last executing test programs: 56.205500627s ago: executing program 3 (id=1300): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x200000000}, 0x18) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000380)=0x20000, 0x4) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/5, 0x204000, 0x1000}, 0x20) r2 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000040)=0x4000, 0x4) bind$xdp(r1, &(0x7f00000002c0)={0x2c, 0x4, r3, 0x30, r1}, 0x10) 56.076893919s ago: executing program 3 (id=1301): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) creat(&(0x7f0000000180)='./file0\x00', 0x40) socket(0x2, 0x80805, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11c167, 0x0, 0xfffffffa, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000000c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWRULE={0x78, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_MATCH_NAME={0x8, 0x1, 'udp\x00'}, @NFTA_MATCH_INFO={0xe, 0x3, "7acc6338a90000b03bd9"}, @NFTA_MATCH_REV={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}]}]}], {0x14}}, 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 55.904285526s ago: executing program 3 (id=1304): r0 = perf_event_open(&(0x7f0000000fc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0xf6103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24000000, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='hrtimer_start\x00', r2}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 55.364796179s ago: executing program 3 (id=1308): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x249, &(0x7f0000000800)="$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") r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mount(&(0x7f00000004c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lstat(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x2}}, './file1\x00'}) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1c0000000, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) write$UHID_INPUT(r0, &(0x7f0000001300)={0x8, {"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", 0x1000}}, 0x1006) socket$nl_netfilter(0x10, 0x3, 0xc) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) 54.522984962s ago: executing program 3 (id=1312): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x3f) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000340000/0x1000)=nil, &(0x7f0000152000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ec1000/0x3000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0x0}, 0x68) syz_io_uring_setup(0x37e2, &(0x7f0000000040)={0x0, 0xf527, 0x4000, 0x1, 0x323}, 0x0, 0x0) 54.051664788s ago: executing program 3 (id=1320): socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x0, &(0x7f0000000a00)={[{@init_itable_val={'init_itable', 0x3d, 0x1}}, {@errors_remount}, {@resgid}, {@barrier}, {@bsdgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000}}]}, 0x1, 0x783, &(0x7f0000001340)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x42, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000000)={0xffffffffffffff23, 0x17, 0x2, {0x7, './file0'}}, 0xfffffdab) 54.051380718s ago: executing program 32 (id=1320): socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x0, &(0x7f0000000a00)={[{@init_itable_val={'init_itable', 0x3d, 0x1}}, {@errors_remount}, {@resgid}, {@barrier}, {@bsdgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000}}]}, 0x1, 0x783, &(0x7f0000001340)="$eJzs3M9rXOUaAOD3nGaa/si9kwt3ce+mCi20UDpJmk27Mm7ETaFQcFtDMgkhJ5mSmdQkFpq6E4TabFQE0b1Lt0Kpf4A7KSi4F0RrXKibkTOZTNt0Zjptk04bnwdO5vvOfN9533dm8uUcyJkA/rFezX8kEUMRcTEiis39aUQcbLQORaxvjdu8d20q35Ko1y/9kuTTYrNebB0raT4ejcaU+F9E3ClEnH7v0bjV1bX5ySwrLzX7I7WFKyPV1bUzcwuTs+XZ8uLY+PnRc+Pj50bHd63WE2+dP3zr2zc2Nr77qnbz2MCZJCYadUeztl0L9ICt16QQEzv2L+5FsD5Kehgz8BzyAACgu/w8/0Dz3KwQxTjQ7SzNCRwAAAC8lOqD9V792fNIAAAA4AWTRL8zAAAAAPbW9v8BbN/bu1f3wXby8+sRMdwu/kDjHuKIQ1GIiCObyUO3HyRb0+CZrN+IiNsTbT5/vdzR3N3o/ebh3Tkiu+12vv5MtFt/0tb6E23Wn4Ht7054Rp3Xv/vxD3RY/y72GOPrz/5f6Bj/RnXl/WPt4iet+EmH+G/3GP/mxge3Oj1X/yLiZNu/P8lDsbp8P8TIzFzW7lerle6dv07d7Vx/xJFH4idJI2rSvf4rPdb/7uZv8+td4p863v3934o/+NC8/DPxYTOPNCJuNR/z/saOGMcXvv/m0cjJ+nb86Q6vf/v3/81W/Z/3WP+PXw6u9DgUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGtKIGIokLbXaaVoqRRyNiP/GkTSrVGunZyrLi9P5cxHDUUhn5rLyaEQUt/pJ3h9rtO/3z+7oj0fEf344vBV0LiuXpirZdL+LBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoOVoRAxFkpYiIo2I34tpWir1OysAAABg1w33OwEAAABgz7n+BwAAgP3vaa//k13OAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANjXLl64kG/1zXvXpvL+9NXV5fnK1TPT5ep8aWF5qjRVWbpSmq1UZrNyaaqy8LjjpRExdj6WV0Zq5WptpLq6dnmhsrxYuzy3MDlbvlwuPJeqAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeFJDjS1JSxGRNtppWipF/CsihqOQzMxl5dGI+HdE3C0WBvP+WL+TBgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYNdVV9fmJ7OsvPRyN+r7q5yeG5FEvABpdGh80nxXuo1J1iP6nmraTPRZjhPxJLOuP+Zl6XfjlT6tRwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA9Fd1dW1+MsvKS9V+ZwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEB/pT8lEZFvJ4snhnY+ezD5o9h4jIh3Pr300cpkrbY0lu//tbW/9nFz/9kHJl5/njUAAADAvvfakwzevk7fvo4HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADoVXV1bX4yy8pLe9iIG/2uEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeBp/BwAA//9Js7nR") r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x42, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000000)={0xffffffffffffff23, 0x17, 0x2, {0x7, './file0'}}, 0xfffffdab) 3.032788452s ago: executing program 1 (id=2528): r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000da16c167d803f1f805000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c02000100000000000040000280ffffff05000500000000000a"], 0x80}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000eb000000000000ea04850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x1, 0xfffffffe, 0x100, {{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in=@rand_addr=0x64010101, 0x1, 0x714, 0x4e23, 0x5, 0x0, 0x0, 0x0, 0x3a}, {@in6=@mcast2, 0x4d4, 0x6c}, @in=@dev={0xac, 0x14, 0x14, 0x3f}, {0x0, 0x192, 0x6, 0xffff, 0x8251c, 0x2, 0xfffffffffffffff8}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0x2, 0xfffffffc}, 0x70bd2a, 0x3504, 0x2, 0x1, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3801000018"], 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) 3.003157965s ago: executing program 1 (id=2530): r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x289c2, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_default\x00') r1 = socket(0x2c, 0x3, 0x0) bind$inet6(r1, &(0x7f0000000400)={0xa, 0x4e24, 0x2, @empty, 0xed1}, 0x1c) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team_slave_1\x00'}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000100)='kfree\x00', r2}, 0x18) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, 0x3, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x18, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) 2.729327502s ago: executing program 1 (id=2542): futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f0000000340), 0x619}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='mmap_lock_acquire_returned\x00', r0}, 0x18) move_pages(0x0, 0x20a0, &(0x7f0000000040), &(0x7f0000001180), &(0x7f0000000000), 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) 2.630765212s ago: executing program 0 (id=2546): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f00000007c0)="b49588044419ba1896493a", 0x1002, 0xffffffffffffffff, 0x4}, 0x38) ioctl$sock_SIOCSIFBR(r0, 0x890c, &(0x7f0000000300)=@generic={0x0, 0x2}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) read(r3, &(0x7f0000032440)=""/102364, 0x18fdc) 1.773115556s ago: executing program 0 (id=2555): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000005f40)=[{{&(0x7f0000000d00)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000003400)=ANY=[@ANYBLOB="20000000000000000000000007000000440cd1700000000700000e0f940401001400000000000000000600000200000002000000000000001100000000000000000000000100000009000000000000001400000000000000eaffffff0100000006000000000000"], 0x80}}], 0x1, 0x4000004) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r3}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x4008032, 0xffffffffffffffff, 0xd06d000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000100)={0x3, [0x400, 0x3], 0x4}, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) 1.747772409s ago: executing program 1 (id=2556): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000004080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r3], 0x18}}], 0x1, 0x0) 1.664064976s ago: executing program 0 (id=2559): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8ff20c2c10f0093d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="1801000000000800000000005e002200850000006d00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x3a, 0x20040000, &(0x7f0000000180)={0xa, 0x4e20, 0xfffffffc, @mcast1}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f40)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00bc"], 0x40}}, 0x0) 1.496192303s ago: executing program 2 (id=2569): r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000300)='./control\x00', 0xac) close(r0) r1 = inotify_init1(0x800) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) fcntl$setsig(r1, 0xa, 0xe) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff7ff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 1.060735236s ago: executing program 0 (id=2582): bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x800, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRES64=r0, @ANYRES16], 0x1, 0x36e, &(0x7f0000000c00)="$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") gettid() openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x109000, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) io_setup(0x7d, &(0x7f0000000600)=0x0) timerfd_settime(r2, 0x0, &(0x7f00000003c0), 0x0) io_submit(r3, 0x2, &(0x7f0000001d00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="96", 0xfffffe10, 0x0, 0x0, 0x0, r2}, &(0x7f0000000740)={0x0, 0x0, 0x41, 0x3, 0x0, r1, 0x0, 0x0, 0xffffffffffffffff}]) 1.034255538s ago: executing program 5 (id=2584): ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080), 0x208e24b) lseek(r0, 0x0, 0x4) socket$kcm(0x10, 0x2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x89}, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x200000a, 0x13, r1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 892.816032ms ago: executing program 1 (id=2585): bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f"], 0x57) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) 811.55765ms ago: executing program 0 (id=2587): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='sched_kthread_stop_ret\x00', r0}, 0x10) r1 = io_uring_setup(0x1d48, &(0x7f0000000340)={0x0, 0xb140, 0x1000, 0x6, 0x196}) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r2, 0x4) recvmmsg(r2, &(0x7f00000050c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}}], 0x1, 0x40000100, 0x0) close_range(r1, r2, 0x0) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x2, 0x922000000001, 0x106) 735.767328ms ago: executing program 0 (id=2588): socket$igmp(0x2, 0x3, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000011c0), 0x2401, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0ffb}]}) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x1ffa, 0x0) acct(&(0x7f0000000140)='./file0\x00') 735.270808ms ago: executing program 1 (id=2589): socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0xa96) socket$unix(0x1, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) accept(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001000010700930000ffffffff0a000000060001001000000008000a00", @ANYRES32=r2], 0x24}}, 0x24008000) 584.385903ms ago: executing program 2 (id=2592): socket(0x10, 0x803, 0x0) socket$unix(0x1, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001400), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x106, 0x8}}, 0x20) r2 = socket$unix(0x1, 0x2, 0x0) ppoll(&(0x7f0000000300)=[{r2, 0x4236}], 0x1, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0xfffb, 0x2, @empty, 0xa098}, {0xa, 0x4e21, 0x8000009, @mcast1}, r3, 0x4040099d}}, 0x48) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100), 0x86}], 0x2) 566.518594ms ago: executing program 5 (id=2593): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x1, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x3, 0x3, 0x6361, 0x7, 0xffffffff, 0x3}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40088c1}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x70b926, 0x25dfdc01, {0x0, 0x0, 0x0, r3, {0x0, 0xd}, {0xffff, 0xb}, {0xffff, 0xffe0}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x14, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD={0x8, 0x7, 0xfffffff9}, @TCA_FQ_CODEL_CE_THRESHOLD_MASK={0x5, 0xb, 0xf7}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x240040e0}, 0x4890) r4 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r4, &(0x7f00000005c0)="bad330fbc9b55400040000ea0756", 0xe, 0x40, &(0x7f00000001c0)={0x11, 0x8100, r3, 0x1, 0xd8, 0x6, @random="2abcd265829d"}, 0x14) 531.578288ms ago: executing program 2 (id=2596): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x8000f28, 0x0) splice(r3, 0x0, r2, 0x0, 0x7f, 0xe) write(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000580)='smaps_rollup\x00') mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) lseek(r5, 0x2004, 0x0) 498.710691ms ago: executing program 5 (id=2599): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) close(r0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008140)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @union]}, {0x0, [0x71, 0x2e, 0x2e]}}, 0x0, 0x39}, 0x28) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0500000000f01f00810000007f00000001"], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000580)={r2, 0x0, 0x0}, 0x20) 335.432837ms ago: executing program 5 (id=2611): accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000100)) mremap(&(0x7f0000dde000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000bb3000/0x1000)=nil) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) mmap(&(0x7f000095f000/0x3000)=nil, 0x3000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000721000/0x4000)=nil) munmap(&(0x7f0000a88000/0x1000)=nil, 0x1000) munmap(&(0x7f000060f000/0x4000)=nil, 0x4000) munmap(&(0x7f0000694000/0x3000)=nil, 0x3000) mremap(&(0x7f000061c000/0x13000)=nil, 0x13000, 0x4000, 0x3, &(0x7f0000fb0000/0x4000)=nil) mremap(&(0x7f00007b2000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000968000/0x3000)=nil) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) 298.726541ms ago: executing program 5 (id=2602): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x4, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f0000000480)='./file0\x00', 0xc80, &(0x7f0000000380)=ANY=[@ANYBLOB="00631dda01aef2456795dd9b26209f1c0f624854ea3dd5a00bd6df44035f5c3ae796fec6d634a0ffad0569794acfef7da01767fd4175f2cd82df769aa2ee7bfe3640554507d2e660c9f9e222a72e1e3e71145c480657d2864e5e276f028d64701ae31cde0ceaf408fdb05c0f4142da00e900000100000149e6d3e6cae315789f4baffe39bbced9b1d421d2e290e9fc563b62225f002ee310e1fa7321000000000000d62310356f0f8a01a4b2d467825f3abb0c167e129cf1fa0e7854103f4bf2d3a0194983bc86cbd3d75ccef3c8ac4516dac102"], 0x1, 0x27c, &(0x7f0000000600)="$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") name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@FILEID_UDF_WITH_PARENT={0x14, 0x52, {{0x3, 0x6, 0x7, 0xa}, 0x10001, 0x9}}, &(0x7f0000000000), 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x21, &(0x7f0000000300)={&(0x7f0000000880)=@newqdisc={0x54, 0x24, 0x3fe3aa0262d8c583, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x6, 0xe}}, [@qdisc_kind_options=@q_pie={{0x8}, {0xffffff00}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0xc, 0xc89f, 0xffff5ef7, 0x0, 0x18, 0x3}}, {0x4}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x3}, 0x4048000) 250.758096ms ago: executing program 4 (id=2603): bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x777fc1f2a67bd679, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffbfffe}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000050000000000000000000024000a20000000000a1f000000000000000000010000000900010073797a300000000058000000030a0104000000000000000001000000090003803d2175fbe782c2002c00048008000240172af2e40800014000000003080002401c791e7108000240423930ce08000140000000030900010073797a300000000088000000060a010400000000000000000100000008000b400000000014000480100001800b0001006e756d67656e00000900010073797a30000000004c00048048000180080001"], 0x122}}, 0x4008090) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000080)='./file2\x00', 0x1808004, &(0x7f0000000000)=ANY=[@ANYRES16=0x0, @ANYRES64], 0x4, 