mode [ 36.102636][ T3307] team0: Port device team_slave_0 added [ 36.115016][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.135389][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.147534][ T3307] team0: Port device team_slave_1 added [ 36.154306][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.169221][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.179445][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.201818][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.244366][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.251342][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.277297][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.288522][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.295513][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.321514][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.333438][ T3316] team0: Port device team_slave_0 added [ 36.348416][ T3310] team0: Port device team_slave_0 added [ 36.354817][ T3306] team0: Port device team_slave_0 added [ 36.366107][ T3316] team0: Port device team_slave_1 added [ 36.378169][ T3310] team0: Port device team_slave_1 added [ 36.389518][ T3306] team0: Port device team_slave_1 added [ 36.395466][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.402521][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.409861][ T3314] bridge_slave_0: entered allmulticast mode [ 36.416346][ T3314] bridge_slave_0: entered promiscuous mode [ 36.423453][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.430627][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.437995][ T3314] bridge_slave_1: entered allmulticast mode [ 36.444464][ T3314] bridge_slave_1: entered promiscuous mode [ 36.456499][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.463456][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.489511][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.531202][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.538232][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.564514][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.577822][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.584818][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.610770][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.622118][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.629214][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.655192][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.676314][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.686502][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.701433][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.708497][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.734442][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.745766][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.752783][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.778840][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.791703][ T3307] hsr_slave_0: entered promiscuous mode [ 36.797865][ T3307] hsr_slave_1: entered promiscuous mode [ 36.837985][ T3316] hsr_slave_0: entered promiscuous mode [ 36.844044][ T3316] hsr_slave_1: entered promiscuous mode [ 36.849905][ T3316] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.857618][ T3316] Cannot create hsr debugfs directory [ 36.870745][ T3314] team0: Port device team_slave_0 added [ 36.878526][ T3314] team0: Port device team_slave_1 added [ 36.897087][ T3306] hsr_slave_0: entered promiscuous mode [ 36.903286][ T3306] hsr_slave_1: entered promiscuous mode [ 36.909175][ T3306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.917796][ T3306] Cannot create hsr debugfs directory [ 36.940507][ T3310] hsr_slave_0: entered promiscuous mode [ 36.946462][ T3310] hsr_slave_1: entered promiscuous mode [ 36.952262][ T3310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.959916][ T3310] Cannot create hsr debugfs directory [ 36.979220][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.986350][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.012338][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.032218][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.039300][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.065337][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.159990][ T3314] hsr_slave_0: entered promiscuous mode [ 37.166058][ T3314] hsr_slave_1: entered promiscuous mode [ 37.171902][ T3314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.179491][ T3314] Cannot create hsr debugfs directory [ 37.302443][ T3307] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 37.315727][ T3307] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 37.326727][ T3307] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 37.335794][ T3307] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 37.354959][ T3306] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 37.364832][ T3306] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.374871][ T3306] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.392308][ T3306] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.420465][ T3310] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 37.431650][ T3310] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 37.440326][ T3310] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 37.449812][ T3310] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 37.483419][ T3314] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 37.492683][ T3314] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 37.501525][ T3314] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 37.512464][ T3314] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 37.541927][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.569336][ T3316] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 37.590562][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.597824][ T3316] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 37.614668][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.621798][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.630940][ T3316] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 37.640488][ T3316] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 37.661710][ T1731] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.668838][ T1731] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.682283][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.707904][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.731264][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.738353][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.752597][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.775326][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.784685][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.791903][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.810343][ T3306] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 37.820915][ T3306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.865378][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.877248][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.890691][ T1731] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.897890][ T1731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.908919][ T59] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.916012][ T59] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.937101][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.956503][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.963622][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.973471][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.980628][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.004485][ T3310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.017217][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.032484][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.061682][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.072825][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.079999][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.120744][ T1731] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.127842][ T1731] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.162311][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.180373][ T3316] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.190770][ T3316] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.222691][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.340279][ T3306] veth0_vlan: entered promiscuous mode [ 38.371282][ T3307] veth0_vlan: entered promiscuous mode [ 38.378454][ T3306] veth1_vlan: entered promiscuous mode [ 38.391697][ T3310] veth0_vlan: entered promiscuous mode [ 38.403644][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.417366][ T3310] veth1_vlan: entered promiscuous mode [ 38.427456][ T3307] veth1_vlan: entered promiscuous mode [ 38.436854][ T3314] veth0_vlan: entered promiscuous mode [ 38.451030][ T3306] veth0_macvtap: entered promiscuous mode [ 38.462428][ T3314] veth1_vlan: entered promiscuous mode [ 38.470926][ T3306] veth1_macvtap: entered promiscuous mode [ 38.488164][ T3310] veth0_macvtap: entered promiscuous mode [ 38.509191][ T3310] veth1_macvtap: entered promiscuous mode [ 38.520432][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.530420][ T3307] veth0_macvtap: entered promiscuous mode [ 38.539532][ T3314] veth0_macvtap: entered promiscuous mode [ 38.548284][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.556708][ T3307] veth1_macvtap: entered promiscuous mode [ 38.573930][ T3306] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.582734][ T3306] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.591628][ T3306] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.600439][ T3306] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.611215][ T3314] veth1_macvtap: entered promiscuous mode [ 38.630335][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.641854][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.654799][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 38.654810][ T29] audit: type=1400 audit(1751631479.361:81): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/root/syzkaller.EwILLp/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 38.670799][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.685869][ T29] audit: type=1400 audit(1751631479.361:82): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 38.697965][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.714162][ T29] audit: type=1400 audit(1751631479.361:83): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/root/syzkaller.EwILLp/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 38.723130][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.746524][ T29] audit: type=1400 audit(1751631479.361:84): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 38.772214][ T3310] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.775793][ T29] audit: type=1400 audit(1751631479.361:85): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/root/syzkaller.EwILLp/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 38.784369][ T3310] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.810829][ T29] audit: type=1400 audit(1751631479.361:86): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/root/syzkaller.EwILLp/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4499 