last executing test programs: 3.159660867s ago: executing program 3 (id=517): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2000, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff00000001, 0x1ff}, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) mmap(&(0x7f00003f0000/0x2000)=nil, 0x2000, 0x4, 0x11012, r4, 0x308000) syz_clone(0x26801000, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) write$cgroup_pressure(r2, &(0x7f0000000140)={'full'}, 0xfffffdef) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000000007, 0x0, 0x7, 0x4, 0x400008, 0x100, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0x0, r1, 0x3) close_range(r0, 0xffffffffffffffff, 0x0) 2.269686465s ago: executing program 4 (id=520): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f00000000c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.269052595s ago: executing program 3 (id=530): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r0, 0x0, 0x401}, 0x11) close(0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x28, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xe24}, {0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f00000020c0), 0x500}], 0x5}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f0000010000000003"], 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 2.205746261s ago: executing program 2 (id=523): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000001dc0)) socket(0x1e, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000044c0)=ANY=[@ANYRESDEC], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd590b37a7379f0b9, 0xc, &(0x7f0000004280)=ANY=[@ANYRESOCT, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000004540)={0x11, 0xc, &(0x7f0000004500)=ANY=[@ANYRES16, @ANYRES16=r2, @ANYRES8], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) acct(&(0x7f00000001c0)='./file0\x00') setgroups(0x1, &(0x7f0000000000)=[0x0]) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f0000000340)={[{@errors_remount}, {@nodioread_nolock}]}, 0x1, 0x512, &(0x7f0000000380)="$eJzs3d9rY1kdAPDvvW1mOzNdk1WRdcF1cVc6i07Sbt3dIqLriz4tqOv7WNu0lCZNadJ1Whbt4H8ggoJPPvki+AcIwzz4B8jAgL6ID6KiiM7og6DOlSQ3TidN2rrTNp3m84HTnHPvzf2ec0NO7o/TewMYWy9FxFsRMRERr0ZEMZ+e5in2uqm93IP77y21UxJZ9s5fk0jyab11tdcxGRFX87dNRcTXvhzxzeRg3ObO7vpirVbdysuVVn2z0tzZvb5WX1ytrlY35ufn3lh4c+H1hdks90TtLPUyP/nS529/+lu/u/Hna99uV+tzH4lC9LXjJHWbXuhsi572Nto6jWAj0PvMC6OuCAAAx9Lex/9gRHyis/9fjInO3lyfiVHUDAAAADgp2Rem499JRAYAAABcWGlETEeSlvOxANORppfycwMfjitprdFsfWqlsb2x3J4XUYpCurJWq87mY4VLUUja5bl8jG2v/FpfeT4inouI7xcvd8rlpUZtecTnPgAAAGBcXO07/v9HMe3kjzbg/wQAAACA86s0tAAAAABcFA75AQAA4OLrP/6/PaJ6AAAAAKfiK2+/3U5Z7/nXy+/ubK833r2+XG2ul+vbS+WlxtZmebXRWO3cs69+1PpqjcbmZ2Jj+2alVW22Ks2d3Rv1xvZG68baY4/ABgAAAM7Qcx+/8+skIvY+e7mTIr8PIMBj/jDqCgAnaWLUFQBGxl28YXwVRl0BYOSSI+YbvAMAAE+/mY8evP7fe/6/cwNwsRnrAwDjx/V/GF8FIwBhrKUR8YFu9plhywy9/v/L40bJsoi7xf1TnF8EAICzNd1JSVrOjwOmI03L5YhnI9JSFJKVtVp1Nj8++FWx8Ey7PNd5Z3LkmGEAAAAAAAAAAAAAAAAAAAAAAAAAoCvLksgAAACACy0i/VPSuZt/xEzxlen+8wOXkn8W44954Ufv/ODmYqu1Ndee/rfOs7wuRUTrh/n014Y+PgwAAAA4acne0Fnd4/T8de5MawUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAGHhw/72lXjrLuH/5YkSUBsWfjKnO61QUIuLK35OY3Pe+JCImTiD+3q2IeH5Q/CQeZllWymvRHz+NiMunHL/U2TTD4189gfgwzu60+5+3Bn3/0nip8zr4+zeZpyc1vP9L88jPd/q5Qf3fswfWVh8Y44V7P6sMjX8r4oXJwf1Pr/9NhsR/+cDa/pVl2cEY3/j67u6w+NmPI2YG/v4kj8WqtOqblebO7vW1+uJqdbW6MT8/98bCmwuvL8xWVtZq1fzvwBjf+9jPHx7W/isD4v/2N93+97D2vzJspX3+c+/m/Q91s4VB8a+9PPD3dyqGxE/z375P5vn2/Jlefq+b3+/Fn9598bD2Lw/Z/kd9/teO2f5Xv/rd3x9zUQDgDDR3dtcXa7Xq1iGZqWMs8zRmfjF1Lqrxf2ay73Q/ufNSn/ebae+tPprSa9U5qNi+THZmsSbinDT5f5mRdksAAMApeLTTP+qaAAAAAAAAAAAAAAAAAAAAwPg6i9uJ9cfcG01TAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAO9d8AAAD//yLg4A8=") 2.196368412s ago: executing program 3 (id=524): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000500)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x8, @mcast2, 0x2}}}, 0x30) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0xf3a, 0x0) write$binfmt_misc(r6, &(0x7f0000000980), 0xfdef) splice(r3, 0x0, r6, 0x0, 0x80, 0x4) timer_settime(r2, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 1.82379107s ago: executing program 0 (id=526): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000540), 0x1, 0x783, &(0x7f0000001000)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) semtimedop(0x0, 0x0, 0x0, 0x0) pwrite64(r0, &(0x7f0000000140)='2', 0x1, 0x8000c61) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) sendfile(r1, r1, 0x0, 0xe3aa6ea) creat(&(0x7f00000003c0)='./file1\x00', 0x11) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000846, &(0x7f0000000380)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000000a40)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000240)='kfree\x00', 0xffffffffffffffff, 0x0, 0x20}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={0x28, 0x18, 0x1, 0x0, 0x0, {0xa}, [@typed={0x8, 0x800, 0x0, 0x0, @ipv4=@multicast2}, @nested={0xc, 0x8, 0x0, 0x1, [@typed={0x8, 0xc, 0x0, 0x0, @uid=r3}]}]}, 0x28}}, 0x0) 1.432974058s ago: executing program 0 (id=527): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x3f, 0x0, 0x0, 0x0, 0xb}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, 0x0, &(0x7f00000001c0)=r1}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000180)="1a", 0x1, 0x804, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x28, r5, 0xc4fc9e906872338b, 0x0, 0xf0ffff, {{0x5}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 1.432820358s ago: executing program 2 (id=528): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x6000, 0x8, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x2000c800) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r1, r1) waitid(0x2, r1, 0x0, 0x4, 0x0) 1.339771177s ago: executing program 3 (id=529): r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) close(r0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1a1) fcntl$setlease(r2, 0x400, 0x1) r3 = memfd_create(&(0x7f0000000180)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xecz\xabq\x95t*T9\xa9\b X \x04\"\x17\xbf\xcb\xccF\xda\xcf\xdd^\xa0\x15\xc0\xcb^h>\x1b\xb5d\xc7\x7f0\x9a&\xb0\x12#\x9c`\xa6\xed\x05\x95g\a\xccYb\xaf\xe9\xb6G?\x9f\xf5\xfe\xc1\xc0JJ\xc8\xd9d\x80\x13\x8fX\xb4\x19\xc4\\\xcb\x89-)\x90\x01\v\xac^\xdbBQ|\xaej;\x92\\\xf8u\x19Y\xee\x99EI\xf1t\xadn<\x9b\xc9\x87\xd0\xa7\x1a\x81\xb9\xc87sq\xd7\x15\xd6\x91O\x9c\x99!9>\xff\xa8\xfa\xe6=d\xcf\xca\xa9\xc61!\xc6P\x13\xd0\x88gZ\xbe\xdfl\xfa\xff\xb0m;d07tx\xbb\xabd\xe5\x16\xc4\xae\xf0', 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) r4 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9\xd6\x1c\x1b*\x9a!?\x7f\xa5\xad\x9a,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{&\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+\x02\x00\x00\x00\x00\x00\x00\x00\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='kfree\x00'}, 0x18) 1.218237059s ago: executing program 1 (id=533): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x28}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x10681, 0x20000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x20044002) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x70bd26, 0x0, {0xa, 0x40, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r2, @ANYBLOB="01"], 0x3c}}, 0x0) 1.195268642s ago: executing program 2 (id=534): r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_open_procfs(0x0, 0x0) lseek(r1, 0x9, 0x0) r2 = socket$netlink(0x10, 0x3, 0xf) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r3}, 0x10) bind$netlink(r2, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x70bd25, 0x1, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x31310}}}}}}]}, 0x48}}, 0x4040004) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, 0x1, 0x8, 0x101}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0xc0) 1.064822205s ago: executing program 4 (id=535): socket$packet(0x11, 0xa, 0x300) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0xb}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x390, 0x0, 0x43, 0xa0, 0x1d0, 0x98, 0x2f8, 0x178, 0x178, 0x2f8, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x1b0, 0x1d0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xe8, 0x128, 0x0, {}, [@common=@unspec=@connbytes={{0x38}, {[{0xb}]}}, @common=@set={{0x40}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f1c098b60204ed02d82cf440fef5497b80c29d381d41116000"}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) 1.062070285s ago: executing program 1 (id=545): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='br_fdb_add\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='br_fdb_add\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r5, @ANYBLOB="4000aa000a0002"], 0x28}, 0x1, 0x0, 0x0, 0x44800}, 0x0) 1.061621225s ago: executing program 2 (id=536): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000000c001e"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4008050) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 968.120054ms ago: executing program 1 (id=537): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/14], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x1, 0x56d, 0x2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600), &(0x7f0000001f80), 0xfffffffb, r2}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200), &(0x7f00000004c0), 0x1000, r2, 0x0, 0x11000000}, 0x38) 912.723899ms ago: executing program 2 (id=538): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000da16c167d803f1f805000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c02000100000000000040000280ffffff05000500000000000a"], 0x80}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="fc0000001900010000000000fcdbdf2500000000000000000000000000000000fe8000000000000000000000000000bb00000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000004000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000001000000000000004400050000000000000000000000000000000000000000022b"], 0xfc}, 0x1, 0x0, 0x0, 0x2000c010}, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10) 879.367383ms ago: executing program 2 (id=539): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_rr_get_interval(r0, &(0x7f0000000300)) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000001c0)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020100030e000000000000000400000005000600000000000a00000000000000fc000000000000000000000000000000000004000000000005000500000000000a00000000000000060100000000000000000000000000aa0100000000000000020013"], 0x70}}, 0x0) 878.714283ms ago: executing program 4 (id=540): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2000, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff00000001, 0x1ff}, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) mmap(&(0x7f00003f0000/0x2000)=nil, 0x2000, 0x4, 0x11012, r4, 0x308000) syz_clone(0x26801000, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) write$cgroup_pressure(r2, &(0x7f0000000140)={'full'}, 0xfffffdef) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000000007, 0x0, 0x7, 0x4, 0x400008, 0x100, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0x0, r1, 0x3) close_range(r0, 0xffffffffffffffff, 0x0) 697.884261ms ago: executing program 1 (id=541): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x100, 0x6}, 0x4) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) ioctl$TCSETS(0xffffffffffffffff, 0x4b72, &(0x7f0000000700)={0x1, 0x80, 0x0, 0x4, 0x11, "0060930000efa4890200"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000400)='itimer_state\x00'}, 0x18) setitimer(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7902009875f37538e486dd6317ce62667f2c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa88"], 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 546.158446ms ago: executing program 0 (id=542): r0 = socket(0x400000000010, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xc, 0xf}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8001}, 0x20008850) sendmsg$nl_route_sched(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=@newtfilter={0x34, 0x2c, 0xd27, 0x70bd28, 0xfffff000, {0x0, 0x0, 0x0, r4, {0xf000, 0xffff}, {}, {0x7, 0xa}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd28, 0xfffff000, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x7, 0xa}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8, 0x3, 0xa0}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r7, 0xffffffffffffffff, 0x0) 454.815515ms ago: executing program 4 (id=543): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x2) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x24040810) lsetxattr$security_capability(0x0, 0x0, &(0x7f00000002c0)=@v3={0x3000000, [{0x80032a5, 0x81}, {0x1, 0x3}]}, 0x18, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000280)=[@mss={0x2, 0x7}, @timestamp], 0x59) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x4) sendto$inet6(r1, &(0x7f0000000080)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323452536005ad94a461cdbfee9bdb942352359a351d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) 382.985122ms ago: executing program 3 (id=544): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00', 0x0}) r3 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0x70bd2a, 0x2000001, {0x0, 0x0, 0x0, r2, {0x7, 0xa}, {0xd, 0xffe0}, {0x8, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000880)=ANY=[@ANYBLOB="9feb010018000000000000005c0000005c000000050000000f00000001000004000000000700000004000000020000000d00002c343c9266514b9107d7000000000c010000000300000000000012020000000f0000000000000b020000000a0000000000000e"], &(0x7f0000001a80)=""/4096, 0x79, 0x1000, 0x0, 0x6, 0x10000}, 0x28) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000640)={0x9, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000680)={0xffffffffffffffff, 0x9, 0x8}, 0xc) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES32=0x1, @ANYBLOB, @ANYRES32, @ANYBLOB="02000000010000000300000000000000000000ad1376ce73706f6300"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) ioctl$NS_GET_OWNER_UID(r6, 0xb704, &(0x7f0000000100)) 347.209586ms ago: executing program 0 (id=546): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='mm_page_free\x00', r1}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x4a000, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 