last executing test programs: 1.476542189s ago: executing program 2 (id=803): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfe, 0x7ffc0002}]}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000040), 0x0, 0x0, 0x0) 1.396131479s ago: executing program 1 (id=806): sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010000000000000000001016daf2220b5d16da0000001800018014000200776c616e31000000000000fe660000003803340abb73f5c7495203d371159680143d9e6f1b6cf9220748abf994"], 0x34}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000bc0)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x1, @local, 0x7}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000002700)="89", 0x1}], 0x1}}, {{&(0x7f00000084c0)={0xa, 0x4e21, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000008500)="88", 0x1}], 0x1}}], 0x2, 0x24040040) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x5559}, &(0x7f0000000140)=0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x800000000003}, 0x1320, 0xffffffff, 0x3, 0x5, 0x4, 0x1088f109, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2}, 0x18) ioctl$SG_IO(r1, 0x2285, 0x0) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb010052f436dd2a", 0x2a}, {&(0x7f0000000780)="aa1d484e243103000000f7c08bfcd111fbdf23ea32db0e8f21d5bc27bd8063067a0689fff2a41cfbf0e9d85e447511703d", 0x31}], 0x2) 1.301650891s ago: executing program 1 (id=808): getpid() sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) 1.256740381s ago: executing program 2 (id=809): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f00000000c0)=0x8, 0x4) r1 = dup(r0) bind$unix(r1, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) r2 = socket$inet6(0xa, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setsockopt$inet6_int(r2, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r3 = dup(r2) bind$unix(r3, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) 1.251392071s ago: executing program 3 (id=810): timer_create(0x3, 0x0, 0x0) r0 = syz_usbip_server_init(0x3) clock_gettime(0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x8201) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x1, 0x1, 0xffffffff}}) write(r0, &(0x7f0000000240)="3512d68abac0e33affab3adf10d8d6f03dfce3da9e9d8e2c529a97b290cdf015f79d6f7cf6f9d7b089981766ea94896a", 0x30) socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000040), 0x0, 0x3e, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001800)=@mangle={'mangle\x00', 0x10, 0x6, 0x1568, 0xd0, 0x13c8, 0x11d0, 0x11d0, 0x12a0, 0x1498, 0x1498, 0x1498, 0x1498, 0x1498, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {0x7a00000000000000}}, @HL={0x28}}, {{@ipv6={@dev, @loopback, [0x0, 0x0, 0xff000000], [0x0, 0x0, 0xffffffff], 'pim6reg\x00', 'sit0\x00', {}, {0xff}}, 0x0, 0x10d8, 0x1100, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x1, 0x0, 0x1, './cgroup.cpu/syz0\x00', 0x40, {0x9faf}}}]}, @HL={0x28}}, {{@ipv6={@dev={0xfe, 0x80, '\x00', 0x33}, @private2={0xfc, 0x2, '\x00', 0x1}, [0x7f8000ff, 0xffffff00, 0xffffff00], [0xffffff00, 0xffffff00, 0xff000000, 0xffff00], 'wlan1\x00', 'macvtap0\x00', {}, {0xff}, 0x88, 0xb, 0x1, 0x4}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @private2={0xfc, 0x2, '\x00', 0x1}, [0xffffffff, 0xffffff00, 0xffffff00, 0xff], [0xff, 0xff000000, 0xffffff00], 'veth1_to_batadv\x00', 'geneve0\x00', {}, {}, 0x73, 0xe, 0x6, 0x58}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@srh={{0x30}, {0x3b, 0xe, 0x0, 0xb5, 0x8, 0x280d}}, @common=@ipv6header={{0x28}, {0x30, 0x33}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x3, 0x9}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15c8) 1.109884892s ago: executing program 2 (id=811): close(0xffffffffffffffff) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r0}, 0x10) listen(0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) symlinkat(0x0, 0xffffffffffffff9c, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000080), 0x72, 0x101301) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x8, 0x9, 0x7, 0x3, 0x0, 0x9, 0xa000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0xfffffffffffffff8, 0x5}, 0x20, 0x1, 0x9, 0x4, 0x1e, 0x0, 0x42, 0x0, 0x8000, 0x0, 0x3}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x1, 0x0, 0x7, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4424c39c, 0xb0e}, 0x100000, 0x7, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, r2, 0x8) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 1.079976642s ago: executing program 0 (id=813): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) creat(&(0x7f00000002c0)='./file0\x00', 0x6) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x10) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf5ffffff, 0x12, r0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x100, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$qrtrtun(r2, &(0x7f0000000300)="ca0e808bb35bdabb", 0x8) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r3, 0x0, 0x30, 0x1, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x7], &(0x7f0000000500)=[0x2], 0x0, 0x1}}, 0x3c) 1.041667322s ago: executing program 2 (id=814): socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000880)}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002940)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8, 0x8, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) 1.012898683s ago: executing program 0 (id=815): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0x123, &(0x7f0000000780)={@local, @local, @val={@val={0x88a8, 0x0, 0x1, 0x84}, {0x8100, 0x6, 0x0, 0x1}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0xe5, 0x6, 0x0, @empty, @local, {[@routing={0x33, 0x4, 0x2, 0x9, 0x0, [@empty, @private1]}, @routing={0x92, 0x6, 0x2, 0x7, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0xd}, @mcast1]}, @routing={0x4, 0x6, 0x1, 0xc5, 0x0, [@mcast1, @private0, @mcast1]}], {{0x11, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}, {"6f0bc7fcd1287aa3a7ea1bf52254aadcc859fbb44cc8fd169070cd9681b439b4689b1c44abe37897aec12483bd5648f3aa5d3998e18c0e50af"}}}}}}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r2 = msgget$private(0x0, 0xc0) msgrcv(r2, &(0x7f0000000240)={0x0, ""/161}, 0xa9, 0x0, 0x800) recvmmsg(r1, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x0, 0x989680}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000070200e2f7ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0xe75, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) creat(&(0x7f0000000a40)='./bus\x00', 0x108) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 979.811833ms ago: executing program 0 (id=817): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd"], 0x36) 973.492983ms ago: executing program 2 (id=818): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) syz_clone3(&(0x7f0000000880)={0x8081000, 0x0, 0x0, 0x0, {0x39}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2, 0x0, 0x178}, 0x18) r3 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x800000001fe, 0x2) r4 = dup(r3) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0x10, 0x2, 0x0, 0x0, 0x0}) 903.433163ms ago: executing program 0 (id=819): bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2000081, &(0x7f0000000080)=ANY=[@ANYRES8=0x0, @ANYRES8, @ANYRES64, @ANYRES64=0x0], 0x0, 0x23e, &(0x7f0000000bc0)="$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") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0xb001, 0x4, 0x3e8, 0x0, 0x0, 0x130, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pimreg\x00', 'veth0_to_bridge\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d000000000000000500ffffffff00"}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 725.959565ms ago: executing program 0 (id=821): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000d00)=ANY=[@ANYBLOB="18020000000000000000000000008000850000006100000085000000d000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = syz_clone(0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000100060000000077f2ab26850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kfree\x00', r2}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f00000002c0)=""/4094, 0xffe}], 0x1, 0x300, 0xd3f) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000240)={&(0x7f0000000180)=""/120, 0xffffffffffffff28}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0x22, 0x0, &(0x7f00000004c0)="243c2de8680d85ffff03742f0800dfe3cedd9dad93f86a0bc188c98953864dc5f094", 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 724.957785ms ago: executing program 4 (id=822): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_emit_ethernet(0x2a, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x58000000, 0x0, 0x0, 0x40f00, 0x48, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TCSETS2(r0, 0x402c542b, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0xe0100, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSMRU1(r1, 0x4020744f, &(0x7f0000000000)=0x10000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a41, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) write$ppp(r2, &(0x7f0000000100)='\'R', 0x2) 684.023945ms ago: executing program 4 (id=823): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x800000000003}, 0x1320, 0xffffffff, 0x3, 0x5, 0x4, 0x1088f109, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x130) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) stat(&(0x7f0000000240)='./file0\x00', 0x0) 682.997525ms ago: executing program 2 (id=824): r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/96, 0x128000, 0x800}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000140)=0x20, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000200)=0x8, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000180)=0x8, 0x4) bind$xdp(r1, &(0x7f00000002c0)={0x2c, 0x0, r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 662.432375ms ago: executing program 0 (id=825): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_io_uring_setup(0x1458, &(0x7f00000004c0)={0x0, 0x4, 0x10180, 0x2000, 0x3ae}, &(0x7f0000000100)=0x0, &(0x7f00000002c0)=0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x6a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2040, 0x1}) io_uring_enter(r1, 0x2d3e, 0xfffffffd, 0x0, 0x0, 0x0) 575.340606ms ago: executing program 4 (id=826): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x4, r1}, 0x14) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x40) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000400)={0xb, 0x7, 0x0, 'queue0\x00'}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x28, 0x0, 0x0, 0xffeff024}, {0x6, 0x0, 0x83}]}, 0x10) sendmmsg(r3, &(0x7f0000001c00), 0x400000000000159, 0x40840) 546.846236ms ago: executing program 4 (id=827): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) write$qrtrtun(r0, &(0x7f0000000300)="ca0e808bb35bdabb", 0x8) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x1, 0x0, r5}}, 0x40) 520.549207ms ago: executing program 3 (id=828): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x10, &(0x7f0000000340)={[{@errors_remount}, {@dioread_lock}, {}]}, 0xfe, 0x44f, &(0x7f0000000d80)="$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") prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003200)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1, 0x0, 0x318a054d}, 0x18) r2 = socket(0x10, 0x3, 0x9) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000b00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [], {0x14}}, 0x28}}, 0x0) 469.013667ms ago: executing program 4 (id=829): r0 = socket$nl_route(0x10, 0x3, 0x0) io_uring_setup(0x1de0, &(0x7f0000000a00)={0x0, 0x7068, 0x400}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000600)=@security={'security\x00', 0x44, 0x4, 0x358, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x6, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @empty, [], [], 'nr0\x00', 'nr0\x00'}, 0x203, 0xa8, 0xd0, 0x8502, {0x700}}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x3}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x4}}}, {{@ipv6={@local, @mcast1, [], [], 'ip6erspan0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) signalfd4(r1, &(0x7f0000000300), 0x8, 0x80800) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) 318.296598ms ago: executing program 4 (id=830): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x82, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xb6c, 0x3}, 0x0, 0x6, 0xffff, 0x7, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getcwd(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0xb2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x22004002, &(0x7f0000001380)={[{@jqfmt_vfsold}, {@nojournal_checksum}, {@data_err_abort}, {@noinit_itable}, {@nouid32}, {@grpjquota, 0x2e}]}, 0x81, 0x46c, &(0x7f00000004c0)="$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") perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x9) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 295.380248ms ago: executing program 3 (id=831): socket$inet(0x2, 0x6, 0x0) socket$igmp6(0xa, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000380)='kmem_cache_free\x00', r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = syz_io_uring_setup(0x82e, &(0x7f0000000300)={0x0, 0xcd1d, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r1, 0x16, &(0x7f0000000380)={&(0x7f0000001000)={[{0x0}, {0x0}, {0x0}, {0x0}]}, 0x4}, 0x1) syz_io_uring_submit(r2, r3, &(0x7f00000003c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x20, 0x0, @fd_index=0x8, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) io_uring_enter(r1, 0x26c3, 0xfffffffb, 0x4c, 0x0, 0x0) 272.871058ms ago: executing program 3 (id=832): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x1c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x3}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x64}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x40d, 0x70bd28, 0x25ffdbfc, {0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x84}, @IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc, 0x1e, 0x3ff}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4086}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) 215.552038ms ago: executing program 3 (id=833): bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000400000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@delchain={0x38, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4}}]}, 0x38}}, 0x0) 180.878399ms ago: executing program 3 (id=834): ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socket(0x10, 0x803, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r2, &(0x7f0000001340)=[{&(0x7f0000000580)=""/148, 0x94}], 0x1) readv(r2, &(0x7f0000001240)=[{&(0x7f0000000040)=""/73, 0x49}], 0x1) 124.98285ms ago: executing program 1 (id=835): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e00000000000000050000000600"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x60002003) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000002000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1a00fe00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 41.96738ms ago: executing program 1 (id=836): r0 = socket$netlink(0x10, 0x3, 0xa) r1 = dup(r0) r2 = open(&(0x7f0000000140)='./file1\x00', 0x109cc2, 0x40) ftruncate(r2, 0x200004) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000000)=0x1, 0x4) sendfile(r1, r2, 0x0, 0x80001d00c0d1) 20.23286ms ago: executing program 1 (id=837): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) pwritev(r3, &(0x7f00000000c0)=[{0x0, 0x4f}, {&(0x7f0000000140)="de", 0x1}], 0x2, 0x0, 0x0) 0s ago: executing program 1 (id=838): syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000200)='./bus\x00', 0x1000000, &(0x7f00000005c0)=ANY=[], 0x1, 0x126f, &(0x7f0000001600)="$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") creat(&(0x7f0000000000)='./bus\x00', 0x26) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) syz_emit_ethernet(0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2aaaa"], 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff000) kernel console output (not intermixed with test programs): [ 21.237454][ T30] audit: type=1400 audit(1741645476.517:81): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.98' (ED25519) to the list of known hosts. [ 26.591491][ T30] audit: type=1400 audit(1741645481.867:82): avc: denied { mounton } for pid=3288 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.592500][ T3288] cgroup: Unknown subsys name 'net' [ 26.614226][ T30] audit: type=1400 audit(1741645481.867:83): avc: denied { mount } for pid=3288 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.641597][ T30] audit: type=1400 audit(1741645481.897:84): avc: denied { unmount } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.787782][ T3288] cgroup: Unknown subsys name 'cpuset' [ 26.794012][ T3288] cgroup: Unknown subsys name 'rlimit' [ 26.916804][ T30] audit: type=1400 audit(1741645482.187:85): avc: denied { setattr } for pid=3288 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.940110][ T30] audit: type=1400 audit(1741645482.197:86): avc: denied { create } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.952738][ T3293] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.960632][ T30] audit: type=1400 audit(1741645482.197:87): avc: denied { write } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.989608][ T30] audit: type=1400 audit(1741645482.197:88): avc: denied { read } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.000670][ T3288] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.009890][ T30] audit: type=1400 audit(1741645482.207:89): avc: denied { mounton } for pid=3288 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.043476][ T30] audit: type=1400 audit(1741645482.207:90): avc: denied { mount } for pid=3288 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 27.067270][ T30] audit: type=1400 audit(1741645482.247:91): avc: denied { relabelto } for pid=3293 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.090564][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 28.201412][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 28.227156][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.234250][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.241469][ T3299] bridge_slave_0: entered allmulticast mode [ 28.248023][ T3299] bridge_slave_0: entered promiscuous mode [ 28.265842][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.273000][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.280388][ T3299] bridge_slave_1: entered allmulticast mode [ 28.286876][ T3299] bridge_slave_1: entered promiscuous mode [ 28.325491][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 28.342669][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.368246][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.377420][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.384474][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.391745][ T3303] bridge_slave_0: entered allmulticast mode [ 28.398196][ T3303] bridge_slave_0: entered promiscuous mode [ 28.404507][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 28.429637][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.436720][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.444152][ T3303] bridge_slave_1: entered allmulticast mode [ 28.450548][ T3303] bridge_slave_1: entered promiscuous mode [ 28.459327][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 28.471263][ T3299] team0: Port device team_slave_0 added [ 28.477778][ T3299] team0: Port device team_slave_1 added [ 28.519305][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.545293][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.552434][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.559873][ T3301] bridge_slave_0: entered allmulticast mode [ 28.566378][ T3301] bridge_slave_0: entered promiscuous mode [ 28.578454][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.594445][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.601576][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.608822][ T3301] bridge_slave_1: entered allmulticast mode [ 28.615717][ T3301] bridge_slave_1: entered promiscuous mode [ 28.622170][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.629168][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.655129][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.681299][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.688292][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.714238][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.744509][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.755217][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.765300][ T3303] team0: Port device team_slave_0 added [ 28.773552][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.780697][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.788012][ T3310] bridge_slave_0: entered allmulticast mode [ 28.794691][ T3310] bridge_slave_0: entered promiscuous mode [ 28.801975][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.809183][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.816338][ T3310] bridge_slave_1: entered allmulticast mode [ 28.822995][ T3310] bridge_slave_1: entered promiscuous mode [ 28.834475][ T3303] team0: Port device team_slave_1 added [ 28.872810][ T3301] team0: Port device team_slave_0 added [ 28.883279][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.890500][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.897762][ T3307] bridge_slave_0: entered allmulticast mode [ 28.904200][ T3307] bridge_slave_0: entered promiscuous mode [ 28.912789][ T3299] hsr_slave_0: entered promiscuous mode [ 28.918832][ T3299] hsr_slave_1: entered promiscuous mode [ 28.931068][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.941238][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.948215][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.974196][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.985889][ T3301] team0: Port device team_slave_1 added [ 28.991713][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.998851][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.006081][ T3307] bridge_slave_1: entered allmulticast mode [ 29.012495][ T3307] bridge_slave_1: entered promiscuous mode [ 29.025201][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.039393][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.046402][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.072518][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.106652][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.122825][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.129872][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.155850][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.172256][ T3310] team0: Port device team_slave_0 added [ 29.178927][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.199592][ T3303] hsr_slave_0: entered promiscuous mode [ 29.205768][ T3303] hsr_slave_1: entered promiscuous mode [ 29.211707][ T3303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.219868][ T3303] Cannot create hsr debugfs directory [ 29.232554][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.239679][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.265601][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.276923][ T3310] team0: Port device team_slave_1 added [ 29.320913][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.327905][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.353831][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.365549][ T3307] team0: Port device team_slave_0 added [ 29.378987][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.385948][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.411939][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.423444][ T3307] team0: Port device team_slave_1 added [ 29.435895][ T3301] hsr_slave_0: entered promiscuous mode [ 29.442081][ T3301] hsr_slave_1: entered promiscuous mode [ 29.448036][ T3301] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.455701][ T3301] Cannot create hsr debugfs directory [ 29.501719][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.508769][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.534770][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.545989][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.552994][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.579064][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.599927][ T3310] hsr_slave_0: entered promiscuous mode [ 29.605909][ T3310] hsr_slave_1: entered promiscuous mode [ 29.611857][ T3310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.619572][ T3310] Cannot create hsr debugfs directory [ 29.693596][ T3307] hsr_slave_0: entered promiscuous mode [ 29.699719][ T3307] hsr_slave_1: entered promiscuous mode [ 29.705524][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.713212][ T3307] Cannot create hsr debugfs directory [ 29.748247][ T3299] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.774149][ T3299] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.800344][ T3299] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.811363][ T3299] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.845047][ T3303] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.864350][ T3303] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.880681][ T3303] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.892810][ T3303] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.917756][ T3301] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.926550][ T3301] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.935260][ T3301] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.945068][ T3301] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.981168][ T3310] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.992091][ T3310] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.001505][ T3310] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.012902][ T3310] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.034406][ T3307] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.045434][ T3307] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.054494][ T3307] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.063731][ T3307] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.110415][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.134267][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.159706][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.180634][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.191326][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.201059][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.208257][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.220421][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.227540][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.248302][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.255435][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.266842][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.274005][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.286117][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.304445][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.314541][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.321730][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.332547][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.345594][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.352728][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.369447][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.381324][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.402070][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.409246][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.419238][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.426402][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.448772][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.456064][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.472483][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.479592][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.491926][ T3307] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.502407][ T3307] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.571047][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.622579][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.646403][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.668043][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.716851][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.753945][ T3303] veth0_vlan: entered promiscuous mode [ 30.793601][ T3303] veth1_vlan: entered promiscuous mode [ 30.807246][ T3299] veth0_vlan: entered promiscuous mode [ 30.819811][ T3299] veth1_vlan: entered promiscuous mode [ 30.860709][ T3310] veth0_vlan: entered promiscuous mode [ 30.868363][ T3303] veth0_macvtap: entered promiscuous mode [ 30.875440][ T3310] veth1_vlan: entered promiscuous mode [ 30.890503][ T3307] veth0_vlan: entered promiscuous mode [ 30.896364][ T3299] veth0_macvtap: entered promiscuous mode [ 30.903795][ T3299] veth1_macvtap: entered promiscuous mode [ 30.917757][ T3303] veth1_macvtap: entered promiscuous mode [ 30.936995][ T3310] veth0_macvtap: entered promiscuous mode [ 30.944873][ T3310] veth1_macvtap: entered promiscuous mode [ 30.952405][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.961290][ T3307] veth1_vlan: entered promiscuous mode [ 30.980954][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.990076][ T3299] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.998979][ T3299] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.007769][ T3299] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.016522][ T3299] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.033041][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.043596][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.054198][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.065129][ T3301] veth0_vlan: entered promiscuous mode [ 31.074278][ T3307] veth0_macvtap: entered promiscuous mode [ 31.088117][ T3301] veth1_vlan: entered promiscuous mode [ 31.094215][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.104880][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.114740][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.125271][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.135848][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.147038][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.157578][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.168231][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.175812][ T3307] veth1_macvtap: entered promiscuous mode [ 31.183765][ T3303] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.192575][ T3303] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.201346][ T3303] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.210239][ T3303] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.233697][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.244222][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.254188][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.264657][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.275130][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.288528][ T3299] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.292522][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.313681][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.323525][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.333994][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.343932][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.354432][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.365478][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.373928][ T3310] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.382713][ T3310] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.391478][ T3310] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.400250][ T3310] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.412811][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.423309][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.433216][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.443756][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.453721][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.464199][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.482708][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.491171][ T3301] veth0_macvtap: entered promiscuous mode [ 31.505604][ T3307] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.514500][ T3307] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.523258][ T3307] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.532065][ T3307] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.551447][ T3301] veth1_macvtap: entered promiscuous mode [ 31.570039][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.580805][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.590720][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.601193][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.611035][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.621596][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.631506][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.642032][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.654265][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.671397][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.681977][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.691835][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.702326][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.712165][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.722672][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.732561][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.743019][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.753475][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.800363][ T3301] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.801044][ T30] kauditd_printk_skb: 39 callbacks suppressed [ 31.801128][ T30] audit: type=1400 audit(1741645487.077:131): avc: denied { create } for pid=3443 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 31.809180][ T3301] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.843551][ T3301] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.852308][ T3301] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.870666][ T3445] Zero length message leads to an empty skb [ 31.888479][ T30] audit: type=1400 audit(1741645487.157:132): avc: denied { create } for pid=3442 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=unix_stream_socket permissive=1 [ 31.909173][ T30] audit: type=1400 audit(1741645487.157:133): avc: denied { bind } for pid=3442 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=unix_stream_socket permissive=1 [ 31.929470][ T30] audit: type=1400 audit(1741645487.157:134): avc: denied { listen } for pid=3442 comm="syz.3.4" path=2F302FE91F7189591E9233614B scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=unix_stream_socket permissive=1 [ 32.003437][ T30] audit: type=1400 audit(1741645487.247:135): avc: denied { create } for pid=3446 comm="syz.2.3" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 32.024523][ T30] audit: type=1400 audit(1741645487.247:136): avc: denied { map } for pid=3446 comm="syz.2.3" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4658 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 32.048414][ T30] audit: type=1400 audit(1741645487.247:137): avc: denied { read write } for pid=3446 comm="syz.2.3" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4658 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 32.106648][ T3455] loop2: detected capacity change from 0 to 512 [ 32.117345][ T3453] netlink: 96 bytes leftover after parsing attributes in process `syz.1.6'. [ 32.129650][ T30] audit: type=1400 audit(1741645487.377:138): avc: denied { create } for pid=3454 comm="syz.2.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.132392][ T3455] ======================================================= [ 32.132392][ T3455] WARNING: The mand mount option has been deprecated and [ 32.132392][ T3455] and is ignored by this kernel. Remove the mand [ 32.132392][ T3455] option from the mount to silence this warning. [ 32.132392][ T3455] ======================================================= [ 32.148947][ T30] audit: type=1400 audit(1741645487.407:139): avc: denied { create } for pid=3457 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 32.194128][ T3455] EXT4-fs: Ignoring removed bh option [ 32.203030][ T30] audit: type=1400 audit(1741645487.407:140): avc: denied { write } for pid=3457 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 32.208527][ T3455] EXT4-fs: Ignoring removed mblk_io_submit option [ 32.257213][ T3455] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 32.271947][ T3455] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 32.292601][ T3455] EXT4-fs (loop2): orphan cleanup on readonly fs [ 32.302643][ T3455] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.8: Failed to acquire dquot type 1 [ 32.316056][ T3455] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.8: Invalid block bitmap block 0 in block_group 0 [ 32.350012][ T3455] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.8: Invalid block bitmap block 0 in block_group 0 [ 32.394133][ T3455] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.8: Invalid block bitmap block 0 in block_group 0 [ 32.419227][ T3455] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.8: Failed to acquire dquot type 1 [ 32.464287][ T3475] loop3: detected capacity change from 0 to 2048 [ 32.474372][ T1054] IPVS: starting estimator thread 0... [ 32.481654][ T3455] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.8: Failed to acquire dquot type 1 [ 32.503189][ T3455] EXT4-fs (loop2): 1 orphan inode deleted [ 32.518360][ T3475] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.531083][ T3455] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 32.557243][ T3475] ext4 filesystem being mounted at /3/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.567661][ T3478] IPVS: using max 2208 ests per chain, 110400 per kthread [ 32.648330][ T3465] pim6reg1: entered promiscuous mode [ 32.653684][ T3465] pim6reg1: entered allmulticast mode [ 32.675101][ T3455] syz.2.8 (3455) used greatest stack depth: 8936 bytes left [ 32.724217][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.055007][ T3484] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.17: bg 0: block 345: padding at end of block bitmap is not set [ 33.116708][ T3484] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117 [ 33.129471][ T3484] EXT4-fs (loop3): This should not happen!! Data will be lost [ 33.129471][ T3484] [ 33.155059][ T3498] tipc: Started in network mode [ 33.160132][ T3498] tipc: Node identity ac14140f, cluster identity 4711 [ 33.167342][ T3498] tipc: New replicast peer: 10.1.1.2 [ 33.172781][ T3498] tipc: Enabled bearer , priority 10 [ 33.198529][ T3500] TCP: out of memory -- consider tuning tcp_mem [ 33.280012][ T293] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117 [ 33.292802][ T293] EXT4-fs (loop3): This should not happen!! Data will be lost [ 33.292802][ T293] [ 33.389426][ T293] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28 [ 33.402289][ T293] EXT4-fs (loop3): This should not happen!! Data will be lost [ 33.402289][ T293] [ 33.412094][ T293] EXT4-fs (loop3): Total free blocks count 0 [ 33.418150][ T293] EXT4-fs (loop3): Free/Dirty block details [ 33.424211][ T293] EXT4-fs (loop3): free_blocks=0 [ 33.424687][ T3513] loop0: detected capacity change from 0 to 512 [ 33.445377][ C1] hrtimer: interrupt took 39331 ns [ 33.454853][ T3513] EXT4-fs (loop0): orphan cleanup on readonly fs [ 33.474463][ T3516] process 'syz.1.32' launched './file1' with NULL argv: empty string added [ 33.477743][ T3513] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.31: bg 0: block 248: padding at end of block bitmap is not set [ 33.517385][ T3513] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.31: Failed to acquire dquot type 1 [ 33.547264][ T3513] EXT4-fs (loop0): 1 truncate cleaned up [ 33.556208][ T3513] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 33.661836][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.726492][ T3545] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 33.786653][ T3550] bridge_slave_0: left allmulticast mode [ 33.792398][ T3550] bridge_slave_0: left promiscuous mode [ 33.798252][ T3550] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.812032][ T3550] bridge_slave_1: left allmulticast mode [ 33.817903][ T3550] bridge_slave_1: left promiscuous mode [ 33.823607][ T3550] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.834042][ T3550] bond0: (slave bond_slave_0): Releasing backup interface [ 33.844227][ T3550] bond0: (slave bond_slave_1): Releasing backup interface [ 33.856046][ T3550] team0: Port device team_slave_0 removed [ 33.866159][ T3550] team0: Port device team_slave_1 removed [ 33.873565][ T3550] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 33.881200][ T3550] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 33.892099][ T3550] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 33.899615][ T3550] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 33.931478][ T3554] team0: Mode changed to "activebackup" [ 34.015460][ T3562] loop0: detected capacity change from 0 to 512 [ 34.039394][ T3562] EXT4-fs (loop0): blocks per group (71) and clusters per group (32768) inconsistent [ 34.086113][ T3570] syz.4.48 uses obsolete (PF_INET,SOCK_PACKET) [ 34.092332][ T3564] mmap: syz.3.46 (3564) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 34.176769][ T3577] loop3: detected capacity change from 0 to 512 [ 34.177272][ T1054] tipc: Node number set to 2886997007 [ 34.194682][ T3577] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 34.207861][ T3577] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 34.231001][ T3577] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 34.249079][ T3577] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 34.265796][ T3577] EXT4-fs (loop3): 1 truncate cleaned up [ 34.272948][ T3577] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.313580][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.368009][ T3589] loop0: detected capacity change from 0 to 512 [ 34.375117][ T3589] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 34.388031][ T3589] EXT4-fs (loop0): 1 truncate cleaned up [ 34.394225][ T3589] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.410239][ T3589] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 34.435168][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.528411][ T3600] lo: entered promiscuous mode [ 34.539919][ T3600] lo: entered allmulticast mode [ 34.552462][ T3600] lo: left allmulticast mode [ 34.557197][ T3600] lo: left promiscuous mode [ 34.607057][ T3603] loop0: detected capacity change from 0 to 128 [ 34.667453][ T3617] netlink: 8 bytes leftover after parsing attributes in process `syz.3.70'. [ 34.701766][ T3617] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.795977][ T3617] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.843909][ T3626] loop0: detected capacity change from 0 to 128 [ 34.882654][ T3617] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.949812][ T3635] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 34.957160][ T3635] IPv6: NLM_F_CREATE should be set when creating new route [ 34.974937][ T3617] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.018514][ T3639] pim6reg: entered allmulticast mode [ 35.040384][ T3617] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.057951][ T3639] pim6reg: left allmulticast mode [ 35.083374][ T3617] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.120083][ T3617] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.174425][ T3617] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.226012][ T3653] netlink: 'syz.4.81': attribute type 10 has an invalid length. [ 35.233852][ T3653] netlink: 40 bytes leftover after parsing attributes in process `syz.4.81'. [ 35.306140][ T3653] team0: Port device geneve1 added [ 35.339474][ T3659] loop0: detected capacity change from 0 to 128 [ 35.413224][ T3659] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 35.470220][ T3659] ext4 filesystem being mounted at /25/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 35.731904][ T3687] loop2: detected capacity change from 0 to 512 [ 35.804743][ T3687] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.859557][ T3687] ext4 filesystem being mounted at /16/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.981145][ T3659] EXT4-fs error (device loop0): dx_make_map:1328: inode #2: block 20: comm syz.0.85: bad entry in directory: inode out of bounds - offset=988, inode=128, rec_len=36, size=1024 fake=1 [ 36.010486][ T3659] EXT4-fs (loop0): Remounting filesystem read-only [ 36.046623][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.270621][ T3299] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 36.335427][ T3711] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.390019][ T3711] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.431887][ T3711] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.483017][ T3711] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.536323][ T3711] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.568102][ T3726] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 36.583915][ T3711] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.594206][ T3730] tipc: Started in network mode [ 36.599334][ T3730] tipc: Node identity ac14140f, cluster identity 4711 [ 36.606901][ T3730] tipc: New replicast peer: 255.255.255.255 [ 36.613121][ T3730] tipc: Enabled bearer , priority 10 [ 36.641179][ T3711] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.679984][ T3735] team0: Device ipvlan2 failed to register rx_handler [ 36.700822][ T3711] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.848349][ T3744] loop0: detected capacity change from 0 to 128 [ 36.854844][ T3744] vfat: Unknown parameter '18446744073709551615' [ 36.862665][ T3742] netlink: 8 bytes leftover after parsing attributes in process `syz.1.118'. [ 36.871616][ T30] kauditd_printk_skb: 325 callbacks suppressed [ 36.871631][ T30] audit: type=1400 audit(1741645492.137:458): avc: denied { connect } for pid=3743 comm="syz.0.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 36.966814][ T30] audit: type=1400 audit(1741645492.237:459): avc: denied { bind } for pid=3747 comm="syz.0.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 36.986553][ T30] audit: type=1400 audit(1741645492.237:460): avc: denied { name_bind } for pid=3747 comm="syz.0.121" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 37.007692][ T30] audit: type=1400 audit(1741645492.237:461): avc: denied { node_bind } for pid=3747 comm="syz.0.121" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 37.029721][ T30] audit: type=1400 audit(1741645492.237:462): avc: denied { connect } for pid=3747 comm="syz.0.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 37.049238][ T30] audit: type=1400 audit(1741645492.237:463): avc: denied { name_connect } for pid=3747 comm="syz.0.121" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 37.076273][ T3753] netlink: 'syz.0.121': attribute type 13 has an invalid length. [ 37.095500][ T3751] bridge_slave_0: left allmulticast mode [ 37.101356][ T3751] bridge_slave_0: left promiscuous mode [ 37.107106][ T3751] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.114341][ T30] audit: type=1400 audit(1741645492.307:464): avc: denied { ioctl } for pid=3750 comm="syz.1.122" path="socket:[5377]" dev="sockfs" ino=5377 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 37.162668][ T3751] bridge_slave_1: left allmulticast mode [ 37.168663][ T3751] bridge_slave_1: left promiscuous mode [ 37.174402][ T3751] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.192187][ T3751] bond0: (slave bond_slave_0): Releasing backup interface [ 37.226443][ T3751] bond0: (slave bond_slave_1): Releasing backup interface [ 37.234342][ T30] audit: type=1400 audit(1741645492.507:465): avc: denied { setopt } for pid=3757 comm="syz.3.125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 37.259459][ T3751] team0: Port device team_slave_0 removed [ 37.269735][ T3751] team0: Port device team_slave_1 removed [ 37.276565][ T3751] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 37.284146][ T3751] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 37.306721][ T3751] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 37.314451][ T3751] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 37.325056][ T3760] netlink: 268 bytes leftover after parsing attributes in process `syz.2.124'. [ 37.325372][ T30] audit: type=1400 audit(1741645492.597:466): avc: denied { nlmsg_write } for pid=3759 comm="syz.2.124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 37.334159][ T3760] unsupported nla_type 65024 [ 37.443760][ T3753] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 37.500447][ T3773] netlink: 'syz.1.129': attribute type 10 has an invalid length. [ 37.507329][ T30] audit: type=1400 audit(1741645492.777:467): avc: denied { read } for pid=3772 comm="syz.1.129" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 37.532258][ T3773] syz_tun: entered promiscuous mode [ 37.551945][ T3776] loop3: detected capacity change from 0 to 512 [ 37.558526][ T3776] EXT4-fs: dax option not supported [ 37.561998][ T3773] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 37.627131][ T25] tipc: Node number set to 2886997007 [ 37.865599][ T3796] loop0: detected capacity change from 0 to 128 [ 37.885088][ T3796] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 37.899220][ T3796] ext4 filesystem being mounted at /30/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 37.929630][ T3784] Set syz1 is full, maxelem 65536 reached [ 38.020401][ T3802] loop2: detected capacity change from 0 to 164 [ 38.033117][ T3802] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 38.061299][ T3802] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 38.186224][ T3299] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 38.362851][ T25] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.371252][ T3830] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 38.382714][ T25] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 38.392757][ T3830] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 38.410598][ T3835] netlink: 830 bytes leftover after parsing attributes in process `syz.2.152'. [ 38.540281][ T3859] netlink: 20 bytes leftover after parsing attributes in process `syz.4.156'. [ 38.576037][ T3845] Illegal XDP return value 4294967274 on prog (id 144) dev syz_tun, expect packet loss! [ 38.863075][ T3909] loop3: detected capacity change from 0 to 2048 [ 38.887858][ T3918] netlink: 'syz.2.169': attribute type 4 has an invalid length. [ 38.899903][ T3909] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.927030][ T3918] netlink: 'syz.2.169': attribute type 4 has an invalid length. [ 39.083882][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.097481][ T3943] netlink: 4 bytes leftover after parsing attributes in process `syz.1.172'. [ 39.252954][ T3962] loop3: detected capacity change from 0 to 1024 [ 39.295647][ T3962] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.420773][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.439253][ T3973] loop0: detected capacity change from 0 to 128 [ 39.473803][ T3977] netlink: 'syz.3.184': attribute type 1 has an invalid length. [ 39.481568][ T3977] netlink: 16 bytes leftover after parsing attributes in process `syz.3.184'. [ 39.554981][ T3988] netlink: 24 bytes leftover after parsing attributes in process `syz.4.188'. [ 39.643398][ T3988] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3988 comm=syz.4.188 [ 39.730689][ T4007] netlink: 28 bytes leftover after parsing attributes in process `syz.2.197'. [ 39.739847][ T4007] netlink: 28 bytes leftover after parsing attributes in process `syz.2.197'. [ 39.743591][ T4009] netlink: 24 bytes leftover after parsing attributes in process `syz.0.199'. [ 39.820501][ T4015] loop2: detected capacity change from 0 to 2048 [ 39.878170][ T4015] loop2: p1 < > p4 [ 39.883642][ T4015] loop2: p4 size 8388608 extends beyond EOD, truncated [ 39.995283][ T4031] capability: warning: `syz.2.208' uses deprecated v2 capabilities in a way that may be insecure [ 40.072909][ T4037] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.111253][ T4037] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.161586][ T4037] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.222107][ T4037] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.290256][ T4037] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.301701][ T4037] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.313229][ T4037] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.324607][ T4037] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.333440][ T4042] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.688276][ T4054] xt_hashlimit: max too large, truncated to 1048576 [ 40.737344][ T4059] random: crng reseeded on system resumption [ 40.818192][ T4061] loop3: detected capacity change from 0 to 256 [ 40.828553][ T4061] msdos: Bad value for 'gid' [ 40.833231][ T4061] msdos: Bad value for 'gid' [ 40.869781][ T4064] loop3: detected capacity change from 0 to 512 [ 40.876648][ T4064] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 40.901049][ T4064] EXT4-fs (loop3): 1 truncate cleaned up [ 40.913837][ T4064] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.958674][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.105715][ T4079] netlink: 28 bytes leftover after parsing attributes in process `syz.3.226'. [ 41.292109][ T4085] netlink: 'syz.3.229': attribute type 4 has an invalid length. [ 41.384383][ T4094] syz.3.233 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 41.560401][ T4099] Process accounting resumed [ 41.909866][ T4129] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 41.927467][ T4128] syz_tun: entered promiscuous mode [ 41.939230][ T4128] syz_tun: left promiscuous mode [ 41.959406][ T30] kauditd_printk_skb: 291 callbacks suppressed [ 41.959425][ T30] audit: type=1400 audit(1741645497.237:759): avc: denied { bind } for pid=4126 comm="syz.3.246" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 41.985009][ T30] audit: type=1400 audit(1741645497.237:760): avc: denied { name_bind } for pid=4126 comm="syz.3.246" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 42.005931][ T30] audit: type=1400 audit(1741645497.237:761): avc: denied { node_bind } for pid=4126 comm="syz.3.246" saddr=ff02::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 42.036397][ T4131] netlink: 'syz.1.248': attribute type 7 has an invalid length. [ 42.072434][ T30] audit: type=1326 audit(1741645497.347:762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4132 comm="syz.1.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd456add169 code=0x7ffc0000 [ 42.134391][ T30] audit: type=1326 audit(1741645497.347:763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4132 comm="syz.1.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd456add169 code=0x7ffc0000 [ 42.157812][ T30] audit: type=1326 audit(1741645497.347:764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4132 comm="syz.1.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd456add169 code=0x7ffc0000 [ 42.174375][ T4139] Process accounting resumed [ 42.181053][ T30] audit: type=1326 audit(1741645497.347:765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4132 comm="syz.1.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd456add169 code=0x7ffc0000 [ 42.181084][ T30] audit: type=1326 audit(1741645497.347:766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4132 comm="syz.1.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fd456add169 code=0x7ffc0000 [ 42.232005][ T30] audit: type=1326 audit(1741645497.347:767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4132 comm="syz.1.