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 38.810867][ T29] audit: type=1400 audit(1751631479.361:87): avc: denied { unmount } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 38.819598][ T3310] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.875397][ T3310] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.886626][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.895031][ T3307] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.903892][ T3307] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.912610][ T3307] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.921408][ T3307] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.930273][ T29] audit: type=1400 audit(1751631479.591:88): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 38.953379][ T29] audit: type=1400 audit(1751631479.591:89): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="gadgetfs" ino=4513 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 38.976907][ T3306] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 38.981110][ T3316] veth0_vlan: entered promiscuous mode [ 38.999887][ T3314] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.008723][ T3314] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.017564][ T3314] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.026305][ T3314] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.043339][ T29] audit: type=1400 audit(1751631479.741:90): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 39.077225][ T3316] veth1_vlan: entered promiscuous mode [ 39.160190][ T3316] veth0_macvtap: entered promiscuous mode [ 39.194307][ T3316] veth1_macvtap: entered promiscuous mode [ 39.245076][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.259932][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.268370][ T3316] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.277267][ T3316] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.286159][ T3316] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.295040][ T3316] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.402027][ C1] hrtimer: interrupt took 27084 ns [ 39.458667][ T3506] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11'. [ 39.549120][ T3523] netlink: 'syz.2.17': attribute type 1 has an invalid length. [ 39.571434][ T3526] netlink: 24 bytes leftover after parsing attributes in process `syz.4.18'. [ 39.699339][ T3518] syz.0.15 (3518) used greatest stack depth: 10832 bytes left [ 39.835155][ T3549] netlink: 4 bytes leftover after parsing attributes in process `syz.2.28'. [ 39.855682][ T3549] netlink: 12 bytes leftover after parsing attributes in process `syz.2.28'. [ 39.891473][ T3546] syzkaller0: entered promiscuous mode [ 39.897082][ T3546] syzkaller0: entered allmulticast mode [ 40.156341][ T3566] netlink: 24 bytes leftover after parsing attributes in process `syz.1.35'. [ 40.605155][ T3569] syz.1.36 (3569) used greatest stack depth: 10488 bytes left [ 41.076522][ T3586] netlink: 'syz.2.42': attribute type 8 has an invalid length. [ 41.163181][ T3589] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 41.175196][ T3589] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 41.234385][ T3592] netlink: 24 bytes leftover after parsing attributes in process `syz.1.45'. [ 41.511556][ T3606] netlink: 24 bytes leftover after parsing attributes in process `syz.4.50'. [ 41.590078][ T3611] netlink: 2028 bytes leftover after parsing attributes in process `syz.4.51'. [ 41.599092][ T3611] netlink: 24 bytes leftover after parsing attributes in process `syz.4.51'. [ 41.735679][ T3616] netlink: 24 bytes leftover after parsing attributes in process `syz.2.53'. [ 41.770145][ T3618] batman_adv: batadv0: Adding interface: dummy0 [ 41.776498][ T3618] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.802154][ T3618] batman_adv: batadv0: Interface activated: dummy0 [ 41.811909][ T3618] batadv0: mtu less than device minimum [ 41.818237][ T3618] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 41.829137][ T3618] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 41.840213][ T3618] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 41.851329][ T3618] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 41.862159][ T3618] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 41.873157][ T3618] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 41.884068][ T3618] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 41.895019][ T3618] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 41.906148][ T3618] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 42.155228][ T3637] netlink: 'syz.1.62': attribute type 1 has an invalid length. [ 42.189572][ T3641] loop0: detected capacity change from 0 to 1024 [ 42.196553][ T3641] ======================================================= [ 42.196553][ T3641] WARNING: The mand mount option has been deprecated and [ 42.196553][ T3641] and is ignored by this kernel. Remove the mand [ 42.196553][ T3641] option from the mount to silence this warning. [ 42.196553][ T3641] ======================================================= [ 42.236006][ T3641] EXT4-fs: Ignoring removed nobh option [ 42.261152][ T3641] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.288639][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.649621][ T3667] serio: Serial port ptm0 [ 42.855182][ T3680] netlink: 'syz.4.77': attribute type 1 has an invalid length. [ 42.862786][ T3680] netlink: 'syz.4.77': attribute type 4 has an invalid length. [ 42.871110][ T3680] netlink: 'syz.4.77': attribute type 1 has an invalid length. [ 42.878911][ T3680] netlink: 'syz.4.77': attribute type 4 has an invalid length. [ 42.966403][ T3686] netlink: 'syz.2.80': attribute type 4 has an invalid length. [ 42.980096][ T3686] netlink: 'syz.2.80': attribute type 4 has an invalid length. [ 43.308967][ T3703] loop3: detected capacity change from 0 to 512 [ 43.320240][ T3703] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e02c, mo2=0002] [ 43.328371][ T3703] System zones: 1-12 [ 43.332652][ T3703] EXT4-fs error (device loop3): dx_probe:791: inode #2: comm syz.3.87: Directory hole found for htree index block 0 [ 43.345468][ T3703] EXT4-fs (loop3): Remounting filesystem read-only [ 43.352051][ T3703] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -117 [ 43.360828][ T3703] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 43.369678][ T3703] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.389252][ T3703] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000. [ 43.408354][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.768470][ T3717] loop4: detected capacity change from 0 to 512 [ 43.785366][ T3717] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.798604][ T3717] ext4 filesystem being mounted at /14/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 43.999756][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.000521][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 44.000539][ T29] audit: type=1400 audit(1751631484.701:195): avc: denied { getopt } for pid=3728 comm="syz.0.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 44.034503][ T29] audit: type=1400 audit(1751631484.701:196): avc: denied { name_connect } for pid=3728 comm="syz.0.97" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 44.121102][ T3738] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 44.133050][ T29] audit: type=1400 audit(1751631484.821:197): avc: denied { create } for pid=3737 comm="syz.1.101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 44.155074][ T3738] bridge0: port 3(syz_tun) entered blocking state [ 44.161599][ T3738] bridge0: port 3(syz_tun) entered disabled state [ 44.168376][ T29] audit: type=1400 audit(1751631484.861:198): avc: denied { append } for pid=3739 comm="syz.4.102" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 44.181501][ T3738] syz_tun: entered allmulticast mode [ 44.204937][ T3738] syz_tun: entered promiscuous mode [ 44.210564][ T3738] bridge0: port 3(syz_tun) entered blocking state [ 44.217299][ T3738] bridge0: port 3(syz_tun) entered forwarding state [ 44.244167][ T3744] netlink: 'syz.4.104': attribute type 10 has an invalid length. [ 44.252637][ T3744] veth0_macvtap: left promiscuous mode [ 44.260539][ T3744] veth0_macvtap: entered promiscuous mode [ 44.268123][ T3744] team0: Device macvtap0 failed to register rx_handler [ 44.275310][ T3744] veth0_macvtap: left promiscuous mode [ 44.312370][ T29] audit: type=1400 audit(1751631485.011:199): avc: denied { cmd } for pid=3747 comm="syz.4.106" path="socket:[5043]" dev="sockfs" ino=5043 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 44.385482][ T29] audit: type=1400 audit(1751631485.091:200): avc: denied { create } for pid=3751 comm="syz.1.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 44.424681][ T29] audit: type=1400 audit(1751631485.131:201): avc: denied { write } for pid=3751 comm="syz.1.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 44.527020][ T3762] pim6reg1: entered promiscuous mode [ 44.532546][ T3762] pim6reg1: entered allmulticast mode [ 44.543082][ T29] audit: type=1400 audit(1751631485.251:202): avc: denied { read } for pid=3763 comm="syz.4.114" dev="nsfs" ino=4026532594 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 44.564217][ T29] audit: type=1400 audit(1751631485.251:203): avc: denied { open } for pid=3763 comm="syz.4.114" path="net:[4026532594]" dev="nsfs" ino=4026532594 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 44.593862][ T29] audit: type=1400 audit(1751631485.251:204): avc: denied { create } for pid=3763 comm="syz.4.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 44.756282][ T3775] hub 9-0:1.0: USB hub found [ 44.774783][ T3775] hub 9-0:1.0: 8 ports detected [ 44.797441][ T3777] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3777 comm=syz.4.120 [ 44.884995][ T3785] Zero length message leads to an empty skb [ 44.982038][ T3795] veth1_to_bond: entered allmulticast mode [ 45.002109][ T3795] veth1_to_bond: entered promiscuous mode [ 45.029148][ T3795] veth1_to_bond: left promiscuous mode [ 45.035025][ T3795] veth1_to_bond: left allmulticast mode [ 45.115144][ T3807] lo speed is unknown, defaulting to 1000 [ 45.120993][ T3807] lo speed is unknown, defaulting to 1000 [ 45.129328][ T3807] lo speed is unknown, defaulting to 1000 [ 45.136770][ T3807] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 45.150864][ T3807] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 45.214337][ T3807] lo speed is unknown, defaulting to 1000 [ 45.283882][ T3807] lo speed is unknown, defaulting to 1000 [ 45.290232][ T3807] lo speed is unknown, defaulting to 1000 [ 45.313995][ T3807] lo speed is unknown, defaulting to 1000 [ 45.335416][ T3807] lo speed is unknown, defaulting to 1000 [ 45.586071][ T3832] syz.0.142 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 45.636478][ T3837] __nla_validate_parse: 10 callbacks suppressed [ 45.636497][ T3837] netlink: 8 bytes leftover after parsing attributes in process `syz.4.146'. [ 45.699014][ T3842] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.748941][ T3842] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.833310][ T3842] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.850560][ T3858] netlink: 'syz.1.156': attribute type 7 has an invalid length. [ 45.858330][ T3858] netlink: 8 bytes leftover after parsing attributes in process `syz.1.156'. [ 45.877274][ T3858] netlink: 'syz.1.156': attribute type 7 has an invalid length. [ 45.878147][ T3842] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.884972][ T3858] netlink: 8 bytes leftover after parsing attributes in process `syz.1.156'. [ 45.971574][ T3842] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.997204][ T3862] program syz.1.157 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.001247][ T3842] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.049079][ T3842] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.064695][ T3866] netlink: 8 bytes leftover after parsing attributes in process `syz.4.158'. [ 46.095036][ T3842] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.743190][ T3923] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 46.844940][ T3927] netlink: 'syz.0.183': attribute type 1 has an invalid length. [ 46.950893][ T3927] 8021q: adding VLAN 0 to HW filter on device bond1 [ 47.016367][ T3362] net_ratelimit: 69 callbacks suppressed [ 47.016385][ T3362] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 47.035808][ T3937] loop3: detected capacity change from 0 to 128 [ 47.061246][ T3930] bond1: entered promiscuous mode [ 47.103785][ T3940] netlink: 24 bytes leftover after parsing attributes in process `syz.4.187'. [ 47.298198][ T3947] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 47.328545][ T3949] netlink: 5 bytes leftover after parsing attributes in process `syz.0.193'. [ 47.343757][ T3949] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 47.360232][ T3949] 0ªî{X¹¦: entered allmulticast mode [ 47.379198][ T3949] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 47.466108][ T3953] netlink: 24 bytes leftover after parsing attributes in process `syz.0.195'. [ 47.776598][ T3980] netlink: 24 bytes leftover after parsing attributes in process `syz.1.204'. [ 48.069692][ T3997] netlink: 4 bytes leftover after parsing attributes in process `syz.1.212'. [ 48.144873][ T4005] netlink: 'syz.1.216': attribute type 1 has an invalid length. [ 48.159046][ T4005] 8021q: adding VLAN 0 to HW filter on device bond1 [ 48.178480][ T4005] bond1: (slave geneve2): making interface the new active one [ 48.187270][ T4005] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 48.202354][ T4005] bond1: entered promiscuous mode [ 48.207460][ T4005] geneve2: entered promiscuous mode [ 48.225220][ T4005] syz.1.216 (4005) used greatest stack depth: 10104 bytes left [ 48.304917][ T4014] netlink: 2028 bytes leftover after parsing attributes in process `syz.1.219'. [ 48.355812][ T4018] loop4: detected capacity change from 0 to 512 [ 48.362507][ T4018] journal_path: Lookup failure for './file0/../file0' [ 48.369346][ T4018] EXT4-fs: error: could not find journal device path [ 48.664335][ T4036] netlink: 'syz.0.230': attribute type 27 has an invalid length. [ 48.680547][ T4036] 0ªî{X¹¦: left allmulticast mode [ 48.700759][ T4036] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.708012][ T4036] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.746234][ T4036] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 48.756233][ T4036] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 48.788803][ T4036] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.797894][ T4036] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.807069][ T4036] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.816262][ T4036] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.829548][ T4036] bond1: left promiscuous mode [ 48.863729][ T4039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.872129][ T4039] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.881268][ T4039] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 48.944255][ T4046] loop0: detected capacity change from 0 to 512 [ 48.950917][ T4046] journal_path: Lookup failure for './file0/../file0' [ 48.957841][ T4046] EXT4-fs: error: could not find journal device path [ 48.998929][ T4050] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 49.027251][ T29] kauditd_printk_skb: 92 callbacks suppressed [ 49.027269][ T29] audit: type=1400 audit(1751631489.731:297): avc: denied { cpu } for pid=4051 comm="syz.0.237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 49.058141][ T4052] netlink: 'syz.0.237': attribute type 17 has an invalid length. [ 49.066766][ T4052] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 49.260982][ T4069] netlink: 'syz.0.245': attribute type 1 has an invalid length. [ 49.372294][ T4083] netlink: 'syz.1.251': attribute type 17 has an invalid length. [ 49.381616][ T4083] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 49.441855][ T4090] netlink: 'syz.1.254': attribute type 83 has an invalid length. [ 49.501003][ T4097] netlink: 'syz.1.257': attribute type 27 has an invalid length. [ 49.529580][ T4097] bridge0: port 3(syz_tun) entered disabled state [ 49.538588][ T4097] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.545828][ T4097] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.585468][ T4097] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 49.595610][ T4097] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 49.630612][ T4097] bond1: left promiscuous mode [ 49.635637][ T4097] geneve2: left promiscuous mode [ 49.641951][ T4097] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.650955][ T4097] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.659920][ T4097] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.668936][ T4097] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.697874][ T4099] bridge0: port 3(syz_tun) entered blocking state [ 49.704442][ T4099] bridge0: port 3(syz_tun) entered forwarding state [ 49.713173][ T4099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.721352][ T4099] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.730878][ T4099] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 50.180216][ T4133] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.187556][ T4133] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.263238][ T4133] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 50.273882][ T4133] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 50.320256][ T4133] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.329401][ T4133] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.338307][ T4133] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.347360][ T4133] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.395263][ T4135] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.412059][ T4135] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.434449][ T4135] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 50.477790][ T1731] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.515669][ T1731] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.593144][ T29] audit: type=1400 audit(1751631491.291:298): avc: denied { mounton } for pid=4156 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 50.624302][ T1731] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.685361][ T1731] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.748492][ T1731] bridge_slave_1: left allmulticast mode [ 50.754331][ T1731] bridge_slave_1: left promiscuous mode [ 50.760121][ T1731] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.787414][ T1731] bridge_slave_0: left allmulticast mode [ 50.793123][ T1731] bridge_slave_0: left promiscuous mode [ 50.798832][ T1731] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.835743][ T29] audit: type=1400 audit(1751631491.541:299): avc: denied { write } for pid=4183 comm="syz.1.289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 50.936765][ T1731] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 50.947278][ T1731] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 50.956384][ T4196] __nla_validate_parse: 14 callbacks suppressed [ 50.956403][ T4196] netlink: 8 bytes leftover after parsing attributes in process `syz.2.290'. [ 50.971534][ T4196] netlink: 8 bytes leftover after parsing attributes in process `syz.2.290'. [ 50.982095][ T1731] bond0 (unregistering): Released all slaves [ 51.006189][ T4156] lo speed is unknown, defaulting to 1000 [ 51.046795][ T4200] bond_slave_1: mtu less than device minimum [ 51.058819][ T1731] hsr_slave_0: left promiscuous mode [ 51.076104][ T1731] hsr_slave_1: left promiscuous mode [ 51.086411][ T1731] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 51.094217][ T1731] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 51.104169][ T1731] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 51.111646][ T1731] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 51.124215][ T1731] veth1_macvtap: left promiscuous mode [ 51.129936][ T1731] veth0_macvtap: left promiscuous mode [ 51.136011][ T1731] veth1_vlan: left promiscuous mode [ 51.141425][ T1731] veth0_vlan: left promiscuous mode [ 51.169407][ T4206] loop0: detected capacity change from 0 to 128 [ 51.195636][ T4206] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 51.219275][ T4206] ext4 filesystem being mounted at /55/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 51.264125][ T29] audit: type=1400 audit(1751631491.971:300): avc: denied { add_name } for pid=4204 comm="syz.0.299" name="freezer.self_freezing" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 51.286206][ T29] audit: type=1400 audit(1751631491.971:301): avc: denied { create } for pid=4204 comm="syz.0.299" name="freezer.self_freezing" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 51.307887][ T29] audit: type=1400 audit(1751631491.971:302): avc: denied { read append open } for pid=4204 comm="syz.0.299" path="/55/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/freezer.self_freezing" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 51.354338][ T29] audit: type=1400 audit(1751631491.971:303): avc: denied { write } for pid=4204 comm="syz.0.299" path="/55/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 51.398499][ T29] audit: type=1400 audit(1751631491.971:304): avc: denied { ioctl } for pid=4204 comm="syz.0.299" path="/55/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/freezer.self_freezing" dev="loop0" ino=12 ioctlcmd=0x660f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 51.449519][ T3316] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 51.487034][ T1731] team0 (unregistering): Port device team_slave_1 removed [ 51.497841][ T1731] team0 (unregistering): Port device team_slave_0 removed [ 51.548409][ T3395] lo speed is unknown, defaulting to 1000 [ 51.554233][ T3395] infiniband syz2: ib_query_port failed (-19) [ 51.608240][ T4156] chnl_net:caif_netlink_parms(): no params data found [ 51.679552][ T4156] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.686795][ T4156] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.694099][ T4156] bridge_slave_0: entered allmulticast mode [ 51.700857][ T4156] bridge_slave_0: entered promiscuous mode [ 51.709322][ T4156] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.716514][ T4156] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.723924][ T4156] bridge_slave_1: entered allmulticast mode [ 51.730414][ T4156] bridge_slave_1: entered promiscuous mode [ 51.787746][ T4156] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.803371][ T4156] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.830380][ T4156] team0: Port device team_slave_0 added [ 51.838355][ T4156] team0: Port device team_slave_1 added [ 51.857315][ T4156] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.864366][ T4156] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.890359][ T4156] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.908094][ T4156] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.915112][ T4156] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.941109][ T4156] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.972017][ T4156] hsr_slave_0: entered promiscuous mode [ 51.979422][ T4156] hsr_slave_1: entered promiscuous mode [ 51.985779][ T4156] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 51.993445][ T4156] Cannot create hsr debugfs directory [ 52.169901][ T4156] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 52.180975][ T29] audit: type=1400 audit(1751631492.881:305): avc: denied { create } for pid=4253 comm="syz.4.315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 52.223369][ T4256] netlink: 24 bytes leftover after parsing attributes in process `syz.2.314'. [ 52.223370][ T4156] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 52.228231][ T4259] loop4: detected capacity change from 0 to 512 [ 52.249391][ T29] audit: type=1400 audit(1751631492.911:306): avc: denied { connect } for pid=4253 comm="syz.4.315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 52.277028][ T4156] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 52.294060][ T4259] EXT4-fs: Ignoring removed oldalloc option [ 52.302116][ T4156] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 52.313563][ T4259] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 52.326743][ T4259] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 52.358714][ T4156] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.365430][ T4259] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 52.365811][ T4156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.365921][ T4156] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.393084][ T4156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.400501][ T4259] EXT4-fs (loop4): 1 truncate cleaned up [ 52.408126][ T4259] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.424515][ T4275] netlink: 12 bytes leftover after parsing attributes in process `syz.2.320'. [ 52.471991][ T4156] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.484621][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.489767][ T4156] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.603742][ T4292] loop4: detected capacity change from 0 to 764 [ 52.611159][ T4292] rock: directory entry would overflow storage [ 52.617447][ T4292] rock: sig=0x4654, size=5, remaining=4 [ 52.618536][ T4296] netlink: 8 bytes leftover after parsing attributes in process `syz.1.325'. [ 52.631939][ T4296] netlink: 8 bytes leftover after parsing attributes in process `syz.1.325'. [ 52.652912][ T4292] syzkaller0: entered promiscuous mode [ 52.658545][ T4292] syzkaller0: entered allmulticast mode [ 52.682980][ T4301] netlink: 2048 bytes leftover after parsing attributes in process `syz.2.329'. [ 52.687966][ T4156] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.692068][ T4301] netlink: 4 bytes leftover after parsing attributes in process `syz.2.329'. [ 52.897184][ T4156] veth0_vlan: entered promiscuous mode [ 52.905334][ T4156] veth1_vlan: entered promiscuous mode [ 52.922815][ T4156] veth0_macvtap: entered promiscuous mode [ 52.931727][ T4156] veth1_macvtap: entered promiscuous mode [ 52.944206][ T4156] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.958759][ T4156] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.968360][ T4156] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.977187][ T4156] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.985994][ T4156] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.994763][ T4156] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.567598][ T4350] validate_nla: 1 callbacks suppressed [ 53.567616][ T4350] netlink: 'syz.2.344': attribute type 1 has an invalid length. [ 53.587423][ T4350] 8021q: adding VLAN 0 to HW filter on device bond1 [ 53.607164][ T4350] bond1: (slave veth5): Enslaving as an active interface with a down link [ 53.620081][ T4350] batman_adv: batadv0: Interface deactivated: dummy0 [ 53.628691][ T4350] batman_adv: batadv0: Removing interface: dummy0 [ 53.638309][ T4350] bond1: (slave dummy0): making interface the new active one [ 53.647106][ T4350] dummy0: entered promiscuous mode [ 53.652332][ T4350] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 53.669318][ T4350] syz.2.344 (4350) used greatest stack depth: 10056 bytes left [ 53.699913][ T4355] loop2: detected capacity change from 0 to 1024 [ 53.715181][ T4355] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 53.731815][ T4355] ext4 filesystem being mounted at /48/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.747474][ T4355] EXT4-fs error (device loop2): ext4_map_blocks:816: inode #15: block 1: comm syz.2.346: lblock 1 mapped to illegal pblock 1 (length 4) [ 53.755531][ T4363] netlink: 24 bytes leftover after parsing attributes in process `syz.1.349'. [ 53.761759][ T4355] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 4 with error 117 [ 53.782637][ T4355] EXT4-fs (loop2): This should not happen!! Data will be lost [ 53.782637][ T4355] [ 53.797394][ T4355] EXT4-fs error (device loop2): ext4_map_blocks:816: inode #15: block 3: comm syz.2.346: lblock 3 mapped to illegal pblock 3 (length 2) [ 53.812715][ T4355] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 2 with error 117 [ 53.825040][ T4355] EXT4-fs (loop2): This should not happen!! Data will be lost [ 53.825040][ T4355] [ 53.837274][ T4355] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 53.852242][ T4355] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 60 with max blocks 68 with error 28 [ 53.864695][ T4355] EXT4-fs (loop2): This should not happen!! Data will be lost [ 53.864695][ T4355] [ 53.874395][ T4355] EXT4-fs (loop2): Total free blocks count 0 [ 53.880460][ T4355] EXT4-fs (loop2): Free/Dirty block details [ 53.886408][ T4355] EXT4-fs (loop2): free_blocks=4293918720 [ 53.894825][ T4355] syz.2.346 (4355) used greatest stack depth: 9944 bytes left [ 53.929988][ T51] EXT4-fs error (device loop2): ext4_map_blocks:816: inode #15: block 8: comm kworker/u8:3: lblock 8 mapped to illegal pblock 8 (length 8) [ 54.002917][ T4381] netlink: 2048 bytes leftover after parsing attributes in process `syz.1.353'. [ 54.158529][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 54.158546][ T29] audit: type=1400 audit(1751631494.926:344): avc: denied { setopt } for pid=4394 comm="syz.5.363" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 54.470151][ T29] audit: type=1400 audit(1751631495.236:345): avc: denied { execmem } for pid=4408 comm="syz.5.369" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 54.791847][ T4419] capability: warning: `syz.1.373' uses 32-bit capabilities (legacy support in use) [ 54.945043][ T29] audit: type=1326 audit(1751631495.716:346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4427 comm="syz.2.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1d827e929 code=0x7ffc0000 [ 54.968375][ T29] audit: type=1326 audit(1751631495.716:347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4427 comm="syz.2.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1d827e929 code=0x7ffc0000 [ 54.991710][ T29] audit: type=1326 audit(1751631495.716:348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4427 comm="syz.2.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb1d827e929 code=0x7ffc0000 [ 55.014989][ T29] audit: type=1326 audit(1751631495.716:349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4427 comm="syz.2.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1d827e929 code=0x7ffc0000 [ 55.038271][ T29] audit: type=1326 audit(1751631495.716:350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4427 comm="syz.2.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1d827e929 code=0x7ffc0000 [ 55.073767][ T29] audit: type=1326 audit(1751631495.716:351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4427 comm="syz.2.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb1d827e929 code=0x7ffc0000 [ 55.097353][ T29] audit: type=1326 audit(1751631495.716:352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4427 comm="syz.2.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1d827e929 code=0x7ffc0000 [ 55.121063][ T29] audit: type=1326 audit(1751631495.716:353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4427 comm="syz.2.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1d827e929 code=0x7ffc0000 [ 55.125568][ T4431] loop0: detected capacity change from 0 to 764 [ 55.205578][ T4438] IPv4: Oversized IP packet from 127.202.26.0 [ 55.229885][ T4431] rock: directory entry would overflow storage [ 55.236142][ T4431] rock: sig=0x4654, size=5, remaining=4 [ 55.290657][ T4431] syzkaller0: entered promiscuous mode [ 55.296226][ T4431] syzkaller0: entered allmulticast mode [ 55.563584][ T4463] tipc: Enabling of bearer rejected, failed to enable media [ 55.648128][ T4465] loop4: detected capacity change from 0 to 512 [ 55.661159][ T4457] hub 6-0:1.0: USB hub found [ 55.666279][ T4457] hub 6-0:1.0: 8 ports detected [ 55.707474][ T4465] EXT4-fs (loop4): 1 orphan inode deleted [ 55.719541][ T4465] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.737534][ T51] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 1 [ 55.755252][ T4465] ext4 filesystem being mounted at /98/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.771735][ T4465] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 55.791303][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.096058][ T4493] __nla_validate_parse: 5 callbacks suppressed [ 56.096077][ T4493] netlink: 8 bytes leftover after parsing attributes in process `syz.2.403'. [ 56.115914][ T4493] ip6gre1: entered allmulticast mode [ 56.197739][ T4503] loop4: detected capacity change from 0 to 512 [ 56.211670][ T4503] EXT4-fs: Ignoring removed bh option [ 56.220476][ T4503] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 56.229724][ T4503] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 56.263040][ T4503] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 56.280835][ T4503] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 56.290505][ T4503] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.315607][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.465447][ T4522] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4522 comm=syz.4.418 [ 56.549551][ T4531] syz_tun: entered promiscuous mode [ 56.554941][ T4531] macsec1: entered promiscuous mode [ 56.583813][ T4531] syz_tun: left promiscuous mode [ 56.606943][ T4535] pim6reg1: entered promiscuous mode [ 56.612324][ T4535] pim6reg1: entered allmulticast mode [ 56.769921][ T4548] bridge: RTM_NEWNEIGH with invalid state 0x31 [ 56.805652][ T4554] netlink: 20 bytes leftover after parsing attributes in process `syz.4.432'. [ 57.023052][ T4563] netlink: 8 bytes leftover after parsing attributes in process `syz.1.435'. [ 57.130376][ T4575] netlink: 76 bytes leftover after parsing attributes in process `syz.1.440'. [ 57.170783][ T4577] netlink: 12 bytes leftover after parsing attributes in process `syz.1.441'. [ 57.419851][ T4605] netlink: 8 bytes leftover after parsing attributes in process `syz.1.452'. [ 57.432355][ T4605] ip6gre1: entered allmulticast mode [ 57.497519][ T4612] netlink: 12 bytes leftover after parsing attributes in process `syz.2.454'. [ 57.520004][ T4615] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4615 comm=syz.5.455 [ 57.620290][ T4624] loop2: detected capacity change from 0 to 1024 [ 57.631686][ T4622] loop5: detected capacity change from 0 to 512 [ 57.663988][ T4624] EXT4-fs: Ignoring removed nobh option [ 57.669716][ T4624] EXT4-fs: inline encryption not supported [ 57.693121][ T4624] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.697517][ T4622] EXT4-fs (loop5): 1 orphan inode deleted [ 57.709199][ T4624] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.460: Allocating blocks 385-513 which overlap fs metadata [ 57.725463][ T4622] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.741385][ T4624] EXT4-fs (loop2): pa ffff888100613070: logic 16, phys. 129, len 24 [ 57.741415][ T4624] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 57.741633][ T31] EXT4-fs error (device loop5): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 1 [ 57.743240][ T4624] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 57.743332][ T4624] EXT4-fs (loop2): This should not happen!! Data will be lost [ 57.743332][ T4624] [ 57.743348][ T4624] EXT4-fs (loop2): Total free blocks count 0 [ 57.743363][ T4624] EXT4-fs (loop2): Free/Dirty block details [ 57.743389][ T4624] EXT4-fs (loop2): free_blocks=128 [ 57.743404][ T4624] EXT4-fs (loop2): dirty_blocks=0 [ 57.743416][ T4624] EXT4-fs (loop2): Block reservation details [ 57.743428][ T4624] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 57.755798][ T4624] syz.2.460 (4624) used greatest stack depth: 9840 bytes left [ 57.766108][ T4622] ext4 filesystem being mounted at /23/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.925484][ T4622] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 57.983019][ T4156] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.996425][ T4647] netlink: 8 bytes leftover after parsing attributes in process `syz.0.470'. [ 58.012365][ T4647] ip6gre1: entered allmulticast mode [ 58.025946][ T4643] loop4: detected capacity change from 0 to 128 [ 58.056789][ T4651] process 'syz.5.472' launched '/dev/fd/3' with NULL argv: empty string added [ 58.212183][ T4675] loop4: detected capacity change from 0 to 512 [ 58.235183][ T4678] netlink: 8 bytes leftover after parsing attributes in process `syz.0.482'. [ 58.246204][ T4675] EXT4-fs (loop4): 1 orphan inode deleted [ 58.254585][ T4675] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.267851][ T59] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 1 [ 58.279612][ T4675] ext4 filesystem being mounted at /117/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.379131][ T4690] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 58.386945][ T3416] kernel write not supported for file /register (pid: 3416 comm: kworker/0:4) [ 58.456209][ T4697] loop5: detected capacity change from 0 to 1024 [ 58.475338][ T4697] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.489631][ T4697] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.490: Allocating blocks 385-513 which overlap fs metadata [ 58.507342][ T4697] EXT4-fs (loop5): pa ffff8881006130e0: logic 16, phys. 129, len 24 [ 58.515422][ T4697] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 58.538966][ T4156] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.563293][ T4701] wg2: entered promiscuous mode [ 58.568320][ T4701] wg2: entered allmulticast mode [ 58.988976][ T4719] loop2: detected capacity change from 0 to 512 [ 59.045468][ T4725] netlink: 8 bytes leftover after parsing attributes in process `syz.1.501'. [ 59.091270][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.232131][ T4719] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.272525][ T4719] ext4 filesystem being mounted at /80/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 59.307411][ T29] kauditd_printk_skb: 116 callbacks suppressed [ 59.307426][ T29] audit: type=1400 audit(1751631500.076:467): avc: denied { setattr } for pid=4717 comm="syz.2.498" path="/80/bus/file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 59.356550][ T4739] tipc: Started in network mode [ 59.361623][ T4739] tipc: Node identity fa8dcaa00f87, cluster identity 4711 [ 59.369055][ T4739] tipc: Enabled bearer , priority 0 [ 59.392612][ T29] audit: type=1400 audit(1751631500.156:468): avc: denied { ioctl } for pid=4717 comm="syz.2.498" path="/80/bus/file1" dev="loop2" ino=15 ioctlcmd=0x6609 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 59.435770][ T4739] tipc: Disabling bearer [ 59.455754][ T4741] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #19: comm syz.2.498: corrupted inode contents [ 59.468947][ T4741] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #19: comm syz.2.498: mark_inode_dirty error [ 59.487152][ T4741] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #19: comm syz.2.498: corrupted inode contents [ 59.500303][ T4741] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2991: inode #19: comm syz.2.498: mark_inode_dirty error [ 59.512324][ T4741] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2994: inode #19: comm syz.2.498: mark inode dirty (error -117) [ 59.537123][ T4741] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 59.591576][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.609470][ T4751] loop4: detected capacity change from 0 to 1024 [ 59.625152][ T4751] EXT4-fs: Ignoring removed nobh option [ 59.630887][ T4751] EXT4-fs: Ignoring removed nobh option [ 59.640595][ T4747] loop5: detected capacity change from 0 to 2048 [ 59.647431][ T4751] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 59.657906][ T4751] EXT4-fs (loop4): filesystem has both journal inode and journal device! [ 59.671734][ T4755] syz_tun: left allmulticast mode [ 59.676995][ T4755] syz_tun: left promiscuous mode [ 59.682197][ T4755] bridge0: port 3(syz_tun) entered disabled state [ 59.692927][ T4755] bridge_slave_0: left allmulticast mode [ 59.698636][ T4755] bridge_slave_0: left promiscuous mode [ 59.704534][ T4755] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.712782][ T4755] bridge_slave_1: left allmulticast mode [ 59.713202][ T4747] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.718646][ T4755] bridge_slave_1: left promiscuous mode [ 59.736333][ T4755] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.745191][ T4755] bond0: (slave bond_slave_0): Releasing backup interface [ 59.753213][ T4751] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 59.762819][ T4755] bond0: (slave bond_slave_1): Releasing backup interface [ 59.772513][ T4755] team0: Port device team_slave_0 removed [ 59.779429][ T4755] team0: Port device team_slave_1 removed [ 59.784826][ T29] audit: type=1400 audit(1751631500.516:469): avc: denied { watch } for pid=4750 comm="syz.4.511" path="/121/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 59.786076][ T4755] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 59.807392][ T29] audit: type=1400 audit(1751631500.526:470): avc: denied { relabelto } for pid=4750 comm="syz.4.511" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 59.840410][ T29] audit: type=1400 audit(1751631500.526:471): avc: denied { associate } for pid=4750 comm="syz.4.511" name="/" dev="cgroup2" ino=1 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 59.841410][ T4747] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 59.885334][ T4755] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 59.894505][ T4747] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 31 with max blocks 1 with error 28 [ 59.906853][ T4747] EXT4-fs (loop5): This should not happen!! Data will be lost [ 59.906853][ T4747] [ 59.916542][ T4747] EXT4-fs (loop5): Total free blocks count 0 [ 59.922617][ T4747] EXT4-fs (loop5): Free/Dirty block details [ 59.928568][ T4747] EXT4-fs (loop5): free_blocks=2415919104 [ 59.934361][ T4747] EXT4-fs (loop5): dirty_blocks=32 [ 59.939606][ T4747] EXT4-fs (loop5): Block reservation details [ 59.945640][ T4747] EXT4-fs (loop5): i_reserved_data_blocks=2 [ 59.954049][ T4755] bond1: (slave geneve2): Releasing active interface [ 60.031701][ T29] audit: type=1400 audit(1751631500.786:472): avc: denied { associate } for pid=4766 comm="syz.0.516" name="0" dev="devpts" ino=3 scontext=system_u:object_r:mouse_device_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 60.117035][ T29] audit: type=1400 audit(1751631500.886:473): avc: denied { load_policy } for pid=4770 comm="syz.0.519" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 60.137206][ T4771] SELinux: policydb magic number 0x5f637069 does not match expected magic number 0xf97cff8c [ 60.200276][ T4778] loop0: detected capacity change from 0 to 1024 [ 60.256916][ T4778] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.283945][ T4775] mmap: syz.1.521 (4775) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 60.306521][ T4778] ext4 filesystem being mounted at /85/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.317907][ T4771] SELinux: failed to load policy [ 60.331964][ T4771] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.519: bg 0: block 393: padding at end of block bitmap is not set [ 60.348321][ T4771] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 260 with error 117 [ 60.360901][ T4771] EXT4-fs (loop0): This should not happen!! Data will be lost [ 60.360901][ T4771] [ 60.388903][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.404626][ T4761] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 2048 with error 28 [ 60.511114][ T4787] netlink: 'syz.0.526': attribute type 10 has an invalid length. [ 60.570468][ T4789] syzkaller0: entered promiscuous mode [ 60.576040][ T4789] syzkaller0: entered allmulticast mode [ 60.610240][ T29] audit: type=1326 audit(1751631501.376:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4798 comm="syz.4.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ac828e929 code=0x7ffc0000 [ 60.633659][ T29] audit: type=1326 audit(1751631501.376:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4798 comm="syz.4.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ac828e929 code=0x7ffc0000 [ 60.657048][ T29] audit: type=1326 audit(1751631501.376:476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4798 comm="syz.4.