0x7cc, &(0x7f0000002200)="$eJzs3U1sHOUZAOB3HJsEI6WIVimKQpgEKgUJzHoNpi4HWNZje2C9a+2uq0RVRSNwkBUHKBS15AJRJWirVlVPPVKu3HqjqtRKPbQ9VSqHXnpD4lRRqX+iqpBczew6/v9JcEIgz2PF3+zsO9/3zmY978za+20AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJHUJyuV0SQa+bfnT6fbq0+2W7M73L/S32/XNes8vm7ciKT4F4cOxUf/6q370urdR4pvJ+NY79axOFQ0h+LibUduf/SLgwMr2++Q0NU6sce4JOL1IqnzZ5eWFl66BolcRz/69RVv8t/l4vt01sw7rXy2Np2leaeVToyPVx6cmeqkU3kj65zpdLPZtN7Oat1WOz1Vvy8dnZgYS7ORM6355vRkrZGtrHzkgWqlMp4+OTKX1dqdVvPBJ6NTn8kbjbw5XcZUK9+NIuaR4on4VN5Nu1ltNk3PLS4tjK3JKtkq1SJodKs7DvSeP8fuvf2DV97/5+JC8YTcbn+T/hOzOjparY6OPzzx8COVymC1Ul2/orJBXI6IgYgi4po8afkM2d8DOHwCA/36H43IoxnzcTrSDV9DETEU9ZiMdrRitlj3l6FNUX0r9f8rD/79TzuNu7b+r1T5O1fvPhpl/T/eu3V8u/q/KYsdv4auKHpPXy/Hq3ExzsfZWIqlWIiX9rf/g/ue8cAn7SFZd2s6smhGHp1oRR6zUSvXpP01aUzEeIxHJZ6OmZiKTqQxFXk0IotOnIlOdCMrn1H1aEcWtehGK9qRxqmox32RxmhMxESMRRpZjMSZaMV8NGM6Hoha2cu5WCwf97ENWR65NX713J8/eKtYvhw0utNuFSdzRdA/dgjaVO53rP/Ly8X5wsYI9f9mdw2O4nB1llfqPwAAAPC5lZSvviflS/x3lUtTeSP7xh627A5eh/QAAACAfVD+5v9Y0QwVS3dFUlz/V7aIfO+65wYAAADsj6R8j10SEcNxd2/pXCzG67EQW70IAAAAAHwGlb//P140wxGvlStWpktx/Q8AAACfEz/Ybo7991fm2O3MHUx+U84BnFyaO31vcqFWxNUuHOht12++frnH7tTR5HC/k7IZH7x4WxIRg/XsWLIy++XHB3vth+X3o6tzCWw313/Sbu+YQOycQHkrfhwnejEnnu21z/bvSXqjDE/ljWyk3mo8Wk6JWPzrvvL84vciitF/2Jw9nMS5xaWFkWdeWHq2zOVS0culC/0JFNfNo7j8hR1zWe4/AnHX1ns8VL4Roz/ucG/cytr9Hyi3/t9yOc/stvufrB3zjTjZizk53GuHV+7pjXmoGHN05NHRqNUOD3Sz091XltfsfT+L0d32fJf/hTfinl7MPafu6TVbZFFdl8Xzm7Oors2i91jEwD5l8daJ107/5/etJBvbLYuxK8hi+UDExiwAPi3nyll/VqvQrWUVKopKoaj/G+rurStb7uFY++/VUXpnGR/3u42INbVuMDZW99W+91bdl6N3RD/ViznVO58YPLpFXalscUR/cfHFP/SP6A+98/NffPP4H39ZjntV1e2duK8X02/ijt9tU2OLff7Jhqr6drHF21uOW5yDdRrVJC5FHPjOhRfjyMuvXnxg8cLZ5xaeW3i+Wh0brzxUqTxcjaHyVKHf7JApADev3T9jZ9uIW/pdJA9td1Xdr3h3XP6TgpF4Jl6IpSjOAO7uxd69edx3iyvxNX+GcP8uV63Daz7h5f5dri1XY6ubY5PYJnZszSP25Z+VzUfX5L8DAK6LkzvU4V3q/+VX5u/f5bp7fS3fcHUc29fyrXz1mj4aAHBzyNofJsPdN5N2O597enRiYrTWncnSdqv+VNrOJ6ezNG92s3Z9ptacztK5dqvbqq+8cDyZddLO/Nxcq91Np1rtNAY6+enyk9/T/ke/d7LZWrOb1ztzjazWydJ6q9mt1bvpZN6pp3PzTzTyzkzWLjfuzGX1fCqv17p5q5l2WvPtejaSpp0sWxOYT2bNbj6VF4vNdK6dz9balyKiMT+bpZNZp97O57qtXocrY+XNqVZ7tux2ZPPu/+16P94AcCN4+dWL588uLS28dHULf91L8Ke9jwDAeqo0AAAAAAAAAAAAAADc+Da/Xa9Y+wneEXhlCwfjmg9xEy18rT8lY29NsXSDJPbpLXzrscfObxfzxGt3zuytn61/UrZ6q+ubhyNuefenvTWPbx/8/f7P3/7s6XsRcRWbLyc7xKw7TNxynQ9LAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALCl/wcAAP//ez9qPw==") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x12, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c40)={{r0}, &(0x7f0000000bc0), &(0x7f0000000c00)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r3}, 0x10) 205.60137ms ago: executing program 5 (id=2604): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000e41621eb70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r1}, 0x10) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x2, &(0x7f0000006680)) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000000180)=0x0) timer_settime(r3, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 205.4107ms ago: executing program 4 (id=2605): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000680)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x437, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r3, 0x5120b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48800}, 0x4000010) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x4) fcntl$notify(r4, 0x402, 0x8000003d) close_range(r2, r4, 0x0) 186.886451ms ago: executing program 4 (id=2606): perf_event_open$cgroup(&(0x7f00000000c0)={0x3, 0x80, 0x29, 0x3, 0x4, 0xb, 0x0, 0x2, 0x8084, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_bp={0x0, 0x2}, 0x2200, 0x4, 0x4017, 0x0, 0x40, 0x2, 0x5, 0x0, 0x6, 0x0, 0x637}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x6) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0xa, 0xb, 0x42, 0x3e, 0x42}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x47, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000002c0)='rxrpc_peer\x00', r1}, 0x18) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) 155.988815ms ago: executing program 4 (id=2607): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7dc470d00281f324, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7fff}, 0x18) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000380)=0x20000, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/5, 0x204000, 0x1000}, 0x20) r3 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000040)=0x4000, 0x4) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x4, r4, 0x30, r2}, 0x10) 155.796435ms ago: executing program 4 (id=2608): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x80, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCFLSH(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x5) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000180)=0x3) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000440)=0x3) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000400)=0x7) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000200)=0xa) 155.371945ms ago: executing program 2 (id=2609): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x34, 0x3, 0xffffffffffffffff, 0x0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0, 0x40000000}) r2 = syz_io_uring_setup(0x174d, &(0x7f0000000100)={0x0, 0x11f8, 0x800, 0x1000, 0x5cc}, &(0x7f0000000300)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/201, 0xc9}], 0x1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000200)=[{0x30, 0x4, 0x0, 0x2}]}, 0xffffffffffffff0e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0, r2}) io_uring_enter(r2, 0x749f, 0x4, 0x0, 0x0, 0xfffffffffffffef5) 140.359266ms ago: executing program 4 (id=2610): r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x601c2, 0x0) ftruncate(r0, 0x8800000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) recvmmsg(r2, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/4096, 0x20001b80}, {&(0x7f0000001b80)=""/112, 0x70}], 0x2, 0x0, 0xa0028cb4}}], 0x40000000000013c, 0x700, 0x0) sendfile(r1, r0, 0x0, 0x578410e9) sendfile(r1, r0, 0x0, 0x100000000) 96.00091ms ago: executing program 2 (id=2612): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r0, 0x0, 0x178}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x51031, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 0s ago: executing program 2 (id=2613): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) write$cgroup_devices(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="5e0308003c5ca601d77045"], 0xffdd) kernel console output (not intermixed with test programs): ype=1326 audit(1761570744.884:2572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6517 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fe3636aefc9 code=0x7ffc0000 [ 88.692560][ T6533] tipc: Enabling of bearer rejected, failed to enable media [ 88.716605][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.861296][ T29] audit: type=1326 audit(1761570745.174:2573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6546 comm="syz.2.1028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43f5efefc9 code=0x7ffc0000 [ 88.884861][ T29] audit: type=1326 audit(1761570745.174:2574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6546 comm="syz.2.1028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43f5efefc9 code=0x7ffc0000 [ 88.908340][ T29] audit: type=1326 audit(1761570745.174:2575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6546 comm="syz.2.1028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43f5efefc9 code=0x7ffc0000 [ 88.931762][ T29] audit: type=1326 audit(1761570745.174:2576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6546 comm="syz.2.1028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43f5efefc9 code=0x7ffc0000 [ 88.955239][ T29] audit: type=1326 audit(1761570745.174:2577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6546 comm="syz.2.1028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=117 compat=0 ip=0x7f43f5efefc9 code=0x7ffc0000 [ 88.978728][ T29] audit: type=1326 audit(1761570745.174:2578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6546 comm="syz.2.1028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43f5efefc9 code=0x7ffc0000 [ 89.205547][ T6562] loop4: detected capacity change from 0 to 128 [ 89.294176][ T6568] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1036'. [ 89.303217][ T6568] netlink: 108 bytes leftover after parsing attributes in process `syz.0.1036'. [ 90.113212][ T6597] loop3: detected capacity change from 0 to 128 [ 90.330500][ T4188] Buffer I/O error on dev loop4, logical block 408, lost async page write [ 90.333188][ T6602] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.378472][ T6607] netlink: 'syz.3.1049': attribute type 16 has an invalid length. [ 90.386368][ T6607] netlink: 'syz.3.1049': attribute type 17 has an invalid length. [ 90.398866][ T6608] loop1: detected capacity change from 0 to 512 [ 90.404328][ T6602] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.432724][ T6608] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1052: bg 0: block 248: padding at end of block bitmap is not set [ 90.501895][ T6608] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.1052: Failed to acquire dquot type 1 [ 90.522531][ T6608] EXT4-fs (loop1): 1 truncate cleaned up [ 90.528869][ T6608] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.543026][ T6608] ext4 filesystem being mounted at /205/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.571800][ T6608] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.1052: Failed to acquire dquot type 1 [ 90.589280][ T6607] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 90.689404][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.701563][ T4247] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:58: Failed to release dquot type 1 [ 90.767288][ T6627] tipc: Enabled bearer , priority 0 [ 90.792419][ T6631] loop1: detected capacity change from 0 to 128 [ 90.803173][ T6619] tipc: Resetting bearer [ 90.812060][ T6631] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842c018, mo2=0002] [ 90.820076][ T6631] System zones: 1-3, 19-19, 35-36 [ 90.825776][ T6631] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 90.838665][ T6619] tipc: Disabling bearer [ 90.845888][ T6631] ext4 filesystem being mounted at /207/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 90.901740][ T3312] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 90.952188][ T6639] loop1: detected capacity change from 0 to 128 [ 90.973890][ T6641] __nla_validate_parse: 4 callbacks suppressed [ 90.973906][ T6641] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1064'. [ 91.000002][ T6647] netlink: 'syz.0.1066': attribute type 4 has an invalid length. [ 91.097658][ T6654] pim6reg1: entered promiscuous mode [ 91.103054][ T6654] pim6reg1: entered allmulticast mode [ 91.452356][ T6672] netlink: 83992 bytes leftover after parsing attributes in process `syz.2.1072'. [ 91.461754][ T6672] netlink: zone id is out of range [ 91.466878][ T6672] netlink: zone id is out of range [ 91.482922][ T6672] netlink: set zone limit has 8 unknown bytes [ 92.032484][ T6700] loop4: detected capacity change from 0 to 2048 [ 92.075386][ T6703] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1085'. [ 92.084394][ T6703] netlink: 108 bytes leftover after parsing attributes in process `syz.0.1085'. [ 92.094358][ T6703] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1085'. [ 92.103526][ T6703] netlink: 108 bytes leftover after parsing attributes in process `syz.0.1085'. [ 92.112732][ T6703] netlink: 84 bytes leftover after parsing attributes in process `syz.0.1085'. [ 92.125641][ T6700] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.145233][ T6700] ext4 filesystem being mounted at /21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.164779][ T6712] loop0: detected capacity change from 0 to 128 [ 92.221459][ T6717] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1090'. [ 92.328547][ T6727] bridge_slave_0: left allmulticast mode [ 92.334274][ T6727] bridge_slave_0: left promiscuous mode [ 92.340025][ T6727] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.349967][ T6727] bridge_slave_1: left allmulticast mode [ 92.355759][ T6727] bridge_slave_1: left promiscuous mode [ 92.361549][ T6727] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.372425][ T6729] netlink: 'syz.0.1095': attribute type 10 has an invalid length. [ 92.380278][ T6729] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1095'. [ 92.391803][ T6727] bond0: (slave bond_slave_0): Releasing backup interface [ 92.402222][ T6727] bond0: (slave bond_slave_1): Releasing backup interface [ 92.414650][ T6727] team0: Port device team_slave_1 removed [ 92.423258][ T6727] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 92.430669][ T6727] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 92.439506][ T6727] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 92.447472][ T6727] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 92.457169][ T6727] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 92.484004][ T6729] batman_adv: batadv0: Adding interface: veth1_vlan [ 92.490669][ T6729] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 92.516567][ T6729] batman_adv: batadv0: Interface activated: veth1_vlan [ 92.844691][ T6132] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.904643][ T6756] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1106'. [ 93.460821][ T6802] tipc: Enabled bearer , priority 0 [ 93.501501][ T6797] tipc: Resetting bearer [ 93.513385][ T6797] tipc: Disabling bearer [ 93.650818][ T6809] netlink: zone id is out of range [ 93.656028][ T6809] netlink: zone id is out of range [ 93.669444][ T6809] netlink: set zone limit has 8 unknown bytes [ 93.693560][ T29] kauditd_printk_skb: 133 callbacks suppressed [ 93.693574][ T29] audit: type=1326 audit(1761570750.014:2707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6810 comm="syz.1.1123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa23ebdefc9 code=0x7ffc0000 [ 93.741264][ T29] audit: type=1326 audit(1761570750.044:2708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6810 comm="syz.1.1123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa23ebdefc9 code=0x7ffc0000 [ 93.764772][ T29] audit: type=1326 audit(1761570750.044:2709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6810 comm="syz.1.1123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa23ebdefc9 code=0x7ffc0000 [ 93.788395][ T29] audit: type=1326 audit(1761570750.044:2710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6810 comm="syz.1.1123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa23ebdefc9 code=0x7ffc0000 [ 93.811968][ T29] audit: type=1326 audit(1761570750.044:2711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6810 comm="syz.1.1123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa23ebdefc9 code=0x7ffc0000 [ 93.835486][ T29] audit: type=1326 audit(1761570750.044:2712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6810 comm="syz.1.1123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa23ebdefc9 code=0x7ffc0000 [ 93.859062][ T29] audit: type=1326 audit(1761570750.044:2713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6810 comm="syz.1.1123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa23ebdefc9 code=0x7ffc0000 [ 93.882597][ T29] audit: type=1326 audit(1761570750.044:2714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6810 comm="syz.1.1123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa23ebdefc9 code=0x7ffc0000 [ 93.906087][ T29] audit: type=1326 audit(1761570750.044:2715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6810 comm="syz.1.1123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa23ebdefc9 code=0x7ffc0000 [ 93.929542][ T29] audit: type=1326 audit(1761570750.044:2716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6810 comm="syz.1.1123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa23ebdefc9 code=0x7ffc0000 [ 93.980650][ T6821] netlink: 'syz.2.1128': attribute type 4 has an invalid length. [ 94.013166][ T6820] loop4: detected capacity change from 0 to 1024 [ 94.024899][ T6820] EXT4-fs: Ignoring removed bh option [ 94.031011][ T6820] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 94.043566][ T6821] netlink: 'syz.2.1128': attribute type 4 has an invalid length. [ 94.068188][ T6820] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.188453][ T6132] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.459590][ T6848] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6848 comm=syz.3.1139 [ 94.649016][ T6835] Set syz1 is full, maxelem 65536 reached [ 94.721108][ T6866] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.788712][ T6866] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.868409][ T6866] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.914454][ T6866] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.979283][ T4194] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.011402][ T4247] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.028935][ T4247] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.047764][ T4247] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.126694][ T6911] netlink: 'syz.4.1167': attribute type 4 has an invalid length. [ 95.146833][ T6915] bridge: RTM_NEWNEIGH with invalid ether address [ 95.227474][ T6923] kernel profiling enabled (shift: 63) [ 95.233061][ T6923] profiling shift: 63 too large [ 95.285583][ T6927] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.311333][ T6930] bridge: RTM_NEWNEIGH with invalid ether address [ 95.311821][ T6932] loop4: detected capacity change from 0 to 512 [ 95.336239][ T6932] EXT4-fs: Ignoring removed bh option [ 95.364032][ T6932] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.368502][ T6927] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.390446][ T6932] ext4 filesystem being mounted at /36/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 95.450596][ T6927] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.463223][ T6132] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.536637][ T6927] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.644712][ T4224] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.675691][ T4194] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.695134][ T4194] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.703629][ T4194] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.765656][ T6967] bridge: RTM_NEWNEIGH with invalid ether address [ 95.836555][ T6973] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.867903][ T6976] serio: Serial port ptm0 [ 96.002662][ T6973] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.063145][ T6973] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.122979][ T6973] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.168431][ T4194] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.179547][ T4194] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.191003][ T4194] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.214621][ T4194] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.294585][ T6994] __nla_validate_parse: 7 callbacks suppressed [ 96.294596][ T6994] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1202'. [ 96.328724][ T6997] netlink: 'syz.3.1203': attribute type 1 has an invalid length. [ 96.344554][ T7000] loop1: detected capacity change from 0 to 512 [ 96.349424][ T6997] bond5: entered promiscuous mode [ 96.355937][ T6997] bond5: entered allmulticast mode [ 96.356182][ T7000] EXT4-fs: Ignoring removed i_version option [ 96.361300][ T6997] 8021q: adding VLAN 0 to HW filter on device bond5 [ 96.367114][ T7000] EXT4-fs: Ignoring removed bh option [ 96.393112][ T7000] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.399758][ T6997] bond5: (slave gretap1): making interface the new active one [ 96.411628][ T7000] ext4 filesystem being mounted at /242/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 96.413220][ T6997] gretap1: entered promiscuous mode [ 96.428727][ T6997] gretap1: entered allmulticast mode [ 96.435148][ T6997] bond5: (slave gretap1): Enslaving as an active interface with an up link [ 96.480490][ T6997] vlan2: entered allmulticast mode [ 96.486942][ T6997] bond5: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 96.565702][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.616408][ T7016] IPVS: set_ctl: invalid protocol: 46 100.1.1.2:20001 [ 96.708095][ T7021] wireguard0: entered promiscuous mode [ 96.713630][ T7021] wireguard0: entered allmulticast mode [ 96.745250][ T7030] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1216'. [ 96.763084][ T7030] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1216'. [ 96.772468][ T7030] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1216'. [ 96.781596][ T7030] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1216'. [ 97.042570][ T7044] loop4: detected capacity change from 0 to 764 [ 97.055868][ T7049] netlink: 'syz.2.1224': attribute type 30 has an invalid length. [ 97.060971][ T7044] iso9660: Unknown parameter 'cq®›' [ 97.220525][ T7061] loop3: detected capacity change from 0 to 128 [ 97.529325][ T7087] netlink: 'syz.3.1240': attribute type 7 has an invalid length. [ 97.537162][ T7087] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1240'. [ 97.676195][ T7101] netlink: 'syz.2.1247': attribute type 1 has an invalid length. [ 97.699195][ T7101] bond1: entered promiscuous mode [ 97.704398][ T7101] bond1: entered allmulticast mode [ 97.709909][ T7101] 8021q: adding VLAN 0 to HW filter on device bond1 [ 97.723904][ T7101] bridge2: entered promiscuous mode [ 97.729282][ T7101] bridge2: entered allmulticast mode [ 97.735271][ T7101] bond1: (slave bridge2): Enslaving as a backup interface with an up link [ 97.764222][ T7107] batadv_slave_1: entered promiscuous mode [ 97.770477][ T7107] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1249'. [ 97.796891][ T7107] batadv_slave_1 (unregistering): left promiscuous mode [ 97.808574][ T4194] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 97.921371][ T4194] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 97.949760][ T7115] loop3: detected capacity change from 0 to 512 [ 97.970770][ T7115] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.983677][ T7115] ext4 filesystem being mounted at /280/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.052388][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.314610][ T7134] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1259'. [ 98.325635][ T7134] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1259'. [ 98.341564][ T7134] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1259'. [ 99.116331][ T7150] netlink: 'syz.4.1264': attribute type 12 has an invalid length. [ 99.166805][ T7152] loop4: detected capacity change from 0 to 1764 [ 99.197202][ T29] kauditd_printk_skb: 176 callbacks suppressed [ 99.197213][ T29] audit: type=1400 audit(1761570755.514:2893): avc: denied { write } for pid=7153 comm="syz.4.1266" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 99.409089][ T29] audit: type=1326 audit(1761570755.724:2894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7180 comm="syz.0.1279" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f0eb5b1efc9 code=0x0 [ 99.466355][ T7187] netlink: 'syz.3.1281': attribute type 1 has an invalid length. [ 99.488506][ T7187] bond6: entered promiscuous mode [ 99.493646][ T7187] bond6: entered allmulticast mode [ 99.499296][ T7187] 8021q: adding VLAN 0 to HW filter on device bond6 [ 99.516085][ T7190] loop0: detected capacity change from 0 to 256 [ 99.535691][ T7187] bridge6: entered promiscuous mode [ 99.541013][ T7187] bridge6: entered allmulticast mode [ 99.548516][ T7187] bond6: (slave bridge6): Enslaving as a backup interface with an up link [ 99.591301][ T4247] bond6: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 99.721241][ T4224] bond6: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 99.894391][ T29] audit: type=1400 audit(1761570756.214:2895): avc: denied { append } for pid=7209 comm="syz.4.1289" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 100.285456][ T7228] netlink: 'syz.0.1296': attribute type 1 has an invalid length. [ 100.303912][ T7228] bond2: entered promiscuous mode [ 100.309034][ T7228] bond2: entered allmulticast mode [ 100.315711][ T7228] 8021q: adding VLAN 0 to HW filter on device bond2 [ 100.328342][ T7231] wg2: entered promiscuous mode [ 100.333370][ T7231] wg2: entered allmulticast mode [ 100.350032][ T7228] bridge5: entered promiscuous mode [ 100.355372][ T7228] bridge5: entered allmulticast mode [ 100.378215][ T7228] bond2: (slave bridge5): Enslaving as a backup interface with an up link [ 100.411221][ T4188] bond2: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 100.547734][ T29] audit: type=1400 audit(1761570756.864:2896): avc: denied { ioctl } for pid=7237 comm="syz.3.1300" path="socket:[19824]" dev="sockfs" ino=19824 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 100.572687][ T4194] bond2: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 100.659047][ T7241] x_tables: ip_tables: udp match: only valid for protocol 17 [ 100.715214][ T29] audit: type=1326 audit(1761570757.024:2897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7243 comm="syz.0.1302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb5b1efc9 code=0x7ffc0000 [ 100.738673][ T29] audit: type=1326 audit(1761570757.024:2898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7243 comm="syz.0.1302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0eb5b1efc9 code=0x7ffc0000 [ 100.762746][ T29] audit: type=1326 audit(1761570757.024:2899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7243 comm="syz.0.1302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb5b1efc9 code=0x7ffc0000 [ 100.786640][ T29] audit: type=1326 audit(1761570757.024:2900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7243 comm="syz.0.1302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb5b1efc9 code=0x7ffc0000 [ 100.810166][ T29] audit: type=1326 audit(1761570757.024:2901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7243 comm="syz.0.1302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0eb5b1efc9 code=0x7ffc0000 [ 100.833750][ T29] audit: type=1326 audit(1761570757.024:2902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7243 comm="syz.0.1302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb5b1efc9 code=0x7ffc0000 [ 100.915393][ T7218] syz.4.1293 invoked oom-killer: gfp_mask=0x402d02(GFP_NOIO|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN|__GFP_ACCOUNT), order=0, oom_score_adj=1000 [ 100.930006][ T7218] CPU: 1 UID: 0 PID: 7218 Comm: syz.4.1293 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 100.930112][ T7218] Tainted: [W]=WARN [ 100.930118][ T7218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 100.930152][ T7218] Call Trace: [ 100.930158][ T7218] [ 100.930166][ T7218] __dump_stack+0x1d/0x30 [ 100.930208][ T7218] dump_stack_lvl+0xe8/0x140 [ 100.930227][ T7218] dump_stack+0x15/0x1b [ 100.930249][ T7218] dump_header+0x81/0x220 [ 100.930330][ T7218] oom_kill_process+0x342/0x400 [ 100.930398][ T7218] out_of_memory+0x979/0xb80 [ 100.930507][ T7218] try_charge_memcg+0x610/0xa10 [ 100.930537][ T7218] obj_cgroup_charge_pages+0xa6/0x150 [ 100.930555][ T7218] __memcg_kmem_charge_page+0x9f/0x170 [ 100.930573][ T7218] __alloc_frozen_pages_noprof+0x188/0x360 [ 100.930615][ T7218] alloc_pages_mpol+0xb3/0x260 [ 100.930633][ T7218] ? alloc_pages_noprof+0x61/0x130 [ 100.930652][ T7218] alloc_pages_noprof+0x90/0x130 [ 100.930713][ T7218] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 100.930747][ T7218] ? mas_max_gap+0x2b4/0x390 [ 100.930767][ T7218] __kvmalloc_node_noprof+0x483/0x670 [ 100.930801][ T7218] ? ip_set_alloc+0x24/0x30 [ 100.930893][ T7218] ? ip_set_alloc+0x24/0x30 [ 100.930919][ T7218] ? __kmalloc_cache_noprof+0x249/0x4a0 [ 100.931001][ T7218] ip_set_alloc+0x24/0x30 [ 100.931024][ T7218] hash_netiface_create+0x282/0x740 [ 100.931055][ T7218] ? __pfx_hash_netiface_create+0x10/0x10 [ 100.931146][ T7218] ip_set_create+0x3cc/0x970 [ 100.931169][ T7218] ? __nla_parse+0x40/0x60 [ 100.931190][ T7218] nfnetlink_rcv_msg+0x4c6/0x590 [ 100.931245][ T7218] netlink_rcv_skb+0x123/0x220 [ 100.931324][ T7218] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 100.931397][ T7218] nfnetlink_rcv+0x167/0x16c0 [ 100.931417][ T7218] ? kmem_cache_free+0xe4/0x3d0 [ 100.931444][ T7218] ? __kfree_skb+0x109/0x150 [ 100.931536][ T7218] ? nlmon_xmit+0x4f/0x60 [ 100.931560][ T7218] ? consume_skb+0x49/0x150 [ 100.931639][ T7218] ? nlmon_xmit+0x4f/0x60 [ 100.931659][ T7218] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 100.931752][ T7218] ? __dev_queue_xmit+0x1200/0x2000 [ 100.931832][ T7218] ? __dev_queue_xmit+0x182/0x2000 [ 100.931915][ T7218] ? ref_tracker_free+0x37d/0x3e0 [ 100.931958][ T7218] ? __netlink_deliver_tap+0x4dc/0x500 [ 100.932042][ T7218] netlink_unicast+0x5c0/0x690 [ 100.932075][ T7218] netlink_sendmsg+0x58b/0x6b0 [ 100.932150][ T7218] ? __pfx_netlink_sendmsg+0x10/0x10 [ 100.932167][ T7218] __sock_sendmsg+0x145/0x180 [ 100.932198][ T7218] ____sys_sendmsg+0x31e/0x4e0 [ 100.932250][ T7218] ___sys_sendmsg+0x17b/0x1d0 [ 100.932358][ T7218] __x64_sys_sendmsg+0xd4/0x160 [ 100.932411][ T7218] x64_sys_call+0x191e/0x3000 [ 100.932433][ T7218] do_syscall_64+0xd2/0x200 [ 100.932501][ T7218] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 100.932582][ T7218] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 100.932615][ T7218] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.932633][ T7218] RIP: 0033:0x7fe3636aefc9 [ 100.932695][ T7218] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.932710][ T7218] RSP: 002b:00007fe362117038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 100.932729][ T7218] RAX: ffffffffffffffda RBX: 00007fe363905fa0 RCX: 00007fe3636aefc9 [ 100.932740][ T7218] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000004 [ 100.932751][ T7218] RBP: 00007fe363731f91 R08: 0000000000000000 R09: 0000000000000000 [ 100.932762][ T7218] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 100.932772][ T7218] R13: 00007fe363906038 R14: 00007fe363905fa0 R15: 00007ffdc05cb778 [ 100.932793][ T7218] [ 101.285084][ T7218] memory: usage 307200kB, limit 307200kB, failcnt 128 [ 101.292247][ T7218] memory+swap: usage 307200kB, limit 9007199254740988kB, failcnt 0 [ 101.300208][ T7218] kmem: usage 301076kB, limit 9007199254740988kB, failcnt 0 [ 101.307519][ T7218] Memory cgroup stats for /syz4: [ 101.337958][ T7257] loop3: detected capacity change from 0 to 128 [ 101.361618][ T7218] cache 6070272 [ 101.365120][ T7218] rss 196608 [ 101.368345][ T7218] shmem 5464064 [ 101.371954][ T7218] mapped_file 5545984 [ 101.375943][ T7218] dirty 81920 [ 101.379272][ T7218] writeback 0 [ 101.382578][ T7218] workingset_refault_anon 1118 [ 101.387332][ T7218] workingset_refault_file 160 [ 101.392020][ T7218] swap 0 [ 101.394898][ T7218] swapcached 0 [ 101.398293][ T7218] pgpgin 146823 [ 101.402082][ T7218] pgpgout 145292 [ 101.405617][ T7218] pgfault 105537 [ 101.409211][ T7218] pgmajfault 146 [ 101.413018][ T7218] inactive_anon 5656576 [ 101.417164][ T7218] active_anon 4096 [ 101.420864][ T7218] inactive_file 0 [ 101.424572][ T7218] active_file 610304 [ 101.428452][ T7218] unevictable 0 [ 101.431928][ T7218] hierarchical_memory_limit 314572800 [ 101.437288][ T7218] hierarchical_memsw_limit 9223372036854771712 [ 101.443457][ T7218] total_cache 6070272 [ 101.447423][ T7218] total_rss 196608 [ 101.451123][ T7218] total_shmem 5464064 [ 101.455157][ T7218] total_mapped_file 5545984 [ 101.459647][ T7218] total_dirty 81920 [ 101.463554][ T7218] total_writeback 0 [ 101.467395][ T7218] total_workingset_refault_anon 1118 [ 101.472709][ T7218] total_workingset_refault_file 160 [ 101.477943][ T7218] total_swap 0 [ 101.481417][ T7218] total_swapcached 0 [ 101.485314][ T7218] total_pgpgin 146823 [ 101.489364][ T7218] total_pgpgout 145292 [ 101.493500][ T7218] total_pgfault 105537 [ 101.497602][ T7218] total_pgmajfault 146 [ 101.501675][ T7218] total_inactive_anon 5656576 [ 101.506333][ T7218] total_active_anon 4096 [ 101.510633][ T7218] total_inactive_file 0 [ 101.514909][ T7218] total_active_file 610304 [ 101.519344][ T7218] total_unevictable 0 [ 101.523356][ T7218] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.1293,pid=7217,uid=0 [ 101.537987][ T7218] Memory cgroup out of memory: Killed process 7218 (syz.4.1293) total-vm:96004kB, anon-rss:1264kB, file-rss:22184kB, shmem-rss:5340kB, UID:0 pgtables:144kB oom_score_adj:1000 [ 101.589662][ T7257] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 101.632747][ T7257] ext4 filesystem being mounted at /292/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 101.736616][ T7257] loop3: detected capacity change from 128 to 0 [ 101.744485][ T7257] EXT4-fs error (device loop3): ext4_get_inode_loc:4970: inode #12: block 36: comm syz.3.1308: unable to read itable block [ 101.761281][ T7257] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 101.788176][ T7257] EXT4-fs (loop3): I/O error while writing superblock [ 101.795020][ T7257] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: IO failure [ 101.803038][ T7262] EXT4-fs error (device loop3): ext4_read_inode_bitmap:203: comm syz.3.1308: Cannot read inode bitmap - block_group = 0, inode_bitmap = 19 [ 101.818493][ T7262] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 101.828254][ T7262] EXT4-fs (loop3): I/O error while writing superblock [ 101.836501][ T7257] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 101.848262][ T7257] EXT4-fs (loop3): I/O error while writing superblock [ 101.855644][ T7257] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #12: comm syz.3.1308: mark_inode_dirty error [ 101.881284][ T7257] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 101.889587][ T7257] EXT4-fs (loop3): I/O error while writing superblock [ 101.896486][ T7257] EXT4-fs error (device loop3): ext4_check_bdev_write_error:228: comm syz.3.1308: Error while async write back metadata [ 101.911806][ T7257] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 101.920730][ T7257] EXT4-fs (loop3): I/O error while writing superblock [ 101.941439][ T7257] EXT4-fs error (device loop3): ext4_check_bdev_write_error:228: comm syz.3.1308: Error while async write back metadata [ 101.982432][ T7257] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 101.991839][ T7257] EXT4-fs (loop3): I/O error while writing superblock [ 101.998723][ T7257] EXT4-fs error (device loop3): ext4_get_inode_loc:4970: inode #12: block 36: comm syz.3.1308: unable to read itable block [ 102.013956][ T7257] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 102.023353][ T7257] EXT4-fs (loop3): I/O error while writing superblock [ 102.030199][ T7257] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: IO failure [ 102.040003][ T7257] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 102.049237][ T7257] EXT4-fs (loop3): I/O error while writing superblock [ 102.056045][ T7257] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #12: comm syz.3.1308: mark_inode_dirty error [ 102.067444][ T7257] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 102.075732][ T7257] EXT4-fs (loop3): I/O error while writing superblock [ 102.083666][ T7257] EXT4-fs error (device loop3): ext4_check_bdev_write_error:228: comm syz.3.1308: Error while async write back metadata [ 102.096240][ T7257] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 102.128777][ T7218] syz.4.1293 (7218) used greatest stack depth: 8200 bytes left [ 102.136957][ T3316] EXT4-fs warning (device loop3): htree_dirblock_to_tree:1051: inode #2: lblock 0: comm syz-executor: error -5 reading directory block [ 102.286471][ T7280] netlink: 'syz.1.1315': attribute type 10 has an invalid length. [ 102.295355][ T7280] team0: Port device dummy0 added [ 102.301027][ T7280] netlink: 'syz.1.1315': attribute type 10 has an invalid length. [ 102.309694][ T7280] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 102.319721][ T7280] team0: Failed to send options change via netlink (err -105) [ 102.327438][ T7280] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 102.341548][ T7280] team0: Port device dummy0 removed [ 102.347798][ T7280] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 102.564287][ T7292] syzkaller0: entered allmulticast mode [ 102.570205][ T7292] syzkaller0: entered promiscuous mode [ 102.577470][ T7292] syzkaller0 (unregistering): left allmulticast mode [ 102.584331][ T7292] syzkaller0 (unregistering): left promiscuous mode [ 102.902135][ T7295] chnl_net:caif_netlink_parms(): no params data found [ 103.006325][ T7295] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.013510][ T7295] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.051315][ T7295] bridge_slave_0: entered allmulticast mode [ 103.068774][ T7295] bridge_slave_0: entered promiscuous mode [ 103.079827][ T7335] __nla_validate_parse: 2 callbacks suppressed [ 103.079842][ T7335] netlink: 2172 bytes leftover after parsing attributes in process `syz.2.1330'. [ 103.116424][ T7295] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.123557][ T7295] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.150594][ T7295] bridge_slave_1: entered allmulticast mode [ 103.157518][ T7295] bridge_slave_1: entered promiscuous mode [ 103.178928][ T7347] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1335'. [ 103.196028][ T7295] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.229189][ T7295] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.240179][ T7349] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1336'. [ 103.297209][ T7295] team0: Port device team_slave_0 added [ 103.315824][ T7295] team0: Port device team_slave_1 added [ 103.363723][ T7295] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.370752][ T7295] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 103.396753][ T7295] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.442019][ T7295] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.448981][ T7295] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 103.475997][ T7295] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.541224][ T7295] hsr_slave_0: entered promiscuous mode [ 103.573920][ T7295] hsr_slave_1: entered promiscuous mode [ 103.579872][ T7295] debugfs: 'hsr0' already exists in 'hsr' [ 103.585636][ T7295] Cannot create hsr debugfs directory [ 103.719027][ T7295] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 103.790860][ T7295] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 103.814668][ T7295] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 103.844633][ T7295] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 103.919797][ T7295] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.937574][ T7295] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.948756][ T4221] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.955963][ T4221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.973826][ T4221] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.980905][ T4221] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.000784][ T7295] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 104.011302][ T7295] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 104.115958][ T7295] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.202727][ T29] kauditd_printk_skb: 223 callbacks suppressed [ 104.202741][ T29] audit: type=1326 audit(1761570760.524:3126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7357 comm="syz.0.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0eb5b15e67 code=0x7ffc0000 [ 104.297758][ T7386] netlink: 'syz.0.1341': attribute type 1 has an invalid length. [ 104.331960][ T7386] 8021q: adding VLAN 0 to HW filter on device bond3 [ 104.345893][ T7386] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1341'. [ 104.360169][ T7395] Cannot find del_set index 0 as target [ 104.360956][ T7386] bond3 (unregistering): Released all slaves [ 104.399440][ T7295] veth0_vlan: entered promiscuous mode [ 104.414312][ T7398] loop4: detected capacity change from 0 to 1024 [ 104.426725][ T7295] veth1_vlan: entered promiscuous mode [ 104.450111][ T7398] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.458967][ T7295] veth0_macvtap: entered promiscuous mode [ 104.474363][ T7295] veth1_macvtap: entered promiscuous mode [ 104.481552][ T7398] ext4 filesystem being mounted at /68/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.492816][ T29] audit: type=1326 audit(1761570760.814:3127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7407 comm="syz.2.1349" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f43f5efefc9 code=0x0 [ 104.497621][ T7295] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.538199][ T7398] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.547826][ T7295] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.569311][ T4189] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.596772][ T4189] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.607940][ T4189] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.617434][ T4189] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.751403][ T7432] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.795781][ T7432] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.895938][ T7432] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.918398][ T7443] loop4: detected capacity change from 0 to 2048 [ 104.932441][ T7443] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.973373][ T7432] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.999039][ T7446] EXT4-fs (loop4): shut down requested (0) [ 105.014921][ T29] audit: type=1400 audit(1761570761.334:3128): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 105.037434][ T29] audit: type=1400 audit(1761570761.334:3129): avc: denied { search } for pid=2985 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 105.059228][ T29] audit: type=1400 audit(1761570761.334:3130): avc: denied { search } for pid=2985 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 105.080832][ T29] audit: type=1400 audit(1761570761.334:3131): avc: denied { add_name } for pid=2985 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 105.101694][ T29] audit: type=1400 audit(1761570761.334:3132): avc: denied { create } for pid=2985 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 105.122599][ T29] audit: type=1400 audit(1761570761.334:3133): avc: denied { append open } for pid=2985 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 105.145782][ T29] audit: type=1400 audit(1761570761.334:3134): avc: denied { getattr } for pid=2985 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 105.330854][ T7448] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1361'. [ 105.391609][ T7456] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1365'. [ 105.400592][ T7456] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1365'. [ 105.414074][ T7456] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1365'. [ 105.423122][ T7456] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1365'. [ 105.432130][ T29] audit: type=1326 audit(1761570761.744:3135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7457 comm="syz.2.1366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43f5efefc9 code=0x7ffc0000 [ 105.652470][ T7472] netlink: 'syz.2.1372': attribute type 1 has an invalid length. [ 105.665121][ T7472] 8021q: adding VLAN 0 to HW filter on device bond2 [ 105.677701][ T7472] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1372'. [ 105.689367][ T7472] bond2 (unregistering): Released all slaves [ 105.758715][ T6132] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.769320][ T7478] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.833343][ T7478] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.874354][ T57] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.883699][ T57] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.892292][ T57] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.905394][ T7478] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.928524][ T57] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.969655][ T7491] bridge_slave_0: left allmulticast mode [ 105.975489][ T7491] bridge_slave_0: left promiscuous mode [ 105.981276][ T7491] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.990274][ T7491] bridge_slave_1: left allmulticast mode [ 105.996031][ T7491] bridge_slave_1: left promiscuous mode [ 106.001808][ T7491] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.012867][ T7493] netlink: 'syz.5.1379': attribute type 10 has an invalid length. [ 106.022019][ T7491] bond0: (slave bond_slave_0): Releasing backup interface [ 106.032050][ T7491] bond0: (slave bond_slave_1): Releasing backup interface [ 106.043246][ T7491] team0: Port device team_slave_0 removed [ 106.051512][ T7491] team0: Port device team_slave_1 removed [ 106.057974][ T7491] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 106.065439][ T7491] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 106.074152][ T7491] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 106.081833][ T7491] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 106.090799][ T7491] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 106.108652][ T7478] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.120971][ T7493] batman_adv: batadv0: Adding interface: veth1_vlan [ 106.127632][ T7493] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 106.154597][ T7493] batman_adv: batadv0: Interface activated: veth1_vlan [ 106.198543][ T4188] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.218346][ T4188] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.235823][ T4188] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.256264][ T4188] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.302217][ T7506] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.333140][ T7506] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.402595][ T7506] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.462532][ T7506] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.689270][ T7523] loop4: detected capacity change from 0 to 512 [ 106.703087][ T7523] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.718514][ T7523] ext4 filesystem being mounted at /78/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.768087][ T6132] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.968571][ T7537] netlink: 'syz.2.1396': attribute type 16 has an invalid length. [ 106.976554][ T7537] netlink: 'syz.2.1396': attribute type 17 has an invalid length. [ 107.004400][ T7537] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 107.051381][ T4219] bond1: (slave bridge2): link status up again after 0 ms [ 107.058539][ T4219] bond1: (slave bridge2): failed to get link speed/duplex [ 107.171498][ T4188] bond1: (slave bridge2): failed to get link speed/duplex [ 107.281206][ T4255] bond1: (slave bridge2): failed to get link speed/duplex [ 107.401299][ T4188] bond1: (slave bridge2): failed to get link speed/duplex [ 107.511250][ T4188] bond1: (slave bridge2): failed to get link speed/duplex [ 107.621268][ T4219] bond1: (slave bridge2): failed to get link speed/duplex [ 107.731255][ T4255] bond1: (slave bridge2): failed to get link speed/duplex [ 107.812429][ T7557] loop1: detected capacity change from 0 to 4096 [ 107.825537][ T7557] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.025751][ T7567] bridge_slave_0: left allmulticast mode [ 108.031510][ T7567] bridge_slave_0: left promiscuous mode [ 108.037202][ T7567] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.047970][ T7567] bridge_slave_1: left allmulticast mode [ 108.053776][ T7567] bridge_slave_1: left promiscuous mode [ 108.059459][ T7567] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.068403][ T7570] netlink: 'syz.4.1406': attribute type 10 has an invalid length. [ 108.081010][ T7567] bond0: (slave bond_slave_0): Releasing backup interface [ 108.093773][ T7569] loop0: detected capacity change from 0 to 1024 [ 108.103117][ T7567] bond0: (slave bond_slave_1): Releasing backup interface [ 108.117984][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.127121][ T7569] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.140861][ T7567] team0: Port device team_slave_0 removed [ 108.158675][ T7567] team0: Port device team_slave_1 removed [ 108.172513][ T7567] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 108.179949][ T7567] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 108.191027][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.203169][ T7567] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 108.210567][ T7567] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 108.224198][ T7570] batman_adv: batadv0: Adding interface: veth1_vlan [ 108.230865][ T7570] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 108.265304][ T7570] batman_adv: batadv0: Interface activated: veth1_vlan [ 108.318093][ T7580] netlink: 'syz.4.1412': attribute type 10 has an invalid length. [ 108.344108][ T7580] team0: Port device dummy0 added [ 108.360408][ T7580] netlink: 'syz.4.1412': attribute type 10 has an invalid length. [ 108.369813][ T7580] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 108.390654][ T7580] team0: Failed to send options change via netlink (err -105) [ 108.398487][ T7580] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 108.409194][ T7580] team0: Port device dummy0 removed [ 108.417410][ T7580] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 108.523977][ T7587] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.553192][ T7587] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.607830][ T7599] netlink: 'syz.2.1419': attribute type 10 has an invalid length. [ 108.616127][ T7599] macvlan1: entered promiscuous mode [ 108.621693][ T7599] macvlan1: entered allmulticast mode [ 108.632872][ T7599] veth1_vlan: entered allmulticast mode [ 108.640304][ T7599] bond0: (slave macvlan1): Enslaving as an active interface with an up link [ 108.650890][ T7587] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.699470][ T7604] __nla_validate_parse: 4 callbacks suppressed [ 108.699562][ T7604] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1421'. [ 108.716402][ T7587] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.767022][ T57] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.777958][ T57] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.789419][ T57] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.800655][ T57] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.840361][ T7608] netlink: 'syz.4.1423': attribute type 4 has an invalid length. [ 108.861539][ T7608] netlink: 'syz.4.1423': attribute type 4 has an invalid length. [ 109.044569][ T7619] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1427'. [ 109.209588][ T7628] loop1: detected capacity change from 0 to 8192 [ 109.361744][ T7633] netlink: 'syz.4.1432': attribute type 10 has an invalid length. [ 109.376486][ T7633] macvlan1: entered promiscuous mode [ 109.381900][ T7633] macvlan1: entered allmulticast mode [ 109.402316][ T7633] veth1_vlan: entered allmulticast mode [ 109.414494][ T7633] bond0: (slave macvlan1): Enslaving as an active interface with an up link [ 109.461256][ T29] kauditd_printk_skb: 188 callbacks suppressed [ 109.461270][ T29] audit: type=1400 audit(1761570765.774:3324): avc: denied { watch watch_reads } for pid=7636 comm="syz.1.1434" path="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=dir permissive=1 [ 109.520634][ T7641] netlink: 'syz.0.1445': attribute type 10 has an invalid length. [ 109.531840][ T7643] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 109.562757][ T7641] macvlan1: entered promiscuous mode [ 109.568083][ T7641] macvlan1: entered allmulticast mode [ 109.593718][ T7641] veth1_vlan: entered allmulticast mode [ 109.600906][ T7641] bond0: (slave macvlan1): Enslaving as an active interface with an up link [ 109.612705][ T7643] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 109.679110][ T7643] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 109.723914][ T29] audit: type=1326 audit(1761570766.044:3325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7650 comm="syz.0.1438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb5b1efc9 code=0x7ffc0000 [ 109.747469][ T29] audit: type=1326 audit(1761570766.044:3326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7650 comm="syz.0.1438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=12 compat=0 ip=0x7f0eb5b1efc9 code=0x7ffc0000 [ 109.771293][ T29] audit: type=1326 audit(1761570766.044:3327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7650 comm="syz.0.1438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb5b1efc9 code=0x7ffc0000 [ 109.794714][ T29] audit: type=1326 audit(1761570766.044:3328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7650 comm="syz.0.1438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb5b1efc9 code=0x7ffc0000 [ 109.822475][ T7643] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 109.872305][ T4255] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.916287][ T4255] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.924638][ T4255] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.953058][ T7658] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1440'. [ 109.962013][ T4255] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 109.962094][ T4255] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 109.990506][ T29] audit: type=1326 audit(1761570766.294:3329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7659 comm="syz.0.1441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb5b1efc9 code=0x7ffc0000 [ 110.014041][ T29] audit: type=1326 audit(1761570766.294:3330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7659 comm="syz.0.1441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb5b1efc9 code=0x7ffc0000 [ 110.028740][ T7658] team1: entered promiscuous mode [ 110.037930][ T29] audit: type=1326 audit(1761570766.294:3331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7659 comm="syz.0.1441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0eb5b1efc9 code=0x7ffc0000 [ 110.042831][ T7658] team1: entered allmulticast mode [ 110.066364][ T29] audit: type=1326 audit(1761570766.294:3332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7659 comm="syz.0.1441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb5b1efc9 code=0x7ffc0000 [ 110.094738][ T29] audit: type=1326 audit(1761570766.294:3333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7659 comm="syz.0.1441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0eb5b1efc9 code=0x7ffc0000 [ 110.120036][ T7658] 8021q: adding VLAN 0 to HW filter on device team1 [ 110.127862][ T4255] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 110.138853][ T4255] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 110.157140][ T4255] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.260587][ T7680] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1452'. [ 110.377803][ T7691] tipc: New replicast peer: 255.255.255.83 [ 110.383737][ T7691] tipc: Enabled bearer , priority 10 [ 110.468578][ T7701] veth4: entered promiscuous mode [ 110.473724][ T7701] veth4: entered allmulticast mode [ 110.515740][ T7710] netlink: 'syz.5.1463': attribute type 10 has an invalid length. [ 110.527790][ T7710] team0: Port device dummy0 added [ 110.546407][ T7710] netlink: 'syz.5.1463': attribute type 10 has an invalid length. [ 110.555522][ T7710] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 110.568017][ T7710] team0: Failed to send options change via netlink (err -105) [ 110.576227][ T7710] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 110.585980][ T7710] team0: Port device dummy0 removed [ 110.649648][ T7710] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 110.774340][ T7736] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.857472][ T7738] hub 6-0:1.0: USB hub found [ 110.864321][ T7736] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.864456][ T7738] hub 6-0:1.0: 8 ports detected [ 110.902707][ T7736] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.942761][ T7736] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.191301][ T4221] net_ratelimit: 25 callbacks suppressed [ 111.191316][ T4221] bond1: (slave bridge2): failed to get link speed/duplex [ 111.311230][ T4188] bond1: (slave bridge2): failed to get link speed/duplex [ 111.421224][ T4188] bond1: (slave bridge2): failed to get link speed/duplex [ 111.501224][ T3373] tipc: Node number set to 3429172251 [ 111.531233][ T4255] bond1: (slave bridge2): failed to get link speed/duplex [ 111.641402][ T4189] bond1: (slave bridge2): failed to get link speed/duplex [ 111.751201][ T4188] bond1: (slave bridge2): failed to get link speed/duplex [ 111.800627][ T7759] team0: Port device dummy0 added [ 111.813074][ T7759] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 111.840715][ T7759] team0: Failed to send options change via netlink (err -105) [ 111.871934][ T7759] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 111.917445][ T7759] team0: Port device dummy0 removed [ 111.929183][ T7759] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 111.963226][ T4255] bond1: (slave bridge2): failed to get link speed/duplex [ 112.006087][ T7775] netlink: 176 bytes leftover after parsing attributes in process `syz.2.1490'. [ 112.071290][ T4255] bond1: (slave bridge2): failed to get link speed/duplex [ 112.181266][ T57] bond1: (slave bridge2): failed to get link speed/duplex [ 112.291319][ T57] bond1: (slave bridge2): failed to get link speed/duplex [ 112.822202][ T7793] loop0: detected capacity change from 0 to 512 [ 112.830733][ T7793] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 112.916032][ T7800] bridge: RTM_NEWNEIGH with invalid ether address [ 112.949039][ T7804] team0: Port device dummy0 added [ 112.959245][ T7804] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 112.970262][ T7804] team0: Failed to send options change via netlink (err -105) [ 112.978313][ T7804] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 112.987475][ T7804] team0: Port device dummy0 removed [ 112.995246][ T7804] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 113.807373][ T4255] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.819732][ T4255] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.850135][ T4255] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.858831][ T4255] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.881245][ T7764] Bluetooth: hci0: command 0x1003 tx timeout [ 113.887313][ T3520] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 114.439530][ T7863] netlink: 96 bytes leftover after parsing attributes in process `syz.1.1525'. [ 114.483260][ T29] kauditd_printk_skb: 915 callbacks suppressed [ 114.483276][ T29] audit: type=1326 audit(1761570770.794:4249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7835 comm="syz.4.1514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe3636a5e67 code=0x7ffc0000 [ 114.512938][ T29] audit: type=1326 audit(1761570770.794:4250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7835 comm="syz.4.1514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe36364b099 code=0x7ffc0000 [ 114.536374][ T29] audit: type=1326 audit(1761570770.794:4251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7835 comm="syz.4.1514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7fe3636aefc9 code=0x7ffc0000 [ 114.623524][ T29] audit: type=1326 audit(1761570770.804:4252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7835 comm="syz.4.1514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe3636a5e67 code=0x7ffc0000 [ 114.646997][ T29] audit: type=1326 audit(1761570770.804:4253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7835 comm="syz.4.1514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe36364b099 code=0x7ffc0000 [ 114.670316][ T29] audit: type=1326 audit(1761570770.804:4254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7835 comm="syz.4.1514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7fe3636aefc9 code=0x7ffc0000 [ 114.693751][ T29] audit: type=1326 audit(1761570770.804:4255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7835 comm="syz.4.1514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3636aefc9 code=0x7ffc0000 [ 114.717341][ T29] audit: type=1326 audit(1761570770.804:4256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7835 comm="syz.4.1514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3636aefc9 code=0x7ffc0000 [ 115.101421][ T29] audit: type=1400 audit(1761570771.414:4257): avc: denied { getopt } for pid=7884 comm="syz.5.1534" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 115.404616][ T7843] syz.0.1516 (7843) used greatest stack depth: 5080 bytes left [ 115.605619][ T7903] veth4: entered promiscuous mode [ 115.610742][ T7903] veth4: entered allmulticast mode [ 115.871945][ T7916] xt_connbytes: Forcing CT accounting to be enabled [ 115.928669][ T7921] lo speed is unknown, defaulting to 1000 [ 115.934546][ T7921] lo speed is unknown, defaulting to 1000 [ 115.940430][ T7921] lo speed is unknown, defaulting to 1000 [ 115.947074][ T7921] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 115.956703][ T7921] lo speed is unknown, defaulting to 1000 [ 115.962881][ T7921] lo speed is unknown, defaulting to 1000 [ 115.968833][ T7921] lo speed is unknown, defaulting to 1000 [ 115.975021][ T7921] lo speed is unknown, defaulting to 1000 [ 115.981108][ T7921] lo speed is unknown, defaulting to 1000 [ 115.988181][ T7921] lo speed is unknown, defaulting to 1000 [ 116.034072][ T7925] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1549'. [ 116.044187][ T7925] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1549'. [ 116.062614][ T7925] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1549'. [ 116.261201][ T4188] net_ratelimit: 33 callbacks suppressed [ 116.261225][ T4188] bond1: (slave bridge2): failed to get link speed/duplex [ 116.369010][ T7949] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1558'. [ 116.391194][ T4255] bond1: (slave bridge2): failed to get link speed/duplex [ 116.441429][ T29] audit: type=1326 audit(1761570772.754:4258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7956 comm="syz.2.1562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43f5efefc9 code=0x7ffc0000 [ 116.501253][ T4255] bond1: (slave bridge2): failed to get link speed/duplex [ 116.611442][ T4188] bond1: (slave bridge2): failed to get link speed/duplex [ 116.658279][ T7972] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1569'. [ 116.716713][ T7978] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 116.741380][ T57] bond1: (slave bridge2): failed to get link speed/duplex [ 116.851331][ T4188] bond1: (slave bridge2): failed to get link speed/duplex [ 116.961316][ T57] bond1: (slave bridge2): failed to get link speed/duplex [ 116.997500][ T8006] lo speed is unknown, defaulting to 1000 [ 117.091305][ T4221] bond1: (slave bridge2): failed to get link speed/duplex [ 117.201345][ T4188] bond1: (slave bridge2): failed to get link speed/duplex [ 117.311299][ T4221] bond1: (slave bridge2): failed to get link speed/duplex [ 117.532384][ T8029] lo speed is unknown, defaulting to 1000 [ 117.539583][ T8034] loop0: detected capacity change from 0 to 128 [ 117.551238][ T8034] bio_check_eod: 20006 callbacks suppressed [ 117.551285][ T8034] syz.0.1594: attempt to access beyond end of device [ 117.551285][ T8034] loop0: rw=2049, sector=170, nr_sectors = 8 limit=128 [ 117.591723][ T8034] syz.0.1594: attempt to access beyond end of device [ 117.591723][ T8034] loop0: rw=2049, sector=176, nr_sectors = 2 limit=128 [ 117.605195][ T8034] buffer_io_error: 16 callbacks suppressed [ 117.605210][ T8034] Buffer I/O error on dev loop0, logical block 88, lost async page write [ 117.622446][ T8034] syz.0.1594: attempt to access beyond end of device [ 117.622446][ T8034] loop0: rw=2049, sector=178, nr_sectors = 8 limit=128 [ 117.650611][ T8034] syz.0.1594: attempt to access beyond end of device [ 117.650611][ T8034] loop0: rw=2049, sector=184, nr_sectors = 2 limit=128 [ 117.664087][ T8034] Buffer I/O error on dev loop0, logical block 92, lost async page write [ 117.673577][ T8034] syz.0.1594: attempt to access beyond end of device [ 117.673577][ T8034] loop0: rw=2049, sector=202, nr_sectors = 8 limit=128 [ 117.674090][ T8038] netlink: 23 bytes leftover after parsing attributes in process `syz.5.1595'. [ 117.687813][ T8034] syz.0.1594: attempt to access beyond end of device [ 117.687813][ T8034] loop0: rw=2049, sector=208, nr_sectors = 2 limit=128 [ 117.709433][ T8034] Buffer I/O error on dev loop0, logical block 104, lost async page write [ 117.719066][ T8034] syz.0.1594: attempt to access beyond end of device [ 117.719066][ T8034] loop0: rw=2049, sector=210, nr_sectors = 8 limit=128 [ 117.733292][ T8034] syz.0.1594: attempt to access beyond end of device [ 117.733292][ T8034] loop0: rw=2049, sector=216, nr_sectors = 2 limit=128 [ 117.746901][ T8034] Buffer I/O error on dev loop0, logical block 108, lost async page write [ 117.772722][ T8034] syz.0.1594: attempt to access beyond end of device [ 117.772722][ T8034] loop0: rw=2049, sector=234, nr_sectors = 8 limit=128 [ 117.786982][ T8034] syz.0.1594: attempt to access beyond end of device [ 117.786982][ T8034] loop0: rw=2049, sector=240, nr_sectors = 2 limit=128 [ 117.800485][ T8034] Buffer I/O error on dev loop0, logical block 120, lost async page write [ 117.810251][ T8040] siw: device registration error -23 [ 117.810721][ T8034] Buffer I/O error on dev loop0, logical block 124, lost async page write [ 117.825369][ T8034] Buffer I/O error on dev loop0, logical block 72, lost async page write [ 117.834635][ T8034] Buffer I/O error on dev loop0, logical block 76, lost async page write [ 117.844187][ T8034] Buffer I/O error on dev loop0, logical block 96, lost async page write [ 117.853413][ T8034] Buffer I/O error on dev loop0, logical block 100, lost async page write [ 118.530890][ T8065] lo speed is unknown, defaulting to 1000 [ 118.928253][ T8103] bridge: RTM_NEWNEIGH with invalid ether address [ 119.000688][ T8115] IPv6: NLM_F_CREATE should be specified when creating new route [ 119.026002][ T8114] lo speed is unknown, defaulting to 1000 [ 119.059303][ T8117] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1627'. [ 119.288157][ T8140] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 119.322938][ T8138] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1635'. [ 119.348057][ T8136] SELinux: failed to load policy [ 119.382454][ T8140] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 119.459097][ T8146] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1647'. [ 119.483168][ T8140] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 119.552558][ T8140] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 119.632714][ T57] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.640966][ T57] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.659402][ T57] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.675525][ T57] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.713800][ T29] kauditd_printk_skb: 164 callbacks suppressed [ 119.713815][ T29] audit: type=1326 audit(1761570776.034:4423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8158 comm="syz.4.1642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3636aefc9 code=0x7ffc0000 [ 119.743483][ T29] audit: type=1326 audit(1761570776.034:4424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8158 comm="syz.4.1642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3636aefc9 code=0x7ffc0000 [ 119.766921][ T29] audit: type=1326 audit(1761570776.034:4425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8158 