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd456add169 code=0x7ffc0000 [ 42.255250][ T30] audit: type=1326 audit(1741645497.347:768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4132 comm="syz.1.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd456add169 code=0x7ffc0000 [ 42.445568][ T4161] netlink: 'syz.4.261': attribute type 1 has an invalid length. [ 42.474021][ T4161] 8021q: adding VLAN 0 to HW filter on device bond1 [ 42.533000][ T4165] 8021q: adding VLAN 0 to HW filter on device bond1 [ 42.558584][ T4165] bond1: (slave wireguard0): The slave device specified does not support setting the MAC address [ 42.580228][ T4165] bond1: (slave wireguard0): Error -95 calling set_mac_address [ 42.715625][ T4177] __nla_validate_parse: 2 callbacks suppressed [ 42.715642][ T4177] netlink: 4 bytes leftover after parsing attributes in process `syz.4.266'. [ 42.803403][ T4177] veth0_macvtap: left promiscuous mode [ 43.479272][ T4205] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.486507][ T4205] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.543609][ T4206] bridge_slave_1: left allmulticast mode [ 43.549370][ T4206] bridge_slave_1: left promiscuous mode [ 43.555164][ T4206] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.712781][ T4190] Set syz1 is full, maxelem 65536 reached [ 43.730839][ T4206] bridge_slave_0: left allmulticast mode [ 43.736589][ T4206] bridge_slave_0: left promiscuous mode [ 43.742450][ T4206] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.971558][ T4225] netlink: 4 bytes leftover after parsing attributes in process `syz.0.287'. [ 44.346248][ T4240] devpts: called with bogus options [ 44.531493][ T4250] netlink: 'syz.3.298': attribute type 1 has an invalid length. [ 44.548937][ T4250] 8021q: adding VLAN 0 to HW filter on device bond1 [ 44.569439][ T4250] bond1: (slave gretap1): making interface the new active one [ 44.578239][ T4250] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 44.746043][ T4263] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.800075][ T4262] syzkaller0: entered promiscuous mode [ 44.805593][ T4262] syzkaller0: entered allmulticast mode [ 44.812037][ T4265] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 44.852235][ T4263] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.906249][ T4275] netlink: 96 bytes leftover after parsing attributes in process `syz.0.308'. [ 44.938561][ T4263] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.950625][ T4277] netlink: 4 bytes leftover after parsing attributes in process `+|[@'. [ 44.968529][ T4277] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 44.976008][ T4277] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 44.995756][ T4277] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.003400][ T4277] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 45.046472][ T4263] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.058973][ T4281] netlink: 8 bytes leftover after parsing attributes in process `syz.0.312'. [ 45.092901][ T4287] loop0: detected capacity change from 0 to 512 [ 45.102005][ T4287] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 45.114058][ T4287] EXT4-fs (loop0): 1 truncate cleaned up [ 45.120130][ T4287] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.146325][ T4287] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 45.160689][ T4263] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.179260][ T4263] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.191505][ T4263] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.204397][ T4263] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.214172][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.496521][ T4310] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.549215][ T4313] team0: Failed to send options change via netlink (err -105) [ 45.566665][ T4313] team0: Failed to send port change of device team_slave_1 via netlink (err -105) [ 45.583329][ T4313] team0: Port device team_slave_1 removed [ 45.620456][ T4310] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.688755][ T4310] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.759858][ T4310] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.838670][ T4310] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.860314][ T4310] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.896970][ T4310] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.921436][ T4310] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.223062][ T4331] geneve0: entered allmulticast mode [ 46.533026][ T4349] loop1: detected capacity change from 0 to 512 [ 46.582213][ T4349] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #2: comm syz.1.340: corrupted xattr block 255: invalid header [ 46.632067][ T4349] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 46.737619][ T4349] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.771122][ T4318] kexec: Could not allocate control_code_buffer [ 46.787047][ T4349] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #2: comm syz.1.340: corrupted xattr block 255: invalid header [ 46.819192][ T4349] SELinux: (dev loop1, type ext4) getxattr errno 117 [ 46.833950][ T4349] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.854023][ T4359] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 46.865837][ T4360] netlink: 176 bytes leftover after parsing attributes in process `syz.4.343'. [ 46.901115][ T4315] syz.2.326 (4315) used greatest stack depth: 7272 bytes left [ 46.991548][ T4367] netlink: 24 bytes leftover after parsing attributes in process `syz.2.345'. [ 47.122887][ T4373] netlink: 12 bytes leftover after parsing attributes in process `syz.2.350'. [ 47.263449][ T30] kauditd_printk_skb: 130 callbacks suppressed [ 47.263465][ T30] audit: type=1400 audit(1741645502.537:899): avc: denied { tracepoint } for pid=4378 comm="syz.1.352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 47.297048][ T30] audit: type=1326 audit(1741645502.567:900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4378 comm="syz.1.352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd456add169 code=0x7ffc0000 [ 47.320375][ T30] audit: type=1326 audit(1741645502.567:901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4378 comm="syz.1.352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd456add169 code=0x7ffc0000 [ 47.343705][ T30] audit: type=1326 audit(1741645502.567:902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4378 comm="syz.1.352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd456adbad0 code=0x7ffc0000 [ 47.345490][ T4379] loop1: detected capacity change from 0 to 2048 [ 47.366993][ T30] audit: type=1326 audit(1741645502.567:903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4378 comm="syz.1.352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd456add169 code=0x7ffc0000 [ 47.367031][ T30] audit: type=1326 audit(1741645502.567:904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4378 comm="syz.1.352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fd456add169 code=0x7ffc0000 [ 47.419928][ T30] audit: type=1326 audit(1741645502.567:905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4378 comm="syz.1.352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fd456add1a3 code=0x7ffc0000 [ 47.452941][ T30] audit: type=1326 audit(1741645502.577:906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4378 comm="syz.1.352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd456adbc1f code=0x7ffc0000 [ 47.476240][ T30] audit: type=1326 audit(1741645502.607:907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4378 comm="syz.1.352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fd456add1f7 code=0x7ffc0000 [ 47.500184][ T30] audit: type=1326 audit(1741645502.627:908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4378 comm="syz.1.352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd456adbad0 code=0x7ffc0000 [ 47.558461][ T4379] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.667401][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.904335][ T4404] netlink: 'syz.0.361': attribute type 4 has an invalid length. [ 47.920497][ T4404] netlink: 'syz.0.361': attribute type 4 has an invalid length. [ 47.975535][ T4411] IPv6: Can't replace route, no match found [ 48.008899][ T4416] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.030646][ T4418] loop3: detected capacity change from 0 to 1024 [ 48.037927][ T4418] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 48.048994][ T4418] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 48.058847][ T4419] netlink: 4 bytes leftover after parsing attributes in process `syz.0.367'. [ 48.067694][ T4418] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 48.069554][ T4419] team1 (uninitialized): Failed to send options change via netlink (err -105) [ 48.079346][ T4418] EXT4-fs (loop3): invalid journal inode [ 48.099108][ T4419] 8021q: adding VLAN 0 to HW filter on device team1 [ 48.109619][ T4416] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.119275][ T4418] EXT4-fs (loop3): can't get journal size [ 48.130925][ T4400] block device autoloading is deprecated and will be removed. [ 48.138689][ T4418] EXT4-fs error (device loop3): ext4_protect_reserved_inode:182: inode #3: comm syz.3.366: blocks 2-2 from inode overlap system zone [ 48.138749][ T4400] syz.1.359: attempt to access beyond end of device [ 48.138749][ T4400] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 48.153904][ T4418] EXT4-fs (loop3): failed to initialize system zone (-117) [ 48.174449][ T4416] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.188769][ T4418] EXT4-fs (loop3): mount failed [ 48.235462][ T4427] netlink: 180900 bytes leftover after parsing attributes in process `syz.2.370'. [ 48.244982][ T4427] netlink: zone id is out of range [ 48.250168][ T4427] netlink: zone id is out of range [ 48.256050][ T4427] netlink: zone id is out of range [ 48.256602][ T4416] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.262092][ T4427] netlink: zone id is out of range [ 48.276646][ T4427] netlink: zone id is out of range [ 48.277927][ T4429] netlink: 'syz.3.371': attribute type 4 has an invalid length. [ 48.285502][ T4427] netlink: set zone limit has 8 unknown bytes [ 48.298434][ T4429] netlink: 'syz.3.371': attribute type 4 has an invalid length. [ 48.326472][ T4416] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.338408][ T4416] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.354146][ T4416] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.368920][ T4433] netlink: 'syz.2.373': attribute type 1 has an invalid length. [ 48.377177][ T4416] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.412574][ T4433] 8021q: adding VLAN 0 to HW filter on device bond1 [ 48.456802][ T4439] 8021q: adding VLAN 0 to HW filter on device bond1 [ 48.489262][ T4439] bond1: (slave wireguard0): The slave device specified does not support setting the MAC address [ 48.503478][ T4439] bond1: (slave wireguard0): Error -95 calling set_mac_address [ 48.542007][ T4447] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 48.643699][ T4454] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.730048][ T4454] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.799674][ T4454] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.894411][ T4454] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.951713][ T4467] bond_slave_1: entered promiscuous mode [ 48.963112][ T4467] netlink: 4 bytes leftover after parsing attributes in process `syz.1.386'. [ 48.975271][ T4467] bond_slave_1 (unregistering): left promiscuous mode [ 49.404505][ T4454] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.416709][ T4454] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.430173][ T4454] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.466817][ T4454] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.480265][ T4480] loop3: detected capacity change from 0 to 512 [ 49.487270][ T4480] EXT4-fs: Ignoring removed nobh option [ 49.521500][ T4480] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #16: comm syz.3.390: corrupted inode contents [ 49.537246][ T4480] EXT4-fs (loop3): Remounting filesystem read-only [ 49.544391][ T4480] EXT4-fs (loop3): 1 truncate cleaned up [ 49.551663][ T4480] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.564544][ T3415] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 49.575312][ T3415] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 49.587061][ T4480] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 49.594299][ T4480] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.604266][ T3415] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 49.621910][ T4487] netlink: 'syz.2.392': attribute type 13 has an invalid length. [ 49.666920][ T4480] veth0_to_bond: entered promiscuous mode [ 49.684412][ T4480] netlink: 4 bytes leftover after parsing attributes in process `syz.3.390'. [ 49.698898][ T4480] veth0_to_bond (unregistering): left promiscuous mode [ 49.707289][ T4480] bond0: (slave bond_slave_0): Releasing backup interface [ 49.783251][ T4498] netlink: 4 bytes leftover after parsing attributes in process `syz.1.397'. [ 49.938576][ T4509] netlink: 16 bytes leftover after parsing attributes in process `syz.4.402'. [ 50.139414][ T4525] loop3: detected capacity change from 0 to 1024 [ 50.156410][ T4525] EXT4-fs: Ignoring removed i_version option [ 50.162571][ T4525] EXT4-fs: Ignoring removed orlov option [ 50.168292][ T4525] EXT4-fs: Ignoring removed oldalloc option [ 50.184707][ T4525] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 50.195669][ T4525] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 50.244208][ T4525] EXT4-fs (loop3): invalid journal inode [ 50.269487][ T4525] EXT4-fs (loop3): can't get journal size [ 50.287435][ T4525] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 50.612363][ T4538] loop1: detected capacity change from 0 to 2048 [ 51.157240][ T4555] loop1: detected capacity change from 0 to 128 [ 51.384557][ T4555] syz.1.418: attempt to access beyond end of device [ 51.384557][ T4555] loop1: rw=2049, sector=145, nr_sectors = 584 limit=128 [ 51.989683][ T3752] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 51.999482][ T4574] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 52.028092][ T3752] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 52.064082][ T4574] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 52.483429][ T30] kauditd_printk_skb: 528 callbacks suppressed [ 52.483447][ T30] audit: type=1326 audit(1741645507.757:1431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4582 comm="syz.0.