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ac828e929 code=0x7ffc0000 [ 60.728832][ T4804] bond1: (slave dummy0): Releasing active interface [ 60.737066][ T4804] dummy0: left promiscuous mode [ 60.751438][ T4804] bridge_slave_0: left allmulticast mode [ 60.757221][ T4804] bridge_slave_0: left promiscuous mode [ 60.762867][ T4804] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.776315][ T4804] bridge_slave_1: left allmulticast mode [ 60.782021][ T4804] bridge_slave_1: left promiscuous mode [ 60.787907][ T4804] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.805723][ T4804] bond0: (slave bond_slave_0): Releasing backup interface [ 60.818840][ T4804] bond0: (slave bond_slave_1): Releasing backup interface [ 60.832408][ T4804] team0: Port device team_slave_0 removed [ 60.844902][ T4804] team0: Port device team_slave_1 removed [ 60.851684][ T4804] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 60.859204][ T4804] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 60.870809][ T4804] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 60.878332][ T4804] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 60.911033][ T4804] bond1: (slave veth5): Releasing active interface [ 60.914590][ T4815] loop0: detected capacity change from 0 to 1024 [ 60.924450][ T4815] EXT4-fs: Ignoring removed nobh option [ 60.930055][ T4815] EXT4-fs: Ignoring removed nobh option [ 60.945006][ T4815] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 60.955929][ T4815] EXT4-fs (loop0): filesystem has both journal inode and journal device! [ 61.016355][ T4804] syz.2.532 (4804) used greatest stack depth: 9824 bytes left [ 61.037887][ T4822] loop2: detected capacity change from 0 to 1024 [ 61.046252][ T4822] EXT4-fs: Ignoring removed orlov option [ 61.077964][ T4822] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.203919][ T4839] syzkaller0: entered promiscuous mode [ 61.209450][ T4839] syzkaller0: entered allmulticast mode [ 61.237173][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.372283][ T4860] loop0: detected capacity change from 0 to 512 [ 61.387553][ T4860] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.413741][ T4860] ext4 filesystem being mounted at /98/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 61.510605][ T4872] __nla_validate_parse: 5 callbacks suppressed [ 61.510621][ T4872] netlink: 4 bytes leftover after parsing attributes in process `syz.2.560'. [ 61.526709][ T4872] netlink: 12 bytes leftover after parsing attributes in process `syz.2.560'. [ 61.542662][ T4872] netlink: 2 bytes leftover after parsing attributes in process `syz.2.560'. [ 61.557549][ T4874] netlink: 2028 bytes leftover after parsing attributes in process `syz.1.559'. [ 61.566718][ T4874] netlink: 20 bytes leftover after parsing attributes in process `syz.1.559'. [ 61.591117][ T4878] loop2: detected capacity change from 0 to 512 [ 61.608040][ T4878] ext4: Unknown parameter 'usrquota"data' [ 61.620695][ T4873] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #19: comm syz.0.555: corrupted inode contents [ 61.633970][ T4873] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #19: comm syz.0.555: mark_inode_dirty error [ 61.665371][ T4873] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #19: comm syz.0.555: corrupted inode contents [ 61.701347][ T4873] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #19: comm syz.0.555: mark_inode_dirty error [ 61.715165][ T4873] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #19: comm syz.0.555: mark inode dirty (error -117) [ 61.728383][ T4873] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 61.739538][ T4886] netlink: 'syz.4.566': attribute type 10 has an invalid length. [ 61.747374][ T4886] netlink: 55 bytes leftover after parsing attributes in process `syz.4.566'. [ 61.772354][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.859398][ T4894] bridge_slave_0: left allmulticast mode [ 61.865149][ T4894] bridge_slave_0: left promiscuous mode [ 61.871003][ T4894] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.871446][ T4901] netlink: 4 bytes leftover after parsing attributes in process `syz.0.573'. [ 61.895824][ T4894] bridge_slave_1: left allmulticast mode [ 61.901613][ T4894] bridge_slave_1: left promiscuous mode [ 61.907376][ T4894] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.924342][ T4894] bond0: (slave bond_slave_0): Releasing backup interface [ 61.934115][ T4906] netlink: 12 bytes leftover after parsing attributes in process `syz.0.573'. [ 61.950012][ T4894] bond0: (slave bond_slave_1): Releasing backup interface [ 61.965165][ T4894] team0: Port device team_slave_0 removed [ 61.977360][ T4894] team0: Port device team_slave_1 removed [ 61.984796][ T4894] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 61.992215][ T4894] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 62.001313][ T4894] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 62.008848][ T4894] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 62.043153][ T4901] netlink: 2 bytes leftover after parsing attributes in process `syz.0.573'. [ 62.110740][ T4894] syz.5.571 (4894) used greatest stack depth: 9760 bytes left [ 62.277172][ T4924] loop4: detected capacity change from 0 to 512 [ 62.287204][ T4924] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 62.306449][ T4924] EXT4-fs (loop4): 1 truncate cleaned up [ 62.314189][ T4924] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.376715][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.457133][ T4945] loop0: detected capacity change from 0 to 2048 [ 62.482626][ T4945] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 62.607331][ T4966] SELinux: policydb magic number 0x5f637069 does not match expected magic number 0xf97cff8c [ 62.620727][ T4966] SELinux: failed to load policy [ 62.626412][ T4962] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 62.641449][ T4962] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 846 with error 28 [ 62.653890][ T4962] EXT4-fs (loop0): This should not happen!! Data will be lost [ 62.653890][ T4962] [ 62.663565][ T4962] EXT4-fs (loop0): Total free blocks count 0 [ 62.669650][ T4962] EXT4-fs (loop0): Free/Dirty block details [ 62.675629][ T4962] EXT4-fs (loop0): free_blocks=2415919104 [ 62.681470][ T4962] EXT4-fs (loop0): dirty_blocks=848 [ 62.682104][ T4966] loop5: detected capacity change from 0 to 1024 [ 62.686711][ T4962] EXT4-fs (loop0): Block reservation details [ 62.686728][ T4962] EXT4-fs (loop0): i_reserved_data_blocks=53 [ 62.757796][ T4966] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.770500][ T51] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 62.785819][ T4966] ext4 filesystem being mounted at /55/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.805211][ T4966] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.610: bg 0: block 393: padding at end of block bitmap is not set [ 62.821130][ T4966] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 260 with error 117 [ 62.833797][ T4966] EXT4-fs (loop5): This should not happen!! Data will be lost [ 62.833797][ T4966] [ 62.861518][ T4156] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.904104][ T4991] loop4: detected capacity change from 0 to 512 [ 62.914125][ T4992] capability: warning: `syz.5.607' uses deprecated v2 capabilities in a way that may be insecure [ 63.088560][ T5020] syz.2.623 uses obsolete (PF_INET,SOCK_PACKET) [ 63.276540][ T5042] loop4: detected capacity change from 0 to 1024 [ 63.307960][ T5042] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.338027][ T5042] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.632: Allocating blocks 385-513 which overlap fs metadata [ 63.377607][ T5042] EXT4-fs (loop4): pa ffff8881072615b0: logic 16, phys. 129, len 24 [ 63.386043][ T5042] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 63.420992][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.456335][ T5054] loop4: detected capacity change from 0 to 1024 [ 63.464623][ T5054] EXT4-fs: Ignoring removed nobh option [ 63.470336][ T5054] EXT4-fs: inline encryption not supported [ 63.514360][ T5054] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.550739][ T5054] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.635: Allocating blocks 385-513 which overlap fs metadata [ 63.589780][ T5054] EXT4-fs (loop4): pa ffff888107261620: logic 16, phys. 129, len 24 [ 63.597928][ T5054] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 63.614791][ T5064] loop2: detected capacity change from 0 to 512 [ 63.622045][ T5064] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.634275][ T5054] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 63.640147][ T5064] EXT4-fs (loop2): 1 truncate cleaned up [ 63.646546][ T5054] EXT4-fs (loop4): This should not happen!! Data will be lost [ 63.646546][ T5054] [ 63.652815][ T5064] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.661809][ T5054] EXT4-fs (loop4): Total free blocks count 0 [ 63.680392][ T5054] EXT4-fs (loop4): Free/Dirty block details [ 63.686375][ T5054] EXT4-fs (loop4): free_blocks=128 [ 63.691535][ T5054] EXT4-fs (loop4): dirty_blocks=0 [ 63.696627][ T5054] EXT4-fs (loop4): Block reservation details [ 63.702651][ T5054] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 63.736072][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.757179][ T5054] syz.4.635 (5054) used greatest stack depth: 9576 bytes left [ 63.763306][ T5071] loop2: detected capacity change from 0 to 2048 [ 63.787081][ T5073] loop4: detected capacity change from 0 to 2048 [ 63.795411][ T5071] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.817378][ T5071] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 63.832752][ T5071] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 31 with max blocks 1 with error 28 [ 63.845133][ T5071] EXT4-fs (loop2): This should not happen!! Data will be lost [ 63.845133][ T5071] [ 63.854984][ T5071] EXT4-fs (loop2): Total free blocks count 0 [ 63.861040][ T5071] EXT4-fs (loop2): Free/Dirty block details [ 63.867001][ T5071] EXT4-fs (loop2): free_blocks=2415919104 [ 63.872827][ T5071] EXT4-fs (loop2): dirty_blocks=32 [ 63.877987][ T5071] EXT4-fs (loop2): Block reservation details [ 63.884052][ T5071] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 63.885682][ T5073] loop4: p1 < > p4 [ 63.899760][ T5073] loop4: p4 size 8388608 extends beyond EOD, truncated [ 63.937790][ T5083] loop0: detected capacity change from 0 to 512 [ 63.997931][ T5086] $Hÿ: renamed from bond0 (while UP) [ 64.016001][ T5086] $Hÿ: entered promiscuous mode [ 64.021143][ T5086] bond_slave_0: entered promiscuous mode [ 64.027050][ T5086] bond_slave_1: entered promiscuous mode [ 64.497728][ T5080] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 2048 with error 28 [ 64.761699][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 64.761716][ T29] audit: type=1400 audit(1751631507.521:516): avc: denied { create } for pid=5106 comm="syz.0.659" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 64.796797][ T29] audit: type=1400 audit(1751631507.561:517): avc: denied { mounton } for pid=5106 comm="syz.0.659" path="/115/file0" dev="tmpfs" ino=620 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 64.837064][ T29] audit: type=1400 audit(1751631507.601:518): avc: denied { unlink } for pid=3316 comm="syz-executor" name="file0" dev="tmpfs" ino=620 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 64.988610][ T29] audit: type=1326 audit(1751631507.751:519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5122 comm="syz.5.666" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fee5389e929 code=0x0 [ 65.032296][ T5125] netlink: 24 bytes leftover after parsing attributes in process `syz.2.667'. [ 65.249934][ T29] audit: type=1326 audit(1751631508.011:520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5138 comm="syz.4.672" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f2ac828e929 code=0x0 [ 65.295856][ T29] audit: type=1400 audit(1751631508.041:521): avc: denied { watch watch_reads } for pid=5137 comm="syz.2.673" path="/118" dev="tmpfs" ino=625 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 65.326653][ T29] audit: type=1400 