comm="syz.4.1642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe3636aefc9 code=0x7ffc0000 [ 119.790439][ T29] audit: type=1326 audit(1761570776.034:4426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8158 comm="syz.4.1642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3636aefc9 code=0x7ffc0000 [ 119.813934][ T29] audit: type=1326 audit(1761570776.034:4427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8158 comm="syz.4.1642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3636aefc9 code=0x7ffc0000 [ 119.838449][ T29] audit: type=1326 audit(1761570776.114:4428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8158 comm="syz.4.1642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe3636aefc9 code=0x7ffc0000 [ 119.861898][ T29] audit: type=1326 audit(1761570776.114:4429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8158 comm="syz.4.1642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3636aefc9 code=0x7ffc0000 [ 119.885382][ T29] audit: type=1326 audit(1761570776.114:4430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8158 comm="syz.4.1642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3636aefc9 code=0x7ffc0000 [ 119.930851][ T8167] validate_nla: 4 callbacks suppressed [ 119.930869][ T8167] netlink: 'syz.4.1645': attribute type 10 has an invalid length. [ 119.992046][ T8167] bond0: (slave dummy0): Releasing backup interface [ 119.998685][ T8167] bond0: (slave dummy0): the permanent HWaddr of slave - aa:aa:aa:aa:aa:24 - is still in use by bond - set the HWaddr of slave to a different address to avoid conflicts [ 120.091405][ T8169] netlink: 'syz.4.1645': attribute type 10 has an invalid length. [ 120.118029][ T8167] team0: Failed to send options change via netlink (err -105) [ 120.125889][ T8167] team0: Port device dummy0 added [ 120.134005][ T29] audit: type=1326 audit(1761570776.454:4431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8172 comm="syz.2.1648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43f5efefc9 code=0x7ffc0000 [ 120.157556][ T29] audit: type=1326 audit(1761570776.454:4432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8172 comm="syz.2.1648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43f5efefc9 code=0x7ffc0000 [ 120.202443][ T8169] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 120.221323][ T8169] team0: Failed to send options change via netlink (err -105) [ 120.229586][ T8169] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 120.238930][ T8169] team0: Port device dummy0 removed [ 120.250533][ T8169] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 120.956372][ T8202] loop0: detected capacity change from 0 to 512 [ 120.994433][ T8202] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 121.018264][ T8206] sch_tbf: burst 21990 is lower than device lo mtu (65550) ! [ 121.091741][ T8202] EXT4-fs (loop0): 1 truncate cleaned up [ 121.097838][ T8202] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.146123][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.301290][ T4255] net_ratelimit: 33 callbacks suppressed [ 121.301307][ T4255] bond1: (slave bridge2): failed to get link speed/duplex [ 121.421216][ T57] bond1: (slave bridge2): failed to get link speed/duplex [ 121.531307][ T4221] bond1: (slave bridge2): failed to get link speed/duplex [ 121.641277][ T4221] bond1: (slave bridge2): failed to get link speed/duplex [ 121.751272][ T57] bond1: (slave bridge2): failed to get link speed/duplex [ 121.861272][ T57] bond1: (slave bridge2): failed to get link speed/duplex [ 121.909634][ T8231] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=8231 comm=syz.4.1668 [ 121.971295][ T57] bond1: (slave bridge2): failed to get link speed/duplex [ 122.081325][ T4188] bond1: (slave bridge2): failed to get link speed/duplex [ 122.191267][ T57] bond1: (slave bridge2): failed to get link speed/duplex [ 122.301287][ T4188] bond1: (slave bridge2): failed to get link speed/duplex [ 122.868340][ T8277] lo speed is unknown, defaulting to 1000 [ 123.474935][ T8306] loop0: detected capacity change from 0 to 1024 [ 123.478124][ T8308] loop1: detected capacity change from 0 to 1024 [ 123.497921][ T8306] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 123.508980][ T8306] EXT4-fs (loop0): group descriptors corrupted! [ 123.515889][ T8308] EXT4-fs (loop1): unsupported inode size: 143 [ 123.522101][ T8308] EXT4-fs (loop1): blocksize: 1024 [ 123.605291][ T8306] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 123.766810][ T8325] tipc: Started in network mode [ 123.771724][ T8325] tipc: Node identity 4, cluster identity 4711 [ 123.777970][ T8325] tipc: Node number set to 4 [ 123.808808][ T8327] lo speed is unknown, defaulting to 1000 [ 123.854963][ T8331] loop1: detected capacity change from 0 to 256 [ 124.623814][ T8351] loop0: detected capacity change from 0 to 2048 [ 124.634299][ T8353] lo speed is unknown, defaulting to 1000 [ 124.668291][ T8351] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 125.092235][ T8362] netlink: 'syz.5.1714': attribute type 10 has an invalid length. [ 125.094904][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 125.094917][ T29] audit: type=1326 audit(1761570781.414:4529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8363 comm="syz.2.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43f5efefc9 code=0x7ffc0000 [ 125.130102][ T8362] bond0: (slave dummy0): Releasing backup interface [ 125.140811][ T8362] team0: Failed to send options change via netlink (err -105) [ 125.148342][ T8362] team0: Port device dummy0 added [ 125.154156][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.159489][ T29] audit: type=1326 audit(1761570781.454:4530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8363 comm="syz.2.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43f5efefc9 code=0x7ffc0000 [ 125.164512][ T8366] netlink: 'syz.5.1714': attribute type 10 has an invalid length. [ 125.186820][ T29] audit: type=1326 audit(1761570781.454:4531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8363 comm="syz.2.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f43f5efefc9 code=0x7ffc0000 [ 125.218088][ T29] audit: type=1326 audit(1761570781.454:4532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8363 comm="syz.2.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43f5efefc9 code=0x7ffc0000 [ 125.241556][ T29] audit: type=1326 audit(1761570781.454:4533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8363 comm="syz.2.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43f5efefc9 code=0x7ffc0000 [ 125.265246][ T29] audit: type=1326 audit(1761570781.454:4534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8363 comm="syz.2.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f43f5efefc9 code=0x7ffc0000 [ 125.288738][ T29] audit: type=1326 audit(1761570781.454:4535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8363 comm="syz.2.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43f5efefc9 code=0x7ffc0000 [ 125.312198][ T29] audit: type=1326 audit(1761570781.454:4536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8363 comm="syz.2.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f43f5efefc9 code=0x7ffc0000 [ 125.335579][ T29] audit: type=1326 audit(1761570781.464:4537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8363 comm="syz.2.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43f5efefc9 code=0x7ffc0000 [ 125.359088][ T29] audit: type=1326 audit(1761570781.464:4538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8363 comm="syz.2.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f43f5efefc9 code=0x7ffc0000 [ 125.387037][ T8366] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 125.417997][ T8366] team0: Failed to send options change via netlink (err -105) [ 125.425840][ T8366] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 125.435170][ T8366] team0: Port device dummy0 removed [ 125.443409][ T8366] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 125.513740][ T8380] lo speed is unknown, defaulting to 1000 [ 125.769086][ T8402] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8402 comm=syz.5.1729 [ 126.217139][ T8427] netlink: 'syz.5.1741': attribute type 1 has an invalid length. [ 126.231602][ T8427] 8021q: adding VLAN 0 to HW filter on device bond1 [ 126.258267][ T8427] veth3: entered promiscuous mode [ 126.265673][ T8427] bond1: (slave veth3): Enslaving as an active interface with a down link [ 126.305682][ T8427] bond1: entered allmulticast mode [ 126.331566][ T4188] net_ratelimit: 32 callbacks suppressed [ 126.331581][ T4188] bond1: (slave bridge2): failed to get link speed/duplex [ 126.451207][ T4188] bond1: (slave bridge2): failed to get link speed/duplex [ 126.493982][ T8443] loop1: detected capacity change from 0 to 512 [ 126.516957][ T8443] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 126.533072][ T8443] EXT4-fs (loop1): 1 truncate cleaned up [ 126.539173][ T8443] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.561200][ T4255] bond1: (slave bridge2): failed to get link speed/duplex [ 126.573055][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.671186][ T4188] bond1: (slave bridge2): failed to get link speed/duplex [ 126.781288][ T4188] bond1: (slave bridge2): failed to get link speed/duplex [ 126.818720][ T8458] lo speed is unknown, defaulting to 1000 [ 126.961380][ T4188] bond1: (slave bridge2): failed to get link speed/duplex [ 127.089897][ T4189] bond1: (slave bridge2): failed to get link speed/duplex [ 127.203451][ T4188] bond1: (slave bridge2): failed to get link speed/duplex [ 127.306297][ T8468] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1755'. [ 127.315438][ T4189] bond1: (slave bridge2): failed to get link speed/duplex [ 127.407176][ T8478] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1758'. [ 127.443691][ T8480] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1756'. [ 127.524476][ T8480] veth11: entered promiscuous mode [ 127.529909][ T8480] veth11: entered allmulticast mode [ 127.551212][ T4188] bond1: (slave bridge2): failed to get link speed/duplex [ 127.559602][ T8478] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1758'. [ 127.597573][ T8490] lo speed is unknown, defaulting to 1000 [ 127.665593][ T8502] netlink: 'syz.2.1768': attribute type 1 has an invalid length. [ 127.680675][ T8502] 8021q: adding VLAN 0 to HW filter on device bond2 [ 127.702739][ T8502] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1768'. [ 127.732869][ T8502] bond2 (unregistering): Released all slaves [ 128.432117][ T8553] netlink: 48 bytes leftover after parsing attributes in process `syz.2.1785'. [ 128.539098][ T8557] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1787'. [ 128.600229][ T8559] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1787'. [ 128.627652][ T8559] bond2 (unregistering): Released all slaves [ 129.145515][ T8596] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1801'. [ 129.160516][ T8596] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1801'. [ 129.606832][ T8618] lo speed is unknown, defaulting to 1000 [ 129.737169][ T8621] netlink: 'syz.0.1809': attribute type 1 has an invalid length. [ 129.800263][ T8624] veth13: entered promiscuous mode [ 129.921510][ T8621] 8021q: adding VLAN 0 to HW filter on device bond3 [ 129.931211][ T8629] bond3: entered allmulticast mode [ 130.292653][ T8650] pim6reg: entered allmulticast mode [ 130.299215][ T8650] pim6reg: left allmulticast mode [ 130.446150][ T8668] bridge0: port 1(batadv1) entered blocking state [ 130.452681][ T8668] bridge0: port 1(batadv1) entered disabled state [ 130.462320][ T8668] batadv1: entered allmulticast mode [ 130.468712][ T8668] batadv1: entered promiscuous mode [ 130.530917][ T8676] netlink: 'syz.0.1832': attribute type 12 has an invalid length. [ 130.546699][ T29] kauditd_printk_skb: 197 callbacks suppressed [ 130.546713][ T29] audit: type=1400 audit(1761570786.864:4736): avc: denied { cmd } for pid=8678 comm="syz.2.1833" path="/223/file0" dev="tmpfs" ino=1174 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=io_uring permissive=1 [ 130.780989][ T8700] netlink: 'syz.4.1842': attribute type 1 has an invalid length. [ 130.825432][ T8705] loop0: detected capacity change from 0 to 512 [ 130.847747][ T8700] 8021q: adding VLAN 0 to HW filter on device bond1 [ 130.862475][ T8705] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.864727][ T8706] bond1 (unregistering): Released all slaves [ 130.885789][ T8705] ext4 filesystem being mounted at /370/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.908720][ T8703] ref_ctr_offset mismatch. inode: 0x75d offset: 0x7 ref_ctr_offset(old): 0x2 ref_ctr_offset(new): 0x0 [ 130.941170][ T4216] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 130.950431][ T4216] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 130.961730][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.968026][ T8714] tipc: Enabling not permitted [ 130.976351][ T8714] tipc: Enabling of bearer rejected, failed to enable media [ 131.036180][ T29] audit: type=1326 audit(1761570787.354:4737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8719 comm="syz.4.1849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3636aefc9 code=0x7ffc0000 [ 131.059721][ T29] audit: type=1326 audit(1761570787.354:4738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8719 comm="syz.4.1849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3636aefc9 code=0x7ffc0000 [ 131.071664][ T8716] loop0: detected capacity change from 0 to 8192 [ 131.089828][ T29] audit: type=1326 audit(1761570787.404:4739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8719 comm="syz.4.1849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe3636aefc9 code=0x7ffc0000 [ 131.113382][ T29] audit: type=1326 audit(1761570787.404:4740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8719 comm="syz.4.1849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3636aefc9 code=0x7ffc0000 [ 131.136937][ T29] audit: type=1326 audit(1761570787.404:4741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8719 comm="syz.4.1849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3636aefc9 code=0x7ffc0000 [ 131.160387][ T29] audit: type=1326 audit(1761570787.404:4742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8719 comm="syz.4.1849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe3636aefc9 code=0x7ffc0000 [ 131.183796][ T29] audit: type=1326 audit(1761570787.404:4743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8719 comm="syz.4.1849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3636aefc9 code=0x7ffc0000 [ 131.207277][ T29] audit: type=1326 audit(1761570787.404:4744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8719 comm="syz.4.1849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe3636aefc9 code=0x7ffc0000 [ 131.230740][ T29] audit: type=1326 audit(1761570787.404:4745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8719 comm="syz.4.1849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3636aefc9 code=0x7ffc0000 [ 131.231821][ T8724] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 131.263765][ T8724] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 131.286785][ T4970] loop0: p1 p2 < > p3 p4 < p5 > [ 131.291822][ T4970] loop0: partition table partially beyond EOD, truncated [ 131.300594][ T4970] loop0: p1 size 100663296 extends beyond EOD, truncated [ 131.308451][ T4970] loop0: p2 start 591104 is beyond EOD, truncated [ 131.314976][ T4970] loop0: p3 start 33572980 is beyond EOD, truncated [ 131.334793][ T4970] loop0: p5 size 100663296 extends beyond EOD, truncated [ 131.346325][ T8716] loop0: p1 p2 < > p3 p4 < p5 > [ 131.351369][ T8716] loop0: partition table partially beyond EOD, truncated [ 131.358473][ T8716] loop0: p1 size 100663296 extends beyond EOD, truncated [ 131.366361][ T8716] loop0: p2 start 591104 is beyond EOD, truncated [ 131.372896][ T8716] loop0: p3 start 33572980 is beyond EOD, truncated [ 131.380052][ T4183] net_ratelimit: 28 callbacks suppressed [ 131.380066][ T4183] bond1: (slave bridge2): failed to get link speed/duplex [ 131.380335][ T8716] loop0: p5 size 100663296 extends beyond EOD, truncated [ 131.491220][ T4183] bond1: (slave bridge2): failed to get link speed/duplex [ 131.524018][ T4421] udevd[4421]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 131.536291][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 131.536291][ T4970] udevd[4970]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 131.601634][ T3951] bond1: (slave bridge2): failed to get link speed/duplex [ 131.618222][ T8755] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.693612][ T8755] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.711381][ T4183] bond1: (slave bridge2): failed to get link speed/duplex [ 131.732774][ T8755] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.782973][ T8755] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.841322][ T3951] bond1: (slave bridge2): failed to get link speed/duplex [ 131.869927][ T4183] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.891383][ T4183] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.915048][ T8778] netlink: 'syz.0.1868': attribute type 1 has an invalid length. [ 131.922932][ T4183] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.923136][ T4183] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.951211][ T4183] bond1: (slave bridge2): failed to get link speed/duplex [ 132.061188][ T3951] bond1: (slave bridge2): failed to get link speed/duplex [ 132.097273][ T8778] 8021q: adding VLAN 0 to HW filter on device bond4 [ 132.114109][ T8790] bond4 (unregistering): Released all slaves [ 132.132315][ T8793] bond_slave_1: mtu less than device minimum [ 132.171455][ T4183] bond1: (slave bridge2): failed to get link speed/duplex [ 132.277928][ T8800] loop1: detected capacity change from 0 to 1024 [ 132.284564][ T4183] bond1: (slave bridge2): failed to get link speed/duplex [ 132.292427][ T8800] EXT4-fs: Ignoring removed nobh option [ 132.298046][ T8800] EXT4-fs: Ignoring removed bh option [ 132.331470][ T8800] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 132.338831][ T8805] lo speed is unknown, defaulting to 1000 [ 132.405917][ T8800] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 132.571183][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.721641][ T8815] __nla_validate_parse: 7 callbacks suppressed [ 132.721658][ T8815] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1882'. [ 132.819037][ T8815] 8021q: adding VLAN 0 to HW filter on device bond1 [ 132.860612][ T8819] dummy0: entered promiscuous mode [ 132.866750][ T8819] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 132.880897][ T8819] bond1: (slave macvlan2): Enslaving as an active interface with an up link [ 132.924814][ T8813] loop1: detected capacity change from 0 to 128 [ 132.958909][ T8813] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 133.006959][ T8813] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 133.093681][ T12] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 133.206546][ T8848] loop1: detected capacity change from 0 to 512 [ 133.238985][ T8848] EXT4-fs (loop1): too many log groups per flexible block group [ 133.266038][ T8848] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 133.273148][ T8848] EXT4-fs (loop1): mount failed [ 133.344828][ T8861] netlink: 180 bytes leftover after parsing attributes in process `syz.1.1892'. [ 133.362966][ T8861] netlink: 180 bytes leftover after parsing attributes in process `syz.1.1892'. [ 133.552794][ T8859] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1891'. [ 133.562256][ T8859] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1891'. [ 133.740162][ T8877] lo speed is unknown, defaulting to 1000 [ 133.745180][ T8879] bridge0: port 1(bond0) entered blocking state [ 133.752601][ T8879] bridge0: port 1(bond0) entered disabled state [ 133.761344][ T8879] bond0: entered allmulticast mode [ 133.766717][ T8879] dummy0: entered allmulticast mode [ 133.795238][ T3419] IPVS: starting estimator thread 0... [ 133.847245][ T8879] bond0: entered promiscuous mode [ 133.853056][ T8879] dummy0: entered promiscuous mode [ 133.901233][ T8882] IPVS: using max 2880 ests per chain, 144000 per kthread [ 133.926976][ T8894] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1906'. [ 133.957259][ T8905] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1910'. [ 134.000707][ T8905] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1910'. [ 134.100051][ T8927] lo speed is unknown, defaulting to 1000 [ 134.418993][ T8959] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 135.543581][ T8996] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1947'. [ 135.555498][ T29] kauditd_printk_skb: 492 callbacks suppressed [ 135.555533][ T29] audit: type=1400 audit(1761571047.867:5238): avc: denied { map_create } for pid=8995 comm="syz.4.1947" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 135.604614][ T29] audit: type=1400 audit(1761571047.867:5239): avc: denied { open } for pid=8999 comm="syz.0.1949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 135.624031][ T29] audit: type=1400 audit(1761571047.877:5240): avc: denied { create } for pid=8999 comm="syz.0.1949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 135.644727][ T29] audit: type=1400 audit(1761571047.877:5241): avc: denied { create } for pid=8999 comm="syz.0.1949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 135.665211][ T29] audit: type=1400 audit(1761571047.877:5242): avc: denied { create } for pid=8999 comm="syz.0.1949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 135.685731][ T29] audit: type=1400 audit(1761571047.877:5243): avc: denied { map_create } for pid=8999 comm="syz.0.1949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 135.704931][ T29] audit: type=1400 audit(1761571047.877:5244): avc: denied { prog_load } for pid=8999 comm="syz.0.1949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 135.723985][ T29] audit: type=1400 audit(1761571047.897:5245): avc: denied { prog_load } for pid=8995 comm="syz.4.1947" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 135.743257][ T29] audit: type=1400 audit(1761571047.897:5246): avc: denied { lock } for pid=8995 comm="syz.4.1947" path="socket:[27099]" dev="sockfs" ino=27099 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=0 [ 135.745086][ T9003] netlink: 'syz.4.1951': attribute type 12 has an invalid length. [ 135.769074][ T29] audit: type=1400 audit(1761571047.957:5247): avc: denied { prog_load } for pid=9002 comm="syz.5.1950" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 135.838202][ T9015] sch_fq: defrate 4294967295 ignored. [ 136.221050][ T9046] netlink: 'syz.0.1968': attribute type 30 has an invalid length. [ 136.366812][ T9061] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1975'. [ 136.395255][ T3951] net_ratelimit: 32 callbacks suppressed [ 136.395271][ T3951] bond1: (slave bridge2): failed to get link speed/duplex [ 136.444875][ T9072] bridge: RTM_NEWNEIGH with invalid ether address [ 136.513475][ T3951] bond1: (slave bridge2): failed to get link speed/duplex [ 136.537651][ T9080] netlink: 'syz.0.1985': attribute type 17 has an invalid length. [ 136.615325][ T9088] 8021q: adding VLAN 0 to HW filter on device bond5 [ 136.623445][ T9088] bond4: (slave bond5): Enslaving as an active interface with an up link [ 136.641458][ T9088] bond4 (unregistering): (slave bond5): Releasing backup interface [ 136.650613][ T9088] bond4 (unregistering): Released all slaves [ 136.680452][ T12] bond1: (slave bridge2): failed to get link speed/duplex [ 136.791370][ T12] bond1: (slave bridge2): failed to get link speed/duplex [ 136.911281][ T12] bond1: (slave bridge2): failed to get link speed/duplex [ 137.021245][ T12] bond1: (slave bridge2): failed to get link speed/duplex [ 137.036574][ T9121] lo: entered promiscuous mode [ 137.041473][ T9121] lo: entered allmulticast mode [ 137.047490][ T9121] tunl0: entered promiscuous mode [ 137.052543][ T9121] tunl0: entered allmulticast mode [ 137.082125][ T9121] gre0: entered promiscuous mode [ 137.087143][ T9121] gre0: entered allmulticast mode [ 137.093428][ T9121] gretap0: entered promiscuous mode [ 137.098723][ T9121] gretap0: entered allmulticast mode [ 137.112502][ T9121] erspan0: entered promiscuous mode [ 137.117787][ T9121] erspan0: entered allmulticast mode [ 137.132426][ T9121] ip_vti0: entered promiscuous mode [ 137.137755][ T9121] ip_vti0: entered allmulticast mode [ 137.144204][ T9121] ip6_vti0: entered promiscuous mode [ 137.149532][ T9121] ip6_vti0: entered allmulticast mode [ 137.162197][ T9121] sit0: entered promiscuous mode [ 137.167188][ T9121] sit0: entered allmulticast mode [ 137.173461][ T9121] ip6tnl0: entered promiscuous mode [ 137.178674][ T9121] ip6tnl0: entered allmulticast mode [ 137.185068][ T9121] ip6gre0: entered promiscuous mode [ 137.190339][ T9121] ip6gre0: entered allmulticast mode [ 137.196819][ T9121] syz_tun: entered promiscuous mode [ 137.202073][ T9121] syz_tun: entered allmulticast mode [ 137.208491][ T9121] ip6gretap0: entered promiscuous mode [ 137.214010][ T9121] ip6gretap0: entered allmulticast mode [ 137.220784][ T9121] bridge0: entered promiscuous mode [ 137.226025][ T9121] bridge0: entered allmulticast mode [ 137.232938][ T9121] vcan0: entered promiscuous mode [ 137.237976][ T9121] vcan0: entered allmulticast mode [ 137.245100][ T9121] bond0: entered promiscuous mode [ 137.250209][ T9121] dummy0: entered promiscuous mode [ 137.255435][ T9121] bond0: entered allmulticast mode [ 137.260795][ T9121] dummy0: entered allmulticast mode [ 137.267967][ T9121] team0: entered promiscuous mode [ 137.273123][ T9121] team0: entered allmulticast mode [ 137.280923][ T9121] nlmon0: entered promiscuous mode [ 137.286087][ T9121] nlmon0: entered allmulticast mode [ 137.293161][ T9121] caif0: entered promiscuous mode [ 137.298727][ T9121] caif0: entered allmulticast mode [ 137.303876][ T9121] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 137.331194][ T3951] bond1: (slave bridge2): failed to get link speed/duplex [ 137.438023][ T9137] veth4: entered promiscuous mode [ 137.443207][ T9137] veth4: entered allmulticast mode [ 137.461225][ T4226] bond1: (slave bridge2): failed to get link speed/duplex [ 137.508777][ T9147] 8021q: adding VLAN 0 to HW filter on device bond2 [ 137.531450][ T9147] 8021q: adding VLAN 0 to HW filter on device bond2 [ 137.538771][ T9147] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 137.550765][ T9147] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 137.571542][ T12] bond1: (slave bridge2): failed to get link speed/duplex [ 137.761542][ T9202] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 137.768632][ T9202] batman_adv: batadv0: Removing interface: veth1_vlan [ 138.019974][ T9238] netlink: 'syz.4.2053': attribute type 1 has an invalid length. [ 138.032705][ T9238] 8021q: adding VLAN 0 to HW filter on device bond2 [ 138.044823][ T9238] __nla_validate_parse: 8 callbacks suppressed [ 138.044834][ T9238] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2053'. [ 138.061716][ T9238] bond2 (unregistering): Released all slaves [ 138.886749][ T9274] lo speed is unknown, defaulting to 1000 [ 139.012084][ T9287] lo speed is unknown, defaulting to 1000 [ 139.181098][ T9287] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2070'. [ 139.194055][ T9287] netlink: 'syz.4.2070': attribute type 2 has an invalid length. [ 139.201841][ T9287] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2070'. [ 139.375119][ T9317] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 139.386724][ T9317] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 139.831991][ T9348] sit0: entered allmulticast mode [ 139.848812][ T9348] sit0: entered promiscuous mode [ 139.942296][ T9357] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2101'. [ 140.273932][ T9370] lo speed is unknown, defaulting to 1000 [ 140.666877][ T29] kauditd_printk_skb: 1550 callbacks suppressed [ 140.666891][ T29] audit: type=1400 audit(1761571052.977:6798): avc: denied { allowed } for pid=9364 comm="syz.1.2104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 140.724126][ T29] audit: type=1400 audit(1761571052.977:6799): avc: denied { prog_load } for pid=9364 comm="syz.1.2104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 140.743310][ T29] audit: type=1400 audit(1761571052.977:6800): avc: denied { allowed } for pid=9364 comm="syz.1.2104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 140.791228][ T29] audit: type=1400 audit(1761571053.097:6801): avc: denied { open } for pid=9382 comm="syz.4.2111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 140.832684][ T29] audit: type=1400 audit(1761571053.107:6802): avc: denied { create } for pid=9382 comm="syz.4.2111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 140.852326][ T29] audit: type=1400 audit(1761571053.107:6803): avc: denied { map_create } for pid=9382 comm="syz.4.2111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 140.871569][ T29] audit: type=1400 audit(1761571053.107:6804): avc: denied { prog_load } for pid=9382 comm="syz.4.2111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 140.890659][ T29] audit: type=1400 audit(1761571053.117:6805): avc: denied { module_request } for pid=9385 comm="syz.4.2113" kmod="netdev-syzkaller0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 140.913044][ T29] audit: type=1400 audit(1761571053.117:6806): avc: denied { sys_module } for pid=9385 comm="syz.4.2113" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=0 [ 140.934146][ T29] audit: type=1400 audit(1761571053.127:6807): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 140.989760][ T9392] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2116'. [ 140.999469][ T9396] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2118'. [ 141.041307][ T9396] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2118'. [ 141.096692][ T9408] vlan2: entered promiscuous mode [ 141.102850][ T9408] vlan2: entered allmulticast mode [ 141.108023][ T9408] hsr_slave_1: entered allmulticast mode [ 141.223253][ T9400] bridge: RTM_NEWNEIGH with invalid ether address [ 141.302764][ T9422] netlink: 'syz.1.2129': attribute type 5 has an invalid length. [ 141.310543][ T9422] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2129'. [ 141.363029][ T9427] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2131'. [ 141.386896][ T9427] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9427 comm=syz.0.2131 [ 141.461202][ T12] net_ratelimit: 32 callbacks suppressed [ 141.461219][ T12] bond1: (slave bridge2): failed to get link speed/duplex [ 141.490755][ T9443] netlink: 'syz.4.2139': attribute type 1 has an invalid length. [ 141.517685][ T9443] 8021q: adding VLAN 0 to HW filter on device bond2 [ 141.552172][ T9443] bond2: up delay (35976) is not a multiple of miimon (100), value rounded to 35900 ms [ 141.576962][ T9443] bond2: entered allmulticast mode [ 141.588904][ T9443] bond2: (slave ip6gretap1): Enslaving as an active interface with an up link [ 141.602191][ T4226] bond1: (slave bridge2): failed to get link speed/duplex [ 141.712087][ T4226] bond1: (slave bridge2): failed to get link speed/duplex [ 141.822195][ T12] bond1: (slave bridge2): failed to get link speed/duplex [ 141.933380][ T4226] bond1: (slave bridge2): failed to get link speed/duplex [ 142.052183][ T57] bond1: (slave bridge2): failed to get link speed/duplex [ 142.152184][ T9484] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9484 comm=syz.0.2154 [ 142.182197][ T4226] bond1: (slave bridge2): failed to get link speed/duplex [ 142.302220][ T12] bond1: (slave bridge2): failed to get link speed/duplex [ 142.422313][ T4226] bond1: (slave bridge2): failed to get link speed/duplex [ 142.532541][ T4226] bond1: (slave bridge2): failed to get link speed/duplex [ 142.586930][ T9499] bridge: RTM_NEWNEIGH with invalid ether address [ 143.140506][ T9534] veth0_vlan: left promiscuous mode [ 143.145888][ T9534] veth0_vlan: entered promiscuous mode [ 143.291251][ T9551] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 143.657911][ T9578] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2197'. [ 143.838402][ T9594] lo speed is unknown, defaulting to 1000 [ 143.881450][ T9597] lo speed is unknown, defaulting to 1000 [ 144.091659][ T9616] wg2: entered promiscuous mode [ 144.096655][ T9616] wg2: entered allmulticast mode [ 144.175394][ T9630] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2218'. [ 144.233708][ T9642] netlink: 'syz.2.2224': attribute type 30 has an invalid length. [ 144.302431][ T9646] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 144.319215][ T9644] sit0: left promiscuous mode [ 144.324094][ T9644] sit0: left allmulticast mode [ 144.408989][ T9644] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 144.417649][ T9644] veth0_vlan: left allmulticast mode [ 144.427965][ T9644] veth1_vlan: left allmulticast mode [ 144.436713][ T9644] macsec0: left promiscuous mode [ 144.445062][ T9644] team1: left promiscuous mode [ 144.449871][ T9644] team1: left allmulticast mode [ 144.457575][ T9644] veth6: left promiscuous mode [ 144.463038][ T9644] veth6: left allmulticast mode [ 144.468053][ T9644] ip6gre1: left allmulticast mode [ 144.477020][ T9644] bond2: left promiscuous mode [ 144.482491][ T9644] bridge5: left promiscuous mode [ 144.487530][ T9644] bond2: left allmulticast mode [ 144.493088][ T9644] bridge5: left allmulticast mode [ 144.500683][ T9644] veth11: left promiscuous mode [ 144.506220][ T9644] veth11: left allmulticast mode [ 144.512539][ T9644] bond3: left allmulticast mode [ 144.524130][ T9654] netlink: 96 bytes leftover after parsing attributes in process `syz.5.2229'. [ 144.538986][ T12] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.566328][ T9662] netlink: 'syz.2.2231': attribute type 1 has an invalid length. [ 144.615922][ T12] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.632658][ T9662] bond2: entered promiscuous mode [ 144.645910][ T9662] 8021q: adding VLAN 0 to HW filter on device bond2 [ 144.670951][ T9669] 8021q: adding VLAN 0 to HW filter on device bond2 [ 144.684732][ T9662] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 144.691976][ T9662] IPv6: NLM_F_CREATE should be set when creating new route [ 144.699264][ T9662] IPv6: NLM_F_CREATE should be set when creating new route [ 144.707848][ T9662] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 144.716893][ T9669] bond2: (slave wireguard0): The slave device specified does not support setting the MAC address [ 144.728390][ T9669] bond2: (slave wireguard0): Setting fail_over_mac to active for active-backup mode [ 144.747454][ T9669] bond2: (slave wireguard0): making interface the new active one [ 144.756312][ T9669] wireguard0: entered promiscuous mode [ 144.767069][ T9669] bond2: (slave wireguard0): Enslaving as an active interface with an up link [ 144.776984][ T12] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.807765][ T9662] bond2: (slave wireguard1): The slave device specified does not support setting the MAC address [ 144.851861][ T9662] bond2: (slave wireguard1): Enslaving as a backup interface with an up link [ 144.868760][ T12] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.941528][ T9711] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=9711 comm=syz.1.2251 [ 144.974450][ T9715] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2255'. [ 144.990217][ T9715] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2255'. [ 145.070916][ T9725] lo speed is unknown, defaulting to 1000 [ 145.163546][ T9736] lo speed is unknown, defaulting to 1000 [ 145.393259][ T9765] $Hÿ: renamed from bond0 (while UP) [ 145.403625][ T9765] dummy0: left promiscuous mode [ 145.415358][ T9765] $Hÿ: entered promiscuous mode [ 145.432586][ T9765] dummy0: entered promiscuous mode [ 145.477483][ T9775] netlink: 528 bytes leftover after parsing attributes in process `syz.5.2282'. [ 145.487788][ T9775] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2282'. [ 145.490133][ T9780] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2284'. [ 145.659682][ T9803] netlink: 14 bytes leftover after parsing attributes in process `syz.0.2294'. [ 145.690782][ T9803] bond0 (unregistering): left allmulticast mode [ 145.697955][ T9803] macvlan1: left allmulticast mode [ 145.718835][ T9803] dummy0: left allmulticast mode [ 145.724182][ T9803] bond0 (unregistering): left promiscuous mode [ 145.730591][ T9803] macvlan1: left promiscuous mode [ 145.747664][ T29] kauditd_printk_skb: 1036 callbacks suppressed [ 145.747676][ T29] audit: type=1400 audit(1761571058.057:7844): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 145.757922][ T9803] dummy0: left promiscuous mode [ 145.784409][ T9803] bridge0: port 1(bond0) entered disabled state [ 145.821379][ T29] audit: type=1400 audit(1761571058.127:7845): avc: denied { map_create } for pid=9806 comm="syz.5.2296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 145.840696][ T29] audit: type=1400 audit(1761571058.127:7846): avc: denied { prog_load } for pid=9806 comm="syz.5.2296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 145.860687][ T29] audit: type=1400 audit(1761571058.127:7847): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 145.886299][ T29] audit: type=1400 audit(1761571058.187:7848): avc: denied { map_create } for pid=9808 comm="syz.1.2297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 145.906344][ T29] audit: type=1400 audit(1761571058.187:7849): avc: denied { prog_load } for pid=9808 comm="syz.1.2297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 145.926896][ T9803] bond0 (unregistering): (slave macvlan1): Releasing backup interface [ 145.953878][ T9803] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 145.972513][ T9803] bond0 (unregistering): Released all slaves [ 145.975387][ T29] audit: type=1400 audit(1761571058.287:7850): avc: denied { map_create } for pid=9813 comm="syz.2.2298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 145.998583][ T29] audit: type=1400 audit(1761571058.287:7851): avc: denied { prog_load } for pid=9813 comm="syz.2.2298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 146.018677][ T29] audit: type=1400 audit(1761571058.287:7852): avc: denied { prog_load } for pid=9813 comm="syz.2.2298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 146.038683][ T29] audit: type=1400 audit(1761571058.287:7853): avc: denied { mount } for pid=9813 comm="syz.2.2298" name="/" dev="configfs" ino=152 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=0 [ 146.074573][ T9809] veth8: entered promiscuous mode [ 146.079916][ T9809] veth8: entered allmulticast mode [ 146.572058][ T4216] net_ratelimit: 28 callbacks suppressed [ 146.572077][ T4216] bond1: (slave bridge2): failed to get link speed/duplex [ 146.595417][ T9849] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 146.595417][ T9849] The task syz.1.2312 (9849) triggered the difference, watch for misbehavior. [ 146.692321][ T4216] bond1: (slave bridge2): failed to get link speed/duplex [ 146.802225][ T57] bond1: (slave bridge2): failed to get link speed/duplex [ 146.880761][ T9875] netlink: 'syz.2.2324': attribute type 27 has an invalid length. [ 146.944232][ T9875] wg2: left promiscuous mode [ 146.948848][ T9875] wg2: left allmulticast mode [ 146.982651][ T9875] veth1_vlan: left allmulticast mode [ 146.988384][ T9875] macvlan1: left promiscuous mode [ 146.994508][ T9875] macvlan1: left allmulticast mode [ 147.007242][ T9875] veth2: left promiscuous mode [ 147.013119][ T9875] veth2: left allmulticast mode [ 147.019047][ T9875] bond1: left promiscuous mode [ 147.024819][ T9875] bridge2: left promiscuous mode [ 147.029870][ T9875] bond1: left allmulticast mode [ 147.035808][ T9875] bridge2: left allmulticast mode [ 147.043399][ T9875] veth4: left promiscuous mode [ 147.048198][ T9875] veth4: left allmulticast mode [ 147.063747][ T9875] bond2: left promiscuous mode [ 147.068575][ T9875] wireguard0: left promiscuous mode [ 147.076810][ T4787] lo speed is unknown, defaulting to 1000 [ 147.082646][ T4787] syz0: Port: 1 Link DOWN [ 147.089932][ T9893] veth8: entered promiscuous mode [ 147.095208][ T9893] veth8: entered allmulticast mode [ 147.132718][ T57] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.180398][ T57] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.202468][ T57] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.215887][ T57] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.436248][ T9929] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2357'. [ 147.760947][ T9959] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9959 comm=syz.0.2361 [ 147.815295][ T9967] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9967 comm=syz.0.2365 [ 148.095015][ T9994] netlink: 'syz.2.2376': attribute type 1 has an invalid length. [ 148.109249][ T9994] 8021q: adding VLAN 0 to HW filter on device bond3 [ 148.123545][ T9994] bond3: option lacp_active: mode dependency failed, not supported in mode balance-alb(6) [ 148.139519][ T9994] bond3: (slave ip6gretap1): making interface the new active one [ 148.148703][ T9994] bond3: (slave ip6gretap1): Enslaving as an active interface with an up link [ 148.596351][T10027] lo speed is unknown, defaulting to 1000 [ 148.697409][T10047] veth18: entered promiscuous mode [ 148.702610][T10047] veth18: entered allmulticast mode [ 149.378647][T10086] netlink: 'syz.5.2415': attribute type 33 has an invalid length. [ 149.386585][T10086] __nla_validate_parse: 1 callbacks suppressed [ 149.386596][T10086] netlink: 152 bytes leftover after parsing attributes in process `syz.5.2415'. [ 149.404752][T10086] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2415'. [ 149.514737][T10100] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2422'. [ 149.527654][T10100] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2422'. [ 149.587121][T10103] netlink: 'syz.2.2423': attribute type 4 has an invalid length. [ 149.597881][T10103] netlink: 'syz.2.2423': attribute type 4 has an invalid length. [ 149.607169][ T4791] lo speed is unknown, defaulting to 1000 [ 149.613001][ T4791] syz0: Port: 1 Link ACTIVE [ 149.669436][T10110] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2426'. [ 149.735291][T10119] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2430'. [ 149.744998][T10119] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2430'. [ 150.118662][T10146] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2441'. [ 150.156615][T10146] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10146 comm=syz.5.2441 [ 150.348861][T10153] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2445'. [ 150.359554][T10153] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2445'. [ 150.414732][T10161] netlink: 'syz.5.2448': attribute type 1 has an invalid length. [ 150.429951][T10161] 8021q: adding VLAN 0 to HW filter on device bond3 [ 150.446310][T10161] bond3: option lacp_active: mode dependency failed, not supported in mode balance-alb(6) [ 150.466108][T10161] bond3: (slave ip6gretap1): making interface the new active one [ 150.478887][T10161] bond3: (slave ip6gretap1): Enslaving as an active interface with an up link [ 150.752329][ T29] kauditd_printk_skb: 1626 callbacks suppressed [ 150.752345][ T29] audit: type=1400 audit(1761571063.067:9480): avc: denied { create } for pid=10200 comm="syz.4.2466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 [ 150.778685][ T29] audit: type=1400 audit(1761571063.067:9481): avc: denied { map_create } for pid=10200 comm="syz.4.2466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 150.798096][ T29] audit: type=1400 audit(1761571063.067:9482): avc: denied { prog_load } for pid=10200 comm="syz.4.2466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 150.817488][ T29] audit: type=1400 audit(1761571063.067:9483): avc: denied { create } for pid=10200 comm="syz.4.2466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 [ 150.837384][ T29] audit: type=1400 audit(1761571063.097:9484): avc: denied { prog_load } for pid=10202 comm="syz.0.2467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 150.856866][ T29] audit: type=1400 audit(1761571063.117:9485): avc: denied { prog_load } for pid=10204 comm="syz.4.2468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 150.876056][ T29] audit: type=1400 audit(1761571063.117:9486): avc: denied { map_create } for pid=10204 comm="syz.4.2468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 150.895302][ T29] audit: type=1400 audit(1761571063.117:9487): avc: denied { prog_load } for pid=10204 comm="syz.4.2468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 150.914499][ T29] audit: type=1400 audit(1761571063.117:9488): avc: denied { prog_load } for pid=10204 comm="syz.4.2468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 150.933673][ T29] audit: type=1400 audit(1761571063.117:9489): avc: denied { create } for pid=10204 comm="syz.4.2468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=0 [ 152.408665][T10297] netlink: 'syz.0.2507': attribute type 4 has an invalid length. [ 152.461079][T10302] veth10: entered promiscuous mode [ 152.466356][T10302] veth10: entered allmulticast mode [ 152.651847][T10310] wireguard0: entered promiscuous mode [ 152.657356][T10310] wireguard0: entered allmulticast mode [ 153.155066][T10317] syzkaller0: entered promiscuous mode [ 153.160580][T10317] syzkaller0: entered allmulticast mode [ 153.462717][T10325] lo speed is unknown, defaulting to 1000 [ 153.704603][T10356] netlink: 'syz.1.2530': attribute type 13 has an invalid length. [ 153.850960][ T3951] netdevsim netdevsim1 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 153.859583][ T3951] netdevsim netdevsim1 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 153.886401][ T3951] netdevsim netdevsim1 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 153.911015][ T3951] netdevsim netdevsim1 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 154.624401][T10398] __nla_validate_parse: 6 callbacks suppressed [ 154.624472][T10398] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2550'. [ 154.901187][T10407] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2554'. [ 154.994065][T10418] wireguard0: entered promiscuous mode [ 154.999603][T10418] wireguard0: entered allmulticast mode [ 155.008693][T10419] netlink: 96 bytes leftover after parsing attributes in process `syz.5.2560'. [ 155.066335][T10427] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 155.222758][T10445] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2570'. [ 155.232273][T10445] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2570'. [ 155.647302][T10472] lo speed is unknown, defaulting to 1000 [ 155.795168][ T29] kauditd_printk_skb: 926 callbacks suppressed [ 155.795183][ T29] audit: type=1400 audit(1761571068.107:10416): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 155.835584][T10482] netlink: 'syz.1.2585': attribute type 4 has an invalid length. [ 155.853763][T10484] netlink: 'syz.4.2586': attribute type 4 has an invalid length. [ 155.865946][T10484] netlink: 'syz.4.2586': attribute type 4 has an invalid length. [ 155.879240][T10482] netlink: 'syz.1.2585': attribute type 4 has an invalid length. [ 155.887537][ T29] audit: type=1400 audit(1761571068.147:10417): avc: denied { prog_load } for pid=10481 comm="syz.1.2585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 155.908346][ T29] audit: type=1400 audit(1761571068.167:10418): avc: denied { prog_load } for pid=10483 comm="syz.4.2586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 155.927760][ T29] audit: type=1400 audit(1761571068.187:10419): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 155.954153][ T29] audit: type=1400 audit(1761571068.207:10420): avc: denied { prog_load } for pid=10485 comm="syz.0.2587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 155.974471][ T29] audit: type=1400 audit(1761571068.207:10421): avc: denied { prog_load } for pid=10485 comm="syz.0.2587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 155.995541][ T29] audit: type=1400 audit(1761571068.207:10422): avc: denied { allowed } for pid=10485 comm="syz.0.2587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 156.016041][ T29] audit: type=1400 audit(1761571068.207:10423): avc: denied { create } for pid=10485 comm="syz.0.2587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=0 [ 156.037222][ T29] audit: type=1400 audit(1761571068.207:10424): avc: denied { create } for pid=10485 comm="syz.0.2587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 156.057952][ T29] audit: type=1400 audit(1761571068.227:10425): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 156.060711][T10495] netlink: 80 bytes leftover after parsing attributes in process `syz.4.2591'. [ 156.416833][T10522] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 156.456181][T10520] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2602'. [ 156.689009][T10542] ================================================================== [ 156.697121][T10542] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 156.705705][T10542] [ 156.708010][T10542] write to 0xffff88810d9a9468 of 8 bytes by task 10544 on cpu 0: [ 156.715706][T10542] shmem_file_splice_read+0x470/0x600 [ 156.721071][T10542] splice_direct_to_actor+0x26f/0x680 [ 156.726430][T10542] do_splice_direct+0xda/0x150 [ 156.731181][T10542] do_sendfile+0x380/0x650 [ 156.735597][T10542] __x64_sys_sendfile64+0x105/0x150 [ 156.740785][T10542] x64_sys_call+0x2bb4/0x3000 [ 156.745460][T10542] do_syscall_64+0xd2/0x200 [ 156.749955][T10542] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.755834][T10542] [ 156.758138][T10542] write to 0xffff88810d9a9468 of 8 bytes by task 10542 on cpu 1: [ 156.765922][T10542] shmem_file_splice_read+0x470/0x600 [ 156.771284][T10542] splice_direct_to_actor+0x26f/0x680 [ 156.776646][T10542] do_splice_direct+0xda/0x150 [ 156.781406][T10542] do_sendfile+0x380/0x650 [ 156.785839][T10542] __x64_sys_sendfile64+0x105/0x150 [ 156.791027][T10542] x64_sys_call+0x2bb4/0x3000 [ 156.795701][T10542] do_syscall_64+0xd2/0x200 [ 156.800192][T10542] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.806068][T10542] [ 156.808372][T10542] value changed: 0x0000000000c90000 -> 0x00000000002e0000 [ 156.815457][T10542] [ 156.817863][T10542] Reported by Kernel Concurrency Sanitizer on: [ 156.824014][T10542] CPU: 1 UID: 0 PID: 10542 Comm: syz.4.2610 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 156.835369][T10542] Tainted: [W]=WARN [ 156.839151][T10542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 156.849186][T10542] ==================================================================