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f773f1fd169 code=0x7ffc0000 [ 52.523033][ T30] audit: type=1326 audit(1741645507.797:1432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4582 comm="syz.0.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f773f1fd169 code=0x7ffc0000 [ 52.546591][ T30] audit: type=1326 audit(1741645507.797:1433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4582 comm="syz.0.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f773f1fd169 code=0x7ffc0000 [ 52.569980][ T30] audit: type=1326 audit(1741645507.797:1434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4582 comm="syz.0.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f773f1fd169 code=0x7ffc0000 [ 52.593398][ T30] audit: type=1326 audit(1741645507.797:1435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4582 comm="syz.0.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f773f1fd169 code=0x7ffc0000 [ 52.616773][ T30] audit: type=1326 audit(1741645507.797:1436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4582 comm="syz.0.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=225 compat=0 ip=0x7f773f1fd169 code=0x7ffc0000 [ 52.640185][ T30] audit: type=1326 audit(1741645507.797:1437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4582 comm="syz.0.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f773f1fd169 code=0x7ffc0000 [ 52.663573][ T30] audit: type=1326 audit(1741645507.797:1438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4582 comm="syz.0.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f773f1fd169 code=0x7ffc0000 [ 52.686978][ T30] audit: type=1326 audit(1741645507.797:1439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4582 comm="syz.0.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7f773f1fd169 code=0x7ffc0000 [ 52.710310][ T30] audit: type=1326 audit(1741645507.797:1440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4582 comm="syz.0.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f773f1fd169 code=0x7ffc0000 [ 53.120922][ T4593] $+IA: renamed from bond0 (while UP) [ 53.130421][ T4593] $+IA: entered promiscuous mode [ 53.135980][ T4593] bond_slave_0: entered promiscuous mode [ 53.141807][ T4593] bond_slave_1: entered promiscuous mode [ 53.177314][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.213463][ T4595] : renamed from vlan1 (while UP) [ 53.238566][ T4597] netlink: 'syz.2.433': attribute type 13 has an invalid length. [ 53.301418][ T4597] 8021q: adding VLAN 0 to HW filter on device $+IA [ 53.312895][ T4597] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 53.803356][ T4619] netlink: 180900 bytes leftover after parsing attributes in process `syz.2.441'. [ 53.813001][ T4619] netlink: zone id is out of range [ 53.818150][ T4619] netlink: zone id is out of range [ 53.823515][ T4619] netlink: zone id is out of range [ 53.832738][ T4618] veth0_vlan: entered allmulticast mode [ 53.834683][ T4619] netlink: set zone limit has 8 unknown bytes [ 53.923065][ T4625] macvtap0: entered promiscuous mode [ 53.929491][ T4625] macvtap0: left promiscuous mode [ 54.120391][ T4640] smc: net device bond0 applied user defined pnetid SYZ0 [ 54.128491][ T4640] smc: net device bond0 erased user defined pnetid SYZ0 [ 54.371364][ T25] IPVS: starting estimator thread 0... [ 54.377236][ T4655] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 54.467154][ T4659] IPVS: using max 2256 ests per chain, 112800 per kthread [ 55.093395][ T4697] loop1: detected capacity change from 0 to 128 [ 55.154053][ T4697] syz.1.473: attempt to access beyond end of device [ 55.154053][ T4697] loop1: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 55.190653][ T4697] syz.1.473: attempt to access beyond end of device [ 55.190653][ T4697] loop1: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 55.263971][ T4705] netlink: 8 bytes leftover after parsing attributes in process `syz.0.477'. [ 55.294717][ T4708] netlink: 8 bytes leftover after parsing attributes in process `syz.0.478'. [ 55.375302][ T4716] bond1: entered promiscuous mode [ 55.380526][ T4716] bond1: entered allmulticast mode [ 55.385978][ T4716] 8021q: adding VLAN 0 to HW filter on device bond1 [ 55.396865][ T4716] bond1 (unregistering): Released all slaves [ 55.521748][ T4728] bond0: (slave bond_slave_1): Releasing backup interface [ 55.591848][ T4728] team0: Port device team_slave_0 removed [ 55.662459][ T4728] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 55.669960][ T4728] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 55.698452][ T4728] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 55.705939][ T4728] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 55.741230][ T4728] bond1: (slave gretap1): Releasing active interface [ 55.910680][ T4745] netlink: 20 bytes leftover after parsing attributes in process `+}[@'. [ 55.944444][ T4745] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 55.988901][ T4752] loop3: detected capacity change from 0 to 1024 [ 55.995693][ T4752] EXT4-fs: Ignoring removed orlov option [ 56.001432][ T4752] EXT4-fs: Ignoring removed nomblk_io_submit option [ 56.020383][ T4752] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.124466][ T4752] netlink: 12 bytes leftover after parsing attributes in process `syz.3.494'. [ 56.361833][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.889500][ T4792] lo speed is unknown, defaulting to 1000 [ 56.895466][ T4792] lo speed is unknown, defaulting to 1000 [ 56.901991][ T4792] lo speed is unknown, defaulting to 1000 [ 56.909081][ T4792] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 56.916715][ T4792] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 56.928039][ T4792] lo speed is unknown, defaulting to 1000 [ 56.934290][ T4792] lo speed is unknown, defaulting to 1000 [ 56.940704][ T4792] lo speed is unknown, defaulting to 1000 [ 56.948350][ T4792] lo speed is unknown, defaulting to 1000 [ 56.954567][ T4792] lo speed is unknown, defaulting to 1000 [ 56.961171][ T4792] lo speed is unknown, defaulting to 1000 [ 56.962728][ T4796] netlink: 'syz.0.509': attribute type 16 has an invalid length. [ 56.974686][ T4796] netlink: 'syz.0.509': attribute type 17 has an invalid length. [ 57.022330][ T4796] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 57.062269][ T4801] netlink: 8 bytes leftover after parsing attributes in process `syz.4.511'. [ 57.085004][ T4801] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.131694][ T4801] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.218717][ T4801] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.309007][ T4801] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.392416][ T4829] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 57.415656][ T4801] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.429225][ T4801] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.441174][ T4801] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.455922][ T4801] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.539003][ T30] kauditd_printk_skb: 193 callbacks suppressed [ 57.539021][ T30] audit: type=1326 audit(1741645512.817:1634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4859 comm="syz.0.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f773f1fd169 code=0x7ffc0000 [ 57.567906][ T4822] cgroup: fork rejected by pids controller in [ 57.568773][ T30] audit: type=1326 audit(1741645512.817:1635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4859 comm="syz.0.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f773f1fd169 code=0x7ffc0000 [ 57.601761][ T4822] /syz1 [ 57.611055][ T30] audit: type=1326 audit(1741645512.817:1636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4859 comm="syz.0.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f773f1fd169 code=0x7ffc0000 [ 57.634577][ T30] audit: type=1326 audit(1741645512.817:1637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4859 comm="syz.0.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f773f1fd169 code=0x7ffc0000 [ 57.657927][ T30] audit: type=1326 audit(1741645512.817:1638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4859 comm="syz.0.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f773f1fd169 code=0x7ffc0000 [ 57.681331][ T30] audit: type=1326 audit(1741645512.817:1639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4859 comm="syz.0.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f773f1fbad0 code=0x7ffc0000 [ 57.704745][ T30] audit: type=1326 audit(1741645512.817:1640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4859 comm="syz.0.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f773f1fd169 code=0x7ffc0000 [ 57.728119][ T30] audit: type=1326 audit(1741645512.817:1641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4859 comm="syz.0.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f773f1fd169 code=0x7ffc0000 [ 57.751819][ T30] audit: type=1326 audit(1741645512.817:1642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4859 comm="syz.0.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f773f1fd169 code=0x7ffc0000 [ 57.775315][ T30] audit: type=1326 audit(1741645512.817:1643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4859 comm="syz.0.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f773f1fd169 code=0x7ffc0000 [ 58.075330][ T5113] Process accounting resumed [ 58.291008][ T5149] ref_ctr increment failed for inode: 0x294 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff88811a464200 [ 58.411480][ T5157] loop1: detected capacity change from 0 to 128 [ 58.463641][ T5157] syz.1.541: attempt to access beyond end of device [ 58.463641][ T5157] loop1: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 58.492434][ T5157] syz.1.541: attempt to access beyond end of device [ 58.492434][ T5157] loop1: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 58.514232][ T5157] syz.1.541: attempt to access beyond end of device [ 58.514232][ T5157] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 58.514388][ T5147] uprobe: syz.2.538:5147 failed to unregister, leaking uprobe [ 58.534483][ T5157] syz.1.541: attempt to access beyond end of device [ 58.534483][ T5157] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 58.584194][ T5157] syz.1.541: attempt to access beyond end of device [ 58.584194][ T5157] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 58.598624][ T5157] syz.1.541: attempt to access beyond end of device [ 58.598624][ T5157] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 58.612766][ T5157] syz.1.541: attempt to access beyond end of device [ 58.612766][ T5157] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 58.627576][ T5157] syz.1.541: attempt to access beyond end of device [ 58.627576][ T5157] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 58.641523][ T5166] batman_adv: batadv0: Adding interface: dummy0 [ 58.647902][ T5166] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.687077][ T5166] batman_adv: batadv0: Interface activated: dummy0 [ 58.700819][ T5166] batadv0: mtu less than device minimum [ 58.706782][ T5166] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 58.717571][ T5166] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 58.728411][ T5166] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 58.739216][ T5166] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 58.750016][ T5166] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 58.760856][ T5166] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 58.771710][ T5166] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 58.782435][ T5166] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 58.793108][ T5166] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 58.857264][ T5176] : renamed from vlan0 (while UP) [ 58.964525][ T5186] x_tables: ip_tables: udp match: only valid for protocol 17 [ 58.972600][ T5178] infiniband syz!: set active [ 58.977398][ T5178] infiniband syz!: added team_slave_0 [ 59.011868][ T5178] RDS/IB: syz!: added [ 59.015956][ T5178] smc: adding ib device syz! with port count 1 [ 59.022289][ T5178] smc: ib device syz! port 1 has pnetid [ 59.368452][ T5215] netlink: 24 bytes leftover after parsing attributes in process `syz.2.565'. [ 59.395037][ T5215] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5215 comm=syz.2.565 [ 59.498783][ T5221] netlink: 'syz.3.570': attribute type 4 has an invalid length. [ 59.602090][ T5228] uprobe: syz.3.573:5228 failed to unregister, leaking uprobe [ 59.748083][ T5245] netlink: 12 bytes leftover after parsing attributes in process `syz.2.580'. [ 59.775563][ T5245] veth1_to_team: entered promiscuous mode [ 59.833969][ T5245] team0: Port device team_slave_1 removed [ 59.878624][ T5251] bond1: entered promiscuous mode [ 59.883707][ T5251] bond1: entered allmulticast mode [ 59.897686][ T5251] 8021q: adding VLAN 0 to HW filter on device bond1 [ 59.928395][ T5251] bond1 (unregistering): Released all slaves [ 59.956575][ T5256] pim6reg1: entered promiscuous mode [ 59.961950][ T5256] pim6reg1: entered allmulticast mode [ 59.984298][ T5262] netlink: 12 bytes leftover after parsing attributes in process `syz.0.587'. [ 60.091933][ T5268] netlink: 'syz.2.589': attribute type 1 has an invalid length. [ 60.120481][ T5268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.160485][ T5268] bond0: (slave gretap1): making interface the new active one [ 60.182995][ T5268] bond0: (slave gretap1): Enslaving as an active interface with an up link [ 60.340432][ T5294] devpts: called with bogus options [ 60.405216][ T5310] netlink: 60 bytes leftover after