audit(1751631508.091:522): avc: denied { write } for pid=5142 comm="syz.1.674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 65.347146][ T5145] $Hÿ: renamed from bond0 (while UP) [ 65.357853][ T5145] $Hÿ: entered promiscuous mode [ 65.588823][ T5160] loop2: detected capacity change from 0 to 2048 [ 65.638378][ T5160] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 65.655630][ T5164] pim6reg1: entered promiscuous mode [ 65.660935][ T5164] pim6reg1: entered allmulticast mode [ 65.799898][ T5167] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 65.863564][ T5167] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 65.876131][ T5167] EXT4-fs (loop2): This should not happen!! Data will be lost [ 65.876131][ T5167] [ 65.885804][ T5167] EXT4-fs (loop2): Total free blocks count 0 [ 65.891806][ T5167] EXT4-fs (loop2): Free/Dirty block details [ 65.897889][ T5167] EXT4-fs (loop2): free_blocks=2415919104 [ 65.903718][ T5167] EXT4-fs (loop2): dirty_blocks=2064 [ 65.909083][ T5167] EXT4-fs (loop2): Block reservation details [ 65.915127][ T5167] EXT4-fs (loop2): i_reserved_data_blocks=129 [ 65.974183][ T29] audit: type=1400 audit(1751631508.741:523): avc: denied { bind } for pid=5174 comm="syz.5.687" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 66.064362][ T378] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 66.212957][ T29] audit: type=1400 audit(1751631508.971:524): avc: denied { ioctl } for pid=5196 comm="syz.0.697" path="socket:[9644]" dev="sockfs" ino=9644 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 66.248849][ T5199] syzkaller0: entered promiscuous mode [ 66.254611][ T5199] syzkaller0: entered allmulticast mode [ 66.264030][ T5201] smc: net device bond0 applied user defined pnetid SYZ0 [ 66.271568][ T5201] smc: net device bond0 erased user defined pnetid SYZ0 [ 66.325840][ T5203] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 66.443540][ T29] audit: type=1400 audit(1751631509.191:525): avc: denied { bind } for pid=5217 comm="syz.5.707" lport=127 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 66.450071][ T5213] loop2: detected capacity change from 0 to 8192 [ 66.483278][ T5213] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 66.599557][ T5229] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.610059][ T5229] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.622937][ T5231] loop4: detected capacity change from 0 to 512 [ 66.640161][ T5231] EXT4-fs (loop4): orphan cleanup on readonly fs [ 66.646995][ T5231] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz.4.713: bad orphan inode 13 [ 66.658378][ T5231] ext4_test_bit(bit=12, block=18) = 1 [ 66.664376][ T5231] is_bad_inode(inode)=0 [ 66.668617][ T5231] NEXT_ORPHAN(inode)=2130706432 [ 66.673586][ T5231] max_ino=32 [ 66.676820][ T5231] i_nlink=1 [ 66.682674][ T5231] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 66.706261][ T5231] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 66.765001][ T5231] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.713: bg 0: block 248: padding at end of block bitmap is not set [ 66.785751][ T5231] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.713: Failed to acquire dquot type 1 [ 66.828131][ T5231] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 66.854528][ T5235] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 66.874845][ T5235] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.713: Failed to acquire dquot type 1 [ 66.897582][ T5245] __nla_validate_parse: 2 callbacks suppressed [ 66.897632][ T5245] netlink: 36 bytes leftover after parsing attributes in process `syz.1.717'. [ 66.920901][ T5235] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 66.961445][ T5231] syz.4.713 (5231) used greatest stack depth: 9256 bytes left [ 66.969841][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.036148][ T5252] netlink: 8 bytes leftover after parsing attributes in process `syz.4.719'. [ 67.722604][ T5278] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 67.780483][ T5284] netlink: 8 bytes leftover after parsing attributes in process `syz.0.734'. [ 67.876252][ T5294] bridge0: entered promiscuous mode [ 67.882059][ T5294] bridge0: port 3(macsec1) entered blocking state [ 67.888589][ T5294] bridge0: port 3(macsec1) entered disabled state [ 67.895588][ T5294] macsec1: entered allmulticast mode [ 67.901122][ T5294] bridge0: entered allmulticast mode [ 67.906955][ T5294] macsec1: left allmulticast mode [ 67.912131][ T5294] bridge0: left allmulticast mode [ 67.918011][ T5294] bridge0: left promiscuous mode [ 67.998582][ T5302] loop0: detected capacity change from 0 to 128 [ 68.317095][ T5335] loop4: detected capacity change from 0 to 8192 [ 68.324750][ T5335] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 68.590822][ T5353] loop4: detected capacity change from 0 to 512 [ 68.597820][ T5353] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 68.704229][ T5353] EXT4-fs (loop4): 1 truncate cleaned up [ 68.710444][ T5353] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.098472][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.559722][ T5402] loop5: detected capacity change from 0 to 512 [ 69.567444][ T5402] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 69.578586][ T5402] EXT4-fs (loop5): 1 truncate cleaned up [ 69.585641][ T5402] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.625812][ T4156] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.881650][ T29] kauditd_printk_skb: 53 callbacks suppressed [ 69.881668][ T29] audit: type=1400 audit(1751631512.641:575): avc: denied { create } for pid=5435 comm="syz.5.798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 69.922910][ T29] audit: type=1400 audit(1751631512.681:576): avc: denied { setopt } for pid=5435 comm="syz.5.798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 69.942825][ T29] audit: type=1400 audit(1751631512.681:577): avc: denied { getopt } for pid=5435 comm="syz.5.798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 70.280861][ T5453] ªªªªªª: renamed from vlan0 (while UP) [ 70.372913][ T29] audit: type=1400 audit(1751631513.121:578): avc: denied { watch watch_reads } for pid=5456 comm="syz.5.808" path="/91/file0" dev="tmpfs" ino=489 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 70.396255][ T29] audit: type=1400 audit(1751631513.121:579): avc: denied { execute } for pid=5456 comm="syz.5.808" name="file0" dev="tmpfs" ino=489 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 70.418339][ T29] audit: type=1400 audit(1751631513.121:580): avc: denied { execute_no_trans } for pid=5456 comm="syz.5.808" path="/91/file0" dev="tmpfs" ino=489 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 70.686168][ T5478] loop0: detected capacity change from 0 to 1024 [ 70.709477][ T29] audit: type=1400 audit(1751631513.471:581): avc: denied { write } for pid=5479 comm="syz.4.817" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 70.772743][ T5478] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.815179][ T29] audit: type=1400 audit(1751631513.581:582): avc: denied { setopt } for pid=5490 comm="syz.4.821" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 70.847564][ T5489] loop2: detected capacity change from 0 to 512 [ 70.860298][ T5489] EXT4-fs: Ignoring removed oldalloc option [ 70.868143][ T5489] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 70.899538][ T5489] EXT4-fs (loop2): 1 truncate cleaned up [ 70.908604][ T5489] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.947275][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.976198][ T29] audit: type=1400 audit(1751631513.741:583): avc: denied { read } for pid=5498 comm="syz.2.824" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 71.001649][ T29] audit: type=1326 audit(1751631513.761:584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5502 comm="syz.5.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5389e929 code=0x7ffc0000 [ 71.132798][ T5509] netlink: 14 bytes leftover after parsing attributes in process `syz.4.827'. [ 71.142471][ T5509] hsr_slave_0: left promiscuous mode [ 71.148292][ T5509] hsr_slave_1: left promiscuous mode [ 71.212437][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.293514][ T5523] loop0: detected capacity change from 0 to 512 [ 71.302266][ T5523] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 71.317307][ T5523] EXT4-fs (loop0): 1 truncate cleaned up [ 71.323467][ T5523] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.365448][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.693022][ T5546] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 71.699624][ T5546] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 71.707199][ T5546] vhci_hcd vhci_hcd.0: Device attached [ 71.716237][ T5547] vhci_hcd: cannot find the pending unlink 3994 [ 71.722736][ T5547] usbip_core: unknown command [ 71.727489][ T5547] vhci_hcd: unknown pdu 0 [ 71.731829][ T5547] usbip_core: unknown command [ 71.746933][ T5546] loop4: detected capacity change from 0 to 512 [ 71.758516][ T5546] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 71.767663][ T12] vhci_hcd: stop threads [ 71.771947][ T12] vhci_hcd: release socket [ 71.776464][ T12] vhci_hcd: disconnect device [ 71.782024][ T5546] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz.4.844: bad orphan inode 15 [ 71.803866][ T5546] ext4_test_bit(bit=14, block=18) = 1 [ 71.809366][ T5546] is_bad_inode(inode)=0 [ 71.813608][ T5546] NEXT_ORPHAN(inode)=1023 [ 71.817982][ T5546] max_ino=32 [ 71.821191][ T5546] i_nlink=0 [ 71.827531][ T5546] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 71.875609][ T5546] ext2 filesystem being mounted at /210/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 71.893217][ T5559] ªªªªªª: renamed from vlan0 [ 71.916338][ T5566] loop2: detected capacity change from 0 to 512 [ 71.929763][ T5566] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 71.949143][ T5566] EXT4-fs (loop2): 1 truncate cleaned up [ 71.965661][ T5566] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.085815][ T5586] netlink: 'syz.2.859': attribute type 10 has an invalid length. [ 72.096793][ T5586] team0: Port device dummy0 added [ 72.120247][ T5586] netlink: 'syz.2.859': attribute type 10 has an invalid length. [ 72.144046][ T5586] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 72.155994][ T5586] team0: Failed to send options change via netlink (err -105) [ 72.170332][ T5586] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 72.188048][ T5586] team0: Port device dummy0 removed [ 72.208421][ T5586] dummy0: entered promiscuous mode [ 72.216370][ T5586] $Hÿ: (slave dummy0): Enslaving as an active interface with an up link [ 72.371937][ T5606] wg2: entered promiscuous mode [ 72.377002][ T5606] wg2: entered allmulticast mode [ 73.035057][ T3307] EXT4-fs unmount: 1 callbacks suppressed [ 73.035071][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 73.056552][ T5619] netlink: 14 bytes leftover after parsing attributes in process `syz.1.869'. [ 73.069338][ T5619] hsr_slave_0: left promiscuous mode [ 73.075267][ T5619] hsr_slave_1: left promiscuous mode [ 73.090242][ T5625] loop4: detected capacity change from 0 to 512 [ 73.098683][ T5625] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 73.125371][ T5625] EXT4-fs (loop4): 1 truncate cleaned up [ 73.135871][ T5625] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.169247][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.288365][ T5651] netlink: 'syz.4.895': attribute type 10 has an invalid length. [ 73.323671][ T5651] team0: Port device dummy0 added [ 73.336232][ T5651] netlink: 'syz.4.895': attribute type 10 has an invalid length. [ 73.351173][ T5651] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 73.354253][ T5648] netlink: 4 bytes leftover after parsing attributes in process `syz.1.884'. [ 73.513644][ T5651] team0: Failed to send options change via netlink (err -105) [ 73.521233][ T5651] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 73.634837][ T5651] team0: Port device dummy0 removed [ 73.641878][ T5651] dummy0: entered promiscuous mode [ 73.773782][ T5651] $Hÿ: (slave dummy0): Enslaving as an active interface with an up link [ 74.310242][ T5664] loop5: detected capacity change from 0 to 512 [ 74.334776][ T5668] netlink: 4 bytes leftover after parsing attributes in process `syz.4.893'. [ 74.359752][ T5664] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 74.363156][ T5668] netlink: 12 bytes leftover after parsing attributes in process `syz.4.893'. [ 74.375085][ T5664] EXT4-fs (loop5): 1 truncate cleaned up [ 74.386188][ T5664] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.386343][ T5672] netlink: 14 bytes leftover after parsing attributes in process `syz.2.894'. [ 74.422561][ T5677] loop0: detected capacity change from 0 to 256 [ 74.444665][ T5677] FAT-fs (loop0): codepage cp862 not found [ 74.450804][ T5672] hsr_slave_0: left promiscuous mode [ 74.467823][ T5672] hsr_slave_1: left promiscuous mode [ 74.486811][ T4156] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.499213][ T5682] loop4: detected capacity change from 0 to 512 [ 74.506351][ T5682] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 74.518896][ T5682] EXT4-fs (loop4): 1 truncate cleaned up [ 74.525799][ T5682] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.573782][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.602381][ T5699] loop4: detected capacity change from 0 to 512 [ 74.610969][ T5699] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 74.625258][ T5699] EXT4-fs (loop4): 1 truncate cleaned up [ 74.625447][ T5703] netlink: 14 bytes leftover after parsing attributes in process `syz.0.917'. [ 74.631661][ T5699] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.654664][ T5703] hsr_slave_0: left promiscuous mode [ 74.663798][ T5703] hsr_slave_1: left promiscuous mode [ 74.744780][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.961948][ T5723] loop0: detected capacity change from 0 to 1024 [ 74.969147][ T5723] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 74.980044][ T5723] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 74.989335][ T5723] EXT4-fs (loop0): orphan cleanup on readonly fs [ 74.996753][ T5723] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.915: bg 0: block 10: padding at end of block bitmap is not set [ 75.012111][ T5723] __quota_error: 94 callbacks suppressed [ 75.012123][ T5723] Quota error (device loop0): write_blk: dquota write failed [ 75.025230][ T5723] Quota error (device loop0): find_free_dqentry: Can't write quota data block 3 [ 75.034377][ T5723] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 75.044411][ T5723] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.915: Failed to acquire dquot type 0 [ 75.055709][ T5723] Quota error (device loop0): write_blk: dquota write failed [ 75.063088][ T5723] Quota error (device loop0): find_free_dqentry: Can't write quota data block 3 [ 75.072233][ T5723] Quota error (device loop0): qtree_write_dquot: Error -28 occurred while creating quota [ 75.082137][ T5723] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.915: Failed to acquire dquot type 0 [ 75.093420][ T5723] EXT4-fs error (device loop0): ext4_free_blocks:6587: comm syz.0.915: Freeing blocks not in datazone - block = 0, count = 4096 [ 75.107203][ T5723] Quota error (device loop0): write_blk: dquota write failed [ 75.114602][ T5723] Quota error (device loop0): find_free_dqentry: Can't write quota data block 3 [ 75.123685][ T5723] Quota error (device loop0): qtree_write_dquot: Error -28 occurred while creating quota [ 75.133544][ T5723] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.915: Failed to acquire dquot type 0 [ 75.144952][ T5723] EXT4-fs (loop0): 1 orphan inode deleted [ 75.151345][ T5723] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 75.415397][ T29] audit: type=1326 audit(1751631518.181:679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5726 comm="syz.1.928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6de5b8e929 code=0x7ffc0000 [ 75.446862][ T5730] loop5: detected capacity change from 0 to 512 [ 75.456006][ T5730] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 75.480886][ T5730] EXT4-fs (loop5): 1 truncate cleaned up [ 75.488304][ T5730] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.523575][ T4156] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.609434][ T5747] netlink: 'syz.1.925': attribute type 10 has an invalid length. [ 75.620040][ T5747] team0: Port device dummy0 added [ 75.633593][ T5747] netlink: 'syz.1.925': attribute type 10 has an invalid length. [ 75.649589][ T5747] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 75.666154][ T5747] team0: Failed to send options change via netlink (err -105) [ 75.677043][ T5753] loop2: detected capacity change from 0 to 512 [ 75.683678][ T5747] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 75.693076][ T5753] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 75.703217][ T5747] team0: Port device dummy0 removed [ 75.711206][ T5747] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 75.715582][ T5753] EXT4-fs (loop2): 1 truncate cleaned up [ 75.726215][ T5753] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.802153][ T5723] syz.0.915 (5723) used greatest stack depth: 8992 bytes left [ 75.820448][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.849294][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.887946][ T5763] netlink: 44 bytes leftover after parsing attributes in process `syz.2.931'. [ 75.945390][ T5765] loop2: detected capacity change from 0 to 512 [ 75.952374][ T5765] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 75.964866][ T5765] EXT4-fs (loop2): 1 truncate cleaned up [ 75.970874][ T5765] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.031980][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.093674][ T5774] loop2: detected capacity change from 0 to 2048 [ 76.116681][ T5774] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.139382][ T5780] netlink: 4 bytes leftover after parsing attributes in process `syz.0.940'. [ 76.155511][ T5780] netlink: 12 bytes leftover after parsing attributes in process `syz.0.940'. [ 76.288318][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.335714][ T5788] netlink: 'syz.2.943': attribute type 12 has an invalid length. [ 76.428341][ T5796] netlink: 28 bytes leftover after parsing attributes in process `syz.1.947'. [ 76.622354][ T5814] netlink: 'syz.1.955': attribute type 10 has an invalid length. [ 76.631830][ T5814] bond0: (slave dummy0): Releasing backup interface [ 76.642495][ T5814] team0: Port device dummy0 added [ 76.651147][ T5814] netlink: 'syz.1.955': attribute type 10 has an invalid length. [ 76.659288][ T5816] tipc: Started in network mode [ 76.664234][ T5816] tipc: Node identity ac14140f, cluster identity 4711 [ 76.672644][ T5816] tipc: New replicast peer: 255.255.255.83 [ 76.678656][ T5816] tipc: Enabled bearer , priority 10 [ 76.683823][ T5818] loop4: detected capacity change from 0 to 128 [ 76.687790][ T5814] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 76.704342][ T5818] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 76.713736][ T5814] team0: Failed to send options change via netlink (err -105) [ 76.721382][ T5814] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 76.736509][ T5814] team0: Port device dummy0 removed [ 76.746878][ T5814] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 76.751799][ T5820] hub 9-0:1.0: USB hub found [ 76.762274][ T5818] FAT-fs (loop4): FAT read failed (blocknr 128) [ 76.762735][ T5820] hub 9-0:1.0: 8 ports detected [ 76.804073][ C1] ================================================================== [ 76.812175][ C1] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 76.818587][ C1] [ 76.820915][ C1] read to 0xffffc9000e16fbc0 of 4 bytes by task 5812 on cpu 0: [ 76.828452][ C1] do_sys_poll+0x99c/0xbd0 [ 76.832865][ C1] __se_sys_ppoll+0x1b9/0x200 [ 76.837541][ C1] __x64_sys_ppoll+0x67/0x80 [ 76.842127][ C1] x64_sys_call+0x2de5/0x2fb0 [ 76.846815][ C1] do_syscall_64+0xd2/0x200 [ 76.851315][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.857225][ C1] [ 76.859544][ C1] write to 0xffffc9000e16fbc0 of 4 bytes by interrupt on cpu 1: [ 76.867181][ C1] pollwake+0xb6/0x100 [ 76.871282][ C1] __wake_up+0x66/0xb0 [ 76.875370][ C1] bpf_ringbuf_notify+0x22/0x30 [ 76.880257][ C1] irq_work_run+0xe2/0x2d0 [ 76.884683][ C1] __sysvec_irq_work+0x22/0x170 [ 76.889533][ C1] sysvec_irq_work+0x2f/0x80 [ 76.894129][ C1] asm_sysvec_irq_work+0x1a/0x20 [ 76.899073][ C1] native_apic_msr_write+0x3d/0x60 [ 76.904207][ C1] x2apic_send_IPI_self+0x10/0x20 [ 76.909241][ C1] arch_irq_work_raise+0x46/0x50 [ 76.914190][ C1] __irq_work_queue_local+0x10f/0x2c0 [ 76.919572][ C1] irq_work_queue+0x70/0x100 [ 76.924177][ C1] bpf_ringbuf_discard+0xd3/0xf0 [ 76.929128][ C1] bpf_prog_fe0ed97373b08409+0x4b/0x4f [ 76.934607][ C1] bpf_trace_run3+0x10f/0x1d0 [ 76.939291][ C1] kmem_cache_free+0x257/0x300 [ 76.944058][ C1] sock_free_inode+0x2c/0x40 [ 76.948651][ C1] i_callback+0x39/0x70 [ 76.952821][ C1] rcu_core+0x5a5/0xc00 [ 76.956983][ C1] rcu_core_si+0xd/0x20 [ 76.961140][ C1] handle_softirqs+0xb7/0x290 [ 76.965816][ C1] do_softirq+0x5d/0x90 [ 76.969974][ C1] __local_bh_enable_ip+0x70/0x80 [ 76.974996][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 76.979938][ C1] dev_reset_queue+0xb3/0xc0 [ 76.984538][ C1] dev_deactivate_many+0x4a3/0x730 [ 76.989658][ C1] dev_deactivate+0x99/0x100 [ 76.994258][ C1] qdisc_graft+0x41d/0xcc0 [ 76.998679][ C1] tc_modify_qdisc+0xe78/0x1380 [ 77.003531][ C1] rtnetlink_rcv_msg+0x657/0x6d0 [ 77.008474][ C1] netlink_rcv_skb+0x120/0x220 [ 77.013266][ C1] rtnetlink_rcv+0x1c/0x30 [ 77.017683][ C1] netlink_unicast+0x5a1/0x670 [ 77.022452][ C1] netlink_sendmsg+0x58b/0x6b0 [ 77.027211][ C1] __sock_sendmsg+0x145/0x180 [ 77.031896][ C1] ____sys_sendmsg+0x345/0x4e0 [ 77.036665][ C1] ___sys_sendmsg+0x17b/0x1d0 [ 77.041348][ C1] __sys_sendmmsg+0x178/0x300 [ 77.046048][ C1] __x64_sys_sendmmsg+0x57/0x70 [ 77.050898][ C1] x64_sys_call+0x2f2f/0x2fb0 [ 77.055578][ C1] do_syscall_64+0xd2/0x200 [ 77.060077][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.065975][ C1] [ 77.068289][ C1] value changed: 0x00000001 -> 0x00000000 [ 77.073998][ C1] [ 77.076315][ C1] Reported by Kernel Concurrency Sanitizer on: [ 77.082471][ C1] CPU: 1 UID: 0 PID: 5824 Comm: syz.1.959 Not tainted 6.16.0-rc4-syzkaller-00123-g4c06e63b9203 #0 PREEMPT(voluntary) [ 77.094797][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 77.104846][ C1] ================================================================== [ 77.673546][ T3382] tipc: Node number set to 2886997007