167.891143ms ago: executing program 3 (id=547): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x10000}, 0x28) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x3}, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000140)=0x6, 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0xa, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000011"], 0x20}, 0x1, 0x0, 0x0, 0x4000010}, 0x40000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r2 = io_uring_setup(0x4fee, &(0x7f0000000040)={0x0, 0x3cb1, 0x1c080, 0xa, 0x20002f7}) io_uring_enter(r2, 0x2219, 0x7721, 0x16, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f000000a2c0)=[{{&(0x7f0000000140)={0xa, 0x4e23, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, 0x10001}, 0x1c, &(0x7f0000000300)=[{&(0x7f00000001c0)="bf", 0x1}], 0x1}}], 0x1, 0x80) sendto$inet6(r0, &(0x7f0000000300)="8b", 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r0, 0x1) 145.086746ms ago: executing program 0 (id=548): socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0xffffffffffffff2c}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r1 = io_uring_setup(0x4fee, &(0x7f0000000040)={0x0, 0xc8df, 0xc000, 0xa, 0x20002f7}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000093c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@deltfilter={0x24, 0x2d, 0x300, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {0xfff1, 0x8}, {0xe, 0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40005}, 0x20040000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000000)=0x6, 0x4) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) io_uring_enter(r1, 0x2219, 0x7721, 0x16, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000002c40), 0x126, 0x4) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff8000}]}) close_range(r3, 0xffffffffffffffff, 0x0) 73.856653ms ago: executing program 1 (id=549): r0 = socket$inet(0x2, 0x2, 0x0) unshare(0x20000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0xa, 0x200, 0x7, 0x1}, 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2, r3}, 0x38) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 43.017036ms ago: executing program 1 (id=550): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f0000000700), 0xff, 0x49b, &(0x7f0000001040)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x216, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffcc4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 0s ago: executing program 0 (id=551): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5603, 0x10000000000004) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x8, 0x3, 0x4c8, 0x170, 0xffffffff, 0xffffffff, 0x170, 0xffffffff, 0x3f8, 0xffffffff, 0xffffffff, 0x3f8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0x148, 0x170, 0x0, {}, [@common=@unspec=@helper={{0x48}}, @common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x41, 0x1ff, 0x6, 0xb0e2, 0x10001, 0x84e, 0xfffffffb, 0x18, 0x8}, {0x1}}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'erspan0\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'vcan0\x00', {0x3, 0x0, 0x41, 0x0, 0x2, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x528) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.162' (ED25519) to the list of known hosts. [ 25.404430][ T29] audit: type=1400 audit(1763312008.923:62): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.427384][ T29] audit: type=1400 audit(1763312008.943:63): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.428085][ T3302] cgroup: Unknown subsys name 'net' [ 25.455092][ T29] audit: type=1400 audit(1763312008.983:64): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.572602][ T3302] cgroup: Unknown subsys name 'cpuset' [ 25.578705][ T3302] cgroup: Unknown subsys name 'rlimit' [ 25.687308][ T29] audit: type=1400 audit(1763312009.203:65): avc: denied { setattr } for pid=3302 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.711946][ T29] audit: type=1400 audit(1763312009.203:66): avc: denied { create } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.732545][ T29] audit: type=1400 audit(1763312009.203:67): avc: denied { write } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.735110][ T3305] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.752974][ T29] audit: type=1400 audit(1763312009.203:68): avc: denied { read } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 25.781839][ T29] audit: type=1400 audit(1763312009.213:69): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.792227][ T3302] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 25.806605][ T29] audit: type=1400 audit(1763312009.213:70): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 25.838548][ T29] audit: type=1400 audit(1763312009.283:71): avc: denied { relabelto } for pid=3305 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.903274][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 26.917527][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 27.007110][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.014275][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.021410][ T3313] bridge_slave_0: entered allmulticast mode [ 27.027896][ T3313] bridge_slave_0: entered promiscuous mode [ 27.035344][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.042433][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.049553][ T3312] bridge_slave_0: entered allmulticast mode [ 27.055918][ T3312] bridge_slave_0: entered promiscuous mode [ 27.062738][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.069787][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.076958][ T3312] bridge_slave_1: entered allmulticast mode [ 27.083299][ T3312] bridge_slave_1: entered promiscuous mode [ 27.089564][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.096681][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.103850][ T3313] bridge_slave_1: entered allmulticast mode [ 27.110194][ T3313] bridge_slave_1: entered promiscuous mode [ 27.128322][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.153222][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.165989][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.175741][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.210936][ T3312] team0: Port device team_slave_0 added [ 27.219597][ T3312] team0: Port device team_slave_1 added [ 27.250870][ T3313] team0: Port device team_slave_0 added [ 27.259478][ T3313] team0: Port device team_slave_1 added [ 27.285166][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.292152][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.318088][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.331164][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.338151][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.364059][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.383559][ T3321] chnl_net:caif_netlink_parms(): no params data found [ 27.392468][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.399425][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.425583][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.438780][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.445747][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.471709][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.482424][ T3317] chnl_net:caif_netlink_parms(): no params data found [ 27.514566][ T3326] chnl_net:caif_netlink_parms(): no params data found [ 27.558782][ T3312] hsr_slave_0: entered promiscuous mode [ 27.564734][ T3312] hsr_slave_1: entered promiscuous mode [ 27.585096][ T3313] hsr_slave_0: entered promiscuous mode [ 27.591015][ T3313] hsr_slave_1: entered promiscuous mode [ 27.596825][ T3313] debugfs: 'hsr0' already exists in 'hsr' [ 27.602553][ T3313] Cannot create hsr debugfs directory [ 27.629569][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.636850][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.644045][ T3317] bridge_slave_0: entered allmulticast mode [ 27.650502][ T3317] bridge_slave_0: entered promiscuous mode [ 27.663735][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.670945][ T3321] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.678086][ T3321] bridge_slave_0: entered allmulticast mode [ 27.684528][ T3321] bridge_slave_0: entered promiscuous mode [ 27.696253][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.703327][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.710455][ T3317] bridge_slave_1: entered allmulticast mode [ 27.716888][ T3317] bridge_slave_1: entered promiscuous mode [ 27.729787][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.736920][ T3321] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.744274][ T3321] bridge_slave_1: entered allmulticast mode [ 27.751002][ T3321] bridge_slave_1: entered promiscuous mode [ 27.793213][ T3326] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.800273][ T3326] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.807480][ T3326] bridge_slave_0: entered allmulticast mode [ 27.813784][ T3326] bridge_slave_0: entered promiscuous mode [ 27.823426][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.833714][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.844876][ T3326] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.852027][ T3326] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.859118][ T3326] bridge_slave_1: entered allmulticast mode [ 27.865457][ T3326] bridge_slave_1: entered promiscuous mode [ 27.872376][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.889468][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.917752][ T3321] team0: Port device team_slave_0 added [ 27.938891][ T3326] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.948611][ T3321] team0: Port device team_slave_1 added [ 27.961239][ T3317] team0: Port device team_slave_0 added [ 27.967956][ T3326] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.992353][ T3317] team0: Port device team_slave_1 added [ 28.024314][ T3326] team0: Port device team_slave_0 added [ 28.030531][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.037493][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.063427][ T3321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.085362][ T3326] team0: Port device team_slave_1 added [ 28.095757][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.102731][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.128682][ T3321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.141816][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.148842][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.174754][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.185889][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.192849][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.218836][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.236537][ T3326] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.243530][ T3326] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.269497][ T3326] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.296522][ T3326] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.303863][ T3326] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.329771][ T3326] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.361366][ T3321] hsr_slave_0: entered promiscuous mode [ 28.367631][ T3321] hsr_slave_1: entered promiscuous mode [ 28.373494][ T3321] debugfs: 'hsr0' already exists in 'hsr' [ 28.379307][ T3321] Cannot create hsr debugfs directory [ 28.408294][ T3317] hsr_slave_0: entered promiscuous mode [ 28.414281][ T3317] hsr_slave_1: entered promiscuous mode [ 28.420037][ T3317] debugfs: 'hsr0' already exists in 'hsr' [ 28.425783][ T3317] Cannot create hsr debugfs directory [ 28.438508][ T3326] hsr_slave_0: entered promiscuous mode [ 28.444501][ T3326] hsr_slave_1: entered promiscuous mode [ 28.450227][ T3326] debugfs: 'hsr0' already exists in 'hsr' [ 28.456127][ T3326] Cannot create hsr debugfs directory [ 28.473342][ T3312] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 28.482385][ T3312] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 28.507987][ T3312] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 28.527314][ T3312] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 28.607352][ T3313] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 28.620908][ T3313] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 28.629560][ T3313] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 28.638241][ T3313] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 28.674791][ T3321] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 28.688042][ T3321] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 28.696889][ T3321] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 28.705627][ T3321] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 28.744692][ T3326] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 28.757643][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.771301][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.782834][ T3326] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 28.791150][ T3326] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 28.818057][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.825282][ T3326] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 28.834921][ T3317] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.851668][ T264] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.858753][ T264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.867752][ T264] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.874816][ T264] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.884762][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.892218][ T3317] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.900820][ T3317] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 28.916017][ T3317] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 28.941027][ T264] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.948183][ T264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.959831][ T264] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.966892][ T264] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.010929][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.030986][ T3326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.059150][ T3321] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.074978][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.082080][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.090756][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.097886][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.107742][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.119814][ T3326] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.139196][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.146339][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.175386][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.185245][ T264] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.192397][ T264] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.202476][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.248245][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.267723][ T1087] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.274811][ T1087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.298681][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.305763][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.333856][ T3312] veth0_vlan: entered promiscuous mode [ 29.364320][ T3312] veth1_vlan: entered promiscuous mode [ 29.380481][ T3313] veth0_vlan: entered promiscuous mode [ 29.390517][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.410607][ T3313] veth1_vlan: entered promiscuous mode [ 29.419794][ T3326] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.465540][ T3312] veth0_macvtap: entered promiscuous mode [ 29.477911][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.493417][ T3312] veth1_macvtap: entered promiscuous mode [ 29.511150][ T3313] veth0_macvtap: entered promiscuous mode [ 29.519188][ T3313] veth1_macvtap: entered promiscuous mode [ 29.533334][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.548059][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.573358][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.587438][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.597073][ T52] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.617201][ T52] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.626385][ T3326] veth0_vlan: entered promiscuous mode [ 29.637232][ T52] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.646390][ T52] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.655382][ T52] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.664627][ T52] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.685285][ T52] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.698693][ T52] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.709653][ T3326] veth1_vlan: entered promiscuous mode [ 29.723350][ T3321] veth0_vlan: entered promiscuous mode [ 29.732793][ T3317] veth0_vlan: entered promiscuous mode [ 29.750192][ T3321] veth1_vlan: entered promiscuous mode [ 29.758605][ T3313] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 29.776534][ T3317] veth1_vlan: entered promiscuous mode [ 29.791442][ T3317] veth0_macvtap: entered promiscuous mode [ 29.805058][ T3326] veth0_macvtap: entered promiscuous mode [ 29.822662][ T3321] veth0_macvtap: entered promiscuous mode [ 29.831017][ T3321] veth1_macvtap: entered promiscuous mode [ 29.838426][ T3317] veth1_macvtap: entered promiscuous mode [ 29.852988][ T3326] veth1_macvtap: entered promiscuous mode [ 29.873619][ T3326] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.882469][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.890372][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.899097][ T3326] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.919801][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.928651][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.945759][ T264] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.955960][ T3487] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 29.969442][ T3487] Zero length message leads to an empty skb [ 29.969905][ T264] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.047590][ T264] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.086463][ T264] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.101029][ T264] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.121582][ T264] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.147094][ T264] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.167794][ T264] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.177076][ T264] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.187553][ T264] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.197454][ T264] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.206597][ T3502] netlink: 'syz.2.3': attribute type 12 has an invalid length. [ 30.218940][ T3503] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5'. [ 30.230719][ T264] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.338975][ T3511] syzkaller0: entered promiscuous mode [ 30.341395][ T3512] loop2: detected capacity change from 0 to 512 [ 30.344606][ T3511] syzkaller0: entered allmulticast mode [ 30.379119][ T3512] EXT4-fs: inline encryption not supported [ 30.385170][ T3512] EXT4-fs: Ignoring removed mblk_io_submit option [ 30.431676][ T3512] EXT4-fs: inline encryption not supported [ 30.437772][ T3512] EXT4-fs: test_dummy_encryption option not supported [ 30.469334][ T3514] netlink: 'syz.0.14': attribute type 3 has an invalid length. [ 30.501989][ T3514] netlink: 'syz.0.14': attribute type 3 has an invalid length. [ 30.547181][ T3512] ip6tnl0: entered promiscuous mode [ 30.552520][ T3512] ip6tnl0: entered allmulticast mode [ 30.583745][ T29] kauditd_printk_skb: 59 callbacks suppressed [ 30.583759][ T29] audit: type=1400 audit(1763312014.103:131): avc: denied { write } for pid=3517 comm="syz.4.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 30.687304][ T29] audit: type=1400 audit(1763312014.103:132): avc: denied { read } for pid=3517 comm="syz.4.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 30.707533][ T29] audit: type=1400 audit(1763312014.133:133): avc: denied { shutdown } for pid=3519 comm="syz.0.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 30.726941][ T29] audit: type=1400 audit(1763312014.133:134): avc: denied { getopt } for pid=3519 comm="syz.0.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 30.746451][ T29] audit: type=1400 audit(1763312014.163:135): avc: denied { name_connect } for pid=3519 comm="syz.0.17" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 30.768384][ T29] audit: type=1326 audit(1763312014.183:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3521 comm="syz.2.18" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39866af6c9 code=0x7ffc0000 [ 30.791662][ T29] audit: type=1326 audit(1763312014.183:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3521 comm="syz.2.18" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39866af6c9 code=0x7ffc0000 [ 30.814828][ T29] audit: type=1326 audit(1763312014.193:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3521 comm="syz.2.18" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f39866af6c9 code=0x7ffc0000 [ 30.837954][ T29] audit: type=1326 audit(1763312014.193:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3521 comm="syz.2.18" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39866af6c9 code=0x7ffc0000 [ 30.861142][ T29] audit: type=1326 audit(1763312014.193:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3521 comm="syz.2.18" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39866af6c9 code=0x7ffc0000 [ 30.906581][ T3526] loop0: detected capacity change from 0 to 512 [ 31.091826][ T3524] Driver unsupported XDP return value 0 on prog (id 16) dev N/A, expect packet loss! [ 31.165825][ T3528] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 31.193169][ T3530] netlink: 12 bytes leftover after parsing attributes in process `syz.2.22'. [ 31.292557][ T3526] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.379613][ T3541] loop1: detected capacity change from 0 to 128 [ 31.412965][ T3541] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 31.466303][ T3541] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 31.600492][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.105808][ T3588] loop2: detected capacity change from 0 to 1024 [ 32.113286][ T3587] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.113955][ T3588] EXT4-fs: Ignoring removed bh option [ 32.129998][ T3588] EXT4-fs: inline encryption not supported [ 32.136607][ T3588] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 32.147818][ T3588] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 32.158535][ T3588] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 2: comm syz.2.40: lblock 2 mapped to illegal pblock 2 (length 1) [ 32.172578][ T3588] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 48: comm syz.2.40: lblock 0 mapped to illegal pblock 48 (length 1) [ 32.172567][ T12] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 32.186573][ T3588] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.40: Failed to acquire dquot type 0 [ 32.212003][ T3588] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 32.224482][ T3588] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.40: mark_inode_dirty error [ 32.236455][ T3588] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 32.247058][ T3588] EXT4-fs (loop2): 1 orphan inode deleted [ 32.253361][ T3588] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.266142][ T335] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 32.283488][ T335] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:5: Failed to release dquot type 0 [ 32.324116][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.333998][ T3326] EXT4-fs error (device loop2): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 32.348493][ T3326] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 32.358609][ T3326] EXT4-fs error (device loop2): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 32.594809][ T3611] loop0: detected capacity change from 0 to 512 [ 32.624389][ T3611] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.697038][ T3611] ext4 filesystem being mounted at /6/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.876850][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.906505][ T3653] netlink: 'syz.0.47': attribute type 7 has an invalid length. [ 32.914127][ T3653] netlink: 8 bytes leftover after parsing attributes in process `syz.0.47'. [ 32.962683][ T3662] ref_ctr increment failed for inode: 0x3d offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff88810469f300 [ 33.088088][ T3685] netlink: 'syz.0.49': attribute type 83 has an invalid length. [ 33.145752][ T3696] tipc: Started in network mode [ 33.150690][ T3696] tipc: Node identity ac14140f, cluster identity 4711 [ 33.158031][ T3696] tipc: New replicast peer: 255.255.255.83 [ 33.164043][ T3696] tipc: Enabled bearer , priority 10 [ 33.289301][ T3717] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.535662][ T3587] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.605204][ T3770] loop0: detected capacity change from 0 to 512 [ 33.618436][ T3587] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.645427][ T3770] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.663438][ T3770] ext4 filesystem being mounted at /16/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.717884][ T3770] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.770388][ T3587] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.791497][ T3775] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 33.798840][ T3401] IPVS: starting estimator thread 0... [ 33.810733][ T3770] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.869489][ T31] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.881086][ T31] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.892614][ T3777] IPVS: using max 2832 ests per chain, 141600 per kthread [ 33.905964][ T3770] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.923489][ T264] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.017336][ T3770] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.030949][ T264] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.086564][ T1087] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.098885][ T1087] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.115017][ T1087] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.136681][ T1087] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.204186][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.282174][ T9] tipc: Node number set to 2886997007 [ 34.341163][ T3801] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.384672][ T3803] netlink: 12 bytes leftover after parsing attributes in process `syz.4.72'. [ 34.424892][ T3801] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.505650][ T3801] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.562414][ T3801] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.597185][ T3816] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.652642][ T264] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.664055][ T3816] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.709176][ T264] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.724621][ T3823] netlink: 4 bytes leftover after parsing attributes in process `syz.0.79'. [ 34.749650][ T264] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.766002][ T3816] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.768330][ T3823] netlink: 12 bytes leftover after parsing attributes in process `syz.0.79'. [ 34.833396][ T264] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.913885][ T3816] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.576263][ T3848] bond0: (slave bond_slave_1): Releasing backup interface [ 35.681724][ T29] kauditd_printk_skb: 140 callbacks suppressed [ 35.681740][ T29] audit: type=1400 audit(1763312019.193:278): avc: denied { create } for pid=3850 comm="syz.3.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 35.721867][ T29] audit: type=1400 audit(1763312019.203:279): avc: denied { read write } for pid=3846 comm="syz.1.88" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 35.726259][ T3848] netlink: 40 bytes leftover after parsing attributes in process `syz.1.88'. [ 35.745007][ T29] audit: type=1400 audit(1763312019.203:280): avc: denied { open } for pid=3846 comm="syz.1.88" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 35.781943][ C0] hrtimer: interrupt took 27681 ns [ 35.789673][ T29] audit: type=1400 audit(1763312019.303:281): avc: denied { write } for pid=3845 comm="syz.0.87" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 35.841575][ T29] audit: type=1400 audit(1763312019.353:282): avc: denied { mount } for pid=3855 comm="syz.2.91" name="/" dev="ramfs" ino=6648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 35.953169][ T29] audit: type=1400 audit(1763312019.473:283): avc: denied { append } for pid=3858 comm="syz.1.92" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 36.017455][ T29] audit: type=1400 audit(1763312019.503:284): avc: denied { write } for pid=3865 comm="syz.2.93" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 36.036436][ T29] audit: type=1326 audit(1763312019.523:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3867 comm="syz.2.94" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39866af6c9 code=0x7ffc0000 [ 36.059829][ T29] audit: type=1326 audit(1763312019.523:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3867 comm="syz.2.94" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f39866af6c9 code=0x7ffc0000 [ 36.083158][ T29] audit: type=1326 audit(1763312019.523:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3867 comm="syz.2.94" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39866af6c9 code=0x7ffc0000 [ 36.133828][ T3874] vlan2: entered allmulticast mode [ 36.185490][ T3876] loop2: detected capacity change from 0 to 512 [ 36.192301][ T3876] EXT4-fs: Ignoring removed nobh option [ 36.198973][ T3876] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 36.227656][ T3876] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #3: comm syz.2.97: corrupted inode contents [ 36.239659][ T3876] EXT4-fs (loop2): Remounting filesystem read-only [ 36.247907][ T3876] EXT4-fs (loop2): 1 truncate cleaned up [ 36.254141][ T3876] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.266816][ T3876] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.280670][ T3876] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.327815][ T3876] syz.2.97 (3876) used greatest stack depth: 9696 bytes left [ 36.630186][ T3901] loop9: detected capacity change from 0 to 7 [ 36.637310][ T3303] Buffer I/O error on dev loop9, logical block 0, async page read [ 36.645675][ T3303] Buffer I/O error on dev loop9, logical block 0, async page read [ 36.653528][ T3303] loop9: unable to read partition table [ 36.660471][ T3901] Buffer I/O error on dev loop9, logical block 0, async page read [ 36.669032][ T3901] Buffer I/O error on dev loop9, logical block 0, async page read [ 36.676913][ T3901] loop9: unable to read partition table [ 36.683058][ T3901] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 36.683058][ T3901] ) failed (rc=-5) [ 36.692369][ T3303] Buffer I/O error on dev loop9, logical block 0, async page read [ 36.705229][ T3303] Buffer I/O error on dev loop9, logical block 0, async page read [ 36.715179][ T3303] Buffer I/O error on dev loop9, logical block 0, async page read [ 36.723365][ T3303] Buffer I/O error on dev loop9, logical block 0, async page read [ 36.731710][ T3303] Buffer I/O error on dev loop9, logical block 0, async page read [ 36.868876][ T3904] netlink: 'syz.1.106': attribute type 2 has an invalid length. [ 37.667749][ T3936] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 37.705890][ T3936] vlan2: entered allmulticast mode [ 37.714353][ T3936] dummy0: entered allmulticast mode [ 37.849823][ T3944] netlink: 24 bytes leftover after parsing attributes in process `syz.1.119'. [ 38.025715][ T52] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.051073][ T3949] loop1: detected capacity change from 0 to 256 [ 38.057963][ T3949] ======================================================= [ 38.057963][ T3949] WARNING: The mand mount option has been deprecated and [ 38.057963][ T3949] and is ignored by this kernel. Remove the mand [ 38.057963][ T3949] option from the mount to silence this warning. [ 38.057963][ T3949] ======================================================= [ 38.092945][ T12] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.101565][ T12] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.132422][ T12] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.289938][ T3957] loop3: detected capacity change from 0 to 2048 [ 38.297474][ T3960] loop0: detected capacity change from 0 to 2048 [ 38.357856][ T3306] Alternate GPT is invalid, using primary GPT. [ 38.364454][ T3306] loop3: p2 p3 p7 [ 38.379480][ T3960] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.391831][ T3960] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.423293][ T3957] Alternate GPT is invalid, using primary GPT. [ 38.429653][ T3957] loop3: p2 p3 p7 [ 38.568694][ T3552] udevd[3552]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 38.583872][ T3303] udevd[3303]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 38.595447][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 38.607479][ T3977] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 38.619368][ T3976] loop1: detected capacity change from 0 to 128 [ 38.630839][ T3976] syz.1.133: attempt to access beyond end of device [ 38.630839][ T3976] loop1: rw=2049, sector=154, nr_sectors = 6 limit=128 [ 38.642127][ T3977] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 38.663114][ T3976] syz.1.133: attempt to access beyond end of device [ 38.663114][ T3976] loop1: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 38.676478][ T3976] Buffer I/O error on dev loop1, logical block 79, lost async page write [ 38.682319][ T3980] loop4: detected capacity change from 0 to 512 [ 38.704302][ T3978] loop3: detected capacity change from 0 to 2048 [ 38.706310][ T3976] syz.1.133: attempt to access beyond end of device [ 38.706310][ T3976] loop1: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 38.735048][ T3977] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.127: bg 0: block 345: padding at end of block bitmap is not set [ 38.754302][ T3303] Alternate GPT is invalid, using primary GPT. [ 38.760755][ T3303] loop3: p2 p3 p7 [ 38.764764][ T3977] EXT4-fs (loop0): Remounting filesystem read-only [ 38.779844][ T3976] syz.1.133: attempt to access beyond end of device [ 38.779844][ T3976] loop1: rw=524288, sector=154, nr_sectors = 8 limit=128 [ 38.795124][ T3980] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.810689][ T3978] Alternate GPT is invalid, using primary GPT. [ 38.817020][ T3978] loop3: p2 p3 p7 [ 38.856229][ T3976] syz.1.133: attempt to access beyond end of device [ 38.856229][ T3976] loop1: rw=0, sector=154, nr_sectors = 8 limit=128 [ 38.886363][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.963275][ T3976] syz.1.133: attempt to access beyond end of device [ 38.963275][ T3976] loop1: rw=0, sector=154, nr_sectors = 8 limit=128 [ 39.121672][ T3988] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 39.127868][ T3988] syzkaller1: linktype set to 780 [ 39.228708][ T3919] syz.2.111 (3919) used greatest stack depth: 8248 bytes left [ 39.541659][ T3303] udevd[3303]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 39.541718][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 39.546498][ T3552] udevd[3552]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 39.587826][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 39.598933][ T3303] udevd[3303]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 39.663670][ T3973] udevd[3973]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 39.814227][ T3933] syz.2.116 (3933) used greatest stack depth: 7048 bytes left [ 39.876063][ T4000] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.893218][ T4002] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.964807][ T4002] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.991075][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.002516][ T4000] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.068118][ T4002] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.087338][ T4000] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.113995][ T4002] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.156447][ T4000] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.223037][ T4018] mmap: syz.0.144 (4018) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 40.272485][ T52] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.345347][ T52] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.363796][ T52] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.382531][ T52] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.518763][ T4031] loop2: detected capacity change from 0 to 1024 [ 40.525832][ T4031] EXT4-fs: Ignoring removed nomblk_io_submit option [ 40.550881][ T4031] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.851443][ T4040] syzkaller0: entered promiscuous mode [ 40.857025][ T4040] syzkaller0: entered allmulticast mode [ 40.879598][ T29] kauditd_printk_skb: 289 callbacks suppressed [ 40.879612][ T29] audit: type=1400 audit(1763312024.393:575): avc: denied { relabelfrom } for pid=4039 comm="syz.1.151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 40.905752][ T29] audit: type=1400 audit(1763312024.393:576): avc: denied { relabelto } for pid=4039 comm="syz.1.151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 41.029667][ T29] audit: type=1326 audit(1763312024.543:577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4043 comm="syz.1.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd654ff6c9 code=0x7ffc0000 [ 41.053451][ T29] audit: type=1326 audit(1763312024.543:578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4043 comm="syz.1.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd654ff6c9 code=0x7ffc0000 [ 41.077026][ T29] audit: type=1326 audit(1763312024.543:579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4043 comm="syz.1.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efd654ff6c9 code=0x7ffc0000 [ 41.100640][ T29] audit: type=1326 audit(1763312024.543:580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4043 comm="syz.1.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd654ff6c9 code=0x7ffc0000 [ 41.124102][ T29] audit: type=1326 audit(1763312024.543:581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4043 comm="syz.1.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7efd654ff6c9 code=0x7ffc0000 [ 41.147425][ T29] audit: type=1326 audit(1763312024.543:582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4043 comm="syz.1.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd654ff6c9 code=0x7ffc0000 [ 41.170838][ T29] audit: type=1326 audit(1763312024.543:583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4043 comm="syz.1.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7efd654ff6c9 code=0x7ffc0000 [ 41.194292][ T29] audit: type=1326 audit(1763312024.543:584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4043 comm="syz.1.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd654ff6c9 code=0x7ffc0000 [ 41.348310][ T4050] loop3: detected capacity change from 0 to 256 [ 41.437508][ T4052] loop3: detected capacity change from 0 to 512 [ 41.473640][ T4052] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 41.486321][ T4052] ext4 filesystem being mounted at /34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.525001][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.548661][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 41.746172][ T4068] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.813207][ T4068] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.854082][ T4068] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.894441][ T4068] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.980609][ T4130] netlink: 'syz.0.164': attribute type 12 has an invalid length. [ 42.020317][ T4133] netlink: 'syz.0.165': attribute type 1 has an invalid length. [ 42.042424][ T4133] 8021q: adding VLAN 0 to HW filter on device bond1 [ 42.061623][ T4133] netlink: 4 bytes leftover after parsing attributes in process `syz.0.165'. [ 42.075911][ T4133] bond1 (unregistering): Released all slaves [ 42.284730][ T4144] netlink: 'syz.0.168': attribute type 10 has an invalid length. [ 42.326503][ T4144] team0: Port device dummy0 added [ 42.335285][ T4145] netlink: 'syz.0.168': attribute type 10 has an invalid length. [ 42.353495][ T4145] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 42.384752][ T4145] team0: Failed to send options change via netlink (err -105) [ 42.398157][ T4145] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 42.415636][ T4145] team0: Port device dummy0 removed [ 42.434165][ T4145] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 42.557993][ T4085] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.606336][ T4085] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.622107][ T4085] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.637760][ T4085] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.746080][ T4163] netlink: 4 bytes leftover after parsing attributes in process `syz.4.175'. [ 42.766768][ T4163] netlink: 12 bytes leftover after parsing attributes in process `syz.4.175'. [ 43.046154][ T4177] syz_tun: entered allmulticast mode [ 43.078976][ T4180] loop4: detected capacity change from 0 to 1024 [ 43.086713][ T4180] EXT4-fs: Ignoring removed nomblk_io_submit option [ 43.113571][ T4180] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.131823][ T4180] netlink: 14 bytes leftover after parsing attributes in process `syz.4.183'. [ 43.218140][ T4190] loop3: detected capacity change from 0 to 1024 [ 43.225149][ T4190] EXT4-fs: Ignoring removed bh option [ 43.230635][ T4190] EXT4-fs: inline encryption not supported [ 43.237079][ T4190] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 43.296339][ T4190] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 43.304490][ T4190] EXT4-fs (loop3): orphan cleanup on readonly fs [ 43.313929][ T4190] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.184: lblock 2 mapped to illegal pblock 2 (length 1) [ 43.340751][ T4190] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.184: lblock 0 mapped to illegal pblock 48 (length 1) [ 43.355965][ T4190] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.184: Failed to acquire dquot type 0 [ 43.368474][ T4190] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 43.378733][ T4190] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.184: mark_inode_dirty error [ 43.395930][ T4190] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 43.406204][ T4190] EXT4-fs (loop3): 1 orphan inode deleted [ 43.416696][ T4081] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:22: lblock 1 mapped to illegal pblock 1 (length 1) [ 43.515711][ T4081] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:22: Failed to release dquot type 0 [ 43.576321][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.588874][ T4190] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 44.451215][ T12] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.480548][ T12] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.511226][ T4213] syzkaller0: entered promiscuous mode [ 44.516957][ T4213] syzkaller0: entered allmulticast mode [ 44.557057][ T12] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.577919][ T4217] loop2: detected capacity change from 0 to 164 [ 44.592305][ T12] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.680984][ T4221] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.758897][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.773458][ T4221] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.843759][ T4221] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.856840][ T4227] xt_CT: You must specify a L4 protocol and not use inversions on it [ 44.904003][ T4221] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.008870][ T4238] loop3: detected capacity change from 0 to 8192 [ 45.113418][ T4089] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.142294][ T4089] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.150538][ T4089] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.183000][ T4089] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.300158][ T4265] netlink: 'syz.1.213': attribute type 27 has an invalid length. [ 45.315281][ T4267] loop0: detected capacity change from 0 to 128 [ 45.385848][ T4265] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.393232][ T4265] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.397778][ T4277] loop3: detected capacity change from 0 to 164 [ 45.409432][ T4278] netlink: 'syz.2.216': attribute type 9 has an invalid length. [ 45.417202][ T4278] netlink: 'syz.2.216': attribute type 7 has an invalid length. [ 45.424883][ T4278] netlink: 'syz.2.216': attribute type 8 has an invalid length. [ 45.448589][ T4267] syz.0.214: attempt to access beyond end of device [ 45.448589][ T4267] loop0: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 45.462161][ T4277] loop3: detected capacity change from 0 to 128 [ 45.462796][ T4267] syz.0.214: attempt to access beyond end of device [ 45.462796][ T4267] loop0: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 45.483029][ T4267] syz.0.214: attempt to access beyond end of device [ 45.483029][ T4267] loop0: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 45.497113][ T4267] syz.0.214: attempt to access beyond end of device [ 45.497113][ T4267] loop0: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 45.511448][ T4267] syz.0.214: attempt to access beyond end of device [ 45.511448][ T4267] loop0: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 45.517413][ T4265] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 45.529809][ T4267] syz.0.214: attempt to access beyond end of device [ 45.529809][ T4267] loop0: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 45.535023][ T4265] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.545942][ T4267] syz.0.214: attempt to access beyond end of device [ 45.545942][ T4267] loop0: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 45.566774][ T4267] syz.0.214: attempt to access beyond end of device [ 45.566774][ T4267] loop0: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 45.580339][ T4267] syz.0.214: attempt to access beyond end of device [ 45.580339][ T4267] loop0: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 45.594039][ T4267] syz.0.214: attempt to access beyond end of device [ 45.594039][ T4267] loop0: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 45.674374][ T4273] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.684942][ T4273] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.728907][ T4273] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 45.802993][ T12] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.813471][ T12] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.823990][ T12] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.832641][ T12] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.890272][ T29] kauditd_printk_skb: 704 callbacks suppressed [ 45.890288][ T29] audit: type=1326 audit(1763312029.403:1286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4287 comm="syz.1.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efd654f6567 code=0x7ffc0000 [ 46.117086][ T29] audit: type=1326 audit(1763312029.583:1287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4287 comm="syz.1.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efd6549b789 code=0x7ffc0000 [ 46.140499][ T29] audit: type=1326 audit(1763312029.583:1288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4287 comm="syz.1.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efd654f6567 code=0x7ffc0000 [ 46.163852][ T29] audit: type=1326 audit(1763312029.583:1289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4287 comm="syz.1.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efd6549b789 code=0x7ffc0000 [ 46.187071][ T29] audit: type=1326 audit(1763312029.583:1290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4287 comm="syz.1.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7efd654ff6c9 code=0x7ffc0000 [ 46.210653][ T29] audit: type=1326 audit(1763312029.593:1291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4287 comm="syz.1.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efd654f6567 code=0x7ffc0000 [ 46.234036][ T29] audit: type=1326 audit(1763312029.593:1292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4287 comm="syz.1.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efd6549b789 code=0x7ffc0000 [ 46.257467][ T29] audit: type=1326 audit(1763312029.593:1293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4287 comm="syz.1.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7efd654ff6c9 code=0x7ffc0000 [ 46.266749][ T4293] loop3: detected capacity change from 0 to 1024 [ 46.281471][ T29] audit: type=1326 audit(1763312029.603:1294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4287 comm="syz.1.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efd654f6567 code=0x7ffc0000 [ 46.293027][ T4293] EXT4-fs: Ignoring removed nomblk_io_submit option [ 46.311100][ T29] audit: type=1326 audit(1763312029.603:1295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4287 comm="syz.1.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efd6549b789 code=0x7ffc0000 [ 46.379406][ T4293] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.407724][ T4293] netlink: 14 bytes leftover after parsing attributes in process `syz.3.222'. [ 46.627828][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.642167][ T4307] syzkaller0: entered promiscuous mode [ 46.647665][ T4307] syzkaller0: entered allmulticast mode [ 46.688186][ T4311] loop0: detected capacity change from 0 to 164 [ 46.703196][ T4311] loop0: detected capacity change from 0 to 128 [ 46.768446][ T4316] netlink: 'syz.3.230': attribute type 9 has an invalid length. [ 46.776179][ T4316] netlink: 'syz.3.230': attribute type 7 has an invalid length. [ 46.828107][ T4321] loop3: detected capacity change from 0 to 2048 [ 46.839086][ T4323] SELinux: Context system_u:object_r:logrotate_exec_t:s0 is not valid (left unmapped). [ 46.872735][ T4321] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.890463][ T4321] ext4 filesystem being mounted at /49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.904793][ T4321] netlink: 16 bytes leftover after parsing attributes in process `syz.3.231'. [ 46.931864][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.611903][ T4345] netlink: 32 bytes leftover after parsing attributes in process `syz.2.240'. [ 47.621617][ T23] IPVS: starting estimator thread 0... [ 47.692242][ T4354] loop2: detected capacity change from 0 to 512 [ 47.707198][ T4351] xt_connbytes: Forcing CT accounting to be enabled [ 47.714133][ T4351] Cannot find set identified by id 0 to match [ 47.722085][ T4352] IPVS: using max 2880 ests per chain, 144000 per kthread [ 47.732101][ T4354] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.745096][ T4354] ext4 filesystem being mounted at /58/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.768475][ T4354] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.779846][ T4359] validate_nla: 1 callbacks suppressed [ 47.779856][ T4359] netlink: 'syz.4.244': attribute type 9 has an invalid length. [ 47.793026][ T4359] netlink: 'syz.4.244': attribute type 7 has an invalid length. [ 47.800657][ T4359] netlink: 'syz.4.244': attribute type 8 has an invalid length. [ 47.813465][ T4354] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.920246][ T4354] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.974779][ T4354] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.029011][ T4370] loop3: detected capacity change from 0 to 1024 [ 48.055572][ T4370] journal_path: Non-blockdev passed as './file1' [ 48.062151][ T4370] EXT4-fs: error: could not find journal device path [ 48.237753][ T4372] netlink: 4 bytes leftover after parsing attributes in process `syz.3.259'. [ 48.254793][ T4372] netlink: 4 bytes leftover after parsing attributes in process `syz.3.259'. [ 48.350615][ T4377] loop4: detected capacity change from 0 to 164 [ 48.391843][ T4379] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.464812][ T4379] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.514515][ T4379] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.614781][ T4379] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.718448][ T4088] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.730020][ T4088] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.768389][ T4079] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.782893][ T4079] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.919235][ T4390] loop0: detected capacity change from 0 to 2048 [ 48.963302][ T4390] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.038419][ T4390] ext4 filesystem being mounted at /51/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.065734][ T4079] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.105398][ T4079] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.128873][ T4390] netlink: 16 bytes leftover after parsing attributes in process `syz.0.255'. [ 49.157281][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.159279][ T4397] netlink: 'syz.1.258': attribute type 33 has an invalid length. [ 49.166400][ T4079] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.174116][ T4397] netlink: 152 bytes leftover after parsing attributes in process `syz.1.258'. [ 49.213648][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.246696][ T4079] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.314891][ T4397] netlink: 4 bytes leftover after parsing attributes in process `syz.1.258'. [ 49.770509][ T4416] loop4: detected capacity change from 0 to 512 [ 49.805092][ T4416] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.817770][ T4416] ext4 filesystem being mounted at /45/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.830731][ T4416] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #4: comm syz.4.265: corrupted inode contents [ 49.842880][ T4416] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #4: comm syz.4.265: mark_inode_dirty error [ 49.854954][ T4416] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #4: comm syz.4.265: corrupted inode contents [ 49.867125][ T4416] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #4: comm syz.4.265: mark_inode_dirty error [ 49.885201][ T4416] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.265: Failed to acquire dquot type 1 [ 49.906246][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.157000][ T4434] loop0: detected capacity change from 0 to 512 [ 50.174060][ T4434] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.187037][ T4434] ext4 filesystem being mounted at /53/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.223122][ T4434] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.283712][ T4434] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.321680][ T4440] loop3: detected capacity change from 0 to 512 [ 50.331956][ T4440] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 50.341675][ T4440] EXT4-fs (loop3): orphan cleanup on readonly fs [ 50.349280][ T4440] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.273: bg 0: block 248: padding at end of block bitmap is not set [ 50.365829][ T4434] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.378846][ T4440] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.273: Failed to acquire dquot type 1 [ 50.391558][ T4440] EXT4-fs (loop3): 1 truncate cleaned up [ 50.398663][ T4440] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 50.413800][ T4434] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.480090][ T4088] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.506550][ T4088] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.530313][ T4447] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.553883][ T4088] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.563026][ T4088] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.597820][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.629608][ T4447] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.681089][ T4440] Set syz1 is full, maxelem 65536 reached [ 50.693691][ T4447] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.718001][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.742784][ T4452] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.754488][ T4447] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.783658][ T4452] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.824225][ T4452] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.867793][ T4452] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.310067][ T29] kauditd_printk_skb: 482 callbacks suppressed [ 51.310081][ T29] audit: type=1326 audit(1763312034.823:1774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4464 comm="syz.0.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44d370f6c9 code=0x7ffc0000 [ 51.340220][ T29] audit: type=1326 audit(1763312034.853:1775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4464 comm="syz.0.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f44d370f6c9 code=0x7ffc0000 [ 51.364767][ T29] audit: type=1326 audit(1763312034.853:1776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4464 comm="syz.0.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44d370f6c9 code=0x7ffc0000 [ 51.378364][ T4468] loop0: detected capacity change from 0 to 1024 [ 51.388058][ T29] audit: type=1326 audit(1763312034.853:1777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4464 comm="syz.0.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44d370f6c9 code=0x7ffc0000 [ 51.388311][ T29] audit: type=1326 audit(1763312034.853:1778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4464 comm="syz.0.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f44d370f6c9 code=0x7ffc0000 [ 51.441229][ T29] audit: type=1326 audit(1763312034.853:1779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4464 comm="syz.0.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f44d370f703 code=0x7ffc0000 [ 51.464461][ T29] audit: type=1326 audit(1763312034.863:1780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4464 comm="syz.0.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f44d370e17f code=0x7ffc0000 [ 51.487682][ T29] audit: type=1326 audit(1763312034.863:1781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4464 comm="syz.0.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f44d370f757 code=0x7ffc0000 [ 51.511065][ T29] audit: type=1326 audit(1763312034.893:1782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4464 comm="syz.0.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f44d370df10 code=0x7ffc0000 [ 51.534421][ T29] audit: type=1326 audit(1763312034.893:1783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4464 comm="syz.0.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f44d370f2cb code=0x7ffc0000 [ 52.356884][ T4079] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.367784][ T4079] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.378663][ T4079] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.389876][ T4079] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.306565][ T4088] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.317251][ T4088] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.328326][ T4088] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.338508][ T4088] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.376682][ T4476] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 53.378357][ T4472] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 53.393666][ T4479] xt_CT: You must specify a L4 protocol and not use inversions on it [ 53.408773][ T4472] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 53.457328][ T4484] loop0: detected capacity change from 0 to 1024 [ 53.466910][ T4484] journal_path: Non-blockdev passed as './file1' [ 53.473337][ T4484] EXT4-fs: error: could not find journal device path [ 53.524669][ T4492] netlink: 'syz.0.291': attribute type 27 has an invalid length. [ 53.564830][ T4497] xt_CT: You must specify a L4 protocol and not use inversions on it [ 53.605212][ T4492] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.620495][ T4492] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.659850][ T4492] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 53.671984][ T4492] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 53.713059][ T4498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.721097][ T4498] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.731429][ T4498] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 53.754578][ T4085] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.775218][ T4085] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.789230][ T4085] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.804903][ T4085] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.993480][ T4531] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.033715][ T4531] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.112622][ T4531] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.174173][ T4531] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.791674][ T4623] xt_CT: You must specify a L4 protocol and not use inversions on it [ 54.876361][ T4630] loop4: detected capacity change from 0 to 1024 [ 54.883170][ T4630] journal_path: Non-blockdev passed as './file1' [ 54.889496][ T4630] EXT4-fs: error: could not find journal device path [ 54.903045][ T4632] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 54.988311][ T4641] netlink: 'syz.4.309': attribute type 27 has an invalid length. [ 55.015581][ T4641] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.022836][ T4641] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.066058][ T4641] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 55.077257][ T4641] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 55.101337][ T4645] loop1: detected capacity change from 0 to 1024 [ 55.108429][ T4645] EXT4-fs: Ignoring removed bh option [ 55.113986][ T4645] EXT4-fs: inline encryption not supported [ 55.120968][ T4645] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 55.202379][ T4645] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 55.210466][ T4645] EXT4-fs (loop1): orphan cleanup on readonly fs [ 55.218598][ T4645] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 2: comm syz.1.308: lblock 2 mapped to illegal pblock 2 (length 1) [ 55.232994][ T4645] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 48: comm syz.1.308: lblock 0 mapped to illegal pblock 48 (length 1) [ 55.247357][ T4645] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.308: Failed to acquire dquot type 0 [ 55.258846][ T4645] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 55.268540][ T4645] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.308: mark_inode_dirty error [ 55.280469][ T4645] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 55.290709][ T4645] EXT4-fs (loop1): 1 orphan inode deleted [ 55.297201][ T4113] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:52: lblock 1 mapped to illegal pblock 1 (length 1) [ 55.394927][ T4113] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:52: Failed to release dquot type 0 [ 55.493749][ T4645] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 55.640624][ T4652] netlink: 12 bytes leftover after parsing attributes in process `syz.2.311'. [ 56.019370][ T4644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.035954][ T4644] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.057120][ T4644] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 56.078234][ T4069] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.094362][ T4069] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.120966][ T4069] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.140359][ T4069] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.621805][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.650183][ T29] kauditd_printk_skb: 307 callbacks suppressed [ 56.650197][ T29] audit: type=1400 audit(1763312040.163:2088): avc: denied { write } for pid=4676 comm="syz.1.322" path="socket:[11347]" dev="sockfs" ino=11347 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 56.719732][ T4682] capability: warning: `syz.1.325' uses deprecated v2 capabilities in a way that may be insecure [ 56.736390][ T29] audit: type=1400 audit(1763312040.253:2089): avc: denied { write } for pid=4681 comm="syz.1.325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 56.778361][ T4686] tipc: Enabled bearer , priority 0 [ 56.785735][ T4686] syzkaller0: entered promiscuous mode [ 56.791304][ T4686] syzkaller0: entered allmulticast mode [ 56.799767][ T4686] tipc: Resetting bearer [ 56.805705][ T4686] syzkaller0: tun_net_xmit 90 [ 56.811781][ T4685] tipc: Resetting bearer [ 56.818658][ T4685] tipc: Disabling bearer [ 56.847232][ T4692] netlink: 172 bytes leftover after parsing attributes in process `syz.4.330'. [ 56.998335][ T29] audit: type=1400 audit(1763312040.513:2090): avc: denied { create } for pid=4695 comm="syz.4.332" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 57.018789][ T29] audit: type=1326 audit(1763312040.513:2091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4695 comm="syz.4.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86d152f6c9 code=0x7ffc0000 [ 57.042248][ T29] audit: type=1326 audit(1763312040.513:2092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4695 comm="syz.4.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86d152f6c9 code=0x7ffc0000 [ 57.042562][ T4696] loop4: detected capacity change from 0 to 8192 [ 57.065614][ T29] audit: type=1326 audit(1763312040.513:2093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4695 comm="syz.4.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f86d152f6c9 code=0x7ffc0000 [ 57.095240][ T29] audit: type=1326 audit(1763312040.513:2094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4695 comm="syz.4.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f86d152f703 code=0x7ffc0000 [ 57.118438][ T29] audit: type=1326 audit(1763312040.513:2095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4695 comm="syz.4.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f86d152e17f code=0x7ffc0000 [ 57.142716][ T29] audit: type=1326 audit(1763312040.543:2096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4695 comm="syz.4.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f86d152f757 code=0x7ffc0000 [ 57.166007][ T29] audit: type=1326 audit(1763312040.563:2097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4695 comm="syz.4.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f86d152df10 code=0x7ffc0000 [ 57.309535][ T4702] wg2: entered promiscuous mode [ 57.314473][ T4702] wg2: entered allmulticast mode [ 57.335869][ T4706] netlink: 24 bytes leftover after parsing attributes in process `syz.1.337'. [ 57.356123][ T4706] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4706 comm=syz.1.337 [ 57.462698][ T4080] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.483588][ T4078] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.492343][ T4721] syzkaller0: entered promiscuous mode [ 57.497867][ T4721] syzkaller0: entered allmulticast mode [ 57.517336][ T4724] loop2: detected capacity change from 0 to 512 [ 57.525491][ T4724] EXT4-fs: Invalid want_extra_isize 93 [ 57.559056][ T4078] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.572668][ T4721] tipc: Enabled bearer , priority 0 [ 57.582314][ T4720] tipc: Resetting bearer [ 57.589202][ T4720] tipc: Disabling bearer [ 57.735022][ T4078] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.788499][ T4730] netlink: 'syz.1.345': attribute type 1 has an invalid length. [ 57.944608][ T4730] 8021q: adding VLAN 0 to HW filter on device bond1 [ 58.033101][ T4733] ip6erspan0: entered promiscuous mode [ 58.041019][ T4733] bond1: (slave ip6erspan0): making interface the new active one [ 58.050093][ T4733] bond1: (slave ip6erspan0): Enslaving as an active interface with an up link [ 58.061842][ T4734] macvlan2: entered promiscuous mode [ 58.067962][ T4734] bond1: entered promiscuous mode [ 58.073411][ T4734] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 58.081229][ T4734] bond1: (slave macvlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 58.112100][ T4734] bond1: left promiscuous mode [ 58.792428][ T4748] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 59.000525][ T4750] wg2: entered promiscuous mode [ 59.005529][ T4750] wg2: entered allmulticast mode [ 59.498287][ T4761] netlink: 'syz.3.354': attribute type 27 has an invalid length. [ 59.529943][ T4761] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.537299][ T4761] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.612436][ T4761] wg2: left promiscuous mode [ 59.617067][ T4761] wg2: left allmulticast mode [ 59.643941][ T4761] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 59.654358][ T4761] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 59.686565][ T4777] syz.2.361 uses obsolete (PF_INET,SOCK_PACKET) [ 59.695617][ T4777] netlink: 'syz.2.361': attribute type 10 has an invalid length. [ 59.720906][ T4765] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.729178][ T4765] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.740426][ T4765] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 59.746217][ T4780] netlink: 4 bytes leftover after parsing attributes in process `syz.2.361'. [ 59.774241][ T4777] ipvlan0: entered allmulticast mode [ 59.779736][ T4777] veth0_vlan: entered allmulticast mode [ 59.795436][ T4777] team0: Device ipvlan0 failed to register rx_handler [ 59.824900][ T4078] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.836665][ T4770] netlink: 60 bytes leftover after parsing attributes in process `syz.1.357'. [ 59.847145][ T4078] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.855610][ T4078] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.864527][ T4078] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.921266][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 59.927820][ C1] IPv4: Oversized IP packet from 172.20.20.170 [ 59.936675][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 59.943483][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 59.950083][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 59.956952][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 59.963850][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 59.980415][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 60.001002][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 60.014633][ T4800] netlink: 8 bytes leftover after parsing attributes in process `syz.4.370'. [ 60.369319][ T4820] netlink: 60 bytes leftover after parsing attributes in process `syz.0.378'. [ 60.383467][ T4821] netlink: 3 bytes leftover after parsing attributes in process `syz.1.387'. [ 60.412019][ T4821] 0ªX¹¦À: renamed from caif0 [ 60.423904][ T4821] 0ªX¹¦À: entered allmulticast mode [ 60.494060][ T4831] loop4: detected capacity change from 0 to 1024 [ 60.501119][ T4831] EXT4-fs: Ignoring removed bh option [ 60.507001][ T4831] EXT4-fs: inline encryption not supported [ 60.513481][ T4831] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 60.596496][ T4831] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 60.604771][ T4831] EXT4-fs (loop4): orphan cleanup on readonly fs [ 60.613618][ T4831] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 2: comm syz.4.377: lblock 2 mapped to illegal pblock 2 (length 1) [ 60.628163][ T4831] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 48: comm syz.4.377: lblock 0 mapped to illegal pblock 48 (length 1) [ 60.642686][ T4831] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.377: Failed to acquire dquot type 0 [ 60.654168][ T4831] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 60.663927][ T4831] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.377: mark_inode_dirty error [ 60.675394][ T4831] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 60.685683][ T4831] EXT4-fs (loop4): 1 orphan inode deleted [ 60.691752][ T1087] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 60.760817][ T1087] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:6: Failed to release dquot type 0 [ 60.788366][ T4836] netlink: 'syz.3.382': attribute type 1 has an invalid length. [ 60.856656][ T4838] veth4: entered promiscuous mode [ 60.861728][ T4838] veth4: entered allmulticast mode [ 60.876754][ T4831] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 60.993127][ T4836] 8021q: adding VLAN 0 to HW filter on device bond1 [ 61.065629][ T4839] ip6erspan0: entered promiscuous mode [ 61.161768][ T4839] bond1: (slave ip6erspan0): making interface the new active one [ 61.428728][ T4839] bond1: (slave ip6erspan0): Enslaving as an active interface with an up link [ 61.444451][ T4841] macvlan2: entered promiscuous mode [ 61.452489][ T4841] bond1: entered promiscuous mode [ 61.457769][ T4841] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 61.502929][ T4841] bond1: (slave macvlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 61.541896][ T4841] bond1: left promiscuous mode [ 61.980213][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.015864][ T4853] netlink: 4 bytes leftover after parsing attributes in process `syz.0.396'. [ 62.138988][ T4853] netlink: 4 bytes leftover after parsing attributes in process `syz.0.396'. [ 62.149479][ T4847] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 62.196839][ T4868] netlink: 24 bytes leftover after parsing attributes in process `syz.4.393'. [ 62.527311][ T4868] netlink: 4 bytes leftover after parsing attributes in process `syz.4.393'. [ 62.899600][ T4880] vlan2: entered allmulticast mode [ 62.905924][ T4885] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4885 comm=syz.4.410 [ 62.938331][ T29] kauditd_printk_skb: 139 callbacks suppressed [ 62.938346][ T29] audit: type=1400 audit(1763312046.453:2234): avc: denied { read } for pid=4883 comm="syz.3.409" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 63.005687][ T29] audit: type=1400 audit(1763312046.523:2235): avc: denied { bind } for pid=4887 comm="syz.1.401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 63.025896][ T29] audit: type=1400 audit(1763312046.523:2236): avc: denied { setopt } for pid=4887 comm="syz.1.401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 63.067559][ T29] audit: type=1400 audit(1763312046.583:2237): avc: denied { write } for pid=4887 comm="syz.1.401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 63.073035][ T4888] netlink: 64 bytes leftover after parsing attributes in process `syz.1.401'. [ 63.087692][ T29] audit: type=1400 audit(1763312046.583:2238): avc: denied { nlmsg_write } for pid=4887 comm="syz.1.401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 63.161264][ T4893] loop4: detected capacity change from 0 to 512 [ 63.174621][ T4893] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 63.195067][ T4895] loop0: detected capacity change from 0 to 1024 [ 63.202014][ T4895] EXT4-fs: Ignoring removed bh option [ 63.207543][ T4895] EXT4-fs: inline encryption not supported [ 63.214196][ T4895] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 63.228976][ T4895] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 63.237104][ T4895] EXT4-fs (loop0): orphan cleanup on readonly fs [ 63.245235][ T4895] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 2: comm syz.0.400: lblock 2 mapped to illegal pblock 2 (length 1) [ 63.259455][ T4895] Quota error (device loop0): qtree_write_dquot: dquota write failed [ 63.267588][ T4895] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 48: comm syz.0.400: lblock 0 mapped to illegal pblock 48 (length 1) [ 63.282211][ T4895] Quota error (device loop0): v2_write_file_info: Can't write info structure [ 63.290990][ T4895] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.400: Failed to acquire dquot type 0 [ 63.302513][ T4895] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 63.312218][ T4895] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.400: mark_inode_dirty error [ 63.323748][ T4895] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 63.333965][ T4895] EXT4-fs (loop0): 1 orphan inode deleted [ 63.339834][ T4078] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:19: lblock 1 mapped to illegal pblock 1 (length 1) [ 63.396446][ T4893] EXT4-fs (loop4): failed to initialize system zone (-117) [ 63.457817][ T4078] Quota error (device loop0): remove_tree: Can't read quota data block 1 [ 63.466298][ T4078] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:19: Failed to release dquot type 0 [ 63.505952][ T4893] EXT4-fs (loop4): mount failed [ 63.595870][ T4895] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 63.646673][ T4904] loop1: detected capacity change from 0 to 512 [ 63.657137][ T4906] loop2: detected capacity change from 0 to 512 [ 63.664443][ T4904] EXT4-fs: Invalid want_extra_isize 93 [ 63.674467][ T4906] EXT4-fs: Mount option(s) incompatible with ext2 [ 64.631155][ T4918] netlink: 4 bytes leftover after parsing attributes in process `syz.4.412'. [ 64.702302][ T4918] netlink: 4 bytes leftover after parsing attributes in process `syz.4.412'. [ 64.725293][ T29] audit: type=1400 audit(1763312048.243:2239): avc: denied { read } for pid=4921 comm="syz.2.414" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 64.761627][ T4922] bond1: option all_slaves_active: invalid value (5) [ 64.782429][ T4922] bond1 (unregistering): Released all slaves [ 64.865787][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.922724][ T4925] netlink: 64 bytes leftover after parsing attributes in process `syz.3.416'. [ 64.931654][ T4925] netlink: 'syz.3.416': attribute type 1 has an invalid length. [ 64.939362][ T4925] netlink: 'syz.3.416': attribute type 2 has an invalid length. [ 64.947090][ T4925] netlink: 56 bytes leftover after parsing attributes in process `syz.3.416'. [ 65.046567][ T4935] loop4: detected capacity change from 0 to 8192 [ 65.267403][ T4947] bridge: RTM_NEWNEIGH with invalid ether address [ 65.326333][ T4950] loop4: detected capacity change from 0 to 512 [ 65.332908][ T29] audit: type=1400 audit(1763312048.853:2240): avc: denied { watch watch_reads } for pid=4944 comm="syz.2.423" path="/95/bus" dev="tmpfs" ino=521 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 65.370542][ T4950] EXT4-fs: Ignoring removed nobh option [ 65.399245][ T4950] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #3: comm syz.4.426: corrupted inode contents [ 65.417087][ T4956] loop1: detected capacity change from 0 to 512 [ 65.446977][ T4950] EXT4-fs (loop4): Remounting filesystem read-only [ 65.458880][ T4956] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #3: comm syz.1.428: corrupted inode contents [ 65.480256][ T4950] EXT4-fs (loop4): 1 truncate cleaned up [ 65.492722][ T4950] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.512088][ T4950] ext4 filesystem being mounted at /95/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.533207][ T4956] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #3: comm syz.1.428: mark_inode_dirty error [ 65.563780][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.573462][ T4956] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #3: comm syz.1.428: corrupted inode contents [ 65.586317][ T4956] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.428: mark_inode_dirty error [ 65.598712][ T4956] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.428: Failed to acquire dquot type 0 [ 65.611574][ T4956] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.428: corrupted inode contents [ 65.655758][ T4956] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #16: comm syz.1.428: mark_inode_dirty error [ 65.672141][ T4956] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.428: corrupted inode contents [ 65.684308][ T4956] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.428: mark_inode_dirty error [ 65.715609][ T4956] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.428: corrupted inode contents [ 65.735584][ T4970] loop4: detected capacity change from 0 to 2048 [ 65.742958][ T4956] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 65.751786][ T4956] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.428: corrupted inode contents [ 65.764277][ T4956] EXT4-fs error (device loop1): ext4_truncate:4637: inode #16: comm syz.1.428: mark_inode_dirty error [ 65.775777][ T4956] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 65.785747][ T4956] EXT4-fs (loop1): 1 truncate cleaned up [ 65.791600][ T4970] Alternate GPT is invalid, using primary GPT. [ 65.791873][ T4956] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.798304][ T4970] loop4: p2 p3 p7 [ 65.811305][ T4956] ext4 filesystem being mounted at /78/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.852418][ T4956] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.428: Failed to acquire dquot type 1 [ 65.953076][ T4956] EXT4-fs error (device loop1): ext4_find_dest_de:2052: inode #12: block 13: comm syz.1.428: bad entry in directory: inode out of bounds - offset=24, inode=33554445, rec_len=16, size=4096 fake=0 [ 65.988314][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.006547][ T4977] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 66.020674][ T4977] netlink: 3 bytes leftover after parsing attributes in process `syz.1.434'. [ 66.029729][ T4977] 1ªX¹¦À: renamed from 60ªX¹¦À [ 66.036343][ T4977] net_ratelimit: 24 callbacks suppressed [ 66.036349][ T4977] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 66.652450][ T4992] netlink: 'syz.1.439': attribute type 2 has an invalid length. [ 66.820764][ T4992] loop1: detected capacity change from 0 to 8192 [ 67.018846][ T5000] loop4: detected capacity change from 0 to 2048 [ 67.067673][ T5000] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.119432][ T5005] __nla_validate_parse: 1 callbacks suppressed [ 67.119448][ T5005] netlink: 16 bytes leftover after parsing attributes in process `syz.2.442'. [ 67.166828][ T5005] bond0: entered promiscuous mode [ 67.172002][ T5005] bond_slave_0: entered promiscuous mode [ 67.177753][ T5005] bond_slave_1: entered promiscuous mode [ 67.186783][ T5005] gretap0: entered promiscuous mode [ 67.193711][ T5005] hsr1: entered promiscuous mode [ 67.293427][ T5000] IPv6: NLM_F_CREATE should be specified when creating new route [ 67.322361][ T4999] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 67.340562][ T4999] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 192 with max blocks 8 with error 28 [ 67.353050][ T4999] EXT4-fs (loop4): This should not happen!! Data will be lost [ 67.353050][ T4999] [ 67.362719][ T4999] EXT4-fs (loop4): Total free blocks count 0 [ 67.368749][ T4999] EXT4-fs (loop4): Free/Dirty block details [ 67.374708][ T4999] EXT4-fs (loop4): free_blocks=2415919504 [ 67.380573][ T4999] EXT4-fs (loop4): dirty_blocks=16 [ 67.385732][ T4999] EXT4-fs (loop4): Block reservation details [ 67.391734][ T4999] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 67.461754][ T5018] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.446'. [ 67.543443][ T5023] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.555228][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.564323][ T5021] loop1: detected capacity change from 0 to 2048 [ 67.615708][ T5023] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.630786][ T3303] Alternate GPT is invalid, using primary GPT. [ 67.637336][ T3303] loop1: p2 p3 p7 [ 67.659301][ T5021] Alternate GPT is invalid, using primary GPT. [ 67.665968][ T5021] loop1: p2 p3 p7 [ 67.759026][ T3973] udevd[3973]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 67.769888][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 67.780298][ T3303] udevd[3303]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 67.837643][ T5023] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.903848][ T5023] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.947485][ T29] kauditd_printk_skb: 124 callbacks suppressed [ 67.947499][ T29] audit: type=1326 audit(1763312051.463:2359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5025 comm="syz.3.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f88ce106567 code=0x7ffc0000 [ 67.986697][ T29] audit: type=1326 audit(1763312051.503:2360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5025 comm="syz.3.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f88ce0ab789 code=0x7ffc0000 [ 68.010022][ T29] audit: type=1326 audit(1763312051.503:2361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5025 comm="syz.3.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f88ce106567 code=0x7ffc0000 [ 68.033292][ T29] audit: type=1326 audit(1763312051.503:2362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5025 comm="syz.3.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f88ce0ab789 code=0x7ffc0000 [ 68.056526][ T29] audit: type=1326 audit(1763312051.503:2363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5025 comm="syz.3.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f88ce10f6c9 code=0x7ffc0000 [ 68.080858][ T29] audit: type=1326 audit(1763312051.553:2364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5025 comm="syz.3.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f88ce106567 code=0x7ffc0000 [ 68.104306][ T29] audit: type=1326 audit(1763312051.553:2365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5025 comm="syz.3.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f88ce0ab789 code=0x7ffc0000 [ 68.127593][ T29] audit: type=1326 audit(1763312051.553:2366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5025 comm="syz.3.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f88ce10f6c9 code=0x7ffc0000 [ 68.157968][ T4076] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.177739][ T29] audit: type=1326 audit(1763312051.603:2367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5025 comm="syz.3.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f88ce106567 code=0x7ffc0000 [ 68.201313][ T29] audit: type=1326 audit(1763312051.603:2368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5025 comm="syz.3.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f88ce0ab789 code=0x7ffc0000 [ 68.225378][ T4076] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.236198][ T4076] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.245024][ T4076] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.345171][ T5042] xt_connbytes: Forcing CT accounting to be enabled [ 68.351799][ T5042] set match dimension is over the limit! [ 68.580536][ T5046] loop3: detected capacity change from 0 to 8192 [ 69.036237][ T5061] loop3: detected capacity change from 0 to 164 [ 69.056107][ T5061] process 'syz.3.462' launched '/dev/fd/4' with NULL argv: empty string added [ 69.065804][ T5061] bio_check_eod: 42 callbacks suppressed [ 69.065880][ T5061] syz.3.462: attempt to access beyond end of device [ 69.065880][ T5061] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 69.122048][ T5061] syz.3.462: attempt to access beyond end of device [ 69.122048][ T5061] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 69.372591][ T5072] netlink: 48 bytes leftover after parsing attributes in process `syz.2.466'. [ 69.433542][ T5074] loop3: detected capacity change from 0 to 2048 [ 69.450482][ T5074] EXT4-fs: Ignoring removed mblk_io_submit option [ 69.457060][ T5074] EXT4-fs: Ignoring removed i_version option [ 69.509643][ T5074] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.571891][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.595178][ T5087] netlink: 4 bytes leftover after parsing attributes in process `syz.1.471'. [ 69.630591][ T5089] netlink: 64 bytes leftover after parsing attributes in process `syz.3.469'. [ 69.640106][ T5087] netlink: 4 bytes leftover after parsing attributes in process `syz.1.471'. [ 69.672339][ T5091] netlink: 4 bytes leftover after parsing attributes in process `syz.2.473'. [ 69.716594][ T5091] netlink: 12 bytes leftover after parsing attributes in process `syz.2.473'. [ 70.120222][ T5113] netlink: 48 bytes leftover after parsing attributes in process `syz.0.481'. [ 70.820336][ T5135] netlink: 8 bytes leftover after parsing attributes in process `syz.2.488'. [ 71.004095][ T5140] tipc: Enabled bearer , priority 0 [ 71.023944][ T5140] syzkaller0: entered promiscuous mode [ 71.029529][ T5140] syzkaller0: entered allmulticast mode [ 71.087760][ T5138] netlink: 'syz.2.489': attribute type 2 has an invalid length. [ 71.098231][ T5140] tipc: Resetting bearer [ 71.132353][ T5139] tipc: Resetting bearer [ 71.139171][ T5139] tipc: Disabling bearer [ 71.157261][ T5138] loop2: detected capacity change from 0 to 8192 [ 71.321366][ T5150] loop2: detected capacity change from 0 to 1024 [ 71.340206][ T5150] EXT4-fs: Ignoring removed bh option [ 71.355302][ T5152] netlink: 'syz.1.493': attribute type 30 has an invalid length. [ 71.363589][ T5150] EXT4-fs: inline encryption not supported [ 71.373882][ T5150] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 71.391525][ T5150] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 71.408609][ T5150] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 2: comm syz.2.492: lblock 2 mapped to illegal pblock 2 (length 1) [ 71.423113][ T5150] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 48: comm syz.2.492: lblock 0 mapped to illegal pblock 48 (length 1) [ 71.458054][ T5150] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.492: Failed to acquire dquot type 0 [ 71.472203][ T5150] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 71.485476][ T5150] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.492: mark_inode_dirty error [ 71.499444][ T5150] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 71.510200][ T5150] EXT4-fs (loop2): 1 orphan inode deleted [ 71.516856][ T5150] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.548253][ T4069] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:11: lblock 1 mapped to illegal pblock 1 (length 1) [ 71.592128][ T4069] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:11: Failed to release dquot type 0 [ 71.622388][ T5150] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 48: comm syz.2.492: lblock 0 mapped to illegal pblock 48 (length 1) [ 71.691894][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.853723][ T5170] xt_connbytes: Forcing CT accounting to be enabled [ 71.937339][ T5170] set match dimension is over the limit! [ 72.174950][ T5190] loop3: detected capacity change from 0 to 164 [ 72.206539][ T5190] ISOFS: unable to read i-node block [ 72.211836][ T5190] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 72.496675][ T5211] xt_connbytes: Forcing CT accounting to be enabled [ 72.503888][ T5211] set match dimension is over the limit! [ 72.525072][ T5213] loop4: detected capacity change from 0 to 512 [ 72.612967][ T5213] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.518: iget: bad i_size value: 38620345925642 [ 72.627681][ T5213] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.518: couldn't read orphan inode 15 (err -117) [ 72.640224][ T5213] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.297276][ T5220] netlink: 'syz.3.530': attribute type 4 has an invalid length. [ 73.306046][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.386546][ T5231] loop2: detected capacity change from 0 to 512 [ 73.394210][ T29] kauditd_printk_skb: 144 callbacks suppressed [ 73.394225][ T29] audit: type=1400 audit(1763312056.913:2509): avc: denied { mounton } for pid=5230 comm="syz.2.523" path="/116/file0" dev="tmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 73.473516][ T5231] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 73.481664][ T5231] EXT4-fs (loop2): orphan cleanup on readonly fs [ 73.496798][ T5231] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.523: corrupted inode contents [ 73.508859][ T5231] EXT4-fs (loop2): Remounting filesystem read-only [ 73.515620][ T5231] EXT4-fs (loop2): 1 truncate cleaned up [ 73.521428][ T1087] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 73.532024][ T1087] Quota error (device loop2): write_blk: dquota write failed [ 73.539479][ T1087] Quota error (device loop2): remove_free_dqentry: Can't write block (5) with free entries [ 73.549572][ T1087] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 73.560117][ T1087] Quota error (device loop2): write_blk: dquota write failed [ 73.567512][ T1087] Quota error (device loop2): free_dqentry: Can't move quota data block (5) to free list [ 73.579046][ T1087] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 73.589240][ T1087] Quota error (device loop2): v2_write_file_info: Can't write info structure [ 73.598619][ T1087] Quota error (device loop2): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 73.610431][ T5231] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 73.624296][ T5231] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.780146][ T5245] loop0: detected capacity change from 0 to 2048 [ 73.879162][ T5231] Process accounting resumed [ 73.936039][ T5245] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.037449][ T5245] IPv6: NLM_F_CREATE should be specified when creating new route [ 74.045849][ T5244] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 74.060821][ T5244] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 256 with max blocks 8 with error 28 [ 74.073243][ T5244] EXT4-fs (loop0): This should not happen!! Data will be lost [ 74.073243][ T5244] [ 74.083007][ T5244] EXT4-fs (loop0): Total free blocks count 0 [ 74.089078][ T5244] EXT4-fs (loop0): Free/Dirty block details [ 74.095004][ T5244] EXT4-fs (loop0): free_blocks=2415919504 [ 74.100750][ T5244] EXT4-fs (loop0): dirty_blocks=16 [ 74.106158][ T5244] EXT4-fs (loop0): Block reservation details [ 74.112241][ T5244] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 74.127668][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.276207][ T5261] wireguard0: entered promiscuous mode [ 74.281847][ T5261] wireguard0: entered allmulticast mode [ 74.297443][ T29] audit: type=1400 audit(1763312057.813:2510): avc: denied { search } for pid=3042 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 74.320095][ T29] audit: type=1400 audit(1763312057.813:2511): avc: denied { search } for pid=3042 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 74.342545][ T29] audit: type=1400 audit(1763312057.813:2512): avc: denied { search } for pid=3042 comm="dhcpcd" name="data" dev="tmpfs" ino=13 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 74.372870][ T5266] __nla_validate_parse: 5 callbacks suppressed [ 74.372958][ T5266] netlink: 28 bytes leftover after parsing attributes in process `syz.1.533'. [ 74.392423][ T5271] veth2: entered promiscuous mode [ 74.397495][ T5271] veth2: entered allmulticast mode [ 74.508912][ T5294] netlink: 'syz.2.536': attribute type 30 has an invalid length. [ 74.556324][ T5297] bridge: RTM_NEWNEIGH with invalid ether address [ 74.577861][ T5303] set match dimension is over the limit! [ 74.875024][ T5316] syz.1.541 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 75.254907][ T5324] netlink: 4 bytes leftover after parsing attributes in process `syz.3.544'. [ 75.340365][ T5326] pim6reg1: entered promiscuous mode [ 75.345773][ T5326] pim6reg1: entered allmulticast mode [ 75.495834][ T5334] netlink: 'syz.1.549': attribute type 4 has an invalid length. [ 75.524995][ T5337] loop1: detected capacity change from 0 to 512 [ 75.642431][ T5337] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.550: inode has both inline data and extents flags [ 75.658077][ T5337] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.550: couldn't read orphan inode 15 (err -117) [ 75.670709][ T5337] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.932444][ T5337] ================================================================== [ 75.940562][ T5337] BUG: KCSAN: data-race in generic_buffers_fsync_noflush / writeback_single_inode [ 75.949795][ T5337] [ 75.952123][ T5337] write to 0xffff88811a171bb0 of 4 bytes by task 5344 on cpu 0: [ 75.959760][ T5337] writeback_single_inode+0x150/0x3f0 [ 75.965247][ T5337] sync_inode_metadata+0x5b/0x90 [ 75.970199][ T5337] generic_buffers_fsync_noflush+0xd9/0x120 [ 75.976106][ T5337] ext4_sync_file+0x1ab/0x690 [ 75.980797][ T5337] vfs_fsync_range+0x10d/0x130 [ 75.985575][ T5337] ext4_buffered_write_iter+0x34f/0x3c0 [ 75.991128][ T5337] ext4_file_write_iter+0x387/0xf60 [ 75.996336][ T5337] iter_file_splice_write+0x666/0xa60 [ 76.001824][ T5337] direct_splice_actor+0x156/0x2a0 [ 76.006944][ T5337] splice_direct_to_actor+0x312/0x680 [ 76.012405][ T5337] do_splice_direct+0xda/0x150 [ 76.017691][ T5337] do_sendfile+0x380/0x650 [ 76.022121][ T5337] __x64_sys_sendfile64+0x105/0x150 [ 76.027421][ T5337] x64_sys_call+0x2bb4/0x3000 [ 76.032112][ T5337] do_syscall_64+0xd2/0x200 [ 76.036708][ T5337] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.042781][ T5337] [ 76.045099][ T5337] read to 0xffff88811a171bb0 of 4 bytes by task 5337 on cpu 1: [ 76.053068][ T5337] generic_buffers_fsync_noflush+0x80/0x120 [ 76.059065][ T5337] ext4_sync_file+0x1ab/0x690 [ 76.063749][ T5337] vfs_fsync_range+0x10d/0x130 [ 76.068519][ T5337] ext4_buffered_write_iter+0x34f/0x3c0 [ 76.074068][ T5337] ext4_file_write_iter+0x387/0xf60 [ 76.079294][ T5337] iter_file_splice_write+0x666/0xa60 [ 76.084674][ T5337] direct_splice_actor+0x156/0x2a0 [ 76.089800][ T5337] splice_direct_to_actor+0x312/0x680 [ 76.095176][ T5337] do_splice_direct+0xda/0x150 [ 76.099941][ T5337] do_sendfile+0x380/0x650 [ 76.104373][ T5337] __x64_sys_sendfile64+0x105/0x150 [ 76.109574][ T5337] x64_sys_call+0x2bb4/0x3000 [ 76.114252][ T5337] do_syscall_64+0xd2/0x200 [ 76.118761][ T5337] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.124678][ T5337] [ 76.127352][ T5337] value changed: 0x00000050 -> 0x00000002 [ 76.133061][ T5337] [ 76.135387][ T5337] Reported by Kernel Concurrency Sanitizer on: [ 76.141561][ T5337] CPU: 1 UID: 0 PID: 5337 Comm: syz.1.550 Not tainted syzkaller #0 PREEMPT(voluntary) [ 76.151212][ T5337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 76.161266][ T5337] ================================================================== [ 76.435762][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.