parsing attributes in process `syz.2.607'. [ 61.084399][ T5344] netlink: 'syz.0.621': attribute type 1 has an invalid length. [ 61.127599][ T10] IPVS: starting estimator thread 0... [ 61.138115][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 61.217225][ T5351] IPVS: using max 2256 ests per chain, 112800 per kthread [ 61.226049][ T5363] syz.2.629: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 61.240618][ T5363] CPU: 0 UID: 0 PID: 5363 Comm: syz.2.629 Not tainted 6.14.0-rc6-syzkaller-00003-g4d872d51bc9d #0 [ 61.240646][ T5363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 61.240659][ T5363] Call Trace: [ 61.240667][ T5363] [ 61.240674][ T5363] dump_stack_lvl+0xf2/0x150 [ 61.240703][ T5363] dump_stack+0x15/0x1a [ 61.240728][ T5363] warn_alloc+0x145/0x1b0 [ 61.240817][ T5363] ? __vmalloc_node_range_noprof+0x88/0xe70 [ 61.240859][ T5363] ? tracing_record_taskinfo_sched_switch+0x6f/0x270 [ 61.240896][ T5363] __vmalloc_node_range_noprof+0xaa/0xe70 [ 61.240940][ T5363] ? probe_sched_wakeup+0x81/0xa0 [ 61.240970][ T5363] ? ttwu_do_activate+0x202/0x240 [ 61.241002][ T5363] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 61.241033][ T5363] ? try_to_wake_up+0x360/0x570 [ 61.241086][ T5363] ? __rcu_read_unlock+0x4e/0x70 [ 61.241115][ T5363] ? avc_has_perm_noaudit+0x1cc/0x210 [ 61.241196][ T5363] ? should_fail_ex+0x31/0x260 [ 61.241232][ T5363] ? xskq_create+0x36/0xd0 [ 61.241263][ T5363] ? should_failslab+0x8f/0xb0 [ 61.241368][ T5363] vmalloc_user_noprof+0x59/0x70 [ 61.241487][ T5363] ? xskq_create+0x79/0xd0 [ 61.241533][ T5363] xskq_create+0x79/0xd0 [ 61.241565][ T5363] xsk_init_queue+0x82/0xd0 [ 61.241648][ T5363] xsk_setsockopt+0x409/0x520 [ 61.241687][ T5363] ? __pfx_xsk_setsockopt+0x10/0x10 [ 61.241769][ T5363] __sys_setsockopt+0x187/0x200 [ 61.241934][ T5363] __x64_sys_setsockopt+0x66/0x80 [ 61.241964][ T5363] x64_sys_call+0x282e/0x2dc0 [ 61.241997][ T5363] do_syscall_64+0xc9/0x1c0 [ 61.242072][ T5363] ? clear_bhb_loop+0x55/0xb0 [ 61.242102][ T5363] ? clear_bhb_loop+0x55/0xb0 [ 61.242128][ T5363] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.242168][ T5363] RIP: 0033:0x7f96f908d169 [ 61.242246][ T5363] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.242267][ T5363] RSP: 002b:00007f96f76f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 61.242288][ T5363] RAX: ffffffffffffffda RBX: 00007f96f92a5fa0 RCX: 00007f96f908d169 [ 61.242319][ T5363] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000004 [ 61.242330][ T5363] RBP: 00007f96f910e2a0 R08: 0000000000000004 R09: 0000000000000000 [ 61.242341][ T5363] R10: 0000400000000900 R11: 0000000000000246 R12: 0000000000000000 [ 61.242353][ T5363] R13: 0000000000000000 R14: 00007f96f92a5fa0 R15: 00007ffd9a9f2a08 [ 61.242373][ T5363] [ 61.242381][ T5363] Mem-Info: [ 61.488538][ T5363] active_anon:40214 inactive_anon:2 isolated_anon:0 [ 61.488538][ T5363] active_file:8858 inactive_file:12850 isolated_file:0 [ 61.488538][ T5363] unevictable:0 dirty:315 writeback:0 [ 61.488538][ T5363] slab_reclaimable:2956 slab_unreclaimable:38665 [ 61.488538][ T5363] mapped:31404 shmem:36810 pagetables:1040 [ 61.488538][ T5363] sec_pagetables:0 bounce:0 [ 61.488538][ T5363] kernel_misc_reclaimable:0 [ 61.488538][ T5363] free:1808095 free_pcp:31372 free_cma:0 [ 61.505922][ T5370] lo speed is unknown, defaulting to 1000 [ 61.533726][ T5363] Node 0 active_anon:160856kB inactive_anon:8kB active_file:35432kB inactive_file:51400kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:124168kB dirty:1260kB writeback:0kB shmem:147240kB writeback_tmp:0kB kernel_stack:3040kB pagetables:4160kB sec_pagetables:0kB all_unreclaimable? no [ 61.567900][ T5363] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 61.594839][ T5363] lowmem_reserve[]: 0 2885 7863 7863 [ 61.600210][ T5363] Node 0 DMA32 free:2950732kB boost:0kB min:4136kB low:7068kB high:10000kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2954364kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:100kB free_cma:0kB [ 61.629039][ T5363] lowmem_reserve[]: 0 0 4978 4978 [ 61.634171][ T5363] Node 0 Normal free:4266036kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:160528kB inactive_anon:8kB active_file:35432kB inactive_file:51400kB unevictable:0kB writepending:1272kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:122524kB local_pcp:98212kB free_cma:0kB [ 61.634241][ T5370] lo speed is unknown, defaulting to 1000 [ 61.634421][ T5370] lo speed is unknown, defaulting to 1000 [ 61.664687][ T5363] lowmem_reserve[]: 0 0 0 0 [ 61.664726][ T5363] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 61.693443][ T5363] Node 0 DMA32: 3*4kB (M) 2*8kB (M) 1*16kB (M) 3*32kB (M) 3*64kB (M) 2*128kB (M) 2*256kB (M) 3*512kB (M) 3*1024kB (M) 2*2048kB (M) 718*4096kB (M) = 2950732kB [ 61.694735][ T5370] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 61.709627][ T5363] Node 0 Normal: 919*4kB (UME) 957*8kB (UME) 549*16kB (UME) 271*32kB (UME) 79*64kB (UME) 88*128kB (UME) 60*256kB (UM) 66*512kB (UME) 56*1024kB (UE) 27*2048kB (UME) 991*4096kB (UM) = 4266036kB [ 61.729077][ T5370] lo speed is unknown, defaulting to 1000 [ 61.735888][ T5363] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 61.744037][ T5370] lo speed is unknown, defaulting to 1000 [ 61.750943][ T5363] 58525 total pagecache pages [ 61.750955][ T5363] 5 pages in swap cache [ 61.757768][ T5370] lo speed is unknown, defaulting to 1000 [ 61.761340][ T5363] Free swap = 124584kB [ 61.766088][ T5370] lo speed is unknown, defaulting to 1000 [ 61.771199][ T5363] Total swap = 124996kB [ 61.771211][ T5363] 2097051 pages RAM [ 61.771219][ T5363] 0 pages HighMem/MovableOnly [ 61.771229][ T5363] 80068 pages reserved [ 61.860672][ T5370] lo speed is unknown, defaulting to 1000 [ 61.879532][ T5370] lo speed is unknown, defaulting to 1000 [ 62.192013][ T5408] lo speed is unknown, defaulting to 1000 [ 62.356324][ T5425] loop3: detected capacity change from 0 to 128 [ 62.375085][ T5425] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 62.395657][ T5423] lo speed is unknown, defaulting to 1000 [ 62.432366][ T5425] ext4 filesystem being mounted at /143/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 62.650966][ T30] kauditd_printk_skb: 182 callbacks suppressed [ 62.650989][ T30] audit: type=1400 audit(1741645517.927:1826): avc: denied { rename } for pid=5424 comm="syz.3.654" name="file0" dev="loop3" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 62.681579][ T5425] EXT4-fs error (device loop3): dx_make_map:1328: inode #2: block 20: comm syz.3.654: bad entry in directory: inode out of bounds - offset=988, inode=128, rec_len=36, size=1024 fake=1 [ 62.719522][ T5425] EXT4-fs (loop3): Remounting filesystem read-only [ 62.776056][ T3310] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 63.097864][ T5447] geneve0: entered allmulticast mode [ 63.198805][ T30] audit: type=1326 audit(1741645518.477:1827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5451 comm="syz.4.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4ea57d169 code=0x7ffc0000 [ 63.222236][ T30] audit: type=1326 audit(1741645518.477:1828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5451 comm="syz.4.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4ea57d169 code=0x7ffc0000 [ 63.245844][ T30] audit: type=1326 audit(1741645518.477:1829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5451 comm="syz.4.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7fe4ea57d169 code=0x7ffc0000 [ 63.269306][ T30] audit: type=1326 audit(1741645518.477:1830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5451 comm="syz.4.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4ea57d169 code=0x7ffc0000 [ 63.293020][ T5457] netlink: 'syz.2.666': attribute type 13 has an invalid length. [ 63.366907][ T5466] loop1: detected capacity change from 0 to 512 [ 63.433810][ T5466] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.437249][ T30] audit: type=1326 audit(1741645518.497:1831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5451 comm="syz.4.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4ea57d169 code=0x7ffc0000 [ 63.502060][ T5466] ext4 filesystem being mounted at /94/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.576979][ T30] audit: type=1400 audit(1741645518.847:1832): avc: denied { append } for pid=5465 comm="syz.1.670" path="/94/file1/cgroup.controllers" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 63.579089][ T5482] netlink: 28 bytes leftover after parsing attributes in process `syz.3.677'. [ 63.609880][ T5482] netlink: 28 bytes leftover after parsing attributes in process `syz.3.677'. [ 63.643292][ T30] audit: type=1400 audit(1741645518.907:1833): avc: denied { ioctl } for pid=5465 comm="syz.1.670" path="/94/file1/cgroup.controllers" dev="loop1" ino=18 ioctlcmd=0x660f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 63.668611][ T30] audit: type=1326 audit(1741645518.917:1834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5483 comm="syz.0.678" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f773f1fd169 code=0x0 [ 63.693891][ T5486] netlink: 24 bytes leftover after parsing attributes in process `syz.2.679'. [ 63.704730][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.760320][ T5489] netlink: 'syz.4.676': attribute type 1 has an invalid length. [ 63.768144][ T5489] netlink: 16 bytes leftover after parsing attributes in process `syz.4.676'. [ 63.867801][ T5491] lo speed is unknown, defaulting to 1000 [ 63.900032][ T30] audit: type=1326 audit(1741645519.177:1835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5500 comm="syz.3.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6823ebd169 code=0x7ffc0000 [ 63.982225][ T5501] lo speed is unknown, defaulting to 1000 [ 64.104414][ T5507] lo speed is unknown, defaulting to 1000 [ 64.138355][ T5515] loop3: detected capacity change from 0 to 128 [ 64.216181][ T5515] bio_check_eod: 10468 callbacks suppressed [ 64.216200][ T5515] syz.3.688: attempt to access beyond end of device [ 64.216200][ T5515] loop3: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 64.245894][ T5515] syz.3.688: attempt to access beyond end of device [ 64.245894][ T5515] loop3: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 64.327074][ T5515] syz.3.688: attempt to access beyond end of device [ 64.327074][ T5515] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 64.364224][ T5515] syz.3.688: attempt to access beyond end of device [ 64.364224][ T5515] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 64.428453][ T5515] syz.3.688: attempt to access beyond end of device [ 64.428453][ T5515] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 64.466394][ T5526] loop1: detected capacity change from 0 to 128 [ 64.477040][ T5515] syz.3.688: attempt to access beyond end of device [ 64.477040][ T5515] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 64.485221][ T5526] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 64.498080][ T5526] FAT-fs (loop1): Filesystem has been set read-only [ 64.506371][ T5526] syz.1.692: attempt to access beyond end of device [ 64.506371][ T5526] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 64.509876][ T5515] syz.3.688: attempt to access beyond end of device [ 64.509876][ T5515] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 64.525524][ T5526] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 64.541037][ T5526] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 64.547008][ T5515] syz.3.688: attempt to access beyond end of device [ 64.547008][ T5515] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 64.564386][ T5526] syz.1.692: attempt to access beyond end of device [ 64.564386][ T5526] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 64.580006][ T5529] netlink: 24 bytes leftover after parsing attributes in process `syz.4.693'. [ 64.901396][ T5540] bond0: option fail_over_mac: unable to set because the bond device has slaves [ 64.927666][ T5540] netlink: 'syz.1.697': attribute type 10 has an invalid length. [ 65.034771][ T5544] netlink: 14 bytes leftover after parsing attributes in process `+'. [ 65.126300][ T5544] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 65.140468][ T5544] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 65.158357][ T5544] bond0 (unregistering): Released all slaves [ 65.333197][ T5548] lo speed is unknown, defaulting to 1000 [ 65.750341][ T5569] netlink: '+}[@': attribute type 1 has an invalid length. [ 65.825499][ T5571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.866864][ T5575] netlink: 12 bytes leftover after parsing attributes in process `syz.3.714'. [ 65.991816][ T5581] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5581 comm=syz.3.716 [ 66.105500][ T5577] lo speed is unknown, defaulting to 1000 [ 66.260461][ T5603] netlink: 8 bytes leftover after parsing attributes in process `syz.4.721'. [ 66.324321][ T5611] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.335170][ T5609] netlink: 12 bytes leftover after parsing attributes in process `syz.1.724'. [ 66.356453][ T5609] bond1: entered promiscuous mode [ 66.362641][ T5609] 8021q: adding VLAN 0 to HW filter on device bond1 [ 66.374125][ T5611] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.449403][ T5611] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.500524][ T5611] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.575247][ T5611] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.603496][ T5611] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.629503][ T5611] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.653756][ T5611] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.754336][ T5617] netlink: 8 bytes leftover after parsing attributes in process `syz.2.728'. [ 66.788232][ T5617] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.849304][ T5617] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.899051][ T5623] net_ratelimit: 12 callbacks suppressed [ 66.899072][ T5623] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 66.912367][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 66.924259][ T5617] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.970609][ T5617] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.054480][ T5617] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.092245][ T5617] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.166094][ T5617] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.212090][ T5617] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.407376][ T5649] netlink: 4 bytes leftover after parsing attributes in process `syz.2.741'. [ 67.437741][ T5649] bridge_slave_1: left allmulticast mode [ 67.443524][ T5649] bridge_slave_1: left promiscuous mode [ 67.449326][ T5649] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.485499][ T5649] bridge_slave_0: left allmulticast mode [ 67.491381][ T5649] bridge_slave_0: left promiscuous mode [ 67.497081][ T5649] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.836582][ T5657] netlink: 4 bytes leftover after parsing attributes in process `syz.0.744'. [ 67.893879][ T5666] bridge: RTM_NEWNEIGH with invalid ether address [ 67.955519][ T5672] loop3: detected capacity change from 0 to 2048 [ 67.979924][ T5672] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.023003][ T5678] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.048777][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.085953][ T5681] netlink: 24 bytes leftover after parsing attributes in process `syz.0.752'. [ 68.098937][ T5678] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.137385][ T5681] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5681 comm=syz.0.752 [ 68.190107][ T5678] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.229061][ T5678] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.334721][ T5678] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.352215][ T5678] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.375559][ T5678] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.398127][ T5678] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.426786][ T5696] lo speed is unknown, defaulting to 1000 [ 68.543152][ T5703] netlink: 'syz.0.760': attribute type 1 has an invalid length. [ 68.566650][ T5703] 8021q: adding VLAN 0 to HW filter on device bond1 [ 68.581316][ T5706] vlan2: entered allmulticast mode [ 68.587031][ T5706] bond0: entered allmulticast mode [ 68.592167][ T5706] syz_tun: entered allmulticast mode [ 68.598881][ T5706] bond0: left allmulticast mode [ 68.603760][ T5706] syz_tun: left allmulticast mode [ 68.616380][ T5703] veth7: entered promiscuous mode [ 68.623589][ T5703] bond1: (slave veth7): Enslaving as an active interface with a down link [ 68.642967][ T5703] bond1: (slave vlan0): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 68.680921][ T30] kauditd_printk_skb: 500 callbacks suppressed [ 68.680939][ T30] audit: type=1400 audit(1741645523.957:2336): avc: denied { write } for pid=5708 comm="syz.1.762" name="ip_mr_cache" dev="proc" ino=4026532602 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 68.772450][ T5714] pim6reg: entered allmulticast mode [ 68.780234][ T5714] pim6reg: left allmulticast mode [ 68.814805][ T30] audit: type=1400 audit(1741645524.087:2337): avc: denied { write } for pid=5718 comm="syz.3.766" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 68.836428][ T5719] netlink: 32 bytes leftover after parsing attributes in process `syz.3.766'. [ 69.034336][ T5732] loop1: detected capacity change from 0 to 512 [ 69.050104][ T5732] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.063714][ T5732] ext4 filesystem being mounted at /109/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.091802][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.113030][ T5737] loop1: detected capacity change from 0 to 512 [ 69.119830][ T5737] EXT4-fs: Ignoring removed oldalloc option [ 69.138048][ T5737] EXT4-fs error (device loop1): ext4_orphan_get:1415: comm syz.1.772: bad orphan inode 15 [ 69.150346][ T5737] ext4_test_bit(bit=14, block=5) = 0 [ 69.156669][ T5737] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.197416][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.664267][ T30] audit: type=1400 audit(1741645524.937:2338): avc: denied { create } for pid=5751 comm="syz.1.779" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 69.984640][ T30] audit: type=1400 audit(1741645525.257:2339): avc: denied { ioctl } for pid=5772 comm="syz.3.786" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 70.039560][ T5773] $H: renamed from bond0 (while UP) [ 70.052163][ T5773] $H: entered promiscuous mode [ 70.838579][ T30] audit: type=1400 audit(1741645526.117:2340): avc: denied { bind } for pid=5787 comm="syz.1.791" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 70.976573][ T5796] netlink: 'syz.0.794': attribute type 4 has an invalid length. [ 71.047401][ T30] audit: type=1326 audit(1741645526.317:2341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5801 comm="syz.0.797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f773f1fd169 code=0x7ffc0000 [ 71.071077][ T30] audit: type=1326 audit(1741645526.327:2342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5801 comm="syz.0.797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f773f1fd169 code=0x7ffc0000 [ 71.094504][ T30] audit: type=1326 audit(1741645526.327:2343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5801 comm="syz.0.797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f773f1fd169 code=0x7ffc0000 [ 71.117925][ T30] audit: type=1326 audit(1741645526.327:2344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5801 comm="syz.0.797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f773f1fd169 code=0x7ffc0000 [ 71.141313][ T30] audit: type=1326 audit(1741645526.327:2345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5801 comm="syz.0.797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f773f1fd169 code=0x7ffc0000 [ 71.494927][ T5813] sch_tbf: burst 7164 is lower than device lo mtu (65550) ! [ 71.671737][ T5821] netlink: 24 bytes leftover after parsing attributes in process `syz.4.804'. [ 71.707668][ T5821] netlink: 4 bytes leftover after parsing attributes in process `syz.4.804'. [ 71.766123][ T5826] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 71.766123][ T5826] program syz.1.806 not setting count and/or reply_len properly [ 71.803458][ T4052] IPVS: starting estimator thread 0... [ 71.894587][ T5834] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 71.901195][ T5834] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 71.908902][ T5834] vhci_hcd vhci_hcd.0: Device attached [ 71.914814][ T5829] IPVS: using max 2256 ests per chain, 112800 per kthread [ 71.918162][ T5828] lo speed is unknown, defaulting to 1000 [ 71.937641][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 71.976320][ T5835] usbip_core: unknown command [ 71.978538][ T5834] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 71.981086][ T5835] vhci_hcd: unknown pdu 890427018 [ 71.997623][ T5835] usbip_core: unknown command [ 72.034421][ T37] vhci_hcd: stop threads [ 72.038778][ T37] vhci_hcd: release socket [ 72.043288][ T37] vhci_hcd: disconnect device [ 72.061535][ T5847] ref_ctr going negative. vaddr: 0x400000ffc002, curr val: -29824, delta: 1 [ 72.070347][ T5847] ref_ctr increment failed for inode: 0x416 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff88811a461080 [ 72.083213][ T5844] netlink: 4 bytes leftover after parsing attributes in process `syz.4.812'. [ 72.087272][ T3375] vhci_hcd: vhci_device speed not set [ 72.301186][ T5869] netlink: 4 bytes leftover after parsing attributes in process `syz.4.820'. [ 72.338669][ T5869] netlink: 4 bytes leftover after parsing attributes in process `syz.4.820'. [ 72.620412][ T5890] loop3: detected capacity change from 0 to 512 [ 72.629302][ T5890] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.828: bg 0: block 35: padding at end of block bitmap is not set [ 72.644989][ T5890] EXT4-fs (loop3): Remounting filesystem read-only [ 72.677038][ T5890] EXT4-fs (loop3): 1 truncate cleaned up [ 72.683141][ T5890] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.686376][ T5893] bond2: entered promiscuous mode [ 72.700354][ T5893] bond2: entered allmulticast mode [ 72.706512][ T5893] 8021q: adding VLAN 0 to HW filter on device bond2 [ 72.714478][ T5890] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 72.732096][ T5893] bond2 (unregistering): Released all slaves [ 72.742358][ T5890] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.771496][ T5890] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5890 comm=syz.3.828 [ 72.783960][ T5890] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5890 comm=syz.3.828 [ 72.869561][ T5901] netlink: 'syz.3.832': attribute type 30 has an invalid length. [ 72.926184][ T5904] netlink: 24 bytes leftover after parsing attributes in process `syz.3.833'. [ 73.165688][ T5915] loop1: detected capacity change from 0 to 8192 [ 73.281048][ T5916] ================================================================== [ 73.289196][ T5916] BUG: KCSAN: data-race in __mark_inode_dirty / __mark_inode_dirty [ 73.297153][ T5916] [ 73.299491][ T5916] write to 0xffff888106719f28 of 4 bytes by task 5915 on cpu 0: [ 73.307139][ T5916] __mark_inode_dirty+0x24e/0x7e0 [ 73.312209][ T5916] fat_update_time+0x1e8/0x200 [ 73.316994][ T5916] touch_atime+0x14f/0x350 [ 73.321450][ T5916] filemap_splice_read+0x8a5/0x910 [ 73.326594][ T5916] splice_direct_to_actor+0x269/0x670 [ 73.332008][ T5916] do_splice_direct+0xd7/0x150 [ 73.336807][ T5916] do_sendfile+0x398/0x660 [ 73.341252][ T5916] __x64_sys_sendfile64+0x110/0x150 [ 73.346493][ T5916] x64_sys_call+0xfbd/0x2dc0 [ 73.351101][ T5916] do_syscall_64+0xc9/0x1c0 [ 73.355628][ T5916] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.361539][ T5916] [ 73.363863][ T5916] read to 0xffff888106719f28 of 4 bytes by task 5916 on cpu 1: [ 73.371411][ T5916] __mark_inode_dirty+0x198/0x7e0 [ 73.376457][ T5916] fat_update_time+0x1e8/0x200 [ 73.381241][ T5916] touch_atime+0x14f/0x350 [ 73.385664][ T5916] filemap_splice_read+0x8a5/0x910 [ 73.390784][ T5916] splice_direct_to_actor+0x269/0x670 [ 73.396175][ T5916] do_splice_direct+0xd7/0x150 [ 73.400949][ T5916] do_sendfile+0x398/0x660 [ 73.405375][ T5916] __x64_sys_sendfile64+0x110/0x150 [ 73.410594][ T5916] x64_sys_call+0xfbd/0x2dc0 [ 73.415195][ T5916] do_syscall_64+0xc9/0x1c0 [ 73.419716][ T5916] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.425625][ T5916] [ 73.427950][ T5916] value changed: 0x00000000 -> 0x00000038 [ 73.433665][ T5916] [ 73.435985][ T5916] Reported by Kernel Concurrency Sanitizer on: [ 73.442137][ T5916] CPU: 1 UID: 0 PID: 5916 Comm: syz.1.838 Not tainted 6.14.0-rc6-syzkaller-00003-g4d872d51bc9d #0 [ 73.452738][ T5916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 73.462818][ T5916] ================================================================== [ 73.693146][ T5916] ================================================================== [ 73.701261][ T5916] BUG: KCSAN: data-race in xas_find_marked / xas_set_mark [ 73.708422][ T5916] [ 73.710757][ T5916] write to 0xffff88810671a014 of 4 bytes by task 5915 on cpu 1: [ 73.718383][ T5916] xas_set_mark+0x131/0x150 [ 73.722898][ T5916] __folio_start_writeback+0x1e8/0x430 [ 73.728386][ T5916] __block_write_full_folio+0x506/0x8c0 [ 73.733955][ T5916] block_write_full_folio+0x293/0x2b0 [ 73.739341][ T5916] __mpage_writepage+0xcfe/0xe10 [ 73.744288][ T5916] write_cache_pages+0x62/0x100 [ 73.749161][ T5916] mpage_writepages+0x72/0xf0 [ 73.753858][ T5916] fat_writepages+0x24/0x30 [ 73.758360][ T5916] do_writepages+0x1d8/0x480 [ 73.762960][ T5916] file_write_and_wait_range+0x168/0x2f0 [ 73.768613][ T5916] __generic_file_fsync+0x46/0x140 [ 73.773822][ T5916] fat_file_fsync+0x46/0x100 [ 73.778440][ T5916] vfs_fsync_range+0x116/0x130 [ 73.783210][ T5916] generic_file_write_iter+0x1c3/0x310 [ 73.788673][ T5916] iter_file_splice_write+0x5f1/0x980 [ 73.794150][ T5916] direct_splice_actor+0x160/0x2c0 [ 73.799287][ T5916] splice_direct_to_actor+0x302/0x670 [ 73.804690][ T5916] do_splice_direct+0xd7/0x150 [ 73.809480][ T5916] do_sendfile+0x398/0x660 [ 73.813904][ T5916] __x64_sys_sendfile64+0x110/0x150 [ 73.819126][ T5916] x64_sys_call+0xfbd/0x2dc0 [ 73.823729][ T5916] do_syscall_64+0xc9/0x1c0 [ 73.828249][ T5916] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.834159][ T5916] [ 73.836487][ T5916] read to 0xffff88810671a014 of 4 bytes by task 5916 on cpu 0: [ 73.844033][ T5916] xas_find_marked+0x608/0x650 [ 73.848819][ T5916] find_get_entry+0x54/0x390 [ 73.853416][ T5916] filemap_get_folios_tag+0x9e/0x210 [ 73.858709][ T5916] filemap_fdatawait_range+0x89/0x1f0 [ 73.864101][ T5916] __writeback_single_inode+0xe8/0x850 [ 73.869600][ T5916] writeback_single_inode+0x16c/0x3f0 [ 73.874983][ T5916] sync_inode_metadata+0x5c/0x90 [ 73.879928][ T5916] __generic_file_fsync+0xed/0x140 [ 73.885060][ T5916] fat_file_fsync+0x46/0x100 [ 73.889670][ T5916] vfs_fsync_range+0x116/0x130 [ 73.894448][ T5916] generic_file_write_iter+0x1c3/0x310 [ 73.899918][ T5916] iter_file_splice_write+0x5f1/0x980 [ 73.905304][ T5916] direct_splice_actor+0x160/0x2c0 [ 73.910429][ T5916] splice_direct_to_actor+0x302/0x670 [ 73.915813][ T5916] do_splice_direct+0xd7/0x150 [ 73.920591][ T5916] do_sendfile+0x398/0x660 [ 73.925015][ T5916] __x64_sys_sendfile64+0x110/0x150 [ 73.930243][ T5916] x64_sys_call+0xfbd/0x2dc0 [ 73.934848][ T5916] do_syscall_64+0xc9/0x1c0 [ 73.939371][ T5916] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.945278][ T5916] [ 73.947604][ T5916] value changed: 0x0a000021 -> 0x04000021 [ 73.953328][ T5916] [ 73.955675][ T5916] Reported by Kernel Concurrency Sanitizer on: [ 73.961840][ T5916] CPU: 0 UID: 0 PID: 5916 Comm: syz.1.838 Not tainted 6.14.0-rc6-syzkaller-00003-g4d872d51bc9d #0 [ 73.972443][ T5916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 73.982509][ T5916] ================================================================== [ 77.137798][ T29] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 82.257378][ T1299] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration