last executing test programs: 29.048219711s ago: executing program 0 (id=177): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x21c0, 0x103) utimes(&(0x7f0000000340)='./file0\x00', 0x0) 29.027458003s ago: executing program 3 (id=178): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000006c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r3, 0x321, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x117, 0x29}, @val={0x8}, @void}}}, 0x24}, 0x1, 0x0, 0x0, 0x4004040}, 0x50) 29.010523905s ago: executing program 3 (id=180): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'veth1_to_bond\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000300)={r1, r3, 0x25, 0x4}, 0x14) 29.007605555s ago: executing program 0 (id=181): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x80}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0xf5, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038014000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a300000000014000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x54}, 0x20008000) 28.988212227s ago: executing program 3 (id=182): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0xa02, 0xc1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x2) 28.980467138s ago: executing program 0 (id=183): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = mq_open(&(0x7f0000000080)='$@\x00', 0x40, 0xb4, 0x0) fcntl$setlease(r1, 0x400, 0x0) mq_open(&(0x7f0000000140)='$@\x00', 0x1, 0x0, 0x0) 28.852001481s ago: executing program 4 (id=189): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, &(0x7f00000004c0), &(0x7f0000001c40)=r1}, 0x20) r2 = socket(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000013c0)=ANY=[@ANYBLOB="140000005304010000000000000500000000000a14"], 0x28}, 0x1, 0x0, 0x0, 0x64049}, 0x40000) 28.807810005s ago: executing program 4 (id=191): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x811}, 0x40000) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e40)=@newqdisc={0x40, 0x24, 0x3fe3aa0262d8c583, 0x70bd27, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xf}, {0xffff, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14}, {0x8}}]}, 0x40}, 0x1, 0x0, 0x0, 0xc083}, 0x2000400c) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 28.784994217s ago: executing program 4 (id=193): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x2, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_register$IORING_REGISTER_NAPI(r0, 0x1b, &(0x7f0000000240)={0x2, 0xff}, 0x1) io_uring_enter(r0, 0x75fa, 0xe475, 0x0, 0x0, 0x0) 28.717584794s ago: executing program 4 (id=195): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003b00)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000800000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x700000000000000, &(0x7f0000000180)=ANY=[@ANYBLOB="1d00000004000000020000000000000001020000", @ANYRES32, @ANYBLOB="05b94d00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="010000000500"], 0x50) 28.693908496s ago: executing program 4 (id=196): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000940)='rxrpc_recvmsg\x00', r0}, 0x10) r1 = socket(0x21, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x100, 0x2, 0x10, {0x2, 0x4000, @empty}}, 0x24) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x2, 0x0) 28.46127822s ago: executing program 2 (id=205): ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000100)=0x41f3) r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000100)=""/35, 0x23}], 0x1) ptrace$setregs(0xd, r0, 0x2, &(0x7f0000000180)) ptrace$cont(0x21, r0, 0x80000001, 0x4) 28.221547784s ago: executing program 2 (id=208): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r0}, &(0x7f0000000500), &(0x7f0000000540)=r1}, 0x20) get_mempolicy(0x0, 0x0, 0x7fffffffffffffff, &(0x7f0000ffd000/0x2000)=nil, 0x2) 28.15428543s ago: executing program 2 (id=209): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000540)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) utime(0x0, 0x0) 28.124340614s ago: executing program 2 (id=211): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002ec0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="5953fdfffffffddbdf256b000000080043"], 0x28}}, 0x50) 28.114318494s ago: executing program 0 (id=212): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r0}, &(0x7f0000000040), &(0x7f00000004c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) syz_usb_disconnect(0xffffffffffffffff) 28.072515089s ago: executing program 3 (id=213): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x8, 0xf9, 0x7ffc1ffb}]}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0xb, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xd07, 0x40}, 0x80, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 28.066267229s ago: executing program 2 (id=214): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@deltaction={0x14, 0x18, 0x1, 0x70bd2a, 0x25dfdc00, {0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x20040844) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r2, 0x9, 0x7fff}, 0x8) 28.019663494s ago: executing program 3 (id=217): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000020018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x200000a, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x204031, 0xffffffffffffffff, 0xec776000) 27.787583927s ago: executing program 3 (id=218): r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20, 0xffffffff, @empty, 0x7}, 0x56) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x1, @local, 0x2}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000480)={@random="c5bb36c76521", @random="fad1e0480100", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty=0xe0000001}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2, 0x1, 0x3, 0x8f, 0x100}}}}}}}, 0x0) 27.787454957s ago: executing program 32 (id=218): r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20, 0xffffffff, @empty, 0x7}, 0x56) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x1, @local, 0x2}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000480)={@random="c5bb36c76521", @random="fad1e0480100", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty=0xe0000001}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2, 0x1, 0x3, 0x8f, 0x100}}}}}}}, 0x0) 27.599527936s ago: executing program 4 (id=220): syz_clone(0x1000011, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x100, r1, &(0x7f0000000100)="0000fd6000000000", 0x8, 0x3}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0, 0x0, 0x1000d, 0x0, 0x3, r1}]) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x7ff, 0x400, 0x9, 0x17, 0x1}, 0x14) syz_clone(0x21000000, 0x0, 0x0, 0x0, 0x0, 0x0) 27.598771446s ago: executing program 33 (id=220): syz_clone(0x1000011, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x100, r1, &(0x7f0000000100)="0000fd6000000000", 0x8, 0x3}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0, 0x0, 0x1000d, 0x0, 0x3, r1}]) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x7ff, 0x400, 0x9, 0x17, 0x1}, 0x14) syz_clone(0x21000000, 0x0, 0x0, 0x0, 0x0, 0x0) 27.038984532s ago: executing program 0 (id=221): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000ff1f20207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000006c0)='kfree\x00', r1}, 0x18) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x1) r2 = socket$vsock_stream(0x28, 0x1, 0x0) fgetxattr(r2, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 27.037989472s ago: executing program 2 (id=223): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r0}, &(0x7f0000000500), &(0x7f0000000540)=r1}, 0x20) r2 = socket$caif_stream(0x25, 0x1, 0x0) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000800)="c7", 0x1}], 0x1) 27.036888752s ago: executing program 34 (id=223): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r0}, &(0x7f0000000500), &(0x7f0000000540)=r1}, 0x20) r2 = socket$caif_stream(0x25, 0x1, 0x0) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000800)="c7", 0x1}], 0x1) 26.991498827s ago: executing program 0 (id=224): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="110000000400000004000000ff"], 0x17) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000100000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) 26.991052937s ago: executing program 35 (id=224): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="110000000400000004000000ff"], 0x17) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000100000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) 1.001188s ago: executing program 1 (id=1162): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @empty, 0x3}], 0x1c) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback, 0x4}, 0x1c, &(0x7f0000000180)=[{&(0x7f00000004c0)="99", 0x1}], 0x1}, 0x4048043) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x5, 0xfffc, 0xe652, 0x2, 0x4, 0x8, 0xff}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x5, 0x1, 0xf06, 0x0, 0xac, 0x81, 0x5}, 0x9c) 964.145374ms ago: executing program 6 (id=1175): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], 0x0, 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001}, 0x94) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xaf) 919.564578ms ago: executing program 1 (id=1167): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x8401) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000b40)={'\x00', 0x7ff, 0x9, 0xc, 0xfffffffffffffffd, 0x59c, 0xffffffffffffffff}) ioctl$SG_BLKTRACETEARDOWN(r2, 0x1276, 0x0) 919.283638ms ago: executing program 6 (id=1168): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000ffff000000007200ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) 881.017743ms ago: executing program 1 (id=1170): r0 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) r1 = syz_io_uring_setup(0x110, &(0x7f00000000c0)={0x0, 0x3232, 0x100, 0x0, 0x3de}, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000300)=[r0], 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000600)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x1, 0x4000, @fd_index, 0xb132, 0x0, 0x0, 0x8, 0x1, {0x2}}) io_uring_enter(r1, 0x47f6, 0x0, 0x0, 0x0, 0x0) 854.639595ms ago: executing program 1 (id=1171): bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000118110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014002000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r0 = io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0x7, 0x20002f7}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) io_uring_enter(r0, 0x2219, 0x7721, 0x16, 0x0, 0x0) 818.106659ms ago: executing program 1 (id=1173): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) creat(&(0x7f00000002c0)='./file0\x00', 0x34) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98,\xc8\x18E/\x8c\x1a\xe3\xbd') bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000400)={r0, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000005c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) 817.586999ms ago: executing program 1 (id=1174): r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) close(r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r1, 0x402c542c, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480), 0x200084, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 774.006363ms ago: executing program 6 (id=1180): r0 = fsopen(&(0x7f00000001c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 719.483669ms ago: executing program 6 (id=1182): r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@private=0xa010101, @in=@multicast2, 0x0, 0x966, 0x0, 0xfffc, 0xa}, {0x1, 0x4, 0x0, 0x80000000, 0x6, 0x9, 0x0, 0x40000000000000}, {0x0, 0x9, 0x53e5, 0x23}, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x2, @in=@multicast1, 0x1502, 0x4, 0x0, 0x0, 0x4, 0xfffffffd, 0x1}}, 0xe8) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x3c, r2, 0x1, 0x70bd26, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r3}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x80) 540.837367ms ago: executing program 5 (id=1186): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 496.257421ms ago: executing program 5 (id=1187): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x2000008, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}]}, 0x40}}, 0x0) 462.341334ms ago: executing program 5 (id=1190): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x3, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) setitimer(0x1, 0x0, 0x0) 379.798973ms ago: executing program 5 (id=1193): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) fsopen(0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x68, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x40, 0x4, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x80000001}, @NFTA_LIMIT_TYPE={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x8}, @NFTA_LIMIT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}}}]}]}], {0x14}}, 0xf0}}, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x1, 0x31, 0x30, 0x65, 0x0, 0x9, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x1, 0x5, 0x0, 0x65, 0x174, 0xd, 0x73, 0x6, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 313.308999ms ago: executing program 5 (id=1195): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x1a00404, &(0x7f0000000080)={[{@grpquota}, {@nomblk_io_submit}]}, 0x1, 0xbac, &(0x7f00000017c0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) pwrite64(r1, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) lseek(r1, 0x5, 0x4) 311.769739ms ago: executing program 6 (id=1197): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(r2, 0x4c80, 0xffffffffffffffb6) 290.294532ms ago: executing program 8 (id=1198): unshare(0x2040400) r0 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 229.598597ms ago: executing program 6 (id=1200): rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x10, &(0x7f0000000080)={0x2, 0x0, 0x3}) io_setup(0x2, &(0x7f0000000180)=0x0) io_pgetevents(r2, 0x1, 0x1, &(0x7f00000001c0)=[{}], 0x0, &(0x7f0000000540)={&(0x7f0000000500)={[0xe]}, 0x8}) 229.194127ms ago: executing program 8 (id=1201): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r2, &(0x7f0000000340)={0x23, 0xfd}, 0x10) ioctl$SIOCPNENABLEPIPE(r2, 0x89ed, 0x0) 228.054388ms ago: executing program 8 (id=1204): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x800000, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',noextend,cache=loose,dfltgid=', @ANYRESHEX]) 189.542712ms ago: executing program 7 (id=1205): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001d80)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000c0], 0x11, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000d00000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000"]}, 0x108) 169.798933ms ago: executing program 7 (id=1206): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) add_key(&(0x7f00000001c0)='ceph\x00', 0x0, &(0x7f0000000840)='\x00\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00', 0xc, 0xffffffffffffffff) 129.228878ms ago: executing program 7 (id=1207): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001bc0)={0x18, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x18) recvmmsg(0xffffffffffffffff, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1}, 0x3}], 0x1, 0x40, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r1, &(0x7f00000044c0), 0x4000000000001c0, 0x0) recvfrom(r2, &(0x7f0000000040)=""/60, 0x3c, 0x40, 0x0, 0x0) 128.496888ms ago: executing program 8 (id=1208): r0 = syz_io_uring_setup(0x2439, &(0x7f0000001480)={0x0, 0x1064, 0x1000, 0x7, 0x40224}, &(0x7f00000006c0)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SENDMSG={0x9, 0x10, 0x0, r0, 0x0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, 0x0, 0x530}, 0x0, 0x1000}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) io_uring_enter(r0, 0x47f8, 0x1e43, 0x0, 0x0, 0x0) 93.880271ms ago: executing program 7 (id=1209): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f00000008c0), &(0x7f0000000880)=r1}, 0x20) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000300)="300e", 0x2, r2) 93.390551ms ago: executing program 8 (id=1210): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) connect$inet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x700, 0x0, 0x0) 42.544516ms ago: executing program 7 (id=1211): r0 = memfd_create(&(0x7f00000001c0)='\xa3\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xcc\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\xae\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5\x00\x00\x00\x00\x00\x00\x00\x05L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\x06\x00\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xaaw\xbe\xd0\xd0\xc8d\x96G\xcf\x066\x84\x82-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8ck\xc6S\xc3g\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\xc9\xff \xd8\x9d\xad\x11\xf8m\xd3\xbc\x9e\x10\x04\x7f!\xca\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\xd00\x88y\xebX\x92\xd5\xbb\xa1h7\xf3\xe0\x0f\xbd\x02\xe4%\xf9\xb1\x87\x8aM\xfeG\xb2L\xbd\x92-\xcd\x1f\xf4\xe1,\xb7G|\xec\"\xa2\xab\xf6\x84\xe0\xcf1\x9a', 0x2) r1 = syz_io_uring_setup(0x10e, &(0x7f00000000c0)={0x0, 0x7af6, 0x100, 0x0, 0x3de}, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000300)=[r0], 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x1, 0x6000, @fd_index, 0x400000080001001, 0x0, 0x0, 0x22}) io_uring_enter(r1, 0x47f6, 0x0, 0x0, 0x0, 0x0) 42.117106ms ago: executing program 8 (id=1212): r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$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") sendmsg$key(r0, &(0x7f0000000400)={0x10000000, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="020e0080150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff000000000600330000000000000000000000eafffd8000000000000000000000000000aa000000000000000000000000000000000400"], 0xa8}}, 0x82) 40.975566ms ago: executing program 5 (id=1213): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r2, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x1}, 0x10) ioctl$SIOCPNENABLEPIPE(r2, 0x89ed, 0x0) 0s ago: executing program 7 (id=1214): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x22}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x505b8, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x586e, 0x2, @perf_config_ext={0x6, 0x400000008}, 0x4c58, 0x5, 0x0, 0x1, 0x2, 0x20005, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000000, 0x13, r2, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.18' (ED25519) to the list of known hosts. [ 26.483693][ T29] audit: type=1400 audit(1763102077.362:62): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.506619][ T29] audit: type=1400 audit(1763102077.382:63): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.507327][ T3304] cgroup: Unknown subsys name 'net' [ 26.534236][ T29] audit: type=1400 audit(1763102077.412:64): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.679145][ T3304] cgroup: Unknown subsys name 'cpuset' [ 26.685216][ T3304] cgroup: Unknown subsys name 'rlimit' [ 26.804183][ T29] audit: type=1400 audit(1763102077.682:65): avc: denied { setattr } for pid=3304 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.827506][ T29] audit: type=1400 audit(1763102077.682:66): avc: denied { create } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.848012][ T29] audit: type=1400 audit(1763102077.682:67): avc: denied { write } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.857211][ T3306] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.868435][ T29] audit: type=1400 audit(1763102077.682:68): avc: denied { read } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.897242][ T29] audit: type=1400 audit(1763102077.712:69): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.922035][ T29] audit: type=1400 audit(1763102077.712:70): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.945234][ T29] audit: type=1400 audit(1763102077.762:71): avc: denied { relabelto } for pid=3306 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.954439][ T3304] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.779729][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 28.792556][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 28.809771][ T3318] chnl_net:caif_netlink_parms(): no params data found [ 28.911575][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.918712][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.925956][ T3313] bridge_slave_0: entered allmulticast mode [ 28.932667][ T3313] bridge_slave_0: entered promiscuous mode [ 28.950963][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.958027][ T3318] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.965282][ T3318] bridge_slave_0: entered allmulticast mode [ 28.971779][ T3318] bridge_slave_0: entered promiscuous mode [ 28.978232][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.985299][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.992401][ T3315] bridge_slave_0: entered allmulticast mode [ 28.998777][ T3315] bridge_slave_0: entered promiscuous mode [ 29.006942][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.014048][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.021222][ T3315] bridge_slave_1: entered allmulticast mode [ 29.027437][ T3315] bridge_slave_1: entered promiscuous mode [ 29.033622][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.040761][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.047964][ T3313] bridge_slave_1: entered allmulticast mode [ 29.054270][ T3313] bridge_slave_1: entered promiscuous mode [ 29.065198][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.072258][ T3318] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.079405][ T3318] bridge_slave_1: entered allmulticast mode [ 29.085736][ T3318] bridge_slave_1: entered promiscuous mode [ 29.092125][ T3320] chnl_net:caif_netlink_parms(): no params data found [ 29.126995][ T3322] chnl_net:caif_netlink_parms(): no params data found [ 29.136758][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.146949][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.157170][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.177622][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.187695][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.197679][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.244026][ T3315] team0: Port device team_slave_0 added [ 29.250119][ T3313] team0: Port device team_slave_0 added [ 29.258676][ T3315] team0: Port device team_slave_1 added [ 29.267454][ T3318] team0: Port device team_slave_0 added [ 29.273935][ T3313] team0: Port device team_slave_1 added [ 29.290246][ T3318] team0: Port device team_slave_1 added [ 29.325411][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.332385][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 29.358320][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.368981][ T3320] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.376026][ T3320] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.383189][ T3320] bridge_slave_0: entered allmulticast mode [ 29.389570][ T3320] bridge_slave_0: entered promiscuous mode [ 29.400653][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.407597][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 29.433501][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.448711][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.455648][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 29.481549][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.494813][ T3320] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.501884][ T3320] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.509023][ T3320] bridge_slave_1: entered allmulticast mode [ 29.515309][ T3320] bridge_slave_1: entered promiscuous mode [ 29.521705][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.528753][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 29.554710][ T3318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.565794][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.572764][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 29.598669][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.611428][ T3322] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.618473][ T3322] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.625603][ T3322] bridge_slave_0: entered allmulticast mode [ 29.631974][ T3322] bridge_slave_0: entered promiscuous mode [ 29.638747][ T3322] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.645846][ T3322] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.653065][ T3322] bridge_slave_1: entered allmulticast mode [ 29.659556][ T3322] bridge_slave_1: entered promiscuous mode [ 29.675677][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.682720][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 29.708628][ T3318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.752465][ T3315] hsr_slave_0: entered promiscuous mode [ 29.758349][ T3315] hsr_slave_1: entered promiscuous mode [ 29.765401][ T3322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.775373][ T3320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.785975][ T3313] hsr_slave_0: entered promiscuous mode [ 29.792002][ T3313] hsr_slave_1: entered promiscuous mode [ 29.797704][ T3313] debugfs: 'hsr0' already exists in 'hsr' [ 29.803433][ T3313] Cannot create hsr debugfs directory [ 29.821429][ T3322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.831344][ T3320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.853642][ T3318] hsr_slave_0: entered promiscuous mode [ 29.859751][ T3318] hsr_slave_1: entered promiscuous mode [ 29.865657][ T3318] debugfs: 'hsr0' already exists in 'hsr' [ 29.871401][ T3318] Cannot create hsr debugfs directory [ 29.901667][ T3322] team0: Port device team_slave_0 added [ 29.911949][ T3322] team0: Port device team_slave_1 added [ 29.918330][ T3320] team0: Port device team_slave_0 added [ 29.945344][ T3320] team0: Port device team_slave_1 added [ 29.970581][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.977594][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.003667][ T3322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.016960][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.023945][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.049847][ T3322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.062903][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.069875][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.095773][ T3320] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.118121][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.125117][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.151001][ T3320] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.220884][ T3322] hsr_slave_0: entered promiscuous mode [ 30.226803][ T3322] hsr_slave_1: entered promiscuous mode [ 30.232760][ T3322] debugfs: 'hsr0' already exists in 'hsr' [ 30.238465][ T3322] Cannot create hsr debugfs directory [ 30.254454][ T3320] hsr_slave_0: entered promiscuous mode [ 30.260330][ T3320] hsr_slave_1: entered promiscuous mode [ 30.266106][ T3320] debugfs: 'hsr0' already exists in 'hsr' [ 30.271830][ T3320] Cannot create hsr debugfs directory [ 30.341923][ T3313] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.357638][ T3313] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.376670][ T3313] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.393834][ T3313] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.421160][ T3318] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.429937][ T3318] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.440824][ T3318] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.459536][ T3318] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.472284][ T3315] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.480978][ T3315] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.493209][ T3315] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.508252][ T3315] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.540090][ T3322] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.548907][ T3322] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.564127][ T3322] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.573848][ T3322] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.593781][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.609746][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.641312][ T3320] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.651514][ T61] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.658617][ T61] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.669785][ T3320] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.678708][ T3320] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.687495][ T3320] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.701039][ T61] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.708130][ T61] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.754421][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.766926][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.780993][ T556] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.788065][ T556] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.799682][ T61] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.806743][ T61] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.820129][ T3322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.831408][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.853379][ T3322] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.867699][ T3318] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.880891][ T61] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.887941][ T61] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.901926][ T61] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.908979][ T61] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.929432][ T556] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.936592][ T556] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.945367][ T556] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.952463][ T556] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.970695][ T3320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.987289][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.001736][ T3320] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.018178][ T556] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.025331][ T556] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.049707][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.056801][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.082483][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.094928][ T3320] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 31.105321][ T3320] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.175113][ T3322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.203223][ T3313] veth0_vlan: entered promiscuous mode [ 31.212641][ T3318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.235734][ T3313] veth1_vlan: entered promiscuous mode [ 31.256112][ T3313] veth0_macvtap: entered promiscuous mode [ 31.270582][ T3313] veth1_macvtap: entered promiscuous mode [ 31.281159][ T3320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.301033][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.316538][ T3322] veth0_vlan: entered promiscuous mode [ 31.325269][ T3322] veth1_vlan: entered promiscuous mode [ 31.333570][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.364682][ T52] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.376900][ T3322] veth0_macvtap: entered promiscuous mode [ 31.395180][ T52] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.404615][ T3322] veth1_macvtap: entered promiscuous mode [ 31.416952][ T52] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.437759][ T3315] veth0_vlan: entered promiscuous mode [ 31.452147][ T52] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.462691][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.480194][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.495582][ T3313] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.502562][ T3315] veth1_vlan: entered promiscuous mode [ 31.518409][ T31] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.534946][ T3318] veth0_vlan: entered promiscuous mode [ 31.543381][ T31] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.555542][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 31.555554][ T29] audit: type=1400 audit(1763102082.432:90): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.559683][ T3318] veth1_vlan: entered promiscuous mode [ 31.561750][ T29] audit: type=1400 audit(1763102082.432:91): avc: denied { open } for pid=3313 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.596989][ T3315] veth0_macvtap: entered promiscuous mode [ 31.615253][ T29] audit: type=1400 audit(1763102082.432:92): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.650888][ T3320] veth0_vlan: entered promiscuous mode [ 31.665191][ T31] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.674179][ T2165] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.683683][ T3315] veth1_macvtap: entered promiscuous mode [ 31.692204][ T3320] veth1_vlan: entered promiscuous mode [ 31.723490][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.736308][ T3320] veth0_macvtap: entered promiscuous mode [ 31.744600][ T3320] veth1_macvtap: entered promiscuous mode [ 31.753697][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.764814][ T3318] veth0_macvtap: entered promiscuous mode [ 31.782130][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.791389][ T556] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.799857][ T29] audit: type=1400 audit(1763102082.672:93): avc: denied { prog_load } for pid=3485 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.818722][ T29] audit: type=1400 audit(1763102082.672:94): avc: denied { bpf } for pid=3485 comm="syz.2.3" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 31.838835][ T29] audit: type=1400 audit(1763102082.672:95): avc: denied { perfmon } for pid=3485 comm="syz.2.3" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 31.884984][ T29] audit: type=1400 audit(1763102082.722:96): avc: denied { prog_run } for pid=3485 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.903653][ T29] audit: type=1400 audit(1763102082.742:97): avc: denied { create } for pid=3485 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 31.923690][ T29] audit: type=1400 audit(1763102082.742:98): avc: denied { write } for pid=3485 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 31.943634][ T29] audit: type=1400 audit(1763102082.742:99): avc: denied { read } for pid=3485 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 31.967600][ T556] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.977964][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.985924][ T3318] veth1_macvtap: entered promiscuous mode [ 32.008304][ T556] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.017214][ T556] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.034027][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.056122][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.063681][ T556] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.078505][ T2165] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.124775][ T2165] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.173859][ T2165] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.211417][ T2165] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.230722][ T2165] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.251458][ T61] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.298869][ T61] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.300122][ T3509] loop4: detected capacity change from 0 to 512 [ 32.339748][ T3509] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 32.384169][ T3509] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 32.413718][ T3509] EXT4-fs (loop4): orphan cleanup on readonly fs [ 32.423673][ T3526] loop2: detected capacity change from 0 to 164 [ 32.451047][ T3526] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 32.486677][ T3509] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.12: corrupted inode contents [ 32.502441][ T3526] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 32.508961][ T3535] loop0: detected capacity change from 0 to 512 [ 32.511633][ T3526] Symlink component flag not implemented [ 32.517188][ T3509] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #16: comm syz.4.12: mark_inode_dirty error [ 32.522747][ T3526] Symlink component flag not implemented [ 32.539932][ T3526] Symlink component flag not implemented (7) [ 32.545909][ T3526] Symlink component flag not implemented (116) [ 32.552287][ T3509] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.12: corrupted inode contents [ 32.565302][ T3509] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.12: mark_inode_dirty error [ 32.576750][ T3509] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.12: corrupted inode contents [ 32.599761][ T3535] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.608890][ T3509] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 32.621100][ T3535] ext4 filesystem being mounted at /6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.655914][ T3509] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.12: corrupted inode contents [ 32.672719][ T3541] 9pnet_fd: Insufficient options for proto=fd [ 32.676034][ T3535] EXT4-fs error (device loop0): ext4_add_entry:2417: inode #12: comm syz.0.22: Directory hole found for htree leaf block 0 [ 32.723989][ T3509] EXT4-fs error (device loop4): ext4_truncate:4637: inode #16: comm syz.4.12: mark_inode_dirty error [ 32.740546][ T3509] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 32.766686][ T3509] EXT4-fs (loop4): 1 truncate cleaned up [ 32.779767][ T2165] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:7: Failed to release dquot type 1 [ 32.821971][ T3550] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 32.830239][ T3550] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 32.845482][ T3509] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 32.859052][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.900392][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.913804][ T3552] hub 6-0:1.0: USB hub found [ 32.929661][ T3552] hub 6-0:1.0: 8 ports detected [ 32.989109][ T3560] ======================================================= [ 32.989109][ T3560] WARNING: The mand mount option has been deprecated and [ 32.989109][ T3560] and is ignored by this kernel. Remove the mand [ 32.989109][ T3560] option from the mount to silence this warning. [ 32.989109][ T3560] ======================================================= [ 33.096074][ T3574] process 'syz.1.37' launched '/dev/fd/6' with NULL argv: empty string added [ 33.372334][ T3601] netlink: 'syz.0.45': attribute type 21 has an invalid length. [ 33.415626][ T3601] netlink: 156 bytes leftover after parsing attributes in process `syz.0.45'. [ 33.424623][ T3601] netlink: 4 bytes leftover after parsing attributes in process `syz.0.45'. [ 33.504321][ T3616] netlink: 'syz.4.49': attribute type 3 has an invalid length. [ 33.510822][ T3614] dvmrp1: entered allmulticast mode [ 33.554829][ T3614] dvmrp1: left allmulticast mode [ 33.620841][ T3626] netlink: 'syz.4.56': attribute type 4 has an invalid length. [ 33.654456][ T3626] netlink: 'syz.4.56': attribute type 4 has an invalid length. [ 33.754809][ T3639] loop0: detected capacity change from 0 to 256 [ 33.822157][ T3643] hub 9-0:1.0: USB hub found [ 33.832668][ T3643] hub 9-0:1.0: 8 ports detected [ 33.879913][ T3647] loop3: detected capacity change from 0 to 512 [ 33.931297][ T3647] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.953866][ T3647] ext4 filesystem being mounted at /17/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.015856][ T3661] netlink: 'syz.0.71': attribute type 3 has an invalid length. [ 34.103374][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.160322][ T3685] program syz.0.83 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 34.169616][ T3685] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 34.472988][ T3717] netlink: 8 bytes leftover after parsing attributes in process `syz.2.97'. [ 34.482577][ T3717] netlink: 8 bytes leftover after parsing attributes in process `syz.2.97'. [ 34.491847][ T3717] netlink: 8 bytes leftover after parsing attributes in process `syz.2.97'. [ 34.500939][ T3717] netlink: 8 bytes leftover after parsing attributes in process `syz.2.97'. [ 34.744454][ T3743] sch_tbf: peakrate 7 is lower than or equals to rate 11 ! [ 34.835464][ T3756] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 34.846769][ T3756] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 35.000828][ T3763] smc: net device bond0 applied user defined pnetid SYZ0 [ 35.008306][ T3763] smc: net device bond0 erased user defined pnetid SYZ0 [ 35.139646][ T3782] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3782 comm=syz.1.127 [ 35.463000][ T3834] syz.4.141 uses obsolete (PF_INET,SOCK_PACKET) [ 35.495196][ T3841] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 35.605092][ T3825] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 35.615224][ T3825] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 35.730615][ T3872] netlink: 8 bytes leftover after parsing attributes in process `syz.0.163'. [ 35.774521][ T3882] netlink: 87 bytes leftover after parsing attributes in process `syz.0.167'. [ 35.797704][ T3884] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3884 comm=syz.4.169 [ 35.810216][ T3884] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3884 comm=syz.4.169 [ 36.157505][ T3926] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3926 comm=syz.4.189 [ 36.193767][ T3930] Zero length message leads to an empty skb [ 36.224773][ T3936] netlink: 8 bytes leftover after parsing attributes in process `syz.2.194'. [ 36.233598][ T3936] netlink: 8 bytes leftover after parsing attributes in process `syz.2.194'. [ 36.560871][ T29] kauditd_printk_skb: 302 callbacks suppressed [ 36.560884][ T29] audit: type=1326 audit(1763102087.442:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3963 comm="syz.1.206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4628acf6c9 code=0x7ffc0000 [ 36.608655][ T29] audit: type=1326 audit(1763102087.482:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3963 comm="syz.1.206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4628acf6c9 code=0x7ffc0000 [ 36.632026][ T29] audit: type=1326 audit(1763102087.482:403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3963 comm="syz.1.206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4628acf6c9 code=0x7ffc0000 [ 36.655354][ T29] audit: type=1326 audit(1763102087.482:404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3963 comm="syz.1.206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4628acf6c9 code=0x7ffc0000 [ 36.678827][ T29] audit: type=1326 audit(1763102087.482:405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3963 comm="syz.1.206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4628acf6c9 code=0x7ffc0000 [ 36.702125][ T29] audit: type=1326 audit(1763102087.482:406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3963 comm="syz.1.206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4628acf6c9 code=0x7ffc0000 [ 36.725365][ T29] audit: type=1326 audit(1763102087.482:407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3963 comm="syz.1.206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4628acf6c9 code=0x7ffc0000 [ 36.748792][ T29] audit: type=1326 audit(1763102087.482:408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3963 comm="syz.1.206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4628acf6c9 code=0x7ffc0000 [ 36.772567][ T29] audit: type=1326 audit(1763102087.482:409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3963 comm="syz.1.206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4628acf6c9 code=0x7ffc0000 [ 36.795805][ T29] audit: type=1326 audit(1763102087.482:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3963 comm="syz.1.206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4628acf6c9 code=0x7ffc0000 [ 37.164115][ T1720] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.231355][ T1720] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.291774][ T1720] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.350790][ T1720] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.413652][ T1720] bridge_slave_1: left allmulticast mode [ 37.419379][ T1720] bridge_slave_1: left promiscuous mode [ 37.424985][ T1720] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.432820][ T1720] bridge_slave_0: left allmulticast mode [ 37.438473][ T1720] bridge_slave_0: left promiscuous mode [ 37.444201][ T1720] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.520486][ T1720] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 37.530576][ T1720] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 37.540129][ T1720] bond0 (unregistering): Released all slaves [ 37.592038][ T1720] hsr_slave_0: left promiscuous mode [ 37.597553][ T1720] hsr_slave_1: left promiscuous mode [ 37.603197][ T1720] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 37.610595][ T1720] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 37.618160][ T1720] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 37.625547][ T1720] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 37.636388][ T1720] veth1_macvtap: left promiscuous mode [ 37.641995][ T1720] veth0_macvtap: left promiscuous mode [ 37.647515][ T1720] veth1_vlan: left promiscuous mode [ 37.652938][ T1720] veth0_vlan: left promiscuous mode [ 37.705616][ T1720] team0 (unregistering): Port device team_slave_1 removed [ 37.717775][ T1720] team0 (unregistering): Port device team_slave_0 removed [ 38.091750][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x4 [ 38.099494][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x2 [ 38.118690][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x3 [ 38.146858][ T23] hid-generic 0000:3000000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 38.158898][ T1720] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.225733][ T1720] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.281601][ T1720] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.303396][ T4009] chnl_net:caif_netlink_parms(): no params data found [ 38.351889][ T1720] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.417300][ T4026] chnl_net:caif_netlink_parms(): no params data found [ 38.470852][ T4009] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.478010][ T4009] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.485318][ T4009] bridge_slave_0: entered allmulticast mode [ 38.491909][ T4009] bridge_slave_0: entered promiscuous mode [ 38.512096][ T4009] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.519260][ T4009] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.526474][ T4009] bridge_slave_1: entered allmulticast mode [ 38.533214][ T4009] bridge_slave_1: entered promiscuous mode [ 38.549219][ T1720] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.586258][ T4016] chnl_net:caif_netlink_parms(): no params data found [ 38.612710][ T4009] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.639129][ T1720] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.655853][ T4030] chnl_net:caif_netlink_parms(): no params data found [ 38.671201][ T4009] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.691766][ T4026] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.698875][ T4026] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.706093][ T4026] bridge_slave_0: entered allmulticast mode [ 38.712547][ T4026] bridge_slave_0: entered promiscuous mode [ 38.719464][ T4026] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.726574][ T4026] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.734058][ T4026] bridge_slave_1: entered allmulticast mode [ 38.740524][ T4026] bridge_slave_1: entered promiscuous mode [ 38.760975][ T4009] team0: Port device team_slave_0 added [ 38.769453][ T1720] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.807046][ T4016] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.814182][ T4016] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.821935][ T4016] bridge_slave_0: entered allmulticast mode [ 38.828373][ T4016] bridge_slave_0: entered promiscuous mode [ 38.835782][ T4009] team0: Port device team_slave_1 added [ 38.854814][ T4026] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.866422][ T1720] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.877684][ T4016] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.884765][ T4016] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.898860][ T4016] bridge_slave_1: entered allmulticast mode [ 38.905403][ T4016] bridge_slave_1: entered promiscuous mode [ 38.931790][ T4026] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.953457][ T4016] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.963794][ T4009] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.970766][ T4009] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.996747][ T4009] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.008329][ T4009] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.015311][ T4009] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 39.041216][ T4009] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.058433][ T4030] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.065506][ T4030] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.073465][ T4030] bridge_slave_0: entered allmulticast mode [ 39.079972][ T4030] bridge_slave_0: entered promiscuous mode [ 39.097922][ T4026] team0: Port device team_slave_0 added [ 39.105387][ T4016] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.129020][ T4026] team0: Port device team_slave_1 added [ 39.151013][ T4016] team0: Port device team_slave_0 added [ 39.156782][ T4030] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.163886][ T4030] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.171666][ T4030] bridge_slave_1: entered allmulticast mode [ 39.178132][ T4030] bridge_slave_1: entered promiscuous mode [ 39.196600][ T4016] team0: Port device team_slave_1 added [ 39.215591][ T4026] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.222594][ T4026] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 39.248522][ T4026] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.278672][ T4030] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.298331][ T1720] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.313593][ T4009] hsr_slave_0: entered promiscuous mode [ 39.320000][ T4009] hsr_slave_1: entered promiscuous mode [ 39.326030][ T4009] debugfs: 'hsr0' already exists in 'hsr' [ 39.331841][ T4009] Cannot create hsr debugfs directory [ 39.337601][ T4016] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.344560][ T4016] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 39.370537][ T4016] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.381620][ T4016] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.388661][ T4016] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 39.414609][ T4016] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.425669][ T4026] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.432700][ T4026] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 39.458600][ T4026] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.470592][ T4030] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.503892][ T1720] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.523933][ T4016] hsr_slave_0: entered promiscuous mode [ 39.531712][ T4016] hsr_slave_1: entered promiscuous mode [ 39.537611][ T4016] debugfs: 'hsr0' already exists in 'hsr' [ 39.543364][ T4016] Cannot create hsr debugfs directory [ 39.579068][ T1720] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.594563][ T4030] team0: Port device team_slave_0 added [ 39.602411][ T4026] hsr_slave_0: entered promiscuous mode [ 39.618886][ T4026] hsr_slave_1: entered promiscuous mode [ 39.624828][ T4026] debugfs: 'hsr0' already exists in 'hsr' [ 39.630599][ T4026] Cannot create hsr debugfs directory [ 39.639815][ T4030] team0: Port device team_slave_1 added [ 39.669575][ T1720] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.696904][ T4030] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.703905][ T4030] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 39.729832][ T4030] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.776397][ T4030] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.783406][ T4030] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 39.809377][ T4030] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.911582][ T4030] hsr_slave_0: entered promiscuous mode [ 39.917616][ T4030] hsr_slave_1: entered promiscuous mode [ 39.923601][ T4030] debugfs: 'hsr0' already exists in 'hsr' [ 39.929348][ T4030] Cannot create hsr debugfs directory [ 39.956521][ T4009] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 39.995455][ T4009] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 40.004523][ T1720] bridge_slave_1: left allmulticast mode [ 40.010194][ T1720] bridge_slave_1: left promiscuous mode [ 40.015782][ T1720] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.023536][ T1720] bridge_slave_0: left allmulticast mode [ 40.029289][ T1720] bridge_slave_0: left promiscuous mode [ 40.034967][ T1720] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.043330][ T1720] bridge_slave_1: left allmulticast mode [ 40.049006][ T1720] bridge_slave_1: left promiscuous mode [ 40.054660][ T1720] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.062313][ T1720] bridge_slave_0: left allmulticast mode [ 40.068002][ T1720] bridge_slave_0: left promiscuous mode [ 40.073782][ T1720] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.082065][ T1720] bridge_slave_1: left allmulticast mode [ 40.087769][ T1720] bridge_slave_1: left promiscuous mode [ 40.093648][ T1720] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.101388][ T1720] bridge_slave_0: left allmulticast mode [ 40.107026][ T1720] bridge_slave_0: left promiscuous mode [ 40.112908][ T1720] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.230446][ T1720] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 40.240011][ T1720] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 40.249534][ T1720] bond0 (unregistering): Released all slaves [ 40.340175][ T1720] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 40.349960][ T1720] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 40.359272][ T1720] bond0 (unregistering): Released all slaves [ 40.410581][ T1720] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 40.420351][ T1720] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 40.429740][ T1720] bond0 (unregistering): Released all slaves [ 40.447819][ T4009] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 40.474786][ T4009] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 40.494051][ T1720] hsr_slave_0: left promiscuous mode [ 40.499821][ T1720] hsr_slave_1: left promiscuous mode [ 40.505322][ T1720] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 40.512789][ T1720] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 40.517953][ T556] nci: nci_rf_discover_ntf_packet: unsupported rf_tech_and_mode 0x60 [ 40.528351][ T1720] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 40.535841][ T1720] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 40.544684][ T1720] hsr_slave_0: left promiscuous mode [ 40.550307][ T1720] hsr_slave_1: left promiscuous mode [ 40.555757][ T1720] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 40.563188][ T1720] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 40.571869][ T1720] hsr_slave_0: left promiscuous mode [ 40.577502][ T1720] hsr_slave_1: left promiscuous mode [ 40.583046][ T1720] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 40.590447][ T1720] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 40.597872][ T1720] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 40.605291][ T1720] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 40.618560][ T1720] veth1_macvtap: left promiscuous mode [ 40.624111][ T1720] veth0_macvtap: left promiscuous mode [ 40.629669][ T1720] veth1_vlan: left promiscuous mode [ 40.634866][ T1720] veth0_vlan: left promiscuous mode [ 40.640525][ T1720] veth1_macvtap: left promiscuous mode [ 40.645976][ T1720] veth0_macvtap: left promiscuous mode [ 40.651602][ T1720] veth1_vlan: left promiscuous mode [ 40.656893][ T1720] veth0_vlan: left promiscuous mode [ 40.662645][ T1720] veth1_macvtap: left promiscuous mode [ 40.668111][ T1720] veth0_macvtap: left promiscuous mode [ 40.673614][ T1720] veth1_vlan: left promiscuous mode [ 40.678929][ T1720] veth0_vlan: left promiscuous mode [ 40.785209][ T1720] team0 (unregistering): Port device team_slave_1 removed [ 40.794610][ T1720] team0 (unregistering): Port device team_slave_0 removed [ 40.838694][ T1720] team0 (unregistering): Port device team_slave_1 removed [ 40.848216][ T1720] team0 (unregistering): Port device team_slave_0 removed [ 40.893195][ T1720] team0 (unregistering): Port device team_slave_1 removed [ 40.901981][ T1720] team0 (unregistering): Port device team_slave_0 removed [ 41.294860][ T4026] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 41.303606][ T4016] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 41.313610][ T4030] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 41.322507][ T4026] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 41.332794][ T4016] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 41.342406][ T4030] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 41.351325][ T4026] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 41.360514][ T4016] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 41.370725][ T4030] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 41.379515][ T4026] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 41.388272][ T4016] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 41.396935][ T4030] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 41.487526][ T4026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.499702][ T4009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.525527][ T4026] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.537709][ T4140] tipc: Started in network mode [ 41.542657][ T4140] tipc: Node identity ac14140f, cluster identity 4711 [ 41.549773][ T4140] tipc: New replicast peer: 255.255.255.83 [ 41.555639][ T4140] tipc: Enabled bearer , priority 10 [ 41.564886][ T4009] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.572963][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.580055][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.590410][ T4016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.590485][ T29] kauditd_printk_skb: 57 callbacks suppressed [ 41.590496][ T29] audit: type=1400 audit(1763102092.472:468): avc: denied { allowed } for pid=4141 comm="syz.1.249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 41.598014][ T29] audit: type=1400 audit(1763102092.472:469): avc: denied { create } for pid=4141 comm="syz.1.249" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 41.644296][ T29] audit: type=1400 audit(1763102092.482:470): avc: denied { map } for pid=4141 comm="syz.1.249" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8775 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 41.647354][ T4030] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.668251][ T29] audit: type=1400 audit(1763102092.482:471): avc: denied { read write } for pid=4141 comm="syz.1.249" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8775 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 41.699557][ T29] audit: type=1400 audit(1763102092.552:472): avc: denied { block_suspend } for pid=4141 comm="syz.1.249" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 41.723044][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.730162][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.746103][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.753169][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.769634][ T4030] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.779807][ T556] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.786844][ T556] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.799126][ T29] audit: type=1400 audit(1763102092.682:473): avc: denied { create } for pid=4145 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 41.806036][ T4009] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 41.828621][ T4009] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.839388][ T29] audit: type=1400 audit(1763102092.682:474): avc: denied { setopt } for pid=4145 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 41.870105][ T4016] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.886833][ T4148] 9pnet_fd: Insufficient options for proto=fd [ 41.887349][ T29] audit: type=1400 audit(1763102092.762:475): avc: denied { mounton } for pid=4147 comm="syz.1.252" path="/60" dev="tmpfs" ino=320 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 41.916047][ T556] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.923190][ T556] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.932436][ T556] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.939513][ T556] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.954290][ T556] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.961393][ T556] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.970145][ T556] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.977219][ T556] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.983273][ T4152] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 41.985146][ T29] audit: type=1400 audit(1763102092.852:476): avc: denied { create } for pid=4151 comm="syz.1.254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 42.016302][ T4026] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.024867][ T29] audit: type=1400 audit(1763102092.872:477): avc: denied { module_request } for pid=4009 comm="syz-executor" kmod="netdev-nicvf0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 42.096351][ T4009] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.137275][ T4026] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.154705][ T4030] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.173714][ T4016] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.251516][ T4192] Driver unsupported XDP return value 0 on prog (id 196) dev N/A, expect packet loss! [ 42.377855][ T4009] veth0_vlan: entered promiscuous mode [ 42.386237][ T4016] veth0_vlan: entered promiscuous mode [ 42.402580][ T4009] veth1_vlan: entered promiscuous mode [ 42.410809][ T4016] veth1_vlan: entered promiscuous mode [ 42.416806][ T4026] veth0_vlan: entered promiscuous mode [ 42.436076][ T4030] veth0_vlan: entered promiscuous mode [ 42.448173][ T4026] veth1_vlan: entered promiscuous mode [ 42.457186][ T4016] veth0_macvtap: entered promiscuous mode [ 42.464853][ T4009] veth0_macvtap: entered promiscuous mode [ 42.472034][ T4030] veth1_vlan: entered promiscuous mode [ 42.488265][ T4030] veth0_macvtap: entered promiscuous mode [ 42.495485][ T4016] veth1_macvtap: entered promiscuous mode [ 42.505977][ T4009] veth1_macvtap: entered promiscuous mode [ 42.513727][ T4030] veth1_macvtap: entered promiscuous mode [ 42.524320][ T4026] veth0_macvtap: entered promiscuous mode [ 42.531798][ T4026] veth1_macvtap: entered promiscuous mode [ 42.553136][ T4030] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.564569][ T4026] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.572882][ T4009] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.586946][ T4016] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.595497][ T4030] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.603978][ T4016] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.611941][ T4026] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.622097][ T4009] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.636206][ T31] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.647372][ T4237] IPv6: Can't replace route, no match found [ 42.663165][ T31] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.672449][ T3410] tipc: Node number set to 2886997007 [ 42.677985][ T31] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.701108][ T31] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.720617][ T31] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.721439][ T4239] SELinux: failed to load policy [ 42.751717][ T31] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.762556][ T31] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.789077][ T31] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.818785][ T31] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.835095][ T4249] loop7: detected capacity change from 0 to 1024 [ 42.850297][ T4253] loop9: detected capacity change from 0 to 7 [ 42.856940][ T4249] EXT4-fs: Ignoring removed orlov option [ 42.857873][ T31] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.863184][ T4253] Buffer I/O error on dev loop9, logical block 0, async page read [ 42.880976][ T4249] EXT4-fs (loop7): Invalid log block size: 27052 [ 42.885299][ T31] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.896475][ T31] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.896943][ T4253] Buffer I/O error on dev loop9, logical block 0, async page read [ 42.906823][ T31] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.913050][ T4253] loop9: unable to read partition table [ 42.924853][ T4253] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 42.924853][ T4253] ) failed (rc=-5) [ 42.955064][ T31] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.984142][ T31] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.033125][ T4263] veth3: entered allmulticast mode [ 43.038340][ T31] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.116366][ T4274] netlink: 'syz.5.277': attribute type 4 has an invalid length. [ 43.266982][ T4296] netlink: 'syz.8.285': attribute type 13 has an invalid length. [ 43.290068][ T4296] netlink: 'syz.8.285': attribute type 13 has an invalid length. [ 43.308173][ T31] netdevsim netdevsim8 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 43.328960][ T31] netdevsim netdevsim8 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 43.368460][ T31] netdevsim netdevsim8 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 43.410384][ T31] netdevsim netdevsim8 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 43.433264][ T4302] netlink: 'syz.5.290': attribute type 3 has an invalid length. [ 43.440989][ T4302] __nla_validate_parse: 2 callbacks suppressed [ 43.441001][ T4302] netlink: 132 bytes leftover after parsing attributes in process `syz.5.290'. [ 43.506509][ T4310] loop8: detected capacity change from 0 to 512 [ 43.533188][ T4310] EXT4-fs warning (device loop8): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 43.564445][ T4310] EXT4-fs (loop8): mount failed [ 43.646541][ T4326] loop8: detected capacity change from 0 to 1024 [ 43.658118][ T4326] EXT4-fs (loop8): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 43.669019][ T4326] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 43.680207][ T4326] JBD2: no valid journal superblock found [ 43.685943][ T4326] EXT4-fs (loop8): Could not load journal inode [ 43.697042][ T4326] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 43.779648][ T4331] loop5: detected capacity change from 0 to 2048 [ 43.798104][ T4331] EXT4-fs: Ignoring removed mblk_io_submit option [ 43.804658][ T4331] EXT4-fs: Ignoring removed i_version option [ 43.844925][ T4336] SELinux: failed to load policy [ 43.850682][ T4331] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.915475][ T4346] loop7: detected capacity change from 0 to 512 [ 43.966100][ T4346] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.985456][ T4009] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.991714][ T4352] netlink: 'syz.1.310': attribute type 12 has an invalid length. [ 44.016007][ T4016] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.286595][ T4408] netlink: 19 bytes leftover after parsing attributes in process `syz.1.335'. [ 44.416692][ T4423] loop7: detected capacity change from 0 to 1024 [ 44.424191][ T4423] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (46251!=20869) [ 44.452728][ T4423] JBD2: no valid journal superblock found [ 44.458482][ T4423] EXT4-fs (loop7): Could not load journal inode [ 44.547476][ T4435] loop6: detected capacity change from 0 to 764 [ 44.563048][ T4437] netlink: 'syz.1.347': attribute type 4 has an invalid length. [ 44.570925][ T4435] rock: directory entry would overflow storage [ 44.577222][ T4435] rock: sig=0x4f50, size=4, remaining=3 [ 44.582854][ T4435] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 44.595762][ T4437] netlink: 'syz.1.347': attribute type 4 has an invalid length. [ 44.652863][ T4441] hub 9-0:1.0: USB hub found [ 44.665309][ T4441] hub 9-0:1.0: 8 ports detected [ 44.953862][ T4505] loop6: detected capacity change from 0 to 1024 [ 44.960708][ T4505] EXT4-fs: Ignoring removed nomblk_io_submit option [ 44.978348][ T4505] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.486224][ T4536] xt_hashlimit: max too large, truncated to 1048576 [ 45.503758][ T4536] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 45.530608][ T4540] ALSA: seq fatal error: cannot create timer (-19) [ 45.707798][ T4563] loop5: detected capacity change from 0 to 512 [ 45.715091][ T4565] loop7: detected capacity change from 0 to 128 [ 45.731982][ T4563] EXT4-fs: Ignoring removed nobh option [ 45.770372][ T4571] 9pnet_fd: Insufficient options for proto=fd [ 45.786406][ T4563] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #3: comm syz.5.400: corrupted inode contents [ 45.845993][ T4563] EXT4-fs (loop5): Remounting filesystem read-only [ 45.897941][ T4563] EXT4-fs (loop5): 1 truncate cleaned up [ 45.911400][ T4514] syz.6.376 (4514) used greatest stack depth: 9800 bytes left [ 45.918981][ T4563] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.973804][ T4505] syz.6.376 (4505) used greatest stack depth: 7304 bytes left [ 45.984164][ T4030] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.999809][ T4009] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.076720][ T4594] loop6: detected capacity change from 0 to 512 [ 46.102042][ T4588] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 46.119541][ T4594] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.292334][ T4030] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.313445][ T4607] netlink: 16 bytes leftover after parsing attributes in process `wޣ'. [ 46.350289][ T4617] IPv6: NLM_F_CREATE should be specified when creating new route [ 46.362715][ T4617] IPv6: Can't replace route, no match found [ 46.582853][ T4648] loop7: detected capacity change from 0 to 2048 [ 46.650871][ T4648] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.671465][ T29] kauditd_printk_skb: 266 callbacks suppressed [ 46.671556][ T29] audit: type=1400 audit(2000000000.260:741): avc: denied { read } for pid=4654 comm="syz.5.439" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 46.699862][ T4648] ext4 filesystem being mounted at /29/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.711012][ T4657] netlink: 12 bytes leftover after parsing attributes in process `syz.6.440'. [ 46.735191][ T4648] EXT4-fs error (device loop7): __ext4_new_inode:1073: comm syz.7.437: reserved inode found cleared - inode=1 [ 46.762352][ T29] audit: type=1400 audit(2000000000.320:742): avc: denied { bind } for pid=4658 comm="syz.8.441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 46.803489][ T4662] vhci_hcd: invalid port number 96 [ 46.807784][ T4665] loop5: detected capacity change from 0 to 1024 [ 46.808656][ T4662] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 46.827254][ T4665] EXT4-fs: Ignoring removed oldalloc option [ 46.833216][ T4665] EXT4-fs: Ignoring removed bh option [ 46.836614][ T4016] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.852837][ T29] audit: type=1400 audit(2000000000.380:743): avc: denied { map } for pid=4661 comm="syz.6.442" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 46.902684][ T4665] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.940298][ T29] audit: type=1400 audit(2000000000.530:744): avc: denied { setattr } for pid=4664 comm="syz.5.444" name="file0" dev="loop5" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 46.943683][ T4673] netlink: 4 bytes leftover after parsing attributes in process `syz.7.445'. [ 46.971658][ T29] audit: type=1400 audit(2000000000.530:745): avc: denied { ioctl } for pid=4672 comm="syz.7.445" path="socket:[10035]" dev="sockfs" ino=10035 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 46.996136][ T29] audit: type=1400 audit(2000000000.530:746): avc: denied { bind } for pid=4672 comm="syz.7.445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 47.015318][ T29] audit: type=1400 audit(2000000000.530:747): avc: denied { remove_name } for pid=4664 comm="syz.5.444" name="file0" dev="loop5" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 47.037742][ T29] audit: type=1400 audit(2000000000.530:748): avc: denied { rename } for pid=4664 comm="syz.5.444" name="file0" dev="loop5" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 47.059915][ T29] audit: type=1400 audit(2000000000.530:749): avc: denied { unlink } for pid=4664 comm="syz.5.444" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 47.087003][ T4009] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.136646][ T4679] SELinux: ebitmap: truncated map [ 47.147412][ T4679] SELinux: failed to load policy [ 47.187389][ T4689] loop6: detected capacity change from 0 to 128 [ 47.204218][ T29] audit: type=1400 audit(2000000000.790:750): avc: denied { create } for pid=4691 comm="syz.5.455" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 47.212942][ T4689] FAT-fs (loop6): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 47.464246][ T4711] netlink: 'syz.8.464': attribute type 4 has an invalid length. [ 47.472043][ T4711] netlink: 152 bytes leftover after parsing attributes in process `syz.8.464'. [ 47.491828][ T4720] netlink: 'syz.7.468': attribute type 21 has an invalid length. [ 47.509252][ T4711] .`: renamed from bond0 (while UP) [ 47.519670][ T4720] netlink: 156 bytes leftover after parsing attributes in process `syz.7.468'. [ 47.528670][ T4720] netlink: 4 bytes leftover after parsing attributes in process `syz.7.468'. [ 47.728299][ T4740] netlink: 8 bytes leftover after parsing attributes in process `syz.1.476'. [ 47.737133][ T4740] netlink: 8 bytes leftover after parsing attributes in process `syz.1.476'. [ 47.776154][ T4742] loop7: detected capacity change from 0 to 164 [ 47.808739][ T4742] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 47.848412][ T4742] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 47.874761][ T4742] Symlink component flag not implemented [ 47.880813][ T4742] Symlink component flag not implemented [ 47.891887][ T4753] hub 6-0:1.0: USB hub found [ 47.896579][ T4742] Symlink component flag not implemented (7) [ 47.902586][ T4742] Symlink component flag not implemented (116) [ 47.909017][ T4753] hub 6-0:1.0: 8 ports detected [ 48.053651][ T4775] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4775 comm=syz.1.492 [ 48.621316][ T4820] program syz.6.513 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 48.649772][ T4820] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 48.678548][ T4824] dvmrp1: entered allmulticast mode [ 48.696164][ T4824] dvmrp1: left allmulticast mode [ 48.855717][ T4842] netlink: 8 bytes leftover after parsing attributes in process `syz.6.523'. [ 48.881082][ T4842] netlink: 8 bytes leftover after parsing attributes in process `syz.6.523'. [ 48.896790][ T4840] loop1: detected capacity change from 0 to 4096 [ 48.906111][ T4842] netlink: 8 bytes leftover after parsing attributes in process `syz.6.523'. [ 48.924444][ T4840] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.942228][ T4842] netlink: 8 bytes leftover after parsing attributes in process `syz.6.523'. [ 49.003783][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.142014][ T4869] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 49.177010][ T4869] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 49.389332][ T4889] hub 9-0:1.0: USB hub found [ 49.394665][ T4889] hub 9-0:1.0: 8 ports detected [ 49.463340][ T4900] netlink: 87 bytes leftover after parsing attributes in process `syz.8.547'. [ 49.716862][ T4927] netlink: 4 bytes leftover after parsing attributes in process `syz.5.560'. [ 49.738750][ C0] hrtimer: interrupt took 28050 ns [ 49.914725][ T4945] SELinux: failed to load policy [ 49.954748][ T4957] vcan0: entered allmulticast mode [ 49.961033][ T4957] vcan0: left allmulticast mode [ 49.999997][ T4965] loop8: detected capacity change from 0 to 128 [ 50.006844][ T4965] FAT-fs (loop8): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 50.019103][ T4965] FAT-fs (loop8): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 50.048202][ T61] FAT-fs (loop8): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 50.112274][ T4983] netlink: 28 bytes leftover after parsing attributes in process `syz.7.585'. [ 50.121218][ T4983] netlink: 28 bytes leftover after parsing attributes in process `syz.7.585'. [ 50.132293][ T4983] netlink: 28 bytes leftover after parsing attributes in process `syz.7.585'. [ 50.141368][ T4983] netlink: 28 bytes leftover after parsing attributes in process `syz.7.585'. [ 50.197039][ T4993] vcan0: entered allmulticast mode [ 50.206944][ T4993] vcan0: left allmulticast mode [ 50.223062][ T4997] xt_hashlimit: max too large, truncated to 1048576 [ 50.290890][ T5011] unsupported nla_type 52263 [ 50.425934][ T5025] loop6: detected capacity change from 0 to 512 [ 50.434999][ T5029] loop5: detected capacity change from 0 to 512 [ 50.449421][ T5025] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 50.464252][ T5029] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.606: bad orphan inode 13 [ 50.497162][ T5025] EXT4-fs (loop6): 1 truncate cleaned up [ 50.498706][ T5029] ext4_test_bit(bit=12, block=4) = 1 [ 50.508154][ T5029] is_bad_inode(inode)=0 [ 50.512387][ T5029] NEXT_ORPHAN(inode)=0 [ 50.516453][ T5029] max_ino=32 [ 50.518952][ T5025] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.519653][ T5029] i_nlink=1 [ 50.535422][ T5029] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.578060][ T5029] EXT4-fs warning (device loop5): dx_probe:801: inode #2: comm syz.5.606: Unrecognised inode hash code 20 [ 50.589528][ T5029] EXT4-fs warning (device loop5): dx_probe:934: inode #2: comm syz.5.606: Corrupt directory, running e2fsck is recommended [ 50.698232][ T4009] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.738668][ T5046] veth3: entered allmulticast mode [ 50.764462][ T5051] netlink: 'syz.8.615': attribute type 21 has an invalid length. [ 50.901845][ T4030] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.037848][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 51.045313][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 51.053745][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 51.061267][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 51.068710][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 51.076125][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 51.083524][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 51.090926][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 51.098298][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 51.105761][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 51.114697][ T10] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 51.615367][ T5091] veth3: entered allmulticast mode [ 51.730348][ T29] kauditd_printk_skb: 239 callbacks suppressed [ 51.730362][ T29] audit: type=1400 audit(2000000005.320:990): avc: denied { create } for pid=5097 comm="syz.7.633" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 51.755997][ T29] audit: type=1400 audit(2000000005.320:991): avc: denied { write } for pid=5097 comm="syz.7.633" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 51.810095][ T29] audit: type=1400 audit(2000000005.400:992): avc: denied { append } for pid=5100 comm="syz.7.634" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 51.853883][ T29] audit: type=1400 audit(2000000005.440:993): avc: denied { setopt } for pid=5104 comm="syz.6.636" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 51.875063][ T29] audit: type=1400 audit(2000000005.460:994): avc: denied { connect } for pid=5102 comm="syz.1.635" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 51.940561][ T29] audit: type=1400 audit(2000000005.530:995): avc: denied { read } for pid=5109 comm="syz.5.638" dev="nsfs" ino=4026532869 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 51.961744][ T29] audit: type=1400 audit(2000000005.530:996): avc: denied { open } for pid=5109 comm="syz.5.638" path="net:[4026532869]" dev="nsfs" ino=4026532869 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 51.986366][ T29] audit: type=1400 audit(2000000005.530:997): avc: denied { create } for pid=5109 comm="syz.5.638" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 52.006325][ T29] audit: type=1400 audit(2000000005.530:998): avc: denied { write } for pid=5109 comm="syz.5.638" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 52.026359][ T29] audit: type=1400 audit(2000000005.580:999): avc: denied { create } for pid=5115 comm="syz.1.639" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 52.093338][ T5124] SELinux: failed to load policy [ 52.162490][ T5138] loop7: detected capacity change from 0 to 512 [ 52.189613][ T5138] EXT4-fs warning (device loop7): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 52.223994][ T5138] EXT4-fs (loop7): mount failed [ 52.243563][ T5142] loop8: detected capacity change from 0 to 512 [ 52.280249][ T5142] EXT4-fs (loop8): revision level too high, forcing read-only mode [ 52.293982][ T5142] EXT4-fs (loop8): orphan cleanup on readonly fs [ 52.313333][ T5142] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #16: comm syz.8.652: corrupted inode contents [ 52.337444][ T5142] EXT4-fs error (device loop8): ext4_dirty_inode:6517: inode #16: comm syz.8.652: mark_inode_dirty error [ 52.349302][ T5142] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #16: comm syz.8.652: corrupted inode contents [ 52.369458][ T5142] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #16: comm syz.8.652: mark_inode_dirty error [ 52.393166][ T5142] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #16: comm syz.8.652: corrupted inode contents [ 52.420680][ T5142] EXT4-fs error (device loop8) in ext4_orphan_del:301: Corrupt filesystem [ 52.430081][ T5142] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #16: comm syz.8.652: corrupted inode contents [ 52.456857][ T5142] EXT4-fs error (device loop8): ext4_truncate:4637: inode #16: comm syz.8.652: mark_inode_dirty error [ 52.481954][ T5142] EXT4-fs error (device loop8) in ext4_process_orphan:343: Corrupt filesystem [ 52.498410][ T5142] EXT4-fs (loop8): 1 truncate cleaned up [ 52.503171][ T5172] loop5: detected capacity change from 0 to 764 [ 52.511118][ T12] EXT4-fs error (device loop8): ext4_release_dquot:6981: comm kworker/u8:0: Failed to release dquot type 1 [ 52.511271][ T5170] veth3: entered allmulticast mode [ 52.524086][ T5142] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 52.548123][ T5172] rock: directory entry would overflow storage [ 52.554364][ T5172] rock: sig=0x4f50, size=4, remaining=3 [ 52.559962][ T5172] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 52.567915][ T4026] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.598479][ T5175] loop6: detected capacity change from 0 to 512 [ 52.613321][ T5175] EXT4-fs warning (device loop6): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 52.629439][ T5178] loop7: detected capacity change from 0 to 512 [ 52.636525][ T5175] EXT4-fs (loop6): mount failed [ 52.650205][ T5178] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 52.690021][ T5178] EXT4-fs (loop7): orphan cleanup on readonly fs [ 52.697543][ T5178] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #16: comm syz.7.675: corrupted inode contents [ 52.710376][ T5178] EXT4-fs error (device loop7): ext4_dirty_inode:6517: inode #16: comm syz.7.675: mark_inode_dirty error [ 52.725722][ T5178] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #16: comm syz.7.675: corrupted inode contents [ 52.737788][ T5178] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #16: comm syz.7.675: mark_inode_dirty error [ 52.749988][ T5191] loop5: detected capacity change from 0 to 512 [ 52.752758][ T5178] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #16: comm syz.7.675: corrupted inode contents [ 52.769212][ T5178] EXT4-fs error (device loop7) in ext4_orphan_del:301: Corrupt filesystem [ 52.779542][ T5178] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #16: comm syz.7.675: corrupted inode contents [ 52.792082][ T5191] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 52.806950][ T5178] EXT4-fs error (device loop7): ext4_truncate:4637: inode #16: comm syz.7.675: mark_inode_dirty error [ 52.818081][ T5191] EXT4-fs (loop5): mount failed [ 52.823229][ T5193] loop6: detected capacity change from 0 to 2048 [ 52.830576][ T5193] EXT4-fs: Ignoring removed mblk_io_submit option [ 52.837013][ T5193] EXT4-fs: Ignoring removed i_version option [ 52.839042][ T5178] EXT4-fs error (device loop7) in ext4_process_orphan:343: Corrupt filesystem [ 52.853477][ T5178] EXT4-fs (loop7): 1 truncate cleaned up [ 52.860060][ T31] EXT4-fs error (device loop7): ext4_release_dquot:6981: comm kworker/u8:1: Failed to release dquot type 1 [ 52.880880][ T5193] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.882420][ T5178] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 53.008859][ T4016] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.018371][ T4030] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.093458][ T5215] loop8: detected capacity change from 0 to 764 [ 53.104240][ T5217] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 53.128703][ T5217] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 53.144334][ T5215] rock: directory entry would overflow storage [ 53.150540][ T5215] rock: sig=0x4f50, size=4, remaining=3 [ 53.156077][ T5215] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 53.209945][ T5225] loop6: detected capacity change from 0 to 512 [ 53.222092][ T5225] EXT4-fs: Ignoring removed nobh option [ 53.282479][ T5225] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #3: comm syz.6.684: corrupted inode contents [ 53.327532][ T5225] EXT4-fs (loop6): Remounting filesystem read-only [ 53.336855][ T5225] EXT4-fs (loop6): 1 truncate cleaned up [ 53.376961][ T5225] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.397173][ T5225] ext4 filesystem being mounted at /73/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.435251][ T4030] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.482771][ T5249] loop6: detected capacity change from 0 to 512 [ 53.499261][ T5249] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 53.514053][ T5259] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 53.515632][ T5249] EXT4-fs (loop6): orphan cleanup on readonly fs [ 53.528488][ T5249] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #16: comm syz.6.689: corrupted inode contents [ 53.530361][ T5259] team0: Device ipvlan2 is already an upper device of the team interface [ 53.544630][ T5249] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #16: comm syz.6.689: mark_inode_dirty error [ 53.564238][ T5249] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #16: comm syz.6.689: corrupted inode contents [ 53.577008][ T5249] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #16: comm syz.6.689: mark_inode_dirty error [ 53.588875][ T5249] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #16: comm syz.6.689: corrupted inode contents [ 53.617236][ T5249] EXT4-fs error (device loop6) in ext4_orphan_del:301: Corrupt filesystem [ 53.627268][ T5249] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #16: comm syz.6.689: corrupted inode contents [ 53.642317][ T5249] EXT4-fs error (device loop6): ext4_truncate:4637: inode #16: comm syz.6.689: mark_inode_dirty error [ 53.666774][ T5249] EXT4-fs error (device loop6) in ext4_process_orphan:343: Corrupt filesystem [ 53.680453][ T5249] EXT4-fs (loop6): 1 truncate cleaned up [ 53.686434][ T61] EXT4-fs error (device loop6): ext4_release_dquot:6981: comm kworker/u8:4: Failed to release dquot type 1 [ 53.699246][ T5249] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 53.742423][ T5271] loop8: detected capacity change from 0 to 512 [ 53.749139][ T5271] EXT4-fs: Ignoring removed nobh option [ 53.766523][ T4030] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.777461][ T5271] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #3: comm syz.8.702: corrupted inode contents [ 53.797690][ T5271] EXT4-fs (loop8): Remounting filesystem read-only [ 53.807773][ T5271] EXT4-fs (loop8): 1 truncate cleaned up [ 53.817156][ T5271] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.832973][ T5271] ext4 filesystem being mounted at /106/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.845384][ T5286] loop1: detected capacity change from 0 to 2048 [ 53.852067][ T5286] EXT4-fs: Ignoring removed mblk_io_submit option [ 53.858520][ T5286] EXT4-fs: Ignoring removed i_version option [ 53.870052][ T5286] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.884339][ T4026] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.917085][ T5294] SELinux: failed to load policy [ 53.979721][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.985592][ T5304] loop6: detected capacity change from 0 to 164 [ 53.995857][ T5304] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 54.006847][ T5304] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 54.015528][ T5304] Symlink component flag not implemented [ 54.021257][ T5304] Symlink component flag not implemented [ 54.032563][ T5304] Symlink component flag not implemented (7) [ 54.038615][ T5304] Symlink component flag not implemented (116) [ 54.085301][ T5314] loop1: detected capacity change from 0 to 512 [ 54.095534][ T5316] pim6reg1: entered promiscuous mode [ 54.100932][ T5316] pim6reg1: entered allmulticast mode [ 54.108973][ T5314] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 54.118990][ T5314] EXT4-fs (loop1): orphan cleanup on readonly fs [ 54.130033][ T5314] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.717: corrupted inode contents [ 54.143887][ T5314] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #16: comm syz.1.717: mark_inode_dirty error [ 54.155452][ T5314] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.717: corrupted inode contents [ 54.167706][ T5314] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.717: mark_inode_dirty error [ 54.187993][ T5314] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.717: corrupted inode contents [ 54.200097][ T5314] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 54.210706][ T5314] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.717: corrupted inode contents [ 54.251063][ T5314] EXT4-fs error (device loop1): ext4_truncate:4637: inode #16: comm syz.1.717: mark_inode_dirty error [ 54.262310][ T5314] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 54.275975][ T5314] EXT4-fs (loop1): 1 truncate cleaned up [ 54.282364][ T1720] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:6: Failed to release dquot type 1 [ 54.308838][ T5314] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 54.326190][ T5344] loop5: detected capacity change from 0 to 164 [ 54.334075][ T5344] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 54.349560][ T5338] loop6: detected capacity change from 0 to 512 [ 54.358480][ T5344] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 54.362120][ T5338] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 54.376753][ T5344] Symlink component flag not implemented [ 54.377022][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.382426][ T5344] Symlink component flag not implemented [ 54.397650][ T5344] Symlink component flag not implemented (7) [ 54.403677][ T5344] Symlink component flag not implemented (116) [ 54.422184][ T5338] EXT4-fs warning (device loop6): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 54.447450][ T5338] EXT4-fs (loop6): 1 truncate cleaned up [ 54.453683][ T5338] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.482224][ T5357] netdevsim netdevsim7: Direct firmware load for $ failed with error -2 [ 54.513988][ T4030] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.303498][ T5378] loop5: detected capacity change from 0 to 512 [ 55.314150][ T5383] loop1: detected capacity change from 0 to 512 [ 55.325705][ T5383] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 55.336973][ T5383] EXT4-fs (loop1): 1 truncate cleaned up [ 55.353601][ T5383] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.379241][ T5378] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 55.387954][ T5378] EXT4-fs (loop5): orphan cleanup on readonly fs [ 55.400441][ T5378] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #16: comm syz.5.745: corrupted inode contents [ 55.448206][ T5378] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #16: comm syz.5.745: mark_inode_dirty error [ 55.475024][ T5378] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #16: comm syz.5.745: corrupted inode contents [ 55.487520][ T5378] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm syz.5.745: mark_inode_dirty error [ 55.499222][ T5378] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #16: comm syz.5.745: corrupted inode contents [ 55.535226][ T5378] EXT4-fs error (device loop5) in ext4_orphan_del:301: Corrupt filesystem [ 55.557025][ T5422] IPv6: NLM_F_CREATE should be specified when creating new route [ 55.567206][ T5378] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #16: comm syz.5.745: corrupted inode contents [ 55.586273][ T5378] EXT4-fs error (device loop5): ext4_truncate:4637: inode #16: comm syz.5.745: mark_inode_dirty error [ 55.615958][ T5378] EXT4-fs error (device loop5) in ext4_process_orphan:343: Corrupt filesystem [ 55.629581][ T5378] EXT4-fs (loop5): 1 truncate cleaned up [ 55.638851][ T61] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:4: Failed to release dquot type 1 [ 55.666508][ T5436] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 55.680024][ T5378] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 55.703092][ T5438] loop8: detected capacity change from 0 to 512 [ 55.720792][ T5438] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.733858][ T4009] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.736763][ T5438] ext4 filesystem being mounted at /120/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.750459][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.762241][ T5446] loop7: detected capacity change from 0 to 512 [ 55.769367][ T5446] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 55.795573][ T4026] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.813341][ T5450] pim6reg1: entered promiscuous mode [ 55.818712][ T5450] pim6reg1: entered allmulticast mode [ 55.928340][ T5471] loop1: detected capacity change from 0 to 512 [ 55.959227][ T5471] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 55.999927][ T5471] EXT4-fs (loop1): 1 truncate cleaned up [ 56.012711][ T5471] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.051654][ T5488] rdma_op ffff888104928d80 conn xmit_rdma 0000000000000000 [ 56.071623][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.191969][ T5511] atomic_op ffff888104928d28 conn xmit_atomic 0000000000000000 [ 56.216512][ T5513] loop7: detected capacity change from 0 to 512 [ 56.233744][ T5513] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 56.252026][ T5513] EXT4-fs (loop7): 1 truncate cleaned up [ 56.259832][ T5513] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.297123][ T4016] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.409610][ T5547] IPv6: Can't replace route, no match found [ 56.461318][ T5556] netlink: 'syz.8.822': attribute type 39 has an invalid length. [ 56.597193][ T52] Bluetooth: hci0: Frame reassembly failed (-84) [ 56.649463][ T5581] vhci_hcd: invalid port number 255 [ 56.654672][ T5581] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 56.740506][ T29] kauditd_printk_skb: 418 callbacks suppressed [ 56.740542][ T29] audit: type=1326 audit(2000000001.410:1406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5478 comm="syz.5.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa0e94f6567 code=0x7ffc0000 [ 56.784436][ T29] audit: type=1326 audit(2000000001.440:1407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5478 comm="syz.5.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa0e949b779 code=0x7ffc0000 [ 56.807723][ T29] audit: type=1326 audit(2000000001.440:1408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5478 comm="syz.5.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa0e94f6567 code=0x7ffc0000 [ 56.830955][ T29] audit: type=1326 audit(2000000001.440:1409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5478 comm="syz.5.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa0e949b779 code=0x7ffc0000 [ 56.854184][ T29] audit: type=1326 audit(2000000001.440:1410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5478 comm="syz.5.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7fa0e94ff6c9 code=0x7ffc0000 [ 56.877556][ T29] audit: type=1326 audit(2000000001.450:1411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5478 comm="syz.5.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa0e94f6567 code=0x7ffc0000 [ 56.900772][ T29] audit: type=1326 audit(2000000001.450:1412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5478 comm="syz.5.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa0e949b779 code=0x7ffc0000 [ 56.924130][ T29] audit: type=1326 audit(2000000001.450:1413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5478 comm="syz.5.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7fa0e94ff6c9 code=0x7ffc0000 [ 56.949301][ T29] audit: type=1326 audit(2000000001.540:1414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5478 comm="syz.5.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa0e94f6567 code=0x7ffc0000 [ 56.972608][ T29] audit: type=1326 audit(2000000001.540:1415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5478 comm="syz.5.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa0e949b779 code=0x7ffc0000 [ 57.190180][ T5637] program syz.7.859 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 57.338796][ T5662] SELinux: ebitmap: truncated map [ 57.344627][ T5662] SELinux: failed to load policy [ 57.415720][ T5667] random: crng reseeded on system resumption [ 57.521426][ T5685] __nla_validate_parse: 9 callbacks suppressed [ 57.521440][ T5685] netlink: 8 bytes leftover after parsing attributes in process `syz.1.881'. [ 57.571524][ T5694] SELinux: failed to load policy [ 57.698817][ T5720] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 57.711259][ T5720] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 57.721763][ T5720] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 57.731247][ T5722] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 57.796025][ T5734] sch_tbf: burst 6 is lower than device ip6gre0 mtu (1448) ! [ 57.854731][ T5740] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 57.863153][ T5740] netlink: 348 bytes leftover after parsing attributes in process `+}[@'. [ 57.871884][ T5740] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 57.880332][ T5740] netlink: 348 bytes leftover after parsing attributes in process `+}[@'. [ 57.904577][ T5737] loop6: detected capacity change from 0 to 8192 [ 57.911794][ T5740] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 58.001168][ T5750] loop6: detected capacity change from 0 to 512 [ 58.007730][ T5750] journal_path: Non-blockdev passed as './bus' [ 58.014032][ T5750] EXT4-fs: error: could not find journal device path [ 58.051692][ T5752] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 58.059593][ T5752] SELinux: failed to load policy [ 58.082878][ T5763] SELinux: failed to load policy [ 58.163515][ T5780] loop1: detected capacity change from 0 to 512 [ 58.172370][ T5780] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.921: inode has both inline data and extents flags [ 58.185796][ T5780] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.921: couldn't read orphan inode 15 (err -117) [ 58.206562][ T5780] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.222834][ T5780] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 7934 vs 220 free clusters [ 58.257071][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.257452][ T5788] netlink: 56 bytes leftover after parsing attributes in process `syz.6.925'. [ 58.313252][ T5794] netlink: 20 bytes leftover after parsing attributes in process `syz.6.928'. [ 58.318826][ T5796] loop1: detected capacity change from 0 to 512 [ 58.364533][ T5804] program syz.6.932 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 58.507778][ T5825] loop7: detected capacity change from 0 to 1024 [ 58.522096][ T5825] EXT4-fs: Ignoring removed nomblk_io_submit option [ 58.544288][ T5825] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.637821][ T5839] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 58.646307][ T5839] netlink: 348 bytes leftover after parsing attributes in process `+}[@'. [ 58.675791][ T3542] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 58.699593][ T5842] program syz.5.948 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 58.882397][ T5855] loop5: detected capacity change from 0 to 512 [ 58.901260][ T5855] EXT4-fs: Ignoring removed nobh option [ 58.910192][ T5855] EXT4-fs (loop5): orphan cleanup on readonly fs [ 58.916608][ T5855] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #2: block 3: comm syz.5.953: lblock 0 mapped to illegal pblock 3 (length 1) [ 58.930618][ T5857] loop6: detected capacity change from 0 to 512 [ 58.942209][ T5857] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 58.950408][ T5857] EXT4-fs (loop6): orphan cleanup on readonly fs [ 58.958749][ T5855] EXT4-fs warning (device loop5): dx_probe:791: inode #2: lblock 0: comm syz.5.953: error -117 reading directory block [ 58.974056][ T5857] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #16: comm syz.6.954: corrupted inode contents [ 58.986391][ T5855] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -117 [ 58.995164][ T5852] loop1: detected capacity change from 0 to 8192 [ 59.001731][ T5857] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #16: comm syz.6.954: mark_inode_dirty error [ 59.002293][ T5855] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 59.025773][ T5857] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #16: comm syz.6.954: corrupted inode contents [ 59.060171][ T5857] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #16: comm syz.6.954: mark_inode_dirty error [ 59.060284][ T5855] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #2: block 3: comm syz.5.953: lblock 0 mapped to illegal pblock 3 (length 1) [ 59.086663][ T5857] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #16: comm syz.6.954: corrupted inode contents [ 59.102851][ T5855] EXT4-fs warning (device loop5): dx_probe:791: inode #2: lblock 0: comm syz.5.953: error -117 reading directory block [ 59.118335][ T5862] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #2: block 3: comm syz.5.953: lblock 0 mapped to illegal pblock 3 (length 1) [ 59.132602][ T5862] EXT4-fs warning (device loop5): dx_probe:791: inode #2: lblock 0: comm syz.5.953: error -117 reading directory block [ 59.138603][ T5857] EXT4-fs error (device loop6) in ext4_orphan_del:301: Corrupt filesystem [ 59.170254][ T5857] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #16: comm syz.6.954: corrupted inode contents [ 59.189689][ T4009] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.217931][ T5857] EXT4-fs error (device loop6): ext4_truncate:4637: inode #16: comm syz.6.954: mark_inode_dirty error [ 59.256870][ T5857] EXT4-fs error (device loop6) in ext4_process_orphan:343: Corrupt filesystem [ 59.266557][ T5857] EXT4-fs (loop6): 1 truncate cleaned up [ 59.277135][ T1720] EXT4-fs error (device loop6): ext4_release_dquot:6981: comm kworker/u8:6: Failed to release dquot type 1 [ 59.301954][ T5857] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 59.346889][ T5880] random: crng reseeded on system resumption [ 59.368544][ T5882] netlink: 'syz.1.965': attribute type 10 has an invalid length. [ 59.388656][ T5882] ipvlan0: entered allmulticast mode [ 59.394030][ T5882] veth0_vlan: entered allmulticast mode [ 59.406071][ T4030] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.437300][ T5882] team0: Device ipvlan0 failed to register rx_handler [ 59.444265][ T5825] syz.7.941 (5825) used greatest stack depth: 7256 bytes left [ 59.457003][ T4016] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.481851][ T5890] netlink: 'syz.5.970': attribute type 1 has an invalid length. [ 59.547919][ T5899] bridge0: port 3(vlan2) entered blocking state [ 59.554308][ T5899] bridge0: port 3(vlan2) entered disabled state [ 59.563840][ T5899] vlan2: entered allmulticast mode [ 59.569062][ T5899] bridge0: entered allmulticast mode [ 59.576351][ T5899] vlan2: left allmulticast mode [ 59.581242][ T5899] bridge0: left allmulticast mode [ 59.600955][ T5909] random: crng reseeded on system resumption [ 59.608555][ T5907] loop5: detected capacity change from 0 to 512 [ 59.637469][ T5907] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 59.645931][ T5907] EXT4-fs (loop5): orphan cleanup on readonly fs [ 59.653571][ T5907] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #16: comm syz.5.978: corrupted inode contents [ 59.666278][ T5907] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #16: comm syz.5.978: mark_inode_dirty error [ 59.679079][ T5907] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #16: comm syz.5.978: corrupted inode contents [ 59.701026][ T5907] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm syz.5.978: mark_inode_dirty error [ 59.703354][ T5916] mmap: syz.6.981 (5916) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 59.725110][ T5907] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #16: comm syz.5.978: corrupted inode contents [ 59.739676][ T5907] EXT4-fs error (device loop5) in ext4_orphan_del:301: Corrupt filesystem [ 59.750148][ T5907] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #16: comm syz.5.978: corrupted inode contents [ 59.765727][ T5907] EXT4-fs error (device loop5): ext4_truncate:4637: inode #16: comm syz.5.978: mark_inode_dirty error [ 59.778141][ T5907] EXT4-fs error (device loop5) in ext4_process_orphan:343: Corrupt filesystem [ 59.791815][ T5925] bridge0: entered promiscuous mode [ 59.805977][ T5927] netlink: 'syz.7.986': attribute type 1 has an invalid length. [ 59.813855][ T5907] EXT4-fs (loop5): 1 truncate cleaned up [ 59.814639][ T5925] bridge0: port 3(macsec1) entered blocking state [ 59.825985][ T5925] bridge0: port 3(macsec1) entered disabled state [ 59.832665][ T5925] macsec1: entered allmulticast mode [ 59.837994][ T5925] bridge0: entered allmulticast mode [ 59.843785][ T1720] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:6: Failed to release dquot type 1 [ 59.856201][ T5925] macsec1: left allmulticast mode [ 59.861266][ T5925] bridge0: left allmulticast mode [ 59.867419][ T5907] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 59.879984][ T5925] bridge0: left promiscuous mode [ 59.902897][ T4009] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.167619][ T5982] netlink: 'syz.5.1011': attribute type 10 has an invalid length. [ 60.179884][ T5977] loop6: detected capacity change from 0 to 512 [ 60.186405][ T5977] EXT4-fs: Ignoring removed oldalloc option [ 60.192541][ T5982] ipvlan0: entered allmulticast mode [ 60.197920][ T5982] veth0_vlan: entered allmulticast mode [ 60.204012][ T5977] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 60.221306][ T5982] team0: Device ipvlan0 failed to register rx_handler [ 60.256159][ T5977] EXT4-fs (loop6): too many log groups per flexible block group [ 60.269053][ T5977] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 60.288913][ T5977] EXT4-fs (loop6): mount failed [ 60.367448][ T6009] capability: warning: `syz.6.1024' uses deprecated v2 capabilities in a way that may be insecure [ 60.380686][ T6009] 9pnet_rdma: rdma_create_trans (6009): problem binding to privport: 13 [ 60.397471][ T6012] loop8: detected capacity change from 0 to 512 [ 60.405853][ T6012] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 60.439549][ T6012] EXT4-fs (loop8): 1 truncate cleaned up [ 60.446488][ T6012] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.653750][ T6043] netlink: 'syz.1.1035': attribute type 1 has an invalid length. [ 60.667575][ T4026] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.821702][ T6060] loop6: detected capacity change from 0 to 1024 [ 60.828679][ T6060] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 60.858539][ T6060] EXT4-fs error (device loop6): ext4_orphan_get:1392: inode #11: comm syz.6.1043: iget: bogus i_mode (1) [ 60.879810][ T6060] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.1043: couldn't read orphan inode 11 (err -117) [ 60.893049][ T6060] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.929593][ T6060] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.084648][ T6088] loop5: detected capacity change from 0 to 1024 [ 61.101539][ T6088] EXT4-fs: Ignoring removed orlov option [ 61.116258][ T6088] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.191406][ T4009] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.211043][ T6101] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 61.226039][ T6101] SELinux: failed to load policy [ 61.378380][ T6123] loop5: detected capacity change from 0 to 1024 [ 61.385249][ T6123] EXT4-fs: Ignoring removed nomblk_io_submit option [ 61.392373][ T6125] IPv6: NLM_F_CREATE should be specified when creating new route [ 61.509478][ T6136] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 61.555559][ T6136] SELinux: failed to load policy [ 61.811920][ T29] kauditd_printk_skb: 301 callbacks suppressed [ 61.811933][ T29] audit: type=1400 audit(2000000006.480:1715): avc: denied { setopt } for pid=6153 comm="syz.1.1083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 61.970842][ T29] audit: type=1400 audit(2000000006.640:1716): avc: denied { mount } for pid=6156 comm="syz.6.1085" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 61.995018][ T6161] netlink: 'syz.1.1086': attribute type 1 has an invalid length. [ 61.995414][ T6163] loop7: detected capacity change from 0 to 512 [ 62.009977][ T6163] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 62.032920][ T6163] EXT4-fs (loop7): 1 truncate cleaned up [ 62.049824][ T29] audit: type=1400 audit(2000000006.710:1717): avc: denied { read write open } for pid=6162 comm="syz.7.1084" path="/171/bus/file2" dev="loop7" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 62.195832][ T29] audit: type=1326 audit(2000000006.860:1718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6175 comm="syz.1.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4628acf6c9 code=0x7ffc0000 [ 62.285469][ T29] audit: type=1326 audit(2000000006.890:1719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6175 comm="syz.1.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4628acf6c9 code=0x7ffc0000 [ 62.309024][ T29] audit: type=1326 audit(2000000006.900:1720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6175 comm="syz.1.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4628acf6c9 code=0x7ffc0000 [ 62.332444][ T29] audit: type=1326 audit(2000000006.900:1721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6175 comm="syz.1.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4628acf6c9 code=0x7ffc0000 [ 62.356031][ T29] audit: type=1326 audit(2000000006.900:1722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6175 comm="syz.1.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4628acf6c9 code=0x7ffc0000 [ 62.379473][ T29] audit: type=1326 audit(2000000006.900:1723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6175 comm="syz.1.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4628acf6c9 code=0x7ffc0000 [ 62.402936][ T29] audit: type=1326 audit(2000000006.900:1724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6175 comm="syz.1.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4628acf6c9 code=0x7ffc0000 [ 62.490614][ T6180] random: crng reseeded on system resumption [ 62.506757][ T6123] syz.5.1073 (6123) used greatest stack depth: 7240 bytes left [ 62.573791][ T6189] __nla_validate_parse: 13 callbacks suppressed [ 62.573807][ T6189] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1098'. [ 62.639405][ T6205] loop7: detected capacity change from 0 to 1024 [ 62.656336][ T6205] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 62.669967][ T6205] EXT4-fs error (device loop7): ext4_orphan_get:1392: inode #11: comm syz.7.1106: iget: bogus i_mode (1) [ 62.683457][ T6209] loop1: detected capacity change from 0 to 2048 [ 62.688922][ T6205] EXT4-fs error (device loop7): ext4_orphan_get:1397: comm syz.7.1106: couldn't read orphan inode 11 (err -117) [ 62.744821][ T6222] loop7: detected capacity change from 0 to 256 [ 62.770747][ T6209] Alternate GPT is invalid, using primary GPT. [ 62.777110][ T6209] loop1: p2 p3 p7 [ 62.817406][ T6222] FAT-fs (loop7): error, corrupted file size (i_pos 196, 2097152) [ 62.825266][ T6222] FAT-fs (loop7): Filesystem has been set read-only [ 62.835890][ T6222] FAT-fs (loop7): error, corrupted file size (i_pos 196, 2097152) [ 63.660544][ T6364] loop1: detected capacity change from 0 to 128 [ 63.699268][ T6364] EXT4-fs: Ignoring removed nobh option [ 63.727115][ T6364] ext4 filesystem being mounted at /276/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 63.820168][ T6372] netlink: 24 bytes leftover after parsing attributes in process `syz.8.1164'. [ 63.845780][ T6372] IPVS: Error connecting to the multicast addr [ 63.919963][ T6384] loop9: detected capacity change from 0 to 7 [ 63.934252][ T6384] Buffer I/O error on dev loop9, logical block 0, async page read [ 63.944825][ T6384] Buffer I/O error on dev loop9, logical block 0, async page read [ 63.952774][ T6384] loop9: unable to read partition table [ 63.971299][ T6384] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 63.971299][ T6384] ) failed (rc=-5) [ 64.133214][ T6408] bond1: entered promiscuous mode [ 64.138268][ T6408] bond1: entered allmulticast mode [ 64.167206][ T6408] 8021q: adding VLAN 0 to HW filter on device bond1 [ 64.186823][ T6408] bond1 (unregistering): Released all slaves [ 64.249702][ T6432] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.279928][ T6436] loop5: detected capacity change from 0 to 512 [ 64.286503][ T6436] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 64.297564][ T6436] EXT4-fs (loop5): 1 truncate cleaned up [ 64.304229][ T6432] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.407052][ T6441] loop7: detected capacity change from 0 to 2048 [ 64.418980][ T6432] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.442042][ T6443] loop8: detected capacity change from 0 to 512 [ 64.449061][ T6443] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 64.461368][ T6443] EXT4-fs (loop8): 1 truncate cleaned up [ 64.472972][ T6441] Alternate GPT is invalid, using primary GPT. [ 64.479307][ T6441] loop7: p2 p3 p7 [ 64.483888][ T6432] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.536333][ T6452] loop8: detected capacity change from 0 to 512 [ 64.543649][ T6452] EXT4-fs: Ignoring removed bh option [ 64.544065][ T6455] syz.5.1190 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 64.568840][ T6452] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 64.577988][ T6452] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 64.586257][ T6269] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.594969][ T6269] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.603240][ T6269] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.613727][ T6292] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.614131][ T6452] EXT4-fs (loop8): warning: mounting unchecked fs, running e2fsck is recommended [ 64.631389][ T6452] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 64.652215][ T6452] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 64.706267][ T6463] loop5: detected capacity change from 0 to 4096 [ 64.718863][ T6463] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.774452][ T6483] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1203'. [ 64.944227][ T6500] loop8: detected capacity change from 0 to 512 [ 64.960982][ T4009] ================================================================== [ 64.969068][ T4009] BUG: KCSAN: data-race in __xa_clear_mark / xas_find_marked [ 64.976431][ T4009] [ 64.978739][ T4009] read-write to 0xffff88810068a908 of 8 bytes by task 6269 on cpu 0: [ 64.986787][ T4009] __xa_clear_mark+0xf5/0x1e0 [ 64.991454][ T4009] __folio_end_writeback+0xf7/0x3b0 [ 64.996649][ T4009] folio_end_writeback_no_dropbehind+0x6d/0x1b0 [ 65.002897][ T4009] folio_end_writeback+0x1c/0x70 [ 65.007828][ T4009] ext4_finish_bio+0x459/0x8c0 [ 65.012602][ T4009] ext4_release_io_end+0x9f/0x1f0 [ 65.017625][ T4009] ext4_end_io_end+0x18d/0x240 [ 65.022388][ T4009] ext4_end_io_rsv_work+0x151/0x1e0 [ 65.027587][ T4009] process_scheduled_works+0x4ce/0x9d0 [ 65.033043][ T4009] worker_thread+0x582/0x770 [ 65.037618][ T4009] kthread+0x489/0x510 [ 65.041675][ T4009] ret_from_fork+0x122/0x1b0 [ 65.046253][ T4009] ret_from_fork_asm+0x1a/0x30 [ 65.051005][ T4009] [ 65.053310][ T4009] read to 0xffff88810068a908 of 8 bytes by task 4009 on cpu 1: [ 65.060835][ T4009] xas_find_marked+0x218/0x620 [ 65.065591][ T4009] find_get_entry+0x5d/0x380 [ 65.070176][ T4009] filemap_get_folios_tag+0x13b/0x210 [ 65.075540][ T4009] filemap_fdatawait_keep_errors+0x6c/0x180 [ 65.081433][ T4009] sync_inodes_sb+0x39c/0x440 [ 65.086112][ T4009] sync_filesystem+0x102/0x190 [ 65.090866][ T4009] generic_shutdown_super+0x44/0x210 [ 65.096134][ T4009] kill_block_super+0x2a/0x70 [ 65.100799][ T4009] ext4_kill_sb+0x42/0x80 [ 65.105114][ T4009] deactivate_locked_super+0x75/0x1c0 [ 65.110469][ T4009] deactivate_super+0x97/0xa0 [ 65.115130][ T4009] cleanup_mnt+0x269/0x2e0 [ 65.119533][ T4009] __cleanup_mnt+0x19/0x20 [ 65.123939][ T4009] task_work_run+0x131/0x1a0 [ 65.128518][ T4009] exit_to_user_mode_loop+0xed/0x110 [ 65.133797][ T4009] do_syscall_64+0x1d6/0x200 [ 65.138371][ T4009] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.144253][ T4009] [ 65.146555][ T4009] value changed: 0xffffffffffffffc0 -> 0xffffffffffffff00 [ 65.153638][ T4009] [ 65.155942][ T4009] Reported by Kernel Concurrency Sanitizer on: [ 65.162079][ T4009] CPU: 1 UID: 0 PID: 4009 Comm: syz-executor Not tainted syzkaller #0 PREEMPT(voluntary) [ 65.171956][ T4009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 65.181994][ T4009] ================================================================== [ 65.195313][ T6500] EXT4-fs warning (device loop8): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 65.213345][ T6500] EXT4-fs (loop8): mount failed