last executing test programs: 54.914417482s ago: executing program 3 (id=171): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='mm_page_alloc\x00', r0}, 0x10) r1 = io_uring_setup(0x2007884, &(0x7f0000000500)={0x0, 0x19, 0x10, 0xfffffffe, 0x5c}) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x18) listen(r2, 0x4) close_range(r1, r2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0xfffffffd, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{0x0, 0x0, 0x0, 0x0, 0xb}, {}]}, [{}, {}, {}, {}, {}, {0x448eade7}, {0x0, 0x0, 0x80000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x20000000, 0x0, 0x0, 0x3}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {0xfffffffc, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0xfffffffe}, {}, {0xd5}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {0x0, 0x10}, {}, {0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x4}, {}, {}, {}, {0x0, 0x7, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x9}, {}, {}, {}, {}, {0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, {}, {0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x100}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xbed9}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) 54.849270833s ago: executing program 3 (id=173): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x9, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r0}, 0xc) r3 = socket$unix(0x1, 0x2, 0x0) bind$unix(r3, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r3, &(0x7f0000000580)=@abs={0x1, 0x0, 0x4e20}, 0x15) accept(r3, &(0x7f0000000000)=@qipcrtr, &(0x7f0000000140)=0x80) epoll_create(0x4) 54.806215904s ago: executing program 3 (id=176): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x22, 0x0) cachestat(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x655e, 0x4) r1 = dup2(r0, r0) write$tun(r1, &(0x7f0000000040)=ANY=[], 0x46) recvmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 54.765320894s ago: executing program 3 (id=178): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x80700a, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 54.710806415s ago: executing program 3 (id=180): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001d00)={&(0x7f00000017c0)={0x2, 0x0, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000001c00)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001b40)=[{&(0x7f0000001a80)=""/79, 0x4f}], 0x1}}], 0x48}, 0x0) 54.419384329s ago: executing program 3 (id=187): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000540)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x3}}}]}, 0x38}}, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x12, 0xd}, {0xc}, {0x8, 0xfff1}}}, 0x24}}, 0x40004) 54.419180389s ago: executing program 32 (id=187): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000540)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x3}}}]}, 0x38}}, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x12, 0xd}, {0xc}, {0x8, 0xfff1}}}, 0x24}}, 0x40004) 32.698867549s ago: executing program 0 (id=636): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x9, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0700000000000000000005000000180001801400020073797a5f74756e0000000000000000000800038004000380080005"], 0x3c}}, 0x0) 32.59124949s ago: executing program 0 (id=639): r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x601c2, 0x0) ftruncate(r0, 0x8800000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x1c, r5, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x24, r5, 0x1, 0x0, 0x4, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x64010100}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0xfffd}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) recvmmsg(r2, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/4096, 0x20001b80}, {&(0x7f0000001b80)=""/112, 0x70}], 0x2, 0x0, 0xa0028cb4}}], 0x40000000000013c, 0x700, 0x0) sendfile(r1, r0, 0x0, 0x578410e9) 31.727046992s ago: executing program 0 (id=654): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8, 0x2, 0x7fff}}]}, 0x38}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xb, 0xd}, {}, {0x8, 0xfff1}}}, 0x24}}, 0x40004) 31.619272354s ago: executing program 0 (id=656): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x101091, 0x0) umount2(&(0x7f0000000480)='./file0\x00', 0x0) 31.603293883s ago: executing program 0 (id=657): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000000f70000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) close_range(r0, 0xffffffffffffffff, 0x0) 30.791101785s ago: executing program 0 (id=670): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r0, &(0x7f0000000200)={0xa, 0xffff, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "0002002000", "07f217bd74511e465bbbd5de01000000f9044677d4d588363d63af84db44be59", "00f8ff00", "8ce63ecbc640735f"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00b40752095b4285514ca312c52e3a08756735", '8\x00', "bc3a20b10f4ad11e"}, 0x38) sendto(r0, &(0x7f0000000100)="e8", 0x1, 0x8000, 0x0, 0x0) close(r0) 30.718531096s ago: executing program 33 (id=670): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r0, &(0x7f0000000200)={0xa, 0xffff, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "0002002000", "07f217bd74511e465bbbd5de01000000f9044677d4d588363d63af84db44be59", "00f8ff00", "8ce63ecbc640735f"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00b40752095b4285514ca312c52e3a08756735", '8\x00', "bc3a20b10f4ad11e"}, 0x38) sendto(r0, &(0x7f0000000100)="e8", 0x1, 0x8000, 0x0, 0x0) close(r0) 1.862772774s ago: executing program 2 (id=1242): r0 = getpid() r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = syz_open_dev$usbfs(0x0, 0x8e, 0x80000) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000380)={0x7, 0x0, "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"}) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x10) epoll_create1(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r2, 0x1, 0x70bd26, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) 1.40778994s ago: executing program 2 (id=1248): sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/rt_acct\x00') r1 = socket(0x18, 0x4, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r2}, &(0x7f0000000380), &(0x7f0000000200)=r3}, 0x20) r4 = mq_open(0x0, 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x6, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x2, @broadcast, 'vxcan1\x00'}}, 0x1e) sendfile(r1, r0, 0x0, 0x8) 1.347259491s ago: executing program 2 (id=1249): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) r3 = syz_io_uring_setup(0x4169, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000480), &(0x7f0000000040)=0x0) syz_io_uring_setup(0x3799, &(0x7f0000000280)={0x0, 0xc312, 0x800, 0x1000, 0xffffffff, 0x0, r3}, &(0x7f0000000340)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r5, r4, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000f1ff000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) io_uring_enter(r3, 0x48e9, 0x8daf, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000016c0)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x70bd27, 0x4000000, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xff}, 0x0, 0x1}}, @TCA_TBF_RTAB={0x404, 0x2, [0x1, 0x0, 0x1ff, 0x0, 0xfffffc80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3b, 0x0, 0x0, 0x0, 0xffffffff, 0x2, 0xc00, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x1ff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x40, 0x0, 0x0, 0x4, 0x0, 0x8, 0xfffffffc, 0x800, 0x0, 0x0, 0x0, 0xb97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4200, 0x3, 0x5e, 0xfffffffc, 0x8, 0x0, 0xfffffffd, 0x400000, 0x4, 0x4, 0xc, 0x0, 0x9, 0x0, 0x6, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb484, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x7, 0x7fffffff, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xb3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd64a, 0x0, 0x4, 0x0, 0x0, 0x0, 0xf20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xd79, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x100, 0x0, 0x4, 0xfffffffd, 0x0, 0x0, 0x3ff, 0xfffffffe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffd]}]}}]}, 0x45c}}, 0x0) 1.333993211s ago: executing program 2 (id=1250): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r1}, 0x8) close(r2) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 1.281878532s ago: executing program 2 (id=1251): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r2}, 0x10) timer_gettime(0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, &(0x7f00000002c0)) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1/file0\x00', 0x3a08014, &(0x7f0000000080)=ANY=[], 0x1, 0x7d3, &(0x7f0000001d40)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/92, 0x5c, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000500)='hrtimer_start\x00'}, 0x10) semop(0x0, &(0x7f0000000040)=[{0x4, 0xb, 0x1000}, {0x3, 0x9, 0x1800}, {0x2, 0x9, 0x1800}, {0x0, 0xddc, 0x800}, {0x2, 0x139, 0x800}, {0x2, 0x1, 0x800}], 0x6) 1.219342153s ago: executing program 2 (id=1252): r0 = fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x8400, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_devices(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="1e0308004d6b71ef288563"], 0xffdd) close_range(r0, 0xffffffffffffffff, 0x0) 925.677307ms ago: executing program 5 (id=1254): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x28}, 0x1, 0x0, 0x0, 0x4040000}, 0x20000004) r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x6a) write$binfmt_elf32(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000000000000380000000000000000191bda0000200001000000000280000000000003"], 0x69) close(r2) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000200)='.\x00', 0x400) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 909.351177ms ago: executing program 5 (id=1255): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xffffffffffffff91, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x30, 0x80, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc000000000000000100000000000000ac1e000100000000000000000000000000000000000000000a0060"], 0xb8}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc000000000000000000000000000000ac1e0001821501f63ed02a170000000000000000000000000a006030"], 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc000000000000000000000000000000ac1e000100000000000000000000000000000000000000000a0040"], 0xb8}}, 0x0) 851.417558ms ago: executing program 5 (id=1256): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f0000000180)={'#! ', './file0'}, 0xb) splice(r3, 0x0, r4, 0x0, 0x8000f28, 0x0) splice(r1, 0x0, r4, 0x0, 0x80, 0x0) 666.365381ms ago: executing program 4 (id=1260): r0 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x5}, 0x2004c000) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 555.215252ms ago: executing program 4 (id=1264): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001300)={'ip6_vti0\x00', &(0x7f0000001280)={'ip6gre0\x00', 0x0, 0x4, 0x3, 0x40, 0x8, 0x20, @mcast1, @loopback, 0x10, 0x8000, 0x1ff}}) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000001700)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}, 0x806, 0x3, 0xa, 0x0, 0x2, 0x1, 0x4, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rt_sigsuspend(0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000001f4244892dc3b3a452069b7781"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) shmget$private(0x0, 0x2000, 0x8, &(0x7f0000001000/0x2000)=nil) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)=ANY=[@ANYRES32=r3, @ANYRES32=r1, @ANYBLOB="11"], 0x14) 555.028292ms ago: executing program 1 (id=1265): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) write$cgroup_pid(r1, &(0x7f0000000880), 0x12) 554.726772ms ago: executing program 6 (id=1266): r0 = getpgid(0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x7, 0x7ffc1ff3}]}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) r4 = syz_pidfd_open(r0, 0x0) pidfd_send_signal(r4, 0x21, 0x0, 0x4) 526.468223ms ago: executing program 1 (id=1268): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4, 0x0, 0x400000000}, 0x18) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x70bd2b, 0x10000, {0x0, 0x0, 0x0, r5, {0xc}, {0x0, 0x4}, {0xfff3}}}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) 525.838423ms ago: executing program 6 (id=1269): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000004c0)='kmem_cache_free\x00', r0}, 0x18) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) getpid() r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@empty, @dev, @val={@void, {0x8100, 0x1}}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @private=0xa010102}, {{0x3, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 515.033283ms ago: executing program 4 (id=1270): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000, 0x0, 0x0, 0x0, 0xffffffff}) setrlimit(0x8, &(0x7f0000000080)) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r2, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 479.063323ms ago: executing program 6 (id=1271): socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0, 0x0, 0x80000001}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a31000000001400078005001500070000000800124000000000050005000200000005000400000000000d000300686173683a6e6574"], 0x5c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10040047}, 0x240008c4) 478.625583ms ago: executing program 4 (id=1272): r0 = syz_open_dev$loop(&(0x7f00000005c0), 0x9, 0x12d600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000001000), 0xe09) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x1000, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2abfc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0155aaffffffffffff0300", "2809e85397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac0000000000000000000400", "90010000009265406c09306903d800", [0x0, 0x1]}}) 407.935755ms ago: executing program 6 (id=1273): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9WajdN4o8KQutRtFjQe12SaSjZdEt2U5pYaHuwFy9SBBEL4h/g3WPxH/CvKGihSAl68BKZzWy7TbL5uXW3zucD0743M5s3b998335nZ5cNoLBGsn9KEa9GxDdJxOG2bYORbxxZ2W/p8Y3JbEliefmzP5NI8nWt/ZP8/4N55ZWI+PWriJOlte3WFxZnKtVqOpfXRxuzV0frC4unLs9WptPp9Mr4xMSZdybG33/v3a719c0Lf3//6f2Pznx9fOm7nx8euZvEuTiUb2vvxy7caq+MxEj+nAzFuVU7jnWhsX6S9PoA2JGBPM6HIpsDDsdAHvXA/9/NiFgGCioR/1BQrTygdW3fpevgF8ajD1cugNb2f3DlvZHY17w2OrCUPHNllF3vDneh/ayNX/64dzdbYpP3IW52oT2Allu3I+L04ODa+S/J57+dO91883hjq9so2usP9NL9LP95a738p/Qk/4l18p+D68TuTmwe/6WHXWimoyz/+2Dd/PfJ1DU8kNdeauZ8Q8mly9X0dES8HBEnYmhvVt/ofs6ZpQfLnba153/ZkrXfygXz43g4uPfZx0xVGpXd9Lndo9sRrz3Nf5NYM//va+a6q8c/ez4ubLGNY+m91ztt27z/7bqfAS//FPHGuuP/9I5WsvH9ydHm+TDaOivW+uvOsd86tb+9/ndfNv4HNu7/cNJ+v7a+/TZ+3PdP2mnbTs//PcnnzfKefN31SqMxNxaxJ/lk7frxp49t1Vv7Z/0/cXzj+W+9839/RHyxxf7fOXqn4679MP5T2xr/7RcefPzlD53a39r4v90sncjXbGX+2+oB7ua5AwAAAAAAgH5TiohDkZTKT8qlUrm88vmOo3GgVK3VGycv1eavTEXzu7LDMVRq3ek+3PZ5iLH887Ct+viq+kREHImIbwf2N+vlyVp1qtedBwAAAAAAAAAAAAAAAAAAgD5xsMP3/zO/D/T66IDnzk9+Q3FtGv/d+KUnoC95/YfiEv9QXOIfikv8Q3GJfygu8Q/FJf6huMQ/AAAAAAAAAAAAAAAAAAAAAAAAAAAAdNWF8+ezZXnp8Y3JrD51bWF+pnbt1FRanynPzk+WJ2tzV8vTtdp0NS1P1mY3+3vVWu3q2HjMXx9tpPXGaH1h8eJsbf5K4+Ll2cp0ejEd+k96BQAAAAAAAAAAAAAAAAAAAC+W+sLiTKVaTecUOhbORl8cxo4LyWajfDY/GXbUxGDvO6jwHAo9npgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoM2/AQAA///fKTPH") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x8004587d, &(0x7f0000000140)={0x2, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x4000) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r1, 0xffffffffffffffff, 0x0) r2 = getpid() r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x24020000) umount2(&(0x7f0000000040)='.\x00', 0x2) 397.887944ms ago: executing program 1 (id=1274): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 393.769055ms ago: executing program 4 (id=1275): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xd4) r1 = dup2(r0, r0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket$kcm(0x10, 0x2, 0x4) ioctl$BLKTRACESETUP(r1, 0x1276, 0x0) 326.442115ms ago: executing program 6 (id=1276): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b00000000001b000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000006ffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2, 0x0, 0x1}, 0x18) r3 = dup(r1) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) creat(&(0x7f0000000380)='./file0\x00', 0x80) 267.324016ms ago: executing program 1 (id=1277): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0xc8, 0x0, 0x2, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r4}, 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x80, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80008000, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22000000000000000000000000000000007f"], 0xfdef) 267.140626ms ago: executing program 1 (id=1278): bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000300)='4', 0x1}, {&(0x7f0000000040)='\\', 0x1}], 0x2) 259.321356ms ago: executing program 4 (id=1279): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xd68210}], 0x1, 0x0, 0x1f00000000000000, 0x200000}, 0x1f00) sendmsg$tipc(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 255.713486ms ago: executing program 6 (id=1280): r0 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x1, 0x1) fchdir(r1) utime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sched_rr_get_interval(0x0, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000f80)=""/4096, 0x1000) 118.866558ms ago: executing program 1 (id=1281): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x50) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000340)=0x8000, 0x4) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 838.35µs ago: executing program 5 (id=1282): r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) connect$can_bcm(r0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000002c0)=0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000009c0)='kfree\x00', r1}, 0x10) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00'}, 0x10) syz_emit_ethernet(0xfc1, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0x0) 469.01µs ago: executing program 5 (id=1283): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0a000000070000000300000001"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000500)='hrtimer_start\x00', r2}, 0x10) timer_create(0x0, 0x0, &(0x7f0000000000)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000500)='hrtimer_start\x00', r3}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 0s ago: executing program 5 (id=1284): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r1}, &(0x7f0000000000), &(0x7f00000005c0)=r2}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sched_switch\x00', r2}, 0x18) bpf$MAP_CREATE(0x300000000000000, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) close(r0) 0s ago: executing program 5 (id=1285): pipe2(0x0, 0x0) timer_create(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000003d80)={0x1, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000300}, @address_request}}}}, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000340)={@multicast, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @private=0xe0, @multicast1=0xe000c800}, {{0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x11}, {}, {0x8, 0x88be, 0x0, {{}, 0xfffff788}}}}}}}, 0x0) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r2, 0x0, 0xd2, &(0x7f0000000280)={@broadcast, @empty, 0x0, "ffff01e03d64a831683fdc3fd440829c82cfc400"}, 0x3c) kernel console output (not intermixed with test programs): ly recommended to keep mac addresses unique to avoid problems! [ 33.087272][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.105349][ T3317] veth1_vlan: entered promiscuous mode [ 33.135745][ T3312] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.144623][ T3312] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.153396][ T3312] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.162146][ T3312] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.199605][ T3317] veth0_macvtap: entered promiscuous mode [ 33.270969][ T3317] veth1_macvtap: entered promiscuous mode [ 33.271999][ T3460] process 'syz.4.5' launched './file1' with NULL argv: empty string added [ 33.283772][ T3320] veth0_macvtap: entered promiscuous mode [ 33.310916][ T3320] veth1_macvtap: entered promiscuous mode [ 33.326679][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.337401][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.347272][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.357920][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.368058][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.378718][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.381222][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 33.381239][ T29] audit: type=1400 audit(1746852425.716:111): avc: denied { open } for pid=3463 comm="syz.2.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 33.403114][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.413830][ T29] audit: type=1400 audit(1746852425.716:112): avc: denied { kernel } for pid=3463 comm="syz.2.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 33.422201][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.450757][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.460727][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.471625][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.481704][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.492189][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.502854][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.519633][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.530439][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.539082][ T29] audit: type=1400 audit(1746852425.866:113): avc: denied { create } for pid=3463 comm="syz.2.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 33.540282][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.570108][ C0] hrtimer: interrupt took 45664 ns [ 33.570986][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.585971][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.596524][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.606478][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.616959][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.648912][ T29] audit: type=1400 audit(1746852425.976:114): avc: denied { create } for pid=3467 comm="syz.4.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.672175][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.682888][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.693538][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.703427][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.713903][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.723750][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.734224][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.744069][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.754548][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.756219][ T29] audit: type=1400 audit(1746852426.076:115): avc: denied { write } for pid=3467 comm="syz.4.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.784494][ T29] audit: type=1400 audit(1746852426.076:116): avc: denied { read } for pid=3467 comm="syz.4.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.792146][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.822966][ T3317] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.831835][ T3317] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.840563][ T3317] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.849332][ T3317] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.869705][ T29] audit: type=1400 audit(1746852426.196:117): avc: denied { create } for pid=3472 comm="syz.4.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 33.889150][ T29] audit: type=1400 audit(1746852426.196:118): avc: denied { bind } for pid=3472 comm="syz.4.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 33.908456][ T29] audit: type=1400 audit(1746852426.196:119): avc: denied { listen } for pid=3472 comm="syz.4.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 33.927830][ T29] audit: type=1400 audit(1746852426.196:120): avc: denied { connect } for pid=3472 comm="syz.4.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 33.962263][ T3320] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.971069][ T3320] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.979858][ T3320] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.988701][ T3320] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.037317][ T3477] loop4: detected capacity change from 0 to 1024 [ 34.079414][ T3477] ======================================================= [ 34.079414][ T3477] WARNING: The mand mount option has been deprecated and [ 34.079414][ T3477] and is ignored by this kernel. Remove the mand [ 34.079414][ T3477] option from the mount to silence this warning. [ 34.079414][ T3477] ======================================================= [ 34.126113][ T3482] loop0: detected capacity change from 0 to 512 [ 34.180681][ T3482] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 34.237821][ T3477] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.272410][ T3482] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.1: Failed to acquire dquot type 0 [ 34.312884][ T3482] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 34.317605][ T3493] loop1: detected capacity change from 0 to 512 [ 34.334738][ T3493] EXT4-fs: test_dummy_encryption option not supported [ 34.339476][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.377267][ T3482] EXT4-fs (loop0): 1 truncate cleaned up [ 34.381761][ T3493] veth1_to_team: entered promiscuous mode [ 34.383988][ T3482] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.411762][ T3482] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.1: Failed to acquire dquot type 0 [ 34.425937][ T3495] IPv4: Oversized IP packet from 127.202.26.0 [ 34.426409][ T3493] team0: Port device team_slave_1 removed [ 34.462491][ T3500] capability: warning: `syz.1.12' uses 32-bit capabilities (legacy support in use) [ 34.503539][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.551401][ T3497] Falling back ldisc for ttyS3. [ 34.554074][ T3507] loop4: detected capacity change from 0 to 512 [ 34.582756][ T3507] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 34.595915][ T3507] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 34.625802][ T3507] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c119, mo2=0002] [ 34.636481][ T3514] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.640685][ T3507] System zones: 1-12 [ 34.652584][ T3507] EXT4-fs (loop4): 1 truncate cleaned up [ 34.660310][ T3507] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.701077][ T3507] EXT4-fs (loop4): shut down requested (2) [ 34.738162][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.790759][ T3523] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.933164][ T3543] loop2: detected capacity change from 0 to 512 [ 34.941594][ T3543] EXT4-fs: Ignoring removed oldalloc option [ 34.957366][ T3543] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 34.974593][ T3543] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2848: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 34.991951][ T3543] EXT4-fs (loop2): 1 truncate cleaned up [ 34.998477][ T3543] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.197130][ T3559] @: renamed from vlan0 (while UP) [ 35.215925][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.275043][ T3561] SELinux: failed to load policy [ 35.326860][ T3565] pim6reg1: entered promiscuous mode [ 35.332441][ T3565] pim6reg1: entered allmulticast mode [ 35.384950][ T3514] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.994365][ T3589] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 36.042455][ T3591] team0: Port device team_slave_1 removed [ 36.074494][ T3514] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.157685][ T3602] : renamed from vlan1 (while UP) [ 36.168640][ T3600] netlink: 4 bytes leftover after parsing attributes in process `syz.2.45'. [ 36.195331][ T3514] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.233089][ T3600] team0: Port device team_slave_0 removed [ 36.275238][ T3514] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.294525][ T3609] bridge: RTM_NEWNEIGH with invalid ether address [ 36.311815][ T3514] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.342621][ T3514] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.372891][ T3514] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.424750][ T3514] syz.0.16 (3514) used greatest stack depth: 10872 bytes left [ 36.519277][ T3628] veth0: entered promiscuous mode [ 36.528097][ T3628] netlink: 4 bytes leftover after parsing attributes in process `syz.2.57'. [ 36.573377][ T3633] loop0: detected capacity change from 0 to 512 [ 36.580729][ T3633] EXT4-fs: Ignoring removed bh option [ 36.587083][ T3633] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 36.608415][ T3633] EXT4-fs (loop0): 1 truncate cleaned up [ 36.615256][ T3640] loop3: detected capacity change from 0 to 512 [ 36.636017][ T3640] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 36.652375][ T3633] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.689478][ T3640] EXT4-fs (loop3): 1 truncate cleaned up [ 36.696233][ T3640] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.777222][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.803087][ T3654] loop2: detected capacity change from 0 to 164 [ 36.811284][ T3654] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 36.853148][ T3654] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 36.874997][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.892195][ T3654] Symlink component flag not implemented [ 36.897900][ T3654] Symlink component flag not implemented [ 36.923304][ T3654] Symlink component flag not implemented (7) [ 36.929380][ T3654] Symlink component flag not implemented (116) [ 37.025607][ T3665] syz.2.73 uses obsolete (PF_INET,SOCK_PACKET) [ 37.057821][ T3668] loop1: detected capacity change from 0 to 512 [ 37.067339][ T3668] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 37.076507][ T3668] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 37.088514][ T3668] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 37.098078][ T3668] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 37.106563][ T3668] System zones: 0-2, 18-18, 34-34 [ 37.112170][ T3668] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 37.127623][ T3668] EXT4-fs (loop1): 1 truncate cleaned up [ 37.134156][ T3668] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.172314][ T3673] netlink: 8 bytes leftover after parsing attributes in process `syz.3.76'. [ 37.181335][ T3673] netlink: 8 bytes leftover after parsing attributes in process `syz.3.76'. [ 37.212702][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.334815][ T3684] pim6reg1: entered promiscuous mode [ 37.340261][ T3684] pim6reg1: entered allmulticast mode [ 37.429228][ T3693] syz.1.85 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 37.600447][ T3711] mmap: syz.4.94 (3711) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 37.619932][ T3715] netlink: 20 bytes leftover after parsing attributes in process `syz.1.95'. [ 37.699716][ T3719] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.754680][ T3719] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.795258][ T3724] netlink: 8 bytes leftover after parsing attributes in process `syz.1.99'. [ 37.804181][ T3724] netlink: 972 bytes leftover after parsing attributes in process `syz.1.99'. [ 37.816556][ T3719] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.865367][ T3719] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.904576][ T3728] rdma_op ffff88811a862d80 conn xmit_rdma 0000000000000000 [ 37.939730][ T3719] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.952371][ T3719] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.964598][ T3719] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.978826][ T3719] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.999931][ T3732] hub 9-0:1.0: USB hub found [ 38.004915][ T3732] hub 9-0:1.0: 8 ports detected [ 38.130227][ T3748] random: crng reseeded on system resumption [ 38.275879][ T3744] netlink: 8 bytes leftover after parsing attributes in process `syz.0.109'. [ 38.303302][ T3751] tipc: Started in network mode [ 38.308353][ T3751] tipc: Node identity 3afe5d5f0d5d, cluster identity 4711 [ 38.315732][ T3751] tipc: Enabled bearer , priority 0 [ 38.329311][ T3750] tipc: Resetting bearer [ 38.346434][ T3750] tipc: Disabling bearer [ 38.353488][ T3755] pim6reg1: entered promiscuous mode [ 38.358798][ T3755] pim6reg1: entered allmulticast mode [ 38.405374][ T29] kauditd_printk_skb: 233 callbacks suppressed [ 38.405390][ T29] audit: type=1400 audit(1746852430.736:350): avc: denied { create } for pid=3756 comm="syz.2.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 38.453406][ T3744] syz.0.109 (3744) used greatest stack depth: 10272 bytes left [ 38.466063][ T3759] syzkaller0: entered allmulticast mode [ 38.466560][ T29] audit: type=1400 audit(1746852430.766:351): avc: denied { write } for pid=3756 comm="syz.2.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 38.491127][ T29] audit: type=1400 audit(1746852430.776:352): avc: denied { read } for pid=3756 comm="syz.2.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 38.496393][ T3759] syzkaller0: entered promiscuous mode [ 38.526554][ T3761] vhci_hcd: invalid port number 224 [ 38.549399][ T3766] netlink: 'syz.0.117': attribute type 4 has an invalid length. [ 38.563882][ T3759] syzkaller0 (unregistering): left promiscuous mode [ 38.565021][ T29] audit: type=1400 audit(1746852430.896:353): avc: denied { read write } for pid=3767 comm="syz.2.119" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 38.570631][ T3759] syzkaller0 (unregistering): left allmulticast mode [ 38.594042][ T29] audit: type=1400 audit(1746852430.896:354): avc: denied { open } for pid=3767 comm="syz.2.119" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 38.626224][ T29] audit: type=1400 audit(1746852430.966:355): avc: denied { read write } for pid=3763 comm="syz.3.118" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 38.649877][ T29] audit: type=1400 audit(1746852430.966:356): avc: denied { open } for pid=3763 comm="syz.3.118" path="/dev/uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 38.676728][ T3392] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 38.684316][ T3392] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 38.691888][ T3392] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 38.699732][ T3774] netlink: 'syz.0.117': attribute type 4 has an invalid length. [ 38.710248][ T3392] hid-generic 0000:0004:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 38.754505][ T3780] tipc: New replicast peer: 255.255.255.255 [ 38.760910][ T3780] tipc: Enabled bearer , priority 10 [ 38.776393][ T3777] fido_id[3777]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 38.791004][ T29] audit: type=1400 audit(1746852431.126:357): avc: denied { wake_alarm } for pid=3781 comm="syz.0.122" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 38.870764][ T29] audit: type=1400 audit(1746852431.196:358): avc: denied { sys_module } for pid=3786 comm="syz.1.124" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 38.891951][ T29] audit: type=1400 audit(1746852431.196:359): avc: denied { module_load } for pid=3786 comm="syz.1.124" path="/sys/power/wakeup_count" dev="sysfs" ino=216 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 39.595095][ T3821] netlink: 3 bytes leftover after parsing attributes in process `syz.1.136'. [ 39.623916][ T3821] 0X: renamed from caif0 [ 39.654685][ T3821] 0X: entered allmulticast mode [ 39.660771][ T3821] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 39.688244][ T3824] netlink: 8 bytes leftover after parsing attributes in process `syz.0.137'. [ 39.741925][ T3828] loop1: detected capacity change from 0 to 512 [ 39.751260][ T3390] tipc: Node number set to 933453151 [ 39.758735][ T3828] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 39.778957][ T3828] EXT4-fs (loop1): orphan cleanup on readonly fs [ 39.795152][ T3828] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.139: bg 0: block 248: padding at end of block bitmap is not set [ 39.810733][ T3828] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.139: Failed to acquire dquot type 1 [ 39.823821][ T3828] EXT4-fs (loop1): 1 truncate cleaned up [ 39.830193][ T3828] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 39.848421][ T3828] EXT4-fs error (device loop1): __ext4_remount:6738: comm syz.1.139: Abort forced by user [ 39.859650][ T3828] EXT4-fs (loop1): Remounting filesystem read-only [ 39.866255][ T3828] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 39.877147][ T3828] syz.1.139 (3828) used greatest stack depth: 9360 bytes left [ 39.910452][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.060832][ T3847] loop0: detected capacity change from 0 to 512 [ 40.068902][ T3844] SELinux: syz.2.145 (3844) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 40.098245][ T3847] EXT4-fs (loop0): orphan cleanup on readonly fs [ 40.105896][ T3847] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.147: bad orphan inode 13 [ 40.117171][ T3847] ext4_test_bit(bit=12, block=18) = 1 [ 40.122780][ T3847] is_bad_inode(inode)=0 [ 40.127084][ T3847] NEXT_ORPHAN(inode)=2130706432 [ 40.132003][ T3847] max_ino=32 [ 40.135239][ T3847] i_nlink=1 [ 40.141724][ T3847] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 40.176027][ T3847] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 40.194234][ T3847] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.147: bg 0: block 248: padding at end of block bitmap is not set [ 40.232517][ T3855] loop2: detected capacity change from 0 to 256 [ 40.239303][ T3847] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.147: Failed to acquire dquot type 1 [ 40.253473][ T3855] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 40.265938][ T3847] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 40.266503][ T3855] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 40.336376][ T3847] syz.0.147 (3847) used greatest stack depth: 9312 bytes left [ 40.359553][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.931829][ T3895] pim6reg1: entered promiscuous mode [ 40.937208][ T3895] pim6reg1: entered allmulticast mode [ 40.971762][ T3893] netlink: 'syz.3.165': attribute type 7 has an invalid length. [ 41.455805][ T37] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.525760][ T37] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.585527][ T37] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.615959][ T3949] vlan2: entered allmulticast mode [ 41.655981][ T37] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.684082][ T3953] veth0_vlan: entered allmulticast mode [ 41.718118][ T3953] veth0_vlan: left promiscuous mode [ 41.723453][ T3953] veth0_vlan: entered promiscuous mode [ 41.753500][ T3940] chnl_net:caif_netlink_parms(): no params data found [ 41.823274][ T3963] loop2: detected capacity change from 0 to 4096 [ 41.850374][ T3963] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.864172][ T37] bridge_slave_1: left allmulticast mode [ 41.869871][ T37] bridge_slave_1: left promiscuous mode [ 41.875741][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.885468][ T37] bridge_slave_0: left allmulticast mode [ 41.891259][ T37] bridge_slave_0: left promiscuous mode [ 41.897082][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.923833][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.012152][ T3977] SELinux: failed to load policy [ 42.054901][ T37] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 42.070880][ T37] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 42.096403][ T3990] loop4: detected capacity change from 0 to 2048 [ 42.104297][ T3990] msdos: Unknown parameter '184467440737095516150xffffffffffffffff' [ 42.104403][ T37] bond0 (unregistering): Released all slaves [ 42.132519][ T3940] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.139661][ T3940] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.164147][ T3940] bridge_slave_0: entered allmulticast mode [ 42.170888][ T3940] bridge_slave_0: entered promiscuous mode [ 42.188339][ T3995] loop1: detected capacity change from 0 to 2048 [ 42.197356][ T3940] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.204543][ T3940] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.213535][ T3940] bridge_slave_1: entered allmulticast mode [ 42.220344][ T3940] bridge_slave_1: entered promiscuous mode [ 42.220537][ T3996] __nla_validate_parse: 3 callbacks suppressed [ 42.220601][ T3996] netlink: 8 bytes leftover after parsing attributes in process `syz.2.204'. [ 42.267251][ T37] hsr_slave_0: left promiscuous mode [ 42.274514][ T3306] loop1: p1 < > p4 [ 42.279423][ T3306] loop1: p4 size 8388608 extends beyond EOD, truncated [ 42.290027][ T37] hsr_slave_1: left promiscuous mode [ 42.298081][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 42.305630][ T37] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 42.310029][ T3995] loop1: p1 < > p4 [ 42.317154][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.317433][ T3995] loop1: p4 size 8388608 extends beyond EOD, [ 42.324665][ T37] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 42.338068][ T3995] truncated [ 42.351256][ T37] veth1_macvtap: left promiscuous mode [ 42.369399][ T37] veth0_macvtap: left promiscuous mode [ 42.380638][ T37] veth1_vlan: left promiscuous mode [ 42.401917][ T37] veth0_vlan: left promiscuous mode [ 42.408114][ T4002] netlink: 4 bytes leftover after parsing attributes in process `syz.1.206'. [ 42.422503][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 42.434910][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 42.450074][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 42.465983][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 42.555056][ T37] team0 (unregistering): Port device team_slave_1 removed [ 42.565456][ T37] team0 (unregistering): Port device team_slave_0 removed [ 42.609124][ T3996] ip6gre1: entered allmulticast mode [ 42.617576][ T4002] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 42.625081][ T4002] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 42.652825][ T4002] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.660292][ T4002] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 42.700635][ T3940] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.740110][ T3940] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.776348][ T3940] team0: Port device team_slave_0 added [ 42.787593][ T3940] team0: Port device team_slave_1 added [ 42.860870][ T3940] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.867982][ T3940] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.893951][ T3940] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.908148][ T3940] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.915210][ T3940] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.941213][ T3940] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.008318][ T4057] pim6reg1: entered promiscuous mode [ 43.013760][ T4057] pim6reg1: entered allmulticast mode [ 43.135973][ T3940] hsr_slave_0: entered promiscuous mode [ 43.152422][ T3940] hsr_slave_1: entered promiscuous mode [ 43.158302][ T3940] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.192118][ T3940] Cannot create hsr debugfs directory [ 43.393400][ T3940] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 43.414203][ T3940] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 43.473707][ T3940] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 43.482801][ T3940] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 43.997135][ T3940] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.008327][ T3940] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.028999][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.036171][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.045267][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.052397][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.091427][ T3940] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.182323][ T3940] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.278623][ T29] kauditd_printk_skb: 123 callbacks suppressed [ 44.278640][ T29] audit: type=1400 audit(1746852436.606:479): avc: denied { create } for pid=4120 comm="syz.1.233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 44.280104][ T4122] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 44.284904][ T29] audit: type=1400 audit(1746852436.606:480): avc: denied { write } for pid=4120 comm="syz.1.233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 44.315899][ T4122] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 44.525051][ T3940] veth0_vlan: entered promiscuous mode [ 44.534505][ T3940] veth1_vlan: entered promiscuous mode [ 44.560407][ T3940] veth0_macvtap: entered promiscuous mode [ 44.575141][ T3940] veth1_macvtap: entered promiscuous mode [ 44.598071][ T3940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.608668][ T3940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.618580][ T3940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.629042][ T3940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.638888][ T3940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.649427][ T3940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.662158][ T3940] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.673683][ T3940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.684283][ T3940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.694220][ T3940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.704710][ T3940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.714619][ T3940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.725087][ T3940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.738585][ T3940] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.748682][ T3940] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.757533][ T3940] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.766281][ T3940] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.775089][ T3940] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.805548][ T29] audit: type=1400 audit(1746852437.136:481): avc: denied { mounton } for pid=3940 comm="syz-executor" path="/root/syzkaller.CyUZTI/syz-tmp" dev="sda1" ino=2047 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 44.860235][ T29] audit: type=1400 audit(1746852437.166:482): avc: denied { mount } for pid=3940 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 44.882298][ T29] audit: type=1400 audit(1746852437.166:483): avc: denied { mounton } for pid=3940 comm="syz-executor" path="/root/syzkaller.CyUZTI/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 44.909107][ T29] audit: type=1400 audit(1746852437.166:484): avc: denied { mounton } for pid=3940 comm="syz-executor" path="/root/syzkaller.CyUZTI/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=6825 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 44.936622][ T29] audit: type=1400 audit(1746852437.166:485): avc: denied { mounton } for pid=3940 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 44.959647][ T29] audit: type=1400 audit(1746852437.166:486): avc: denied { mount } for pid=3940 comm="syz-executor" name="/" dev="gadgetfs" ino=4137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 45.016419][ T29] audit: type=1326 audit(1746852437.346:487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4182 comm="syz.4.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f662a22e969 code=0x7ffc0000 [ 45.039807][ T29] audit: type=1326 audit(1746852437.346:488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4182 comm="syz.4.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f662a22e969 code=0x7ffc0000 [ 45.086052][ T4173] loop5: detected capacity change from 0 to 8192 [ 45.545077][ T4240] program syz.1.247 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.572683][ T4404] SELinux: failed to load policy [ 46.725170][ T4413] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.742276][ T4413] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 46.761387][ T4413] ref_ctr going negative. vaddr: 0x200000ffc018, curr val: -17644, delta: 1 [ 46.770440][ T4413] ref_ctr increment failed for inode: 0x3b offset: 0x2 ref_ctr_offset: 0x18 of mm: 0xffff888109a88b00 [ 46.802613][ T4413] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: 0, delta: -1 [ 46.811087][ T4413] ref_ctr decrement failed for inode: 0x3b offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff888109a88b00 [ 46.828560][ T4413] uprobe: syz.5.262:4413 failed to unregister, leaking uprobe [ 47.082118][ T4425] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.143766][ T4425] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.194228][ T4425] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.233089][ T4425] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.279274][ T4425] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.291734][ T4425] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.305686][ T4425] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.318007][ T4425] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.383065][ T4434] netlink: 'syz.0.270': attribute type 2 has an invalid length. [ 47.390845][ T4434] netlink: 'syz.0.270': attribute type 8 has an invalid length. [ 47.398595][ T4434] netlink: 'syz.0.270': attribute type 9 has an invalid length. [ 47.406285][ T4434] netlink: 'syz.0.270': attribute type 10 has an invalid length. [ 47.414069][ T4434] netlink: 'syz.0.270': attribute type 11 has an invalid length. [ 47.911954][ T4455] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.922913][ T4455] bridge_slave_1 (unregistering): left allmulticast mode [ 47.930029][ T4455] bridge_slave_1 (unregistering): left promiscuous mode [ 47.937151][ T4455] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.114583][ T4482] netlink: '+}[@': attribute type 3 has an invalid length. [ 48.149293][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 48.160931][ T4485] loop4: detected capacity change from 0 to 1024 [ 48.177552][ T4485] EXT4-fs: Ignoring removed nomblk_io_submit option [ 48.185264][ T23] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 48.237948][ T4485] EXT4-fs: Mount option(s) incompatible with ext2 [ 48.372055][ T4502] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4502 comm=syz.2.301 [ 48.404822][ T4504] capability: warning: `syz.5.302' uses deprecated v2 capabilities in a way that may be insecure [ 48.424679][ T4502] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4502 comm=syz.2.301 [ 48.442071][ T4502] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4502 comm=syz.2.301 [ 48.455341][ T4502] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4502 comm=syz.2.301 [ 48.471615][ T4502] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4502 comm=syz.2.301 [ 48.484779][ T4502] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4502 comm=syz.2.301 [ 48.498739][ T4502] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4502 comm=syz.2.301 [ 48.511570][ T4502] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4502 comm=syz.2.301 [ 48.555790][ T4502] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4502 comm=syz.2.301 [ 48.576213][ T4502] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4502 comm=syz.2.301 [ 48.928738][ T4537] netlink: 4 bytes leftover after parsing attributes in process `syz.5.316'. [ 48.945068][ T4537] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 48.970085][ T4537] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 49.048986][ T4543] netlink: 'syz.5.320': attribute type 7 has an invalid length. [ 49.056756][ T4543] netlink: 8 bytes leftover after parsing attributes in process `syz.5.320'. [ 49.198636][ T4555] pim6reg1: entered promiscuous mode [ 49.204335][ T4555] pim6reg1: entered allmulticast mode [ 49.374358][ T4565] loop5: detected capacity change from 0 to 8192 [ 49.641184][ T29] kauditd_printk_skb: 456 callbacks suppressed [ 49.641201][ T29] audit: type=1400 audit(1746852441.966:945): avc: denied { validate_trans } for pid=4577 comm="syz.2.336" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 49.724828][ T29] audit: type=1400 audit(1746852442.056:946): avc: denied { nlmsg_write } for pid=4582 comm="syz.0.338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 49.893535][ T29] audit: type=1326 audit(1746852442.226:947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4603 comm="syz.4.348" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f662a22e969 code=0x0 [ 49.943472][ T29] audit: type=1400 audit(1746852442.256:948): avc: denied { name_bind } for pid=4605 comm="syz.0.346" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 49.965095][ T29] audit: type=1400 audit(1746852442.256:949): avc: denied { node_bind } for pid=4605 comm="syz.0.346" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 50.300215][ T4619] loop5: detected capacity change from 0 to 1024 [ 50.321674][ T4619] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.393588][ T29] audit: type=1400 audit(1746852442.726:950): avc: denied { read } for pid=4618 comm="syz.5.353" name="bus" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 50.431232][ T29] audit: type=1400 audit(1746852442.726:951): avc: denied { map } for pid=4618 comm="syz.5.353" path="/25/file0/bus" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 50.453602][ T29] audit: type=1400 audit(1746852442.726:952): avc: denied { execute } for pid=4618 comm="syz.5.353" path="/25/file0/bus" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 50.476238][ T29] audit: type=1400 audit(1746852442.756:953): avc: denied { name_bind } for pid=4629 comm="syz.1.357" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 50.531064][ T4633] netlink: 24 bytes leftover after parsing attributes in process `syz.0.358'. [ 50.634035][ T29] audit: type=1400 audit(1746852442.966:954): avc: denied { ioctl } for pid=4639 comm="syz.2.359" path="socket:[8414]" dev="sockfs" ino=8414 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 50.672821][ T4640] netlink: 4 bytes leftover after parsing attributes in process `syz.2.359'. [ 50.694591][ T4643] netlink: 16 bytes leftover after parsing attributes in process `syz.0.360'. [ 50.708449][ T3940] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.718842][ T4640] hsr_slave_0: left promiscuous mode [ 50.732601][ T4640] hsr_slave_1: left promiscuous mode [ 50.744397][ T4646] netlink: 'syz.1.363': attribute type 1 has an invalid length. [ 50.777207][ T4646] netlink: 8 bytes leftover after parsing attributes in process `syz.1.363'. [ 50.790031][ T4646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.798945][ T4646] bond1: (slave batadv0): Enslaving as a backup interface with an up link [ 50.807972][ T4655] pim6reg1: entered promiscuous mode [ 50.813389][ T4655] pim6reg1: entered allmulticast mode [ 50.825794][ T4646] bond1 (unregistering): (slave batadv0): Releasing backup interface [ 50.836449][ T4646] bond1 (unregistering): Released all slaves [ 50.947287][ T4667] sd 0:0:1:0: device reset [ 51.243824][ T4692] -1: renamed from syzkaller0 [ 51.650052][ T4674] loop4: detected capacity change from 0 to 8192 [ 51.724389][ T4707] pim6reg1: entered promiscuous mode [ 51.729860][ T4707] pim6reg1: entered allmulticast mode [ 51.868551][ T4718] loop5: detected capacity change from 0 to 512 [ 51.884180][ T4718] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.897588][ T4718] ext4 filesystem being mounted at /35/file0 (deleted) supports timestamps until 2038-01-19 (0x7fffffff) [ 51.910825][ T4718] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.944246][ T4726] loop2: detected capacity change from 0 to 128 [ 51.952084][ T4726] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 51.969446][ T4726] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 51.997852][ T113] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 52.242852][ T4749] netlink: 4 bytes leftover after parsing attributes in process `syz.0.402'. [ 52.251909][ T4749] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 52.259362][ T4749] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 52.267048][ T4749] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 52.274591][ T4749] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 52.875376][ T4775] msdos: Unknown parameter 'a?eIWYwE幦U7Ve@LSa-}jz3B.p;q+a8P?cez-i@../PAI(3#V#LJd-]!h> qXx餉[A3V5^mxr1Aj4aġ)' [ 53.022859][ T4783] loop4: detected capacity change from 0 to 256 [ 53.199741][ T4790] netlink: 'syz.4.417': attribute type 10 has an invalid length. [ 53.221804][ T4790] syz_tun: entered promiscuous mode [ 53.235580][ T4790] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 53.309473][ T4804] loop2: detected capacity change from 0 to 512 [ 53.334011][ T4804] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.347110][ T4804] ext4 filesystem being mounted at /93/file0 (deleted) supports timestamps until 2038-01-19 (0x7fffffff) [ 53.365830][ T4804] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.382825][ T4773] selinux_netlink_send: 183 callbacks suppressed [ 53.382840][ T4773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4773 comm=syz.5.412 [ 53.406294][ T4773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4773 comm=syz.5.412 [ 53.429325][ T4773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4773 comm=syz.5.412 [ 53.442117][ T4773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4773 comm=syz.5.412 [ 53.477388][ T4773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4773 comm=syz.5.412 [ 53.508579][ T4773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4773 comm=syz.5.412 [ 53.544752][ T4773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4773 comm=syz.5.412 [ 53.599961][ T4773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4773 comm=syz.5.412 [ 53.666780][ T4773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4773 comm=syz.5.412 [ 53.688037][ T4773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4773 comm=syz.5.412 [ 53.712148][ T4823] veth0_vlan: entered allmulticast mode [ 53.743111][ T4823] veth0_vlan: left promiscuous mode [ 53.748416][ T4823] veth0_vlan: entered promiscuous mode [ 54.280071][ T4827] loop5: detected capacity change from 0 to 8192 [ 54.759302][ T29] kauditd_printk_skb: 95 callbacks suppressed [ 54.759389][ T29] audit: type=1326 audit(1746852447.086:1050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.2.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51a142e969 code=0x7ffc0000 [ 54.792352][ T29] audit: type=1326 audit(1746852447.086:1051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.2.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51a142e969 code=0x7ffc0000 [ 54.815799][ T29] audit: type=1400 audit(1746852447.106:1052): avc: denied { bind } for pid=4851 comm="syz.5.454" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 54.835195][ T29] audit: type=1326 audit(1746852447.126:1053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.2.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f51a142e969 code=0x7ffc0000 [ 54.877821][ T29] audit: type=1326 audit(1746852447.126:1054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.2.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51a142e969 code=0x7ffc0000 [ 54.901352][ T29] audit: type=1326 audit(1746852447.126:1055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.2.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51a142e969 code=0x7ffc0000 [ 54.924683][ T29] audit: type=1326 audit(1746852447.126:1056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.2.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f51a142e969 code=0x7ffc0000 [ 54.948082][ T29] audit: type=1326 audit(1746852447.126:1057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.2.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51a142e969 code=0x7ffc0000 [ 54.971478][ T29] audit: type=1326 audit(1746852447.126:1058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.2.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51a142e969 code=0x7ffc0000 [ 54.994874][ T29] audit: type=1326 audit(1746852447.126:1059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.2.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f51a142e969 code=0x7ffc0000 [ 55.262880][ T4875] xt_hashlimit: size too large, truncated to 1048576 [ 55.870444][ T4893] loop4: detected capacity change from 0 to 512 [ 55.877647][ T4893] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 55.886833][ T4893] EXT4-fs (loop4): orphan cleanup on readonly fs [ 55.893871][ T4893] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.462: bg 0: block 248: padding at end of block bitmap is not set [ 55.909192][ T4893] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.462: Failed to acquire dquot type 1 [ 55.932137][ T4893] EXT4-fs (loop4): 1 truncate cleaned up [ 55.938621][ T4893] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 55.961226][ T4893] EXT4-fs error (device loop4): __ext4_remount:6738: comm syz.4.462: Abort forced by user [ 55.972331][ T4893] EXT4-fs (loop4): Remounting filesystem read-only [ 55.978870][ T4893] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000. [ 56.002284][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.134260][ T4920] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.332642][ T4920] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.415351][ T4920] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.475309][ T4920] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.540326][ T4920] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.567421][ T4920] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.610169][ T4920] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.652501][ T4920] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.993055][ T1079] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 57.004821][ T1079] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 57.179975][ T5025] IPv6: Can't replace route, no match found [ 57.278192][ T5046] Zero length message leads to an empty skb [ 57.294777][ T5044] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 57.707385][ T5088] loop5: detected capacity change from 0 to 512 [ 57.725351][ T5088] EXT4-fs (loop5): orphan cleanup on readonly fs [ 57.732437][ T5088] EXT4-fs error (device loop5): ext4_orphan_get:1417: comm syz.5.492: bad orphan inode 13 [ 57.743882][ T5088] ext4_test_bit(bit=12, block=18) = 1 [ 57.749299][ T5088] is_bad_inode(inode)=0 [ 57.753531][ T5088] NEXT_ORPHAN(inode)=2130706432 [ 57.758452][ T5088] max_ino=32 [ 57.761735][ T5088] i_nlink=1 [ 57.767717][ T5088] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 57.784021][ T5090] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 57.793534][ T5088] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 57.811841][ T5088] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.492: bg 0: block 248: padding at end of block bitmap is not set [ 57.827628][ T5088] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.492: Failed to acquire dquot type 1 [ 57.839337][ T5088] EXT4-fs warning (device loop5): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 57.869763][ T3940] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.941766][ T5097] netlink: 24 bytes leftover after parsing attributes in process `syz.5.493'. [ 57.994154][ T5101] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 58.055602][ T5107] loop5: detected capacity change from 0 to 2048 [ 58.093058][ T5107] Alternate GPT is invalid, using primary GPT. [ 58.099425][ T5107] loop5: p1 p2 p3 [ 58.458514][ T5134] SELinux: failed to load policy [ 58.537968][ T5138] tipc: Started in network mode [ 58.543015][ T5138] tipc: Node identity cade4bf3c979, cluster identity 4711 [ 58.550242][ T5138] tipc: Enabled bearer , priority 0 [ 58.576543][ T5137] tipc: Resetting bearer [ 58.590939][ T5137] tipc: Disabling bearer [ 58.639325][ T5142] netlink: 'syz.0.509': attribute type 298 has an invalid length. [ 59.065890][ T5168] pim6reg1: entered promiscuous mode [ 59.071354][ T5168] pim6reg1: entered allmulticast mode [ 59.147304][ T5174] Driver unsupported XDP return value 0 on prog (id 460) dev N/A, expect packet loss! [ 59.179471][ T5176] netlink: 'syz.4.531': attribute type 1 has an invalid length. [ 59.263406][ T5176] netlink: 8 bytes leftover after parsing attributes in process `syz.4.531'. [ 59.298626][ T5176] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 59.322327][ T5176] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 59.360132][ T5183] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 59.393236][ T5183] bond1 (unregistering): Released all slaves [ 59.475888][ T5187] loop4: detected capacity change from 0 to 1764 [ 59.532506][ T5194] loop4: detected capacity change from 0 to 512 [ 59.562521][ T5194] EXT4-fs (loop4): orphan cleanup on readonly fs [ 59.569341][ T5194] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.538: bad orphan inode 13 [ 59.580293][ T5194] ext4_test_bit(bit=12, block=18) = 1 [ 59.585829][ T5194] is_bad_inode(inode)=0 [ 59.590022][ T5194] NEXT_ORPHAN(inode)=2130706432 [ 59.594951][ T5194] max_ino=32 [ 59.598297][ T5194] i_nlink=1 [ 59.606548][ T5194] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 59.623790][ T5194] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 59.646038][ T5194] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.538: bg 0: block 248: padding at end of block bitmap is not set [ 59.673870][ T5194] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.538: Failed to acquire dquot type 1 [ 59.706887][ T5194] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 59.740339][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.787106][ T5214] netlink: 24 bytes leftover after parsing attributes in process `syz.2.547'. [ 59.852035][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 59.852052][ T29] audit: type=1400 audit(1746852452.186:1158): avc: denied { mount } for pid=5217 comm="syz.0.558" name="/" dev="ramfs" ino=10455 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 59.983158][ T5229] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.065713][ T5229] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.146138][ T5229] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.237099][ T5229] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.295916][ T5246] netlink: 8 bytes leftover after parsing attributes in process `syz.5.569'. [ 60.321349][ T5229] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.335094][ T5229] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.363864][ T5229] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.381503][ T5238] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 60.388148][ T5238] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 60.392961][ T5229] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.395823][ T5238] vhci_hcd vhci_hcd.0: Device attached [ 60.475236][ T5252] netlink: 24 bytes leftover after parsing attributes in process `syz.1.560'. [ 60.581282][ T3412] vhci_hcd: vhci_device speed not set [ 60.590939][ T5258] netlink: zone id is out of range [ 60.596179][ T5258] netlink: zone id is out of range [ 60.601503][ T5258] netlink: zone id is out of range [ 60.606702][ T5258] netlink: zone id is out of range [ 60.606724][ T5247] vhci_hcd: connection closed [ 60.611825][ T5258] netlink: zone id is out of range [ 60.611835][ T5258] netlink: zone id is out of range [ 60.611842][ T5258] netlink: zone id is out of range [ 60.611849][ T5258] netlink: zone id is out of range [ 60.611857][ T5258] netlink: zone id is out of range [ 60.611863][ T5258] netlink: zone id is out of range [ 60.650394][ T3412] usb 9-1: new full-speed USB device number 2 using vhci_hcd [ 60.662777][ T5248] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 60.671174][ T51] vhci_hcd: stop threads [ 60.675467][ T51] vhci_hcd: release socket [ 60.679916][ T51] vhci_hcd: disconnect device [ 60.691290][ T29] audit: type=1326 audit(1746852453.016:1159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5263 comm="syz.2.566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51a142e969 code=0x7ffc0000 [ 60.714911][ T29] audit: type=1326 audit(1746852453.016:1160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5263 comm="syz.2.566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51a142e969 code=0x7ffc0000 [ 60.739812][ T29] audit: type=1326 audit(1746852453.026:1161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5263 comm="syz.2.566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f51a142e969 code=0x7ffc0000 [ 60.763283][ T29] audit: type=1326 audit(1746852453.026:1162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5263 comm="syz.2.566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51a142e969 code=0x7ffc0000 [ 60.786739][ T29] audit: type=1326 audit(1746852453.026:1163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5263 comm="syz.2.566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51a142e969 code=0x7ffc0000 [ 60.810320][ T29] audit: type=1326 audit(1746852453.026:1164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5263 comm="syz.2.566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f51a142e969 code=0x7ffc0000 [ 60.833708][ T29] audit: type=1326 audit(1746852453.026:1165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5263 comm="syz.2.566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51a142e969 code=0x7ffc0000 [ 60.857161][ T29] audit: type=1326 audit(1746852453.026:1166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5263 comm="syz.2.566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f51a142e969 code=0x7ffc0000 [ 60.880696][ T29] audit: type=1326 audit(1746852453.026:1167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5263 comm="syz.2.566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51a142e969 code=0x7ffc0000 [ 61.012758][ T5280] 9pnet: p9_errstr2errno: server reported unknown error 18446744073709 [ 61.044633][ T5282] pim6reg1: entered promiscuous mode [ 61.049979][ T5282] pim6reg1: entered allmulticast mode [ 61.224081][ T5294] netlink: 'syz.0.581': attribute type 3 has an invalid length. [ 61.268510][ T5296] SELinux: failed to load policy [ 61.404782][ T5308] pim6reg1: entered promiscuous mode [ 61.410159][ T5308] pim6reg1: entered allmulticast mode [ 61.428155][ T5310] netlink: 96 bytes leftover after parsing attributes in process `syz.4.589'. [ 61.516813][ T5318] netlink: 'syz.0.593': attribute type 1 has an invalid length. [ 61.531509][ T5318] 8021q: adding VLAN 0 to HW filter on device bond1 [ 61.541150][ T5318] netlink: 4 bytes leftover after parsing attributes in process `syz.0.593'. [ 61.552845][ T5321] loop4: detected capacity change from 0 to 128 [ 61.559673][ T5321] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 61.561772][ T5318] bond1 (unregistering): Released all slaves [ 61.573011][ T5321] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 61.605219][ T4341] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 61.625800][ T5325] pim6reg1: entered promiscuous mode [ 61.631247][ T5325] pim6reg1: entered allmulticast mode [ 61.683557][ T5328] syzkaller0: entered promiscuous mode [ 61.689233][ T5328] syzkaller0: entered allmulticast mode [ 61.819165][ T5337] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.848648][ T5338] syzkaller0: entered promiscuous mode [ 61.854270][ T5338] syzkaller0: entered allmulticast mode [ 61.866244][ T5337] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.912663][ T5345] netlink: 'syz.2.604': attribute type 13 has an invalid length. [ 61.951312][ T5337] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.059022][ T5355] syzkaller0: entered promiscuous mode [ 62.064582][ T5355] syzkaller0: entered allmulticast mode [ 62.075072][ T5337] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.096484][ T5365] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 62.140404][ T5337] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.154571][ T5337] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.167228][ T5337] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.176268][ T5372] netlink: 14593 bytes leftover after parsing attributes in process `syz.1.617'. [ 62.190147][ T5337] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.210147][ T5374] pim6reg1: entered promiscuous mode [ 62.215650][ T5374] pim6reg1: entered allmulticast mode [ 62.971444][ T5384] netlink: 'syz.1.622': attribute type 3 has an invalid length. [ 63.236141][ T5418] netlink: 'syz.4.638': attribute type 1 has an invalid length. [ 63.254849][ T5418] 8021q: adding VLAN 0 to HW filter on device bond1 [ 63.270186][ T5418] netlink: 4 bytes leftover after parsing attributes in process `syz.4.638'. [ 63.281839][ T5415] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.306159][ T5418] bond1 (unregistering): Released all slaves [ 63.459869][ T5429] netlink: 12 bytes leftover after parsing attributes in process `syz.4.641'. [ 63.471180][ T5415] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.489646][ T5429] vlan0: entered promiscuous mode [ 63.494829][ T5429] veth1_to_hsr: entered promiscuous mode [ 63.572055][ T5415] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.615577][ T5433] syzkaller0: entered promiscuous mode [ 63.621118][ T5433] syzkaller0: entered allmulticast mode [ 63.628606][ T4362] syzkaller0: tun_net_xmit 48 [ 63.636836][ T5415] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.710127][ T5415] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.723499][ T5415] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.744977][ T5415] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.783360][ T5433] syzkaller0: tun_net_xmit 1280 [ 63.788379][ T5433] syzkaller0: create flow: hash 1750397797 index 1 [ 63.797545][ T5415] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.843935][ T5432] syzkaller0: delete flow: hash 1750397797 index 1 [ 63.887387][ T5445] ref_ctr increment failed for inode: 0x1b6 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff888109a88b00 [ 63.930234][ T5444] uprobe: syz.5.648:5444 failed to unregister, leaking uprobe [ 64.121620][ T3392] Process accounting resumed [ 64.151758][ T5458] netlink: 'syz.5.653': attribute type 4 has an invalid length. [ 64.159460][ T5458] netlink: 152 bytes leftover after parsing attributes in process `syz.5.653'. [ 64.230104][ T5458] : renamed from bond0 (while UP) [ 64.386951][ T5389] Process accounting resumed [ 65.085824][ T5495] netlink: 'syz.1.669': attribute type 13 has an invalid length. [ 65.106528][ T3333] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.184128][ T3333] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.227527][ T5500] netlink: 8 bytes leftover after parsing attributes in process `syz.4.673'. [ 65.269739][ T3333] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.332788][ T3333] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.387632][ T5516] netlink: 28 bytes leftover after parsing attributes in process `syz.5.678'. [ 65.396760][ T5516] netlink: 28 bytes leftover after parsing attributes in process `syz.5.678'. [ 65.443691][ T3333] bridge_slave_1: left allmulticast mode [ 65.449472][ T3333] bridge_slave_1: left promiscuous mode [ 65.455219][ T3333] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.463801][ T3333] bridge_slave_0: left allmulticast mode [ 65.469654][ T3333] bridge_slave_0: left promiscuous mode [ 65.475416][ T3333] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.566181][ T5529] netlink: 'syz.4.681': attribute type 7 has an invalid length. [ 65.573987][ T5529] netlink: 8 bytes leftover after parsing attributes in process `syz.4.681'. [ 65.623522][ T3333] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 65.633808][ T3333] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 65.643293][ T3333] bond0 (unregistering): Released all slaves [ 65.656323][ T5523] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.681193][ T3412] usb 9-1: enqueue for inactive port 0 [ 65.686740][ T3412] usb 9-1: enqueue for inactive port 0 [ 65.706209][ T3333] hsr_slave_0: left promiscuous mode [ 65.713593][ T3333] hsr_slave_1: left promiscuous mode [ 65.722729][ T3333] veth1_macvtap: left promiscuous mode [ 65.728247][ T3333] veth0_macvtap: left promiscuous mode [ 65.744855][ T3333] veth1_vlan: left promiscuous mode [ 65.844622][ T3412] vhci_hcd: vhci_device speed not set [ 65.850383][ T3333] team0 (unregistering): Port device team_slave_1 removed [ 65.865042][ T3333] team0 (unregistering): Port device team_slave_0 removed [ 65.906713][ T5523] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.950757][ T5501] chnl_net:caif_netlink_parms(): no params data found [ 65.975070][ T5523] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.008562][ T5501] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.015821][ T5501] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.024730][ T5501] bridge_slave_0: entered allmulticast mode [ 66.031216][ T5501] bridge_slave_0: entered promiscuous mode [ 66.040789][ T5523] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.055336][ T5501] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.062615][ T5501] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.070033][ T5501] bridge_slave_1: entered allmulticast mode [ 66.078753][ T5501] bridge_slave_1: entered promiscuous mode [ 66.117147][ T5523] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.133695][ T5523] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.144952][ T5501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.172705][ T5523] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.185477][ T5501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.199122][ T5523] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.227003][ T5501] team0: Port device team_slave_0 added [ 66.234104][ T5501] team0: Port device team_slave_1 added [ 66.264549][ T5501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.271599][ T5501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.297541][ T5501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.309437][ T5501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.316439][ T5501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.342465][ T5501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.430914][ T5545] netlink: 'syz.5.685': attribute type 13 has an invalid length. [ 66.460460][ T29] kauditd_printk_skb: 288 callbacks suppressed [ 66.460476][ T29] audit: type=1400 audit(1746852458.786:1456): avc: denied { write } for pid=5546 comm="syz.2.695" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 66.507286][ T5545] 8021q: adding VLAN 0 to HW filter on device  [ 66.621204][ T5545] net_ratelimit: 75 callbacks suppressed [ 66.621284][ T5545] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 66.673682][ T5501] hsr_slave_0: entered promiscuous mode [ 66.679925][ T5501] hsr_slave_1: entered promiscuous mode [ 66.693834][ T5501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.707218][ T5501] Cannot create hsr debugfs directory [ 66.738354][ T29] audit: type=1326 audit(1746852459.066:1457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5557 comm="syz.4.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f662a22e969 code=0x7ffc0000 [ 66.761973][ T29] audit: type=1326 audit(1746852459.066:1458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5557 comm="syz.4.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=155 compat=0 ip=0x7f662a22e969 code=0x7ffc0000 [ 66.785648][ T29] audit: type=1326 audit(1746852459.066:1459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5557 comm="syz.4.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f662a22e969 code=0x7ffc0000 [ 66.785661][ T5550] syz.1.686 (5550) used obsolete PPPIOCDETACH ioctl [ 66.864758][ T29] audit: type=1400 audit(1746852459.196:1460): avc: denied { append } for pid=5567 comm="syz.2.694" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 67.009204][ T5501] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 67.025071][ T5501] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 67.037367][ T5501] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 67.047035][ T5501] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 67.082292][ T5501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.095180][ T5501] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.104516][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.111620][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.122300][ T3333] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.129474][ T3333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.202786][ T5501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.334870][ T5501] veth0_vlan: entered promiscuous mode [ 67.345105][ T5501] veth1_vlan: entered promiscuous mode [ 67.364666][ T5501] veth0_macvtap: entered promiscuous mode [ 67.372609][ T5501] veth1_macvtap: entered promiscuous mode [ 67.386019][ T5501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.396748][ T5501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.406722][ T5501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.417264][ T5501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.429888][ T5501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.440674][ T5501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.451334][ T5501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.461489][ T5501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.471963][ T5501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.481860][ T5501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.492376][ T5501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.503742][ T5501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.514178][ T5501] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.523190][ T5501] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.532107][ T5501] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.540878][ T5501] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.613592][ T5602] netlink: 24 bytes leftover after parsing attributes in process `syz.6.672'. [ 67.836702][ T5610] loop2: detected capacity change from 0 to 128 [ 67.850704][ T5611] netlink: 'syz.6.701': attribute type 13 has an invalid length. [ 67.860265][ T29] audit: type=1326 audit(1746852460.176:1461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5608 comm="syz.2.702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51a142e969 code=0x7ffc0000 [ 67.883844][ T29] audit: type=1326 audit(1746852460.176:1462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5608 comm="syz.2.702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51a142e969 code=0x7ffc0000 [ 67.937820][ T29] audit: type=1400 audit(1746852460.196:1463): avc: denied { read } for pid=5612 comm="syz.1.703" name="usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 67.961352][ T29] audit: type=1400 audit(1746852460.196:1464): avc: denied { open } for pid=5612 comm="syz.1.703" path="/dev/usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 67.985124][ T29] audit: type=1400 audit(1746852460.196:1465): avc: denied { ioctl } for pid=5612 comm="syz.1.703" path="/dev/usbmon7" dev="devtmpfs" ino=163 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 68.039434][ T5611] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 68.367437][ T5636] pim6reg1: entered promiscuous mode [ 68.372853][ T5636] pim6reg1: entered allmulticast mode [ 68.979271][ T5681] loop2: detected capacity change from 0 to 512 [ 68.986268][ T5681] EXT4-fs: Ignoring removed i_version option [ 68.992526][ T5681] EXT4-fs: Ignoring removed mblk_io_submit option [ 68.999443][ T5681] EXT4-fs: test_dummy_encryption option not supported [ 69.244109][ T5702] netlink: 64 bytes leftover after parsing attributes in process `syz.1.744'. [ 69.290432][ T5708] ip6gre2: entered allmulticast mode [ 69.398962][ T5715] loop5: detected capacity change from 0 to 128 [ 69.436780][ T5719] netlink: 4 bytes leftover after parsing attributes in process `syz.2.752'. [ 69.505937][ T5725] netlink: 4 bytes leftover after parsing attributes in process `syz.2.755'. [ 69.683377][ T5742] pim6reg1: entered promiscuous mode [ 69.688730][ T5742] pim6reg1: entered allmulticast mode [ 70.093996][ T5767] syzkaller0: entered promiscuous mode [ 70.099724][ T5767] syzkaller0: entered allmulticast mode [ 70.245986][ T5780] SELinux: failed to load policy [ 70.375929][ T5789] loop4: detected capacity change from 0 to 2048 [ 70.584511][ T5814] netlink: 14 bytes leftover after parsing attributes in process `syz.2.793'. [ 70.612743][ T5814] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 70.633207][ T5814] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 70.646391][ T5814] bond0 (unregistering): Released all slaves [ 70.747960][ T5828] tipc: Enabled bearer , priority 0 [ 70.756555][ T5827] tipc: Resetting bearer [ 70.769169][ T5827] tipc: Disabling bearer [ 70.784151][ T5830] netlink: 4 bytes leftover after parsing attributes in process `syz.5.802'. [ 70.876240][ T5841] : (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 70.888520][ T5841] : (slave ipvlan2): The slave device specified does not support setting the MAC address [ 70.904649][ T5845] netlink: 4 bytes leftover after parsing attributes in process `syz.2.809'. [ 70.915363][ T5841] : (slave ipvlan2): Error -95 calling set_mac_address [ 70.929501][ T5845] bridge_slave_0: left promiscuous mode [ 70.935279][ T5845] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.989951][ T5849] netlink: 4 bytes leftover after parsing attributes in process `syz.4.811'. [ 71.144585][ T5856] loop5: detected capacity change from 0 to 8192 [ 71.153655][ T5856] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 71.209495][ T5869] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.264095][ T5869] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.313022][ T5869] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.373820][ T5869] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.489434][ T5869] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.512373][ T5869] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.537743][ T5869] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.565332][ T5869] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.736236][ T5897] syzkaller0: entered promiscuous mode [ 71.741936][ T5897] syzkaller0: entered allmulticast mode [ 72.116609][ T5933] netlink: 4 bytes leftover after parsing attributes in process `syz.4.828'. [ 72.147339][ T5933] 8021q: adding VLAN 0 to HW filter on device team1 [ 72.321226][ T36] IPVS: starting estimator thread 0... [ 72.327219][ T5943] smc: net device bond0 applied user defined pnetid SYZ2 [ 72.380656][ T29] kauditd_printk_skb: 249 callbacks suppressed [ 72.380670][ T29] audit: type=1326 audit(1746852464.706:1715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5947 comm="syz.4.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f662a225927 code=0x7ffc0000 [ 72.410366][ T29] audit: type=1326 audit(1746852464.706:1716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5947 comm="syz.4.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f662a1cab39 code=0x7ffc0000 [ 72.450442][ T5944] IPVS: using max 1968 ests per chain, 98400 per kthread [ 72.509796][ T29] audit: type=1326 audit(1746852464.706:1717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5947 comm="syz.4.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f662a225927 code=0x7ffc0000 [ 72.533159][ T29] audit: type=1326 audit(1746852464.706:1718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5947 comm="syz.4.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f662a1cab39 code=0x7ffc0000 [ 72.556585][ T29] audit: type=1326 audit(1746852464.706:1719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5947 comm="syz.4.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f662a22e969 code=0x7ffc0000 [ 72.580151][ T29] audit: type=1326 audit(1746852464.706:1720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5947 comm="syz.4.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f662a22e969 code=0x7ffc0000 [ 72.603578][ T29] audit: type=1326 audit(1746852464.716:1721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5947 comm="syz.4.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f662a22e969 code=0x7ffc0000 [ 72.627064][ T29] audit: type=1326 audit(1746852464.716:1722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5947 comm="syz.4.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f662a22e969 code=0x7ffc0000 [ 72.650669][ T29] audit: type=1326 audit(1746852464.716:1723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5947 comm="syz.4.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f662a22e969 code=0x7ffc0000 [ 72.674122][ T29] audit: type=1326 audit(1746852464.716:1724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5947 comm="syz.4.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f662a22e969 code=0x7ffc0000 [ 72.986372][ T5987] netlink: 296 bytes leftover after parsing attributes in process `syz.4.851'. [ 73.160162][ T6007] netlink: 4 bytes leftover after parsing attributes in process `syz.6.854'. [ 73.350321][ T6022] lo speed is unknown, defaulting to 1000 [ 73.356537][ T6022] lo speed is unknown, defaulting to 1000 [ 73.364296][ T6022] lo speed is unknown, defaulting to 1000 [ 73.370988][ T6022] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 73.448612][ T6022] lo speed is unknown, defaulting to 1000 [ 73.456295][ T6022] lo speed is unknown, defaulting to 1000 [ 73.466166][ T6022] lo speed is unknown, defaulting to 1000 [ 73.491196][ T6022] lo speed is unknown, defaulting to 1000 [ 73.497505][ T6022] lo speed is unknown, defaulting to 1000 [ 73.505233][ T6022] lo speed is unknown, defaulting to 1000 [ 73.559505][ T6031] loop6: detected capacity change from 0 to 512 [ 73.584007][ T6031] EXT4-fs (loop6): orphan cleanup on readonly fs [ 73.600258][ T6031] EXT4-fs error (device loop6): ext4_orphan_get:1417: comm syz.6.858: bad orphan inode 13 [ 73.619885][ T6031] ext4_test_bit(bit=12, block=18) = 1 [ 73.625412][ T6031] is_bad_inode(inode)=0 [ 73.629574][ T6031] NEXT_ORPHAN(inode)=2130706432 [ 73.634459][ T6031] max_ino=32 [ 73.637697][ T6031] i_nlink=1 [ 73.670015][ T6031] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 73.804555][ T6031] EXT4-fs (loop6): warning: mounting fs with errors, running e2fsck is recommended [ 73.825380][ T6031] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 73.853125][ T5501] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.180459][ T6093] SELinux: failed to load policy [ 74.228960][ T6099] loop2: detected capacity change from 0 to 736 [ 74.292922][ T6101] syzkaller0: entered promiscuous mode [ 74.298444][ T6101] syzkaller0: entered allmulticast mode [ 74.510147][ T6117] netlink: 'syz.1.859': attribute type 27 has an invalid length. [ 74.528759][ T6111] netlink: 'syz.4.876': attribute type 39 has an invalid length. [ 74.551682][ T6111] bond0: (slave syz_tun): Releasing backup interface [ 74.603600][ T6117] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.610932][ T6117] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.628270][ T6117] 0X: left allmulticast mode [ 74.688337][ T6117] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.696844][ T6117] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.705235][ T6117] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.713663][ T6117] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.727210][ T23] syz1: Port: 1 Link DOWN [ 74.790395][ T6132] : renamed from vlan1 [ 74.876813][ T6140] loop2: detected capacity change from 0 to 512 [ 74.891329][ T6140] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.905565][ T6140] ext4 filesystem being mounted at /180/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 74.977251][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.218393][ T6163] __nla_validate_parse: 1 callbacks suppressed [ 75.218414][ T6163] netlink: 8 bytes leftover after parsing attributes in process `syz.1.896'. [ 75.240372][ T6163] vlan1: entered allmulticast mode [ 75.295463][ T6165] pim6reg1: entered promiscuous mode [ 75.300812][ T6165] pim6reg1: entered allmulticast mode [ 75.598294][ T3376] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x4 [ 75.606242][ T3376] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x2 [ 75.617760][ T3376] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x4 [ 75.625563][ T3376] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 75.633324][ T3376] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 75.643162][ T3376] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 75.650899][ T3376] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 75.651882][ T6196] IPv4: Oversized IP packet from 127.202.26.0 [ 75.658583][ T3376] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 75.672517][ T3376] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 75.680291][ T3376] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 75.688150][ T3376] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 75.696175][ T3376] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 75.703933][ T3376] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 75.711840][ T3376] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 75.719765][ T3376] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 75.731233][ T3376] hid-generic 0000:3000000:0000.0004: hidraw0: HID v0.00 Device [sy] on syz0 [ 75.902157][ T6216] selinux_netlink_send: 82 callbacks suppressed [ 75.902174][ T6216] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6216 comm=syz.2.920 [ 76.030824][ T6224] SELinux: failed to load policy [ 76.089366][ T6233] netlink: 14 bytes leftover after parsing attributes in process `syz.2.926'. [ 76.418043][ T6255] netlink: 'syz.6.936': attribute type 39 has an invalid length. [ 76.651473][ T6266] loop2: detected capacity change from 0 to 2048 [ 76.683144][ T6241] lo speed is unknown, defaulting to 1000 [ 76.721639][ T6266] loop2: p1 < > p4 [ 76.726373][ T6266] loop2: p4 size 8388608 extends beyond EOD, truncated [ 76.774608][ T6266] SELinux: failed to load policy [ 76.823269][ T6272] netlink: 24 bytes leftover after parsing attributes in process `syz.2.942'. [ 77.005791][ T6277] sit0: entered promiscuous mode [ 77.010918][ T6277] netlink: 'syz.1.943': attribute type 1 has an invalid length. [ 77.018719][ T6277] netlink: 1 bytes leftover after parsing attributes in process `syz.1.943'. [ 77.110343][ T6284] loop2: detected capacity change from 0 to 527 [ 77.117716][ T6284] EXT4-fs (loop2): failed to parse options in superblock:  [ 77.130941][ T6284] EXT4-fs (loop2): Unsupported encryption level 4 [ 77.313329][ T6288] wireguard0: entered promiscuous mode [ 77.335633][ T6287] loop4: detected capacity change from 0 to 736 [ 77.608207][ T29] kauditd_printk_skb: 184 callbacks suppressed [ 77.608259][ T29] audit: type=1326 audit(1746852469.936:1909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6296 comm="syz.4.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f662a22e969 code=0x7ffc0000 [ 77.640335][ T6299] netlink: 16 bytes leftover after parsing attributes in process `syz.2.952'. [ 77.651319][ T6297] siw: device registration error -23 [ 77.702345][ T6306] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=6306 comm=syz.2.952 [ 77.714986][ T6306] netlink: 16 bytes leftover after parsing attributes in process `syz.2.952'. [ 77.723955][ T29] audit: type=1326 audit(1746852469.966:1910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6296 comm="syz.4.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f662a22e969 code=0x7ffc0000 [ 77.747447][ T29] audit: type=1326 audit(1746852469.966:1911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6296 comm="syz.4.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f662a22e969 code=0x7ffc0000 [ 77.771002][ T29] audit: type=1326 audit(1746852469.966:1912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6296 comm="syz.4.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f662a22e969 code=0x7ffc0000 [ 77.794406][ T29] audit: type=1326 audit(1746852469.966:1913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6296 comm="syz.4.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f662a22e969 code=0x7ffc0000 [ 77.817815][ T29] audit: type=1326 audit(1746852469.966:1914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6296 comm="syz.4.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f662a22e969 code=0x7ffc0000 [ 77.841281][ T29] audit: type=1326 audit(1746852469.966:1915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6296 comm="syz.4.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f662a22e969 code=0x7ffc0000 [ 77.864720][ T29] audit: type=1326 audit(1746852469.966:1916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6296 comm="syz.4.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f662a22e969 code=0x7ffc0000 [ 77.888051][ T29] audit: type=1326 audit(1746852469.966:1917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6296 comm="syz.4.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f662a22e969 code=0x7ffc0000 [ 77.911471][ T29] audit: type=1326 audit(1746852469.986:1918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6296 comm="syz.4.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f662a22e969 code=0x7ffc0000 [ 78.211270][ T6329] xt_hashlimit: max too large, truncated to 1048576 [ 78.305475][ T6342] netlink: 14 bytes leftover after parsing attributes in process `syz.5.968'. [ 78.321360][ T6342]  (unregistering): (slave bond_slave_0): Releasing backup interface [ 78.345284][ T6342]  (unregistering): (slave bond_slave_1): Releasing backup interface [ 78.362343][ T6342]  (unregistering): Released all slaves [ 78.460710][ T6345] pim6reg1: entered promiscuous mode [ 78.466258][ T6345] pim6reg1: entered allmulticast mode [ 78.820456][ T6356] netlink: 64 bytes leftover after parsing attributes in process `syz.6.974'. [ 79.468684][ T6407] loop5: detected capacity change from 0 to 2048 [ 79.485338][ T6398] syzkaller0: entered promiscuous mode [ 79.490898][ T6398] syzkaller0: entered allmulticast mode [ 79.531614][ T6407] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.777363][ T3940] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.017810][ T6432] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1001'. [ 80.259813][ T6443] sctp: [Deprecated]: syz.1.1006 (pid 6443) Use of struct sctp_assoc_value in delayed_ack socket option. [ 80.259813][ T6443] Use struct sctp_sack_info instead [ 80.371852][ T6448] lo speed is unknown, defaulting to 1000 [ 80.400002][ T6450] : renamed from vlan1 (while UP) [ 80.534758][ T6457] siw: device registration error -23 [ 80.726615][ T6461] wireguard0: entered promiscuous mode [ 81.355904][ T6488] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1025'. [ 81.627602][ T6507] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1034'. [ 81.829535][ T6522] lo speed is unknown, defaulting to 1000 [ 81.879709][ T6528] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1043'. [ 81.900285][ T6527] lo speed is unknown, defaulting to 1000 [ 81.909472][ T6528] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 81.942998][ T6528] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 82.098322][ T6528] bond0 (unregistering): Released all slaves [ 82.331750][ T6534] pim6reg1: entered promiscuous mode [ 82.337165][ T6534] pim6reg1: entered allmulticast mode [ 82.659025][ T6542] xt_CT: No such helper "pptp" [ 82.722684][ T6551] macvlan2: entered promiscuous mode [ 82.728214][ T6551] bridge0: entered promiscuous mode [ 82.793528][ T6551] bridge0: port 3(macvlan2) entered blocking state [ 82.800159][ T6551] bridge0: port 3(macvlan2) entered disabled state [ 82.841026][ T6551] macvlan2: entered allmulticast mode [ 82.846634][ T6551] bridge0: entered allmulticast mode [ 82.854469][ T29] kauditd_printk_skb: 306 callbacks suppressed [ 82.854555][ T29] audit: type=1326 audit(1746852475.186:2225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6573 comm="syz.5.1060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c7c27e969 code=0x7ffc0000 [ 82.884693][ T29] audit: type=1326 audit(1746852475.186:2226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6573 comm="syz.5.1060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c7c27e969 code=0x7ffc0000 [ 82.920108][ T6551] macvlan2: left allmulticast mode [ 82.925420][ T6551] bridge0: left allmulticast mode [ 82.930691][ T29] audit: type=1326 audit(1746852475.246:2227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6573 comm="syz.5.1060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2c7c27e969 code=0x7ffc0000 [ 82.955018][ T29] audit: type=1326 audit(1746852475.246:2228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6573 comm="syz.5.1060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c7c27e969 code=0x7ffc0000 [ 82.978755][ T29] audit: type=1326 audit(1746852475.246:2229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6573 comm="syz.5.1060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c7c27e969 code=0x7ffc0000 [ 83.002950][ T29] audit: type=1326 audit(1746852475.246:2230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6573 comm="syz.5.1060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2c7c27e969 code=0x7ffc0000 [ 83.026523][ T29] audit: type=1326 audit(1746852475.246:2231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6573 comm="syz.5.1060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c7c27e969 code=0x7ffc0000 [ 83.050821][ T29] audit: type=1326 audit(1746852475.246:2232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6573 comm="syz.5.1060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c7c27e969 code=0x7ffc0000 [ 83.075038][ T29] audit: type=1326 audit(1746852475.246:2233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6573 comm="syz.5.1060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f2c7c27e969 code=0x7ffc0000 [ 83.098506][ T29] audit: type=1326 audit(1746852475.246:2234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6573 comm="syz.5.1060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c7c27e969 code=0x7ffc0000 [ 83.123173][ T6551] bridge0: left promiscuous mode [ 83.179101][ T6584] pim6reg1: entered promiscuous mode [ 83.185209][ T6584] pim6reg1: entered allmulticast mode [ 83.220502][ T6586] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1062'. [ 83.508618][ T6606] wireguard0: entered promiscuous mode [ 83.520553][ T6609] loop6: detected capacity change from 0 to 512 [ 83.530466][ T6609] EXT4-fs: Ignoring removed nobh option [ 83.550634][ T6609] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.1071: invalid indirect mapped block 256 (level 2) [ 83.564638][ T6609] EXT4-fs (loop6): 2 truncates cleaned up [ 83.571097][ T6609] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.588483][ T6609] EXT4-fs error (device loop6): ext4_validate_block_bitmap:432: comm syz.6.1071: bg 0: block 5: invalid block bitmap [ 83.606436][ T6609] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 83.618697][ T6609] EXT4-fs (loop6): This should not happen!! Data will be lost [ 83.618697][ T6609] [ 83.628637][ T6609] EXT4-fs (loop6): Total free blocks count 0 [ 83.634866][ T6609] EXT4-fs (loop6): Free/Dirty block details [ 83.640961][ T6609] EXT4-fs (loop6): free_blocks=0 [ 83.645963][ T6609] EXT4-fs (loop6): dirty_blocks=66 [ 83.651098][ T6609] EXT4-fs (loop6): Block reservation details [ 83.657145][ T6609] EXT4-fs (loop6): i_reserved_data_blocks=66 [ 83.664548][ T6613] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 64 with error 28 [ 83.689354][ T6614] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.777863][ T6614] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.819943][ T6618] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1074'. [ 83.842475][ T6618] hsr_slave_0: left promiscuous mode [ 83.860905][ T6618] hsr_slave_1: left promiscuous mode [ 83.870386][ T6620] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1075'. [ 83.884087][ T6614] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.972605][ T6614] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.049135][ T6614] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.063960][ T6614] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.088624][ T6614] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.114830][ T6614] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.784561][ T6661] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1092'. [ 84.839442][ T6665] : renamed from vlan1 (while UP) [ 85.006859][ T6676] syzkaller0: entered allmulticast mode [ 85.012912][ T6676] syzkaller0: entered promiscuous mode [ 85.020698][ T6676] syzkaller0 (unregistering): left promiscuous mode [ 85.027476][ T6676] syzkaller0 (unregistering): left allmulticast mode [ 85.158306][ T6680] lo speed is unknown, defaulting to 1000 [ 85.297972][ T6687] netlink: 'syz.6.1104': attribute type 2 has an invalid length. [ 85.376477][ T6693] loop6: detected capacity change from 0 to 1024 [ 85.414581][ T6693] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.428151][ T6693] ext4 filesystem being mounted at /97/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.457902][ T5501] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.578485][ T6714] lo speed is unknown, defaulting to 1000 [ 85.823444][ T6722] : renamed from vlan1 (while UP) [ 86.675066][ T6759] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1132'. [ 86.684754][ T6759] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1132'. [ 86.703496][ T6759] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1132'. [ 86.726581][ T6759] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1132'. [ 86.735589][ T6759] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1132'. [ 86.745391][ T6759] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1132'. [ 86.780787][ T6759] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1132'. [ 86.789937][ T6759] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1132'. [ 86.801660][ T6759] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1132'. [ 86.843614][ T6767] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6767 comm=syz.5.1134 [ 86.880596][ T6769] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.962768][ T6769] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.002881][ T6769] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.018759][ T6773] loop6: detected capacity change from 0 to 1024 [ 87.034035][ T6773] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.049065][ T6769] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.084314][ T6773] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm wޣ: Allocating blocks 449-513 which overlap fs metadata [ 87.102918][ T6772] EXT4-fs (loop6): pa ffff888107d231c0: logic 48, phys. 177, len 21 [ 87.110990][ T6772] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 87.134027][ T5501] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.150063][ T6769] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.162242][ T6769] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.176154][ T6769] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.188292][ T6769] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.512372][ T6781] loop5: detected capacity change from 0 to 128 [ 87.519083][ T6789] loop6: detected capacity change from 0 to 1024 [ 87.567506][ T6789] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.601996][ T6789] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 87.639171][ T5501] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.650907][ T3376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 87.658596][ T3376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 87.666138][ T3376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 87.725341][ T3376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 87.732863][ T3376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 87.740265][ T3376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 87.747728][ T3376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 87.755282][ T3376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 87.762742][ T3376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 87.770155][ T3376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 87.805090][ T3376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 87.812637][ T3376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 87.820113][ T3376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 87.827638][ T3376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 87.835199][ T3376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 87.842666][ T3376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 87.850241][ T3376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 87.857847][ T3376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 87.865514][ T3376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 87.867725][ T29] kauditd_printk_skb: 713 callbacks suppressed [ 87.867741][ T29] audit: type=1326 audit(1746852480.206:2948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz.4.1138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f662a225927 code=0x7ffc0000 [ 87.872971][ T3376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 87.872998][ T3376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 87.873024][ T3376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 87.873048][ T3376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 87.873150][ T3376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 87.882655][ T3376] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz0 [ 87.903933][ T29] audit: type=1326 audit(1746852480.206:2949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz.4.1138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f662a1cab39 code=0x7ffc0000 [ 87.974337][ T29] audit: type=1326 audit(1746852480.206:2950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz.4.1138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f662a22e969 code=0x7ffc0000 [ 88.029158][ T29] audit: type=1326 audit(1746852480.246:2951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz.4.1138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f662a225927 code=0x7ffc0000 [ 88.053396][ T29] audit: type=1326 audit(1746852480.246:2952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz.4.1138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f662a1cab39 code=0x7ffc0000 [ 88.076736][ T29] audit: type=1326 audit(1746852480.246:2953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz.4.1138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f662a22e969 code=0x7ffc0000 [ 88.100727][ T29] audit: type=1326 audit(1746852480.246:2954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz.4.1138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f662a225927 code=0x7ffc0000 [ 88.124148][ T29] audit: type=1326 audit(1746852480.246:2955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz.4.1138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f662a1cab39 code=0x7ffc0000 [ 88.148406][ T29] audit: type=1326 audit(1746852480.246:2956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz.4.1138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f662a22e969 code=0x7ffc0000 [ 88.172696][ T29] audit: type=1326 audit(1746852480.256:2957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz.4.1138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f662a225927 code=0x7ffc0000 [ 88.308333][ T6818] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1152'. [ 88.741689][ T6824] : renamed from vlan1 (while UP) [ 88.821751][ T6829] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6829 comm=syz.4.1156 [ 89.054690][ T6849] syzkaller0: entered promiscuous mode [ 89.060242][ T6849] syzkaller0: entered allmulticast mode [ 89.263703][ T6857] pim6reg1: entered promiscuous mode [ 89.269203][ T6857] pim6reg1: entered allmulticast mode [ 90.135508][ T6888] pim6reg1: entered promiscuous mode [ 90.140948][ T6888] pim6reg1: entered allmulticast mode [ 90.520109][ T6897] loop6: detected capacity change from 0 to 2048 [ 90.541726][ T6895] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.549016][ T6895] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.579197][ T6897] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.751876][ T6895] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 90.781781][ T6895] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 90.852278][ T5501] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.877612][ T6895] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.886142][ T6895] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.895232][ T6895] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.903639][ T6895] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.990336][ T6922] loop6: detected capacity change from 0 to 1024 [ 91.038927][ T6922] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 91.050010][ T6922] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 91.083444][ T6922] JBD2: no valid journal superblock found [ 91.089405][ T6922] EXT4-fs (loop6): Could not load journal inode [ 91.112541][ T6926] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.207633][ T6931] vlan2: entered promiscuous mode [ 91.212845][ T6931] syz_tun: entered promiscuous mode [ 91.220119][ T6930] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.277906][ T6930] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 91.297627][ T6926] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.403535][ T6926] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.463274][ T6926] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.514430][ T6940] bridge0: port 3(gretap0) entered blocking state [ 91.520927][ T6940] bridge0: port 3(gretap0) entered disabled state [ 91.550760][ T6940] gretap0: entered allmulticast mode [ 91.562938][ T6940] gretap0: entered promiscuous mode [ 91.589916][ T6926] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.608288][ T6926] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.636792][ T6941] gretap0: left allmulticast mode [ 91.641932][ T6941] gretap0: left promiscuous mode [ 91.647064][ T6941] bridge0: port 3(gretap0) entered disabled state [ 91.670486][ T6926] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.684684][ T6926] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.847281][ T6956] __nla_validate_parse: 3 callbacks suppressed [ 91.847301][ T6956] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1199'. [ 91.864002][ T6956] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1199'. [ 91.875351][ T6958] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1200'. [ 91.905993][ T6958] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1200'. [ 92.098475][ T6983] GUP no longer grows the stack in syz.6.1208 (6983): 200000004000-200000008000 (200000002000) [ 92.108990][ T6983] CPU: 1 UID: 0 PID: 6983 Comm: syz.6.1208 Not tainted 6.15.0-rc5-syzkaller-00204-g0e1329d4045c #0 PREEMPT(voluntary) [ 92.109020][ T6983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 92.109037][ T6983] Call Trace: [ 92.109042][ T6983] [ 92.109049][ T6983] __dump_stack+0x1d/0x30 [ 92.109071][ T6983] dump_stack_lvl+0xe8/0x140 [ 92.109149][ T6983] dump_stack+0x15/0x1b [ 92.109165][ T6983] __get_user_pages+0x1758/0x1d20 [ 92.109206][ T6983] ? __rcu_read_unlock+0x4f/0x70 [ 92.109229][ T6983] get_user_pages_remote+0x1dc/0x7a0 [ 92.109329][ T6983] __access_remote_vm+0x156/0x570 [ 92.109419][ T6983] access_remote_vm+0x32/0x40 [ 92.109449][ T6983] proc_pid_cmdline_read+0x30f/0x6a0 [ 92.109476][ T6983] vfs_readv+0x3e6/0x670 [ 92.109584][ T6983] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 92.109681][ T6983] __x64_sys_preadv+0xfd/0x1c0 [ 92.109710][ T6983] x64_sys_call+0x1503/0x2fb0 [ 92.109803][ T6983] do_syscall_64+0xd0/0x1a0 [ 92.109825][ T6983] ? clear_bhb_loop+0x25/0x80 [ 92.109847][ T6983] ? clear_bhb_loop+0x25/0x80 [ 92.109868][ T6983] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.109966][ T6983] RIP: 0033:0x7f91aa71e969 [ 92.109986][ T6983] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.110004][ T6983] RSP: 002b:00007f91a8d66038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 92.110090][ T6983] RAX: ffffffffffffffda RBX: 00007f91aa946080 RCX: 00007f91aa71e969 [ 92.110103][ T6983] RDX: 0000000000000001 RSI: 0000200000000d00 RDI: 0000000000000006 [ 92.110115][ T6983] RBP: 00007f91aa7a0ab1 R08: 0000000000000200 R09: 0000000000000000 [ 92.110127][ T6983] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 92.110139][ T6983] R13: 0000000000000000 R14: 00007f91aa946080 R15: 00007ffe2e13d878 [ 92.110159][ T6983] [ 92.330213][ T6988] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1212'. [ 92.343047][ T6988] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1212'. [ 92.442316][ T7000] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1217'. [ 92.462080][ T7000] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1217'. [ 92.532813][ T7005] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 92.539389][ T7005] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 92.547706][ T7005] vhci_hcd vhci_hcd.0: Device attached [ 92.583194][ T7006] vhci_hcd: connection closed [ 92.583343][ T5883] vhci_hcd: stop threads [ 92.592394][ T5883] vhci_hcd: release socket [ 92.596861][ T5883] vhci_hcd: disconnect device [ 92.657072][ T7010] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 92.665876][ T7010] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 92.913058][ T7014] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1222'. [ 92.962948][ T7018] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.016859][ T7018] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.068956][ T7018] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.130994][ T7018] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.195647][ T29] kauditd_printk_skb: 77 callbacks suppressed [ 93.195665][ T29] audit: type=1400 audit(1746852485.526:3035): avc: denied { name_bind } for pid=7021 comm="syz.2.1227" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 93.202455][ T7018] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.226747][ T7022] netlink: 'syz.2.1227': attribute type 4 has an invalid length. [ 93.236485][ T7018] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.249763][ T7020] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1225'. [ 93.264368][ T7018] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.277207][ T7022] netlink: 'syz.2.1227': attribute type 4 has an invalid length. [ 93.284508][ T7018] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.513983][ T7038] block device autoloading is deprecated and will be removed. [ 93.540237][ T7038] syz.2.1233: attempt to access beyond end of device [ 93.540237][ T7038] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 93.549052][ T29] audit: type=1326 audit(1746852485.866:3036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7039 comm="syz.1.1234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7eb25e969 code=0x7ffc0000 [ 93.661147][ T29] audit: type=1326 audit(1746852485.906:3037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7039 comm="syz.1.1234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=79 compat=0 ip=0x7fb7eb25e969 code=0x7ffc0000 [ 93.684553][ T29] audit: type=1326 audit(1746852485.906:3038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7039 comm="syz.1.1234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7eb25e969 code=0x7ffc0000 [ 93.708191][ T29] audit: type=1326 audit(1746852485.906:3039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7039 comm="syz.1.1234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7fb7eb25e969 code=0x7ffc0000 [ 93.731703][ T29] audit: type=1326 audit(1746852485.926:3040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7039 comm="syz.1.1234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7eb25e969 code=0x7ffc0000 [ 93.755122][ T29] audit: type=1326 audit(1746852485.946:3041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7039 comm="syz.1.1234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7eb25e969 code=0x7ffc0000 [ 93.778828][ T29] audit: type=1326 audit(1746852485.966:3042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7039 comm="syz.1.1234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb7eb25e969 code=0x7ffc0000 [ 93.802352][ T29] audit: type=1326 audit(1746852485.966:3043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7039 comm="syz.1.1234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7eb25e969 code=0x7ffc0000 [ 93.825779][ T29] audit: type=1326 audit(1746852485.966:3044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7039 comm="syz.1.1234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7eb25e969 code=0x7ffc0000 [ 94.006191][ T7054] lo speed is unknown, defaulting to 1000 [ 94.070483][ T7058] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.178791][ T7058] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.253207][ T7058] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.334752][ T7058] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.382292][ T7071] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 94.390842][ T7071] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 94.418760][ T7058] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.433984][ T7058] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.446317][ T7058] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.459820][ T7058] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.483422][ T7075] lo speed is unknown, defaulting to 1000 [ 94.535661][ T7079] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 94.543587][ T7075] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 94.543609][ T7075] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 94.543636][ T7075] vhci_hcd: default hub control req: 6314 v0008 i0002 l0 [ 94.593964][ T7081] lo speed is unknown, defaulting to 1000 [ 94.952653][ T7089] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 94.965113][ T7089] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 95.250435][ T7104] openvswitch: netlink: Message has 6 unknown bytes. [ 95.383961][ T7120] netlink: 'syz.1.1268': attribute type 1 has an invalid length. [ 95.402390][ T7120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.415227][ T7120] bond0 (unregistering): Released all slaves [ 95.440031][ T7129] loop9: detected capacity change from 0 to 7 [ 95.447001][ T7129] Buffer I/O error on dev loop9, logical block 0, async page read [ 95.455050][ T7129] Buffer I/O error on dev loop9, logical block 0, async page read [ 95.460712][ T7131] loop6: detected capacity change from 0 to 1024 [ 95.462927][ T7129] loop9: unable to read partition table [ 95.470551][ T7129] loop_reread_partitions: partition scan of loop9 (被ڬdƤݡ [ 95.470551][ T7129] U) failed (rc=-5) [ 95.477190][ T7131] EXT4-fs: Ignoring removed orlov option [ 95.495606][ T7131] EXT4-fs: Ignoring removed nomblk_io_submit option [ 95.526442][ T7131] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 95.552316][ T7131] EXT4-fs (loop6): shut down requested (2) [ 95.560770][ T7131] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.939145][ T7163] syzkaller0: entered promiscuous mode [ 95.944746][ T7163] syzkaller0: entered allmulticast mode [ 96.020410][ T7165] syz_tun: entered allmulticast mode [ 96.026797][ T7164] syz_tun: left allmulticast mode [ 96.039479][ C1] ================================================================== [ 96.047577][ C1] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 96.054006][ C1] [ 96.056327][ C1] read to 0xffffc9000652fbd0 of 4 bytes by task 7155 on cpu 0: [ 96.063869][ C1] do_sys_poll+0x97b/0xbc0 [ 96.068310][ C1] __se_sys_ppoll+0x1b9/0x200 [ 96.072987][ C1] __x64_sys_ppoll+0x67/0x80 [ 96.077578][ C1] x64_sys_call+0x2de5/0x2fb0 [ 96.082258][ C1] do_syscall_64+0xd0/0x1a0 [ 96.086769][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.092676][ C1] [ 96.095022][ C1] write to 0xffffc9000652fbd0 of 4 bytes by interrupt on cpu 1: [ 96.102657][ C1] pollwake+0xb6/0x100 [ 96.106731][ C1] __wake_up+0x63/0xb0 [ 96.110818][ C1] bpf_ringbuf_notify+0x22/0x30 [ 96.115674][ C1] irq_work_run+0xdf/0x2d0 [ 96.120090][ C1] __sysvec_irq_work+0x22/0x170 [ 96.124950][ C1] sysvec_irq_work+0x66/0x80 [ 96.129542][ C1] asm_sysvec_irq_work+0x1a/0x20 [ 96.134475][ C1] native_apic_msr_write+0x3d/0x60 [ 96.139588][ C1] x2apic_send_IPI_self+0x10/0x20 [ 96.144628][ C1] arch_irq_work_raise+0x46/0x50 [ 96.149573][ C1] __irq_work_queue_local+0x80/0x1b0 [ 96.154866][ C1] irq_work_queue+0x70/0x100 [ 96.159455][ C1] bpf_ringbuf_discard+0xd3/0xf0 [ 96.164393][ C1] bpf_prog_fe0ed97373b08409+0x47/0x4b [ 96.169872][ C1] bpf_trace_run3+0x10c/0x1d0 [ 96.174549][ C1] kmem_cache_free+0x246/0x2f0 [ 96.179307][ C1] __put_anon_vma+0x93/0x150 [ 96.183900][ C1] unlink_anon_vmas+0x295/0x360 [ 96.188752][ C1] free_pgtables+0x2d3/0x430 [ 96.193368][ C1] exit_mmap+0x2f6/0x6c0 [ 96.197614][ C1] __mmput+0x28/0x1c0 [ 96.201656][ C1] mmput+0x40/0x50 [ 96.205424][ C1] exit_mm+0xe4/0x190 [ 96.209418][ C1] do_exit+0x55f/0x17c0 [ 96.213577][ C1] do_group_exit+0xff/0x140 [ 96.218107][ C1] get_signal+0xe59/0xf70 [ 96.222447][ C1] arch_do_signal_or_restart+0x97/0x480 [ 96.227999][ C1] syscall_exit_to_user_mode+0x68/0xb0 [ 96.233452][ C1] do_syscall_64+0xdd/0x1a0 [ 96.237977][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.243868][ C1] [ 96.246185][ C1] value changed: 0x00000001 -> 0x00000000 [ 96.251911][ C1] [ 96.254225][ C1] Reported by Kernel Concurrency Sanitizer on: [ 96.260368][ C1] CPU: 1 UID: 0 PID: 7165 Comm: syz.5.1285 Not tainted 6.15.0-rc5-syzkaller-00204-g0e1329d4045c #0 PREEMPT(voluntary) [ 96.272778][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 96.282916][ C1] ==================================================================