last executing test programs: 1.462013073s ago: executing program 0 (id=1177): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r1, 0x0, 0xfffffffffffffff4}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}, 0x1, 0x0, 0x0, 0x8004}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x54}, 0x1, 0x0, 0x0, 0x24040089}, 0x20008000) 1.39338106s ago: executing program 0 (id=1172): openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x3, 0x8, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300000100000085000000c0000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000940)={r1, 0x0, 0xe, 0x0, &(0x7f0000000ac0)="ddc937981007901a80379c3e86dd", 0x0, 0xadf0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.292342s ago: executing program 0 (id=1178): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x94) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast1, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0xf5ffffff, &(0x7f0000000000)='%', 0x0, 0xd01, 0xbe02, 0x0, 0x0, 0x0, 0x0, 0x2, 0x31}, 0x48) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000140)=0x7, 0x4) 1.270926842s ago: executing program 1 (id=1189): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x7, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000000000000081, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e0000000800000000001800038014000380"], 0x44}}, 0x0) 1.215661418s ago: executing program 1 (id=1181): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000040000000000000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='kfree\x00', r0}, 0x18) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) setsockopt$inet_mreqsrc(r1, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) 1.211097578s ago: executing program 1 (id=1192): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x25, &(0x7f0000000000)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000380)={0x1, 0x0, 0x7}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000040)={0x0, 0x0, 0x10, 0x3}) close_range(r0, 0xffffffffffffffff, 0x0) 1.088024041s ago: executing program 1 (id=1185): mknodat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x1000, 0x103) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xffffffff7ffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)=0x0) timer_settime(r1, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffffffffff7]}, 0x8, 0x80000) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000140), 0x84, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESDEC=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) 1.050066044s ago: executing program 0 (id=1190): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f00000008c0), &(0x7f0000000880)=r1}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000006280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000b00)=@newtaction={0xcc, 0x30, 0x1, 0x4000000, 0x0, {0x0, 0x0, 0x6a00}, [{0xb8, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x10000000, 0x0, 0x4}, 0x3, r4}}]}, {0x4, 0xa}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_mpls={0x64, 0x2, 0x0, 0x0, {{0x9}, {0x38, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0x9, 0x9, 0x4, 0x5, 0x85a}, 0x4}}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_PROTO={0x6, 0x4, 0x88f8}, @TCA_MPLS_LABEL={0x8, 0x5, 0x4d10a}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) 1.027786397s ago: executing program 0 (id=1193): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="ac020000", @ANYRES16=r1, @ANYBLOB="bf4400000000000000000c0000008000058014000280080001000000000008000100090000002c0002800800020001000000080004005fbe0000080001001b0000"], 0x2ac}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r4, 0xf000, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)='m', 0xfffffdfc}]) fcntl$setpipe(r2, 0x407, 0x9602) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 902.772489ms ago: executing program 2 (id=1205): openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x3, 0x8, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300000100000085000000c0000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000940)={r1, 0x0, 0xe, 0x0, &(0x7f0000000ac0)="ddc937981007901a80379c3e86dd", 0x0, 0xadf0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 785.747991ms ago: executing program 2 (id=1197): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$kcm(0x1e, 0x4, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f00000008c0), 0x43) r3 = socket$kcm(0x1e, 0x4, 0x0) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f00000008c0), 0x43) sendmsg$kcm(r3, &(0x7f00000001c0)={&(0x7f00000000c0)=@tipc=@name={0x1e, 0x2, 0x3, {{0x41}, 0x5}}, 0x80, 0x0, 0x0, &(0x7f0000000900)=ANY=[], 0x1458}, 0x48800) 753.359154ms ago: executing program 2 (id=1198): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000300)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) semop(0x0, 0x0, 0x0) 731.566986ms ago: executing program 2 (id=1201): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='kfree\x00', r0, 0x0, 0xfffffff7fffffffe}, 0x18) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r2, 0xffffffffffffffff, 0x0) 701.146589ms ago: executing program 2 (id=1203): recvmmsg(0xffffffffffffffff, &(0x7f0000005400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, &(0x7f0000005100)=[{0x0}, {&(0x7f0000004f40)=""/101, 0x65}], 0x2}}], 0x3, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0xfffffffc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x4}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1}, 0xffffffff}], 0x1, 0x40000001, 0x0) 611.434319ms ago: executing program 2 (id=1210): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1, 0x0, 0x1}, 0x18) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f00000000c0)=0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f00000003c0), r4) sendmsg$NFC_CMD_DEV_UP(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r5, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40089}, 0x8004) 451.216205ms ago: executing program 4 (id=1216): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r2, 0x0, {0x1, 0xf0, 0x4}, 0xfe}, 0x18) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000540)="81b641f1f3843704b6", 0x9}], 0x1}, 0x4048081) sendmsg$inet(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="180000000000000000000000070000000707f2e00000010011000000000000000000000001000000670000000000000011000000000000000000000001000000800000000000000014000000000000000000000002000000fcffffff000000001c0000000000000000"], 0x160}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=@newtfilter={0x24, 0x11, 0x1, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x74, r2, {0xfff3, 0x10}, {0xfff1, 0x9}, {0x2, 0x8}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x48040}, 0x20000050) 450.751055ms ago: executing program 3 (id=1227): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0x2000000000000216, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2400000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x25, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_io_uring_setup(0xa3d, &(0x7f0000000180)={0x0, 0x43ed, 0x0, 0x2000001, 0x8002ae}, &(0x7f0000000000)=0x0, &(0x7f0000000380)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x109880}) bpf$PROG_LOAD(0x5, 0x0, 0x0) io_uring_enter(r1, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) 358.830814ms ago: executing program 4 (id=1217): r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000001080)=[@in6={0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, '\x00', 0x23}, 0x3}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e24, 0x5, @empty, 0x4}}}, &(0x7f0000000040)=0x84) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="30000000000000008400000001000000000000017c"], 0x30}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e24, 0x9, @empty, 0x7}}, 0xd, 0x7fff}, &(0x7f0000001040)=0x90) 313.463839ms ago: executing program 4 (id=1218): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='kfree\x00', r1, 0x0, 0xbc3}, 0x18) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = dup2(r2, r2) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000240)={'\x00', 0x40, 0xa, 0x1, 0x40000000, 0x10}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 251.678285ms ago: executing program 4 (id=1219): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) arch_prctl$ARCH_SHSTK_LOCK(0x5003, 0x3) 251.189945ms ago: executing program 3 (id=1220): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000040000000000000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='kfree\x00', r0}, 0x18) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) setsockopt$inet_mreqsrc(r1, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) 228.153717ms ago: executing program 1 (id=1221): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f00000004c0)='kmem_cache_free\x00', r0, 0x0, 0x400000}, 0x18) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd637f4b2266"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x100}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 227.990787ms ago: executing program 4 (id=1223): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000340)={r2, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x7fff}, &(0x7f0000000740)=0x8) 225.888657ms ago: executing program 3 (id=1224): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e02003c000b05d25a806f8c6394f90124fc600c05000f90c60100053582c137153e370a48018004f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x5}, 0x0) 103.98079ms ago: executing program 0 (id=1225): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f00000008c0), &(0x7f0000000880)=r1}, 0x20) r2 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r2, 0x29, 0xc8, &(0x7f0000000340), 0x4) setsockopt$MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000280)={0x4, 0x1, 0x0, 0x0, 0xff}, 0xc) setsockopt$MRT6_FLUSH(r2, 0x29, 0xd4, &(0x7f0000000080)=0x6, 0x4) 103.8429ms ago: executing program 4 (id=1226): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18020000fcffffff000000000100000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000700008500000006000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r0}, 0x10) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 98.30386ms ago: executing program 1 (id=1228): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x24, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x18) r1 = syz_io_uring_setup(0x49a, &(0x7f00000000c0)={0x0, 0x79af, 0x3180, 0x8000, 0x400251}, &(0x7f0000000180)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000500)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x33, 0x4000, @fd_index=0x1, 0x5, 0x0, 0x0, 0x2, 0x1, {0x2}}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) io_uring_enter(r1, 0x627, 0x4c1, 0x43, 0x0, 0x0) io_uring_register$IORING_REGISTER_RING_FDS(r1, 0x14, 0x0, 0x0) 96.789521ms ago: executing program 3 (id=1229): r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000340)={r2, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="30000000000000008400000001000000000000017c"], 0x30, 0x180}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x3, 0x20, 0x10001, 0x1}, &(0x7f0000000100)=0x18) 62.274524ms ago: executing program 3 (id=1230): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000010000100f7000000000000000500000a44000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc08000340000000144c0000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a3100000000200003801c0000800c00018006000100d10300000c000440000000000000000114000000110001"], 0xb8}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) close_range(r0, 0xffffffffffffffff, 0x0) 0s ago: executing program 3 (id=1231): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x25, &(0x7f0000000000)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000380)={0x1, 0x0, 0x7}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000040)={0x0, 0x0, 0x10, 0x3}) close_range(r0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.232' (ED25519) to the list of known hosts. [ 32.854664][ T29] audit: type=1400 audit(1763196838.445:62): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 32.877757][ T29] audit: type=1400 audit(1763196838.465:63): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 32.878791][ T3303] cgroup: Unknown subsys name 'net' [ 32.905935][ T29] audit: type=1400 audit(1763196838.495:64): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.039485][ T3303] cgroup: Unknown subsys name 'cpuset' [ 33.045756][ T3303] cgroup: Unknown subsys name 'rlimit' [ 33.177184][ T29] audit: type=1400 audit(1763196838.765:65): avc: denied { setattr } for pid=3303 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 33.203325][ T29] audit: type=1400 audit(1763196838.765:66): avc: denied { create } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 33.223858][ T29] audit: type=1400 audit(1763196838.765:67): avc: denied { write } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.233283][ T3306] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 33.244337][ T29] audit: type=1400 audit(1763196838.775:68): avc: denied { read } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.271687][ T3303] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 33.273244][ T29] audit: type=1400 audit(1763196838.775:69): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 33.306738][ T29] audit: type=1400 audit(1763196838.775:70): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 33.330089][ T29] audit: type=1400 audit(1763196838.845:71): avc: denied { relabelto } for pid=3306 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 34.411594][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 34.494141][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 34.511192][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.518292][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.525609][ T3313] bridge_slave_0: entered allmulticast mode [ 34.532143][ T3313] bridge_slave_0: entered promiscuous mode [ 34.555154][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.562321][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.569628][ T3313] bridge_slave_1: entered allmulticast mode [ 34.576108][ T3313] bridge_slave_1: entered promiscuous mode [ 34.622938][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 34.636944][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.667700][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.686930][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 34.728065][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.735191][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.742577][ T3316] bridge_slave_0: entered allmulticast mode [ 34.749213][ T3316] bridge_slave_0: entered promiscuous mode [ 34.764823][ T3313] team0: Port device team_slave_0 added [ 34.772626][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.779805][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.787228][ T3315] bridge_slave_0: entered allmulticast mode [ 34.793540][ T3315] bridge_slave_0: entered promiscuous mode [ 34.800358][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.807458][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.814639][ T3315] bridge_slave_1: entered allmulticast mode [ 34.821110][ T3315] bridge_slave_1: entered promiscuous mode [ 34.827280][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.834841][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.841990][ T3316] bridge_slave_1: entered allmulticast mode [ 34.848423][ T3316] bridge_slave_1: entered promiscuous mode [ 34.864771][ T3325] chnl_net:caif_netlink_parms(): no params data found [ 34.876991][ T3313] team0: Port device team_slave_1 added [ 34.913845][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.924089][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.938124][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.950410][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.957380][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 34.983348][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.995255][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.004819][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.011806][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.037912][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.074719][ T3316] team0: Port device team_slave_0 added [ 35.093003][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.100118][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.107245][ T3314] bridge_slave_0: entered allmulticast mode [ 35.113783][ T3314] bridge_slave_0: entered promiscuous mode [ 35.120581][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.127632][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.134796][ T3314] bridge_slave_1: entered allmulticast mode [ 35.141289][ T3314] bridge_slave_1: entered promiscuous mode [ 35.148020][ T3316] team0: Port device team_slave_1 added [ 35.154581][ T3315] team0: Port device team_slave_0 added [ 35.175197][ T3315] team0: Port device team_slave_1 added [ 35.206682][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.213711][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.239742][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.255797][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.262842][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.288823][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.310124][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.319488][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.326455][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.352423][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.365986][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.373047][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.399065][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.412189][ T3313] hsr_slave_0: entered promiscuous mode [ 35.418265][ T3313] hsr_slave_1: entered promiscuous mode [ 35.424518][ T3325] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.431879][ T3325] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.439501][ T3325] bridge_slave_0: entered allmulticast mode [ 35.445970][ T3325] bridge_slave_0: entered promiscuous mode [ 35.453365][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.478518][ T3325] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.485725][ T3325] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.492940][ T3325] bridge_slave_1: entered allmulticast mode [ 35.499420][ T3325] bridge_slave_1: entered promiscuous mode [ 35.522260][ T3314] team0: Port device team_slave_0 added [ 35.529515][ T3325] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.554498][ T3325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.564294][ T3314] team0: Port device team_slave_1 added [ 35.592717][ T3316] hsr_slave_0: entered promiscuous mode [ 35.599006][ T3316] hsr_slave_1: entered promiscuous mode [ 35.604858][ T3316] debugfs: 'hsr0' already exists in 'hsr' [ 35.610619][ T3316] Cannot create hsr debugfs directory [ 35.618196][ T3315] hsr_slave_0: entered promiscuous mode [ 35.624370][ T3315] hsr_slave_1: entered promiscuous mode [ 35.630342][ T3315] debugfs: 'hsr0' already exists in 'hsr' [ 35.636084][ T3315] Cannot create hsr debugfs directory [ 35.657449][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.664532][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.690536][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.702285][ T3325] team0: Port device team_slave_0 added [ 35.715835][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.722880][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.748832][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.760298][ T3325] team0: Port device team_slave_1 added [ 35.835027][ T3325] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.842299][ T3325] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.868412][ T3325] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.893700][ T3325] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.901483][ T3325] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.927455][ T3325] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.944176][ T3314] hsr_slave_0: entered promiscuous mode [ 35.950392][ T3314] hsr_slave_1: entered promiscuous mode [ 35.956239][ T3314] debugfs: 'hsr0' already exists in 'hsr' [ 35.962035][ T3314] Cannot create hsr debugfs directory [ 36.022655][ T3325] hsr_slave_0: entered promiscuous mode [ 36.029279][ T3325] hsr_slave_1: entered promiscuous mode [ 36.035163][ T3325] debugfs: 'hsr0' already exists in 'hsr' [ 36.040981][ T3325] Cannot create hsr debugfs directory [ 36.092310][ T3313] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 36.118858][ T3313] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 36.127844][ T3313] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 36.139667][ T3313] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 36.191375][ T3316] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 36.203613][ T3316] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 36.212967][ T3316] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 36.224756][ T3316] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 36.260348][ T3314] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 36.279075][ T3314] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 36.294397][ T3314] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 36.308443][ T3314] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 36.330638][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.342057][ T3325] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 36.351015][ T3325] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 36.372531][ T3325] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 36.382557][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.392166][ T570] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.399306][ T570] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.407915][ T3325] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 36.427072][ T570] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.434190][ T570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.452874][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.463132][ T3315] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 36.472625][ T3315] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 36.482274][ T3315] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 36.491813][ T3315] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 36.519776][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.551733][ T570] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.559052][ T570] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.567531][ T570] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.574718][ T570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.594434][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.642808][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.663447][ T3325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.679709][ T3325] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.692443][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.699635][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.722457][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.729581][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.740497][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.747648][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.766047][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.776123][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.791038][ T570] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.798131][ T570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.820480][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.838156][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.851325][ T3314] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 36.871620][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.878756][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.887596][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.894694][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.952286][ T3315] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 36.962804][ T3315] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.003453][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.038637][ T3325] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.086681][ T3313] veth0_vlan: entered promiscuous mode [ 37.104860][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.120377][ T3313] veth1_vlan: entered promiscuous mode [ 37.147457][ T3316] veth0_vlan: entered promiscuous mode [ 37.172418][ T3313] veth0_macvtap: entered promiscuous mode [ 37.191444][ T3316] veth1_vlan: entered promiscuous mode [ 37.198543][ T3313] veth1_macvtap: entered promiscuous mode [ 37.216782][ T3314] veth0_vlan: entered promiscuous mode [ 37.241284][ T3316] veth0_macvtap: entered promiscuous mode [ 37.249446][ T3316] veth1_macvtap: entered promiscuous mode [ 37.257411][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.268517][ T3314] veth1_vlan: entered promiscuous mode [ 37.290336][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.314401][ T1820] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.330624][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.340752][ T3314] veth0_macvtap: entered promiscuous mode [ 37.351482][ T1820] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.364068][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.377787][ T3314] veth1_macvtap: entered promiscuous mode [ 37.385430][ T570] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.403673][ T570] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.416155][ T3325] veth0_vlan: entered promiscuous mode [ 37.429740][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.437040][ T3315] veth0_vlan: entered promiscuous mode [ 37.443472][ T570] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.452918][ T570] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.461862][ T570] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.475643][ T3315] veth1_vlan: entered promiscuous mode [ 37.482036][ T570] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.492570][ T3325] veth1_vlan: entered promiscuous mode [ 37.501418][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.544603][ T12] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.558408][ T3313] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 37.568226][ T12] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.587781][ T3315] veth0_macvtap: entered promiscuous mode [ 37.595380][ T570] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.614294][ T3325] veth0_macvtap: entered promiscuous mode [ 37.633890][ T37] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.651834][ T3315] veth1_macvtap: entered promiscuous mode [ 37.672835][ T3325] veth1_macvtap: entered promiscuous mode [ 37.706039][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.726957][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.737100][ T3325] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.749000][ T12] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.761522][ T3325] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.814180][ T12] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.848257][ T12] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.859828][ T37] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.873852][ T3501] syz.2.10 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 37.886129][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 37.886143][ T29] audit: type=1400 audit(1763196843.475:112): avc: denied { create } for pid=3498 comm="syz.3.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 37.917435][ T3499] vlan2: entered allmulticast mode [ 37.921475][ T29] audit: type=1400 audit(1763196843.505:113): avc: denied { ioctl } for pid=3498 comm="syz.3.11" path="socket:[4062]" dev="sockfs" ino=4062 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 37.972814][ T37] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.986144][ T29] audit: type=1400 audit(1763196843.545:114): avc: denied { create } for pid=3506 comm="syz.1.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 37.998220][ T37] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.006456][ T29] audit: type=1400 audit(1763196843.545:115): avc: denied { create } for pid=3506 comm="syz.1.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 38.034375][ T29] audit: type=1400 audit(1763196843.545:116): avc: denied { setopt } for pid=3506 comm="syz.1.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 38.053903][ T29] audit: type=1400 audit(1763196843.555:117): avc: denied { tracepoint } for pid=3505 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 38.073398][ T29] audit: type=1400 audit(1763196843.565:118): avc: denied { create } for pid=3505 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 38.073512][ T37] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.092744][ T29] audit: type=1400 audit(1763196843.565:119): avc: denied { write } for pid=3505 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 38.093826][ T29] audit: type=1400 audit(1763196843.645:120): avc: denied { ioctl } for pid=3506 comm="syz.1.12" path="socket:[4709]" dev="sockfs" ino=4709 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 38.146127][ T29] audit: type=1400 audit(1763196843.645:121): avc: denied { bind } for pid=3506 comm="syz.1.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 38.166157][ T37] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.200965][ T3515] Driver unsupported XDP return value 0 on prog (id 14) dev N/A, expect packet loss! [ 38.201741][ T3518] netlink: 4 bytes leftover after parsing attributes in process `syz.2.15'. [ 38.225404][ T3519] syz.3.16 uses obsolete (PF_INET,SOCK_PACKET) [ 38.261326][ T3518] netlink: 12 bytes leftover after parsing attributes in process `syz.2.15'. [ 38.551831][ T3550] loop1: detected capacity change from 0 to 8192 [ 38.558418][ T3550] ======================================================= [ 38.558418][ T3550] WARNING: The mand mount option has been deprecated and [ 38.558418][ T3550] and is ignored by this kernel. Remove the mand [ 38.558418][ T3550] option from the mount to silence this warning. [ 38.558418][ T3550] ======================================================= [ 38.701355][ T3570] netlink: 12 bytes leftover after parsing attributes in process `syz.2.38'. [ 38.829278][ T3564] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 38.841263][ T3564] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 39.410291][ T3582] Zero length message leads to an empty skb [ 39.642787][ T3606] process 'syz.3.54' launched './file0' with NULL argv: empty string added [ 39.737531][ T3614] netlink: 96 bytes leftover after parsing attributes in process `syz.2.58'. [ 39.807505][ T3625] netlink: 'syz.1.62': attribute type 1 has an invalid length. [ 39.923559][ T3636] netlink: 8 bytes leftover after parsing attributes in process `syz.3.67'. [ 39.975463][ T3642] netlink: 12 bytes leftover after parsing attributes in process `syz.4.69'. [ 40.015284][ T3645] loop4: detected capacity change from 0 to 764 [ 40.024694][ T3647] netlink: 28 bytes leftover after parsing attributes in process `syz.2.71'. [ 40.033757][ T3647] netem: change failed [ 40.034765][ T3645] Symlink component flag not implemented [ 40.043730][ T3645] Symlink component flag not implemented [ 40.050995][ T3645] Symlink component flag not implemented (129) [ 40.057370][ T3645] Symlink component flag not implemented (6) [ 40.064267][ T3645] rock: directory entry would overflow storage [ 40.070519][ T3645] rock: sig=0x4f50, size=4, remaining=3 [ 40.076224][ T3645] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 40.106913][ T3653] netlink: 'syz.2.73': attribute type 13 has an invalid length. [ 40.114919][ T3653] netlink: 164 bytes leftover after parsing attributes in process `syz.2.73'. [ 40.178935][ T3659] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 40.186222][ T3659] IPv6: NLM_F_CREATE should be set when creating new route [ 40.193460][ T3659] IPv6: NLM_F_CREATE should be set when creating new route [ 40.200690][ T3659] IPv6: NLM_F_CREATE should be set when creating new route [ 40.329712][ T3666] netlink: 12 bytes leftover after parsing attributes in process `syz.4.79'. [ 40.607268][ T3671] netlink: 12 bytes leftover after parsing attributes in process `syz.1.81'. [ 40.655738][ T3675] loop1: detected capacity change from 0 to 128 [ 40.668167][ T3675] FAT-fs (loop1): Directory bread(block 32) failed [ 40.675086][ T3675] FAT-fs (loop1): Directory bread(block 33) failed [ 40.681895][ T3675] FAT-fs (loop1): Directory bread(block 34) failed [ 40.688478][ T3675] FAT-fs (loop1): Directory bread(block 35) failed [ 40.695150][ T3675] FAT-fs (loop1): Directory bread(block 36) failed [ 40.701878][ T3675] FAT-fs (loop1): Directory bread(block 37) failed [ 40.708436][ T3675] FAT-fs (loop1): Directory bread(block 38) failed [ 40.715030][ T3675] FAT-fs (loop1): Directory bread(block 39) failed [ 40.723829][ T3675] FAT-fs (loop1): Directory bread(block 40) failed [ 40.730436][ T3675] FAT-fs (loop1): Directory bread(block 41) failed [ 40.761712][ T3675] syz.1.83: attempt to access beyond end of device [ 40.761712][ T3675] loop1: rw=0, sector=4108, nr_sectors = 4 limit=128 [ 40.775163][ T3675] syz.1.83: attempt to access beyond end of device [ 40.775163][ T3675] loop1: rw=0, sector=4600, nr_sectors = 4 limit=128 [ 41.126016][ T3720] netlink: 'syz.3.105': attribute type 1 has an invalid length. [ 41.135125][ T3720] sch_tbf: burst 6 is lower than device ip6gre0 mtu (1448) ! [ 41.143822][ T3718] netlink: 'syz.1.104': attribute type 1 has an invalid length. [ 41.361158][ T3735] loop2: detected capacity change from 0 to 512 [ 41.368883][ T3735] EXT4-fs: Mount option(s) incompatible with ext2 [ 41.398499][ T3733] wg2: entered promiscuous mode [ 41.403689][ T3733] wg2: entered allmulticast mode [ 41.700183][ T3777] capability: warning: `syz.2.130' uses deprecated v2 capabilities in a way that may be insecure [ 41.774125][ T3784] loop0: detected capacity change from 0 to 512 [ 41.780997][ T3784] EXT4-fs: Ignoring removed nomblk_io_submit option [ 41.788211][ T3784] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 41.801527][ T3784] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 41.814367][ T3784] EXT4-fs (loop0): 1 truncate cleaned up [ 41.821108][ T3784] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.933575][ T3795] netlink: 'syz.1.137': attribute type 4 has an invalid length. [ 41.997381][ T3795] netlink: 'syz.1.137': attribute type 4 has an invalid length. [ 42.062256][ T3804] loop4: detected capacity change from 0 to 2048 [ 42.094922][ T3795] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.102415][ T3795] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.152419][ T3804] Alternate GPT is invalid, using primary GPT. [ 42.153996][ T3795] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 42.159012][ T3804] loop4: p2 p3 p7 [ 42.182637][ T3795] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.203118][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.274242][ T3809] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.281567][ T3809] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.325682][ T3809] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 42.337604][ T3809] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.350686][ T3818] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3818 comm=syz.3.146 [ 42.394190][ T31] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.420254][ T31] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.440642][ T31] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.495967][ T31] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.531127][ T31] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.549122][ T31] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.569711][ T31] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.589946][ T31] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.592419][ T3847] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 42.605547][ T3847] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 42.613734][ T3847] vhci_hcd vhci_hcd.0: Device attached [ 42.632610][ T3848] vhci_hcd: connection closed [ 42.634543][ T37] vhci_hcd: stop threads [ 42.643719][ T37] vhci_hcd: release socket [ 42.648229][ T37] vhci_hcd: disconnect device [ 42.678126][ T3857] netlink: 'syz.2.163': attribute type 7 has an invalid length. [ 42.685888][ T3857] netlink: 'syz.2.163': attribute type 8 has an invalid length. [ 42.823881][ T3877] loop2: detected capacity change from 0 to 256 [ 42.965614][ T29] kauditd_printk_skb: 154 callbacks suppressed [ 42.965632][ T29] audit: type=1400 audit(1763196848.555:276): avc: denied { read write } for pid=3886 comm="syz.1.177" name="ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 42.966314][ T3889] netlink: zone id is out of range [ 42.971992][ T29] audit: type=1400 audit(1763196848.555:277): avc: denied { open } for pid=3886 comm="syz.1.177" path="/dev/ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 42.995388][ T3889] netlink: zone id is out of range [ 43.002686][ T29] audit: type=1400 audit(1763196848.595:278): avc: denied { ioctl } for pid=3886 comm="syz.1.177" path="/dev/ptp0" dev="devtmpfs" ino=246 ioctlcmd=0x3d0c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 43.029002][ T3889] netlink: zone id is out of range [ 43.059516][ T3889] netlink: zone id is out of range [ 43.064862][ T3889] netlink: del zone limit has 8 unknown bytes [ 43.115636][ T29] audit: type=1326 audit(1763196848.705:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3894 comm="syz.4.180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcec9a3f6c9 code=0x7ffc0000 [ 43.139710][ T29] audit: type=1326 audit(1763196848.705:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3894 comm="syz.4.180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcec9a3f6c9 code=0x7ffc0000 [ 43.167115][ T29] audit: type=1400 audit(1763196848.755:281): avc: denied { firmware_load } for pid=3890 comm="syz.1.178" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 43.191888][ T29] audit: type=1326 audit(1763196848.755:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3894 comm="syz.4.180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcec9a3f6c9 code=0x7ffc0000 [ 43.215260][ T29] audit: type=1326 audit(1763196848.755:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3894 comm="syz.4.180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcec9a3f6c9 code=0x7ffc0000 [ 43.238778][ T29] audit: type=1326 audit(1763196848.755:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3894 comm="syz.4.180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcec9a3f6c9 code=0x7ffc0000 [ 43.281385][ T29] audit: type=1326 audit(1763196848.755:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3894 comm="syz.4.180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcec9a3f6c9 code=0x7ffc0000 [ 43.658750][ T3924] __nla_validate_parse: 13 callbacks suppressed [ 43.658769][ T3924] netlink: 12 bytes leftover after parsing attributes in process `syz.0.192'. [ 43.683374][ T3928] netlink: 4 bytes leftover after parsing attributes in process `syz.4.194'. [ 43.693039][ T3928] netlink: 4 bytes leftover after parsing attributes in process `syz.4.194'. [ 43.759860][ T3936] netlink: 4 bytes leftover after parsing attributes in process `syz.2.198'. [ 43.769684][ T3936] netlink: 12 bytes leftover after parsing attributes in process `syz.2.198'. [ 43.862868][ T3944] loop0: detected capacity change from 0 to 512 [ 43.905907][ T3944] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.920744][ T3944] ext4 filesystem being mounted at /27/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 43.934898][ T3896] syz.1.178 (3896) used greatest stack depth: 10160 bytes left [ 44.104580][ T3968] loop2: detected capacity change from 0 to 2048 [ 44.113767][ T3975] loop1: detected capacity change from 0 to 256 [ 44.124817][ T3975] FAT-fs (loop1): bogus number of FAT sectors [ 44.131037][ T3975] FAT-fs (loop1): Can't find a valid FAT filesystem [ 44.144636][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.222751][ T3957] Set syz1 is full, maxelem 65536 reached [ 44.237939][ T3968] Alternate GPT is invalid, using primary GPT. [ 44.244428][ T3968] loop2: p2 p3 p7 [ 44.389950][ C0] hrtimer: interrupt took 26714 ns [ 44.875406][ T4033] loop3: detected capacity change from 0 to 128 [ 44.910540][ T3424] kernel read not supported for file /ppp (pid: 3424 comm: kworker/0:4) [ 45.079577][ T4049] netlink: 'syz.2.249': attribute type 1 has an invalid length. [ 45.093953][ T4049] 8021q: adding VLAN 0 to HW filter on device bond1 [ 45.117849][ T4049] bond1: (slave dummy0): making interface the new active one [ 45.126808][ T4049] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 45.142228][ T4049] bond1 (unregistering): (slave dummy0): Releasing active interface [ 45.193069][ T4049] bond1 (unregistering): Released all slaves [ 45.280236][ T4060] netlink: 12 bytes leftover after parsing attributes in process `syz.3.251'. [ 45.293641][ T4062] loop1: detected capacity change from 0 to 256 [ 45.434783][ T4079] netlink: 24 bytes leftover after parsing attributes in process `syz.3.263'. [ 45.540490][ T4094] netlink: 'syz.4.268': attribute type 11 has an invalid length. [ 45.547377][ T4095] loop3: detected capacity change from 0 to 1024 [ 45.548377][ T4094] netlink: 36 bytes leftover after parsing attributes in process `syz.4.268'. [ 45.560275][ T4095] EXT4-fs: inline encryption not supported [ 45.606904][ T4097] loop2: detected capacity change from 0 to 1764 [ 45.619861][ T4095] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.704570][ T4103] netlink: 'syz.2.273': attribute type 1 has an invalid length. [ 45.767567][ T4103] 8021q: adding VLAN 0 to HW filter on device bond1 [ 45.778889][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.791919][ T4106] loop1: detected capacity change from 0 to 2048 [ 45.805264][ T4108] bond1: (slave ip6gretap1): making interface the new active one [ 45.820103][ T4106] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 45.829868][ T4106] EXT4-fs (loop1): group descriptors corrupted! [ 45.838174][ T4108] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 45.916550][ T4116] bridge: RTM_NEWNEIGH with invalid ether address [ 46.056302][ T4126] pimreg: entered allmulticast mode [ 46.068665][ T4126] pimreg: left allmulticast mode [ 46.095953][ T4133] netlink: 131740 bytes leftover after parsing attributes in process `syz.3.286'. [ 46.108761][ T4133] netlink: zone id is out of range [ 46.113920][ T4133] netlink: zone id is out of range [ 46.128860][ T4133] netlink: zone id is out of range [ 46.138722][ T4133] netlink: zone id is out of range [ 46.297865][ T4146] loop3: detected capacity change from 0 to 1024 [ 46.358360][ T4146] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (58532!=20869) [ 46.396920][ T4146] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040e11d, mo2=0002] [ 46.405865][ T4146] EXT4-fs (loop3): failed to initialize system zone (-117) [ 46.413393][ T4146] EXT4-fs (loop3): mount failed [ 46.527721][ T4167] loop3: detected capacity change from 0 to 1024 [ 46.534430][ T4165] netlink: 4 bytes leftover after parsing attributes in process `syz.1.300'. [ 46.559270][ T4167] EXT4-fs: Ignoring removed bh option [ 46.622737][ T4172] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4172 comm=syz.2.303 [ 46.658831][ T4167] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.743557][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.481247][ T4274] netlink: 'syz.3.322': attribute type 6 has an invalid length. [ 47.513297][ T4256] loop2: detected capacity change from 0 to 512 [ 47.592064][ T4256] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.314: bad orphan inode 11862016 [ 47.645355][ T4256] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 47.663190][ T4256] ext4 filesystem being mounted at /96/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.877442][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 47.921199][ T4321] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.939085][ T4321] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.992602][ T4328] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 48.594820][ T4342] loop4: detected capacity change from 0 to 1024 [ 48.609272][ T4342] EXT4-fs: Ignoring removed bh option [ 48.622485][ T4342] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.703883][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.777984][ T29] kauditd_printk_skb: 122 callbacks suppressed [ 48.778000][ T29] audit: type=1326 audit(1763196854.365:408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4354 comm="syz.2.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8b61f6c9 code=0x7ffc0000 [ 48.827866][ T29] audit: type=1326 audit(1763196854.405:409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4354 comm="syz.2.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f1c8b61f6c9 code=0x7ffc0000 [ 48.837316][ T4357] loop4: detected capacity change from 0 to 1024 [ 48.851212][ T29] audit: type=1326 audit(1763196854.405:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4354 comm="syz.2.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8b61f6c9 code=0x7ffc0000 [ 48.851273][ T29] audit: type=1326 audit(1763196854.405:411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4354 comm="syz.2.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8b61f6c9 code=0x7ffc0000 [ 48.879225][ T4357] EXT4-fs: inline encryption not supported [ 48.881063][ T29] audit: type=1326 audit(1763196854.405:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4354 comm="syz.2.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f1c8b61f6c9 code=0x7ffc0000 [ 48.933074][ T29] audit: type=1326 audit(1763196854.405:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4354 comm="syz.2.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8b61f6c9 code=0x7ffc0000 [ 48.956355][ T29] audit: type=1326 audit(1763196854.405:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4354 comm="syz.2.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f1c8b61f6c9 code=0x7ffc0000 [ 48.979871][ T29] audit: type=1326 audit(1763196854.415:415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4354 comm="syz.2.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 49.003510][ T29] audit: type=1326 audit(1763196854.415:416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4354 comm="syz.2.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8b61f6c9 code=0x7ffc0000 [ 49.026987][ T29] audit: type=1326 audit(1763196854.415:417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4354 comm="syz.2.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8b61f6c9 code=0x7ffc0000 [ 49.051768][ T4359] netlink: 'syz.2.356': attribute type 11 has an invalid length. [ 49.059599][ T4359] __nla_validate_parse: 13 callbacks suppressed [ 49.059616][ T4359] netlink: 36 bytes leftover after parsing attributes in process `syz.2.356'. [ 49.101875][ T4357] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.142989][ T4348] loop1: detected capacity change from 0 to 512 [ 49.163311][ T4348] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.352: bad orphan inode 11862016 [ 49.179355][ T4348] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 49.180187][ T4368] netlink: 12 bytes leftover after parsing attributes in process `syz.2.358'. [ 49.203425][ T4348] ext4 filesystem being mounted at /70/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.218604][ T4374] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.229194][ T4374] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.244213][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.377536][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 49.483187][ T4388] netlink: 4 bytes leftover after parsing attributes in process `syz.4.364'. [ 49.504547][ T4388] netlink: 12 bytes leftover after parsing attributes in process `syz.4.364'. [ 49.576809][ T4373] net_ratelimit: 9 callbacks suppressed [ 49.576824][ T4373] Set syz1 is full, maxelem 65536 reached [ 49.640037][ T4393] loop4: detected capacity change from 0 to 2048 [ 49.689147][ T4393] Alternate GPT is invalid, using primary GPT. [ 49.695543][ T4393] loop4: p2 p3 p7 [ 49.704483][ T4401] netlink: 'syz.1.371': attribute type 13 has an invalid length. [ 49.712316][ T4401] netlink: 164 bytes leftover after parsing attributes in process `syz.1.371'. [ 50.172773][ T4430] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 50.180252][ T4430] IPv6: NLM_F_CREATE should be set when creating new route [ 50.187468][ T4430] IPv6: NLM_F_CREATE should be set when creating new route [ 50.194789][ T4430] IPv6: NLM_F_CREATE should be set when creating new route [ 50.237727][ T4434] netlink: 'syz.0.385': attribute type 13 has an invalid length. [ 50.245748][ T4434] netlink: 164 bytes leftover after parsing attributes in process `syz.0.385'. [ 50.393939][ T4440] loop3: detected capacity change from 0 to 2048 [ 50.503833][ T4440] Alternate GPT is invalid, using primary GPT. [ 50.510373][ T4440] loop3: p2 p3 p7 [ 50.790789][ T4432] Set syz1 is full, maxelem 65536 reached [ 50.835707][ T4448] netlink: 4 bytes leftover after parsing attributes in process `syz.0.391'. [ 50.837405][ T4426] Set syz1 is full, maxelem 65536 reached [ 50.853419][ T4448] netlink: 12 bytes leftover after parsing attributes in process `syz.0.391'. [ 51.125160][ T4467] netlink: 12 bytes leftover after parsing attributes in process `syz.0.401'. [ 51.155460][ T4467] netlink: 12 bytes leftover after parsing attributes in process `syz.0.401'. [ 51.269359][ T4484] loop3: detected capacity change from 0 to 512 [ 51.276069][ T4484] EXT4-fs: Ignoring removed nomblk_io_submit option [ 51.283505][ T4484] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 51.305156][ T4484] EXT4-fs (loop3): 1 truncate cleaned up [ 51.326476][ T4484] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.710531][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.848608][ T4493] Set syz1 is full, maxelem 65536 reached [ 52.712379][ T4549] netlink: zone id is out of range [ 52.717655][ T4549] netlink: zone id is out of range [ 52.731811][ T4549] netlink: zone id is out of range [ 52.737129][ T4549] netlink: zone id is out of range [ 52.742604][ T4549] netlink: del zone limit has 8 unknown bytes [ 52.834921][ T4552] loop0: detected capacity change from 0 to 2048 [ 52.903572][ T4552] Alternate GPT is invalid, using primary GPT. [ 52.910189][ T4552] loop0: p2 p3 p7 [ 53.015610][ T4551] Set syz1 is full, maxelem 65536 reached [ 53.418161][ T4558] netlink: 'syz.2.435': attribute type 4 has an invalid length. [ 53.442284][ T4558] netlink: 'syz.2.435': attribute type 4 has an invalid length. [ 53.477858][ T4564] loop4: detected capacity change from 0 to 512 [ 53.484817][ T4564] EXT4-fs: Ignoring removed nomblk_io_submit option [ 53.493238][ T4564] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 53.549144][ T4564] EXT4-fs (loop4): 1 truncate cleaned up [ 53.562479][ T4564] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.799770][ T4601] loop1: detected capacity change from 0 to 512 [ 53.809229][ T4601] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 53.883690][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.962598][ T4601] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 53.978871][ T4601] ext4 filesystem being mounted at /89/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.031648][ T4601] __quota_error: 46 callbacks suppressed [ 54.031667][ T4601] Quota error (device loop1): do_check_range: Getting dqdh_next_free 4294967294 out of range 0-8 [ 54.048134][ T29] audit: type=1400 audit(1763196859.625:464): avc: denied { unlink } for pid=4600 comm="syz.1.448" name="file1" dev="loop1" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 54.075415][ T4601] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 54.085973][ T4601] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.448: Failed to acquire dquot type 0 [ 54.099815][ T29] audit: type=1400 audit(1763196859.685:465): avc: denied { append } for pid=4600 comm="syz.1.448" path="/89/file1/file1" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 54.167895][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 54.222224][ T4623] __nla_validate_parse: 21 callbacks suppressed [ 54.222243][ T4623] netlink: 444 bytes leftover after parsing attributes in process `syz.1.455'. [ 54.255400][ T4623] netlink: 4 bytes leftover after parsing attributes in process `syz.1.455'. [ 54.563604][ T4640] netlink: 12 bytes leftover after parsing attributes in process `syz.3.460'. [ 54.586609][ T4636] loop2: detected capacity change from 0 to 512 [ 54.608456][ T4640] netlink: 12 bytes leftover after parsing attributes in process `syz.3.460'. [ 54.639202][ T4636] EXT4-fs: Ignoring removed nomblk_io_submit option [ 54.649038][ T4648] netlink: 12 bytes leftover after parsing attributes in process `syz.3.460'. [ 54.649200][ T4638] loop1: detected capacity change from 0 to 2048 [ 54.671438][ T4636] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 54.681529][ T4640] netlink: 12 bytes leftover after parsing attributes in process `syz.3.460'. [ 54.698527][ T4636] EXT4-fs (loop2): 1 truncate cleaned up [ 54.704870][ T4636] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.717498][ T4648] netlink: 12 bytes leftover after parsing attributes in process `syz.3.460'. [ 54.732117][ T4638] Alternate GPT is invalid, using primary GPT. [ 54.738573][ T4638] loop1: p2 p3 p7 [ 54.800725][ T4648] netlink: 12 bytes leftover after parsing attributes in process `syz.3.460'. [ 54.842489][ T29] audit: type=1400 audit(1763196860.435:466): avc: denied { write } for pid=4657 comm="syz.4.465" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 55.288436][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.865732][ T4689] netlink: 4 bytes leftover after parsing attributes in process `syz.2.479'. [ 56.046992][ T29] audit: type=1400 audit(1763196861.635:467): avc: denied { create } for pid=4702 comm="syz.1.486" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 56.088710][ T29] audit: type=1400 audit(1763196861.665:468): avc: denied { connect } for pid=4702 comm="syz.1.486" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 56.221390][ T4715] netlink: 'syz.2.492': attribute type 13 has an invalid length. [ 56.246243][ T29] audit: type=1326 audit(1763196861.835:469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4716 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa76864f6c9 code=0x7ffc0000 [ 56.269003][ T29] audit: type=1326 audit(1763196861.835:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4716 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa76864f6c9 code=0x7ffc0000 [ 56.410986][ T29] audit: type=1326 audit(1763196861.885:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4716 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=12 compat=0 ip=0x7fa76864f6c9 code=0x7ffc0000 [ 56.852464][ T4764] loop3: detected capacity change from 0 to 512 [ 56.899567][ T4764] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 56.922224][ T4781] netlink: 4 bytes leftover after parsing attributes in process `syz.4.518'. [ 56.922463][ T4771] loop2: detected capacity change from 0 to 4096 [ 56.943188][ T4764] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 56.958270][ T4764] ext4 filesystem being mounted at /102/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.961153][ T4771] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.004986][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.014566][ T4764] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.510: Failed to acquire dquot type 0 [ 57.055942][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 57.202282][ T4808] netlink: 'syz.4.528': attribute type 13 has an invalid length. [ 57.298298][ T4808] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.305645][ T4808] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.362344][ T4808] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 57.372793][ T4808] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 57.434340][ T4219] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.443784][ T4219] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.453335][ T4219] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.462652][ T4219] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.538114][ T4834] loop0: detected capacity change from 0 to 4096 [ 57.553904][ T4834] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.595904][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.687321][ T4857] netlink: 'syz.0.549': attribute type 13 has an invalid length. [ 57.705434][ T4857] gretap0: refused to change device tx_queue_len [ 57.714222][ T4857] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 58.009146][ T4896] netlink: 'syz.2.575': attribute type 29 has an invalid length. [ 58.017851][ T4896] netlink: 'syz.2.575': attribute type 29 has an invalid length. [ 58.027382][ T4896] unsupported nla_type 58 [ 58.369608][ T4935] loop2: detected capacity change from 0 to 512 [ 58.376951][ T4935] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 58.390857][ T4935] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 58.404019][ T4935] ext4 filesystem being mounted at /157/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.418103][ T4935] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.583: Failed to acquire dquot type 0 [ 58.452163][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 58.512326][ T4944] netlink: 'syz.2.586': attribute type 13 has an invalid length. [ 58.523395][ T4944] gretap0: refused to change device tx_queue_len [ 58.530228][ T4944] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 58.790998][ T4962] netlink: 'syz.3.594': attribute type 29 has an invalid length. [ 58.803770][ T4962] netlink: 'syz.3.594': attribute type 29 has an invalid length. [ 59.154113][ T5000] loop4: detected capacity change from 0 to 512 [ 59.196073][ T5000] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2803: inode #11: comm syz.4.610: corrupted xattr block 95: invalid header [ 59.222920][ T5000] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2853: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 59.258088][ T5000] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.610: bg 0: block 7: invalid block bitmap [ 59.289202][ T5000] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 59.298222][ T5000] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2967: inode #11: comm syz.4.610: corrupted xattr block 95: invalid header [ 59.317761][ T5000] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 59.326973][ T5000] EXT4-fs (loop4): 1 orphan inode deleted [ 59.336460][ T5000] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.350740][ T5000] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.642319][ T5019] wg2: entered promiscuous mode [ 59.647342][ T5019] wg2: entered allmulticast mode [ 59.922221][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 59.922239][ T29] audit: type=1326 audit(1763196865.515:507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5042 comm="syz.4.632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fcec9a36567 code=0x7ffc0000 [ 59.985292][ T29] audit: type=1326 audit(1763196865.545:508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5042 comm="syz.4.632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fcec99db789 code=0x7ffc0000 [ 60.008703][ T29] audit: type=1326 audit(1763196865.545:509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5042 comm="syz.4.632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fcec9a36567 code=0x7ffc0000 [ 60.032057][ T29] audit: type=1326 audit(1763196865.545:510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5042 comm="syz.4.632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fcec99db789 code=0x7ffc0000 [ 60.055340][ T29] audit: type=1326 audit(1763196865.545:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5042 comm="syz.4.632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcec9a3f6c9 code=0x7ffc0000 [ 60.078987][ T29] audit: type=1326 audit(1763196865.545:512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5042 comm="syz.4.632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcec9a3f6c9 code=0x7ffc0000 [ 60.102361][ T29] audit: type=1326 audit(1763196865.545:513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5042 comm="syz.4.632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fcec9a3f6c9 code=0x7ffc0000 [ 60.126038][ T29] audit: type=1326 audit(1763196865.545:514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5042 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcec9a3f6c9 code=0x7ffc0000 [ 60.149011][ T29] audit: type=1326 audit(1763196865.545:515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5042 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcec9a3f6c9 code=0x7ffc0000 [ 60.171988][ T29] audit: type=1326 audit(1763196865.545:516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5042 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcec9a3f6c9 code=0x7ffc0000 [ 60.246085][ T5069] __nla_validate_parse: 23 callbacks suppressed [ 60.246104][ T5069] netlink: 4 bytes leftover after parsing attributes in process `syz.3.638'. [ 60.273842][ T5069] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 60.288989][ T5069] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 60.296269][ T5073] netlink: 4 bytes leftover after parsing attributes in process `syz.0.640'. [ 60.315444][ T5073] netlink: 12 bytes leftover after parsing attributes in process `syz.0.640'. [ 60.335220][ T5073] netlink: 40 bytes leftover after parsing attributes in process `syz.0.640'. [ 60.344585][ T5073] netlink: 6 bytes leftover after parsing attributes in process `syz.0.640'. [ 60.401054][ T5091] netlink: 20 bytes leftover after parsing attributes in process `syz.3.647'. [ 60.445224][ T5095] xt_hashlimit: max too large, truncated to 1048576 [ 60.461035][ T5101] netlink: 20 bytes leftover after parsing attributes in process `syz.3.647'. [ 60.624937][ T5128] netlink: 4 bytes leftover after parsing attributes in process `syz.0.660'. [ 60.651018][ T5128] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 60.660017][ T5135] netlink: 4 bytes leftover after parsing attributes in process `syz.1.663'. [ 60.674305][ T5133] xt_hashlimit: max too large, truncated to 1048576 [ 60.674595][ T5128] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 60.692722][ T5135] netlink: 12 bytes leftover after parsing attributes in process `syz.1.663'. [ 60.800597][ T5146] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 60.872525][ T5157] serio: Serial port ptm0 [ 61.313920][ T5187] netlink: zone id is out of range [ 61.319226][ T5187] netlink: zone id is out of range [ 61.337002][ T5187] netlink: zone id is out of range [ 61.342261][ T5187] netlink: zone id is out of range [ 61.378971][ T5187] netlink: zone id is out of range [ 61.388741][ T5187] netlink: zone id is out of range [ 61.394092][ T5187] netlink: zone id is out of range [ 61.399331][ T5187] netlink: zone id is out of range [ 61.706124][ T5217] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 61.715654][ T5218] loop0: detected capacity change from 0 to 1024 [ 61.734844][ T5218] EXT4-fs: Ignoring removed orlov option [ 61.762244][ T5218] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.847157][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.086312][ T5275] loop3: detected capacity change from 0 to 1024 [ 62.093477][ T5275] EXT4-fs: Ignoring removed orlov option [ 62.129944][ T5275] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.171617][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.180919][ T5279] loop1: detected capacity change from 0 to 512 [ 62.200268][ T5279] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2803: inode #11: comm syz.1.731: corrupted xattr block 95: invalid header [ 62.219456][ T5279] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.731: bg 0: block 7: invalid block bitmap [ 62.233647][ T5279] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 62.242786][ T5279] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2967: inode #11: comm syz.1.731: corrupted xattr block 95: invalid header [ 62.256946][ T5279] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 62.266073][ T5279] EXT4-fs (loop1): 1 orphan inode deleted [ 62.272365][ T5279] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.285655][ T5279] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.359088][ T5297] loop0: detected capacity change from 0 to 512 [ 62.379867][ T5297] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2803: inode #11: comm syz.0.737: corrupted xattr block 95: invalid header [ 62.412405][ T5297] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.737: bg 0: block 7: invalid block bitmap [ 62.424883][ T5297] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 62.434034][ T5297] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2967: inode #11: comm syz.0.737: corrupted xattr block 95: invalid header [ 62.448091][ T5297] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 62.459160][ T5297] EXT4-fs (loop0): 1 orphan inode deleted [ 62.465373][ T5297] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.478965][ T5297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.797624][ T5344] loop2: detected capacity change from 0 to 512 [ 62.818111][ T5344] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2803: inode #11: comm syz.2.750: corrupted xattr block 95: invalid header [ 62.874217][ T5344] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.750: bg 0: block 7: invalid block bitmap [ 62.887238][ T5344] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 62.896207][ T5344] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2967: inode #11: comm syz.2.750: corrupted xattr block 95: invalid header [ 62.911038][ T5344] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 62.925036][ T5344] EXT4-fs (loop2): 1 orphan inode deleted [ 62.931846][ T5344] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.961616][ T5344] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.206055][ T5373] netlink: 'syz.2.763': attribute type 6 has an invalid length. [ 64.407940][ T5518] pim6reg: entered allmulticast mode [ 64.415185][ T5518] pim6reg: left allmulticast mode [ 64.867231][ T5558] tipc: Started in network mode [ 64.872360][ T5558] tipc: Node identity ac14140f, cluster identity 4711 [ 64.879608][ T5558] tipc: New replicast peer: 255.255.255.83 [ 64.885682][ T5558] tipc: Enabled bearer , priority 10 [ 65.171706][ T29] kauditd_printk_skb: 219 callbacks suppressed [ 65.171724][ T29] audit: type=1326 audit(1763196870.765:736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5576 comm="syz.2.850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8b61f6c9 code=0x7ffc0000 [ 65.233922][ T29] audit: type=1326 audit(1763196870.805:737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5576 comm="syz.2.850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1c8b61f6c9 code=0x7ffc0000 [ 65.257221][ T29] audit: type=1326 audit(1763196870.805:738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5576 comm="syz.2.850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8b61f6c9 code=0x7ffc0000 [ 65.280585][ T29] audit: type=1326 audit(1763196870.805:739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5576 comm="syz.2.850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8b61f6c9 code=0x7ffc0000 [ 65.304021][ T29] audit: type=1326 audit(1763196870.805:740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5576 comm="syz.2.850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f1c8b61f6c9 code=0x7ffc0000 [ 65.327312][ T29] audit: type=1326 audit(1763196870.805:741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5576 comm="syz.2.850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8b61f6c9 code=0x7ffc0000 [ 65.350720][ T29] audit: type=1326 audit(1763196870.805:742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5576 comm="syz.2.850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8b61f6c9 code=0x7ffc0000 [ 65.374147][ T29] audit: type=1326 audit(1763196870.805:743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5576 comm="syz.2.850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f1c8b61f6c9 code=0x7ffc0000 [ 65.397357][ T29] audit: type=1326 audit(1763196870.805:744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5576 comm="syz.2.850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8b61f6c9 code=0x7ffc0000 [ 65.420671][ T29] audit: type=1326 audit(1763196870.805:745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5576 comm="syz.2.850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=65 compat=0 ip=0x7f1c8b61f6c9 code=0x7ffc0000 [ 65.559708][ T5601] loop1: detected capacity change from 0 to 128 [ 65.579446][ T5601] FAT-fs (loop1): Directory bread(block 414) failed [ 65.586178][ T5601] FAT-fs (loop1): Directory bread(block 415) failed [ 65.618768][ T5601] FAT-fs (loop1): Directory bread(block 416) failed [ 65.637409][ T5601] FAT-fs (loop1): Directory bread(block 417) failed [ 65.648041][ T5601] FAT-fs (loop1): Directory bread(block 418) failed [ 65.655195][ T5601] FAT-fs (loop1): Directory bread(block 419) failed [ 65.662274][ T5601] FAT-fs (loop1): Directory bread(block 420) failed [ 65.669564][ T5601] FAT-fs (loop1): Directory bread(block 421) failed [ 65.998758][ T36] tipc: Node number set to 2886997007 [ 66.201839][ T5654] __nla_validate_parse: 26 callbacks suppressed [ 66.201857][ T5654] netlink: 64 bytes leftover after parsing attributes in process `syz.0.885'. [ 66.740745][ T5683] netlink: 28 bytes leftover after parsing attributes in process `syz.4.897'. [ 66.927629][ T5697] ip6gre1: entered promiscuous mode [ 67.152481][ T5727] ip6gre1: entered promiscuous mode [ 67.175817][ T5710] netlink: 'syz.2.911': attribute type 3 has an invalid length. [ 67.301697][ T5738] loop0: detected capacity change from 0 to 512 [ 67.322827][ T5738] EXT4-fs: Ignoring removed i_version option [ 67.328999][ T5738] EXT4-fs: Ignoring removed bh option [ 67.335059][ T5729] netlink: 20 bytes leftover after parsing attributes in process `syz.3.919'. [ 67.362213][ T5738] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.381603][ T5738] ext4 filesystem being mounted at /166/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 67.425957][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.661623][ T5788] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5788 comm=syz.3.942 [ 67.872550][ T5799] loop3: detected capacity change from 0 to 512 [ 67.891000][ T5799] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.940379][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.033299][ T5814] netlink: 28 bytes leftover after parsing attributes in process `syz.3.952'. [ 68.081340][ T5818] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5818 comm=syz.4.956 [ 68.116806][ T5822] loop3: detected capacity change from 0 to 512 [ 68.123448][ T5822] EXT4-fs: Ignoring removed i_version option [ 68.129517][ T5822] EXT4-fs: Ignoring removed bh option [ 68.142430][ T5822] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.155849][ T5822] ext4 filesystem being mounted at /195/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 68.183095][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.356878][ T5850] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5850 comm=syz.1.969 [ 68.404009][ T5857] loop1: detected capacity change from 0 to 512 [ 68.410695][ T5857] EXT4-fs: Ignoring removed i_version option [ 68.416762][ T5857] EXT4-fs: Ignoring removed bh option [ 68.431914][ T5857] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.444933][ T5857] ext4 filesystem being mounted at /185/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 68.476770][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.545560][ T5858] netlink: 'syz.0.983': attribute type 3 has an invalid length. [ 68.563882][ T5871] netlink: 'syz.3.977': attribute type 13 has an invalid length. [ 68.624263][ T5871] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.631595][ T5871] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.677385][ T5871] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 68.849111][ T4213] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.858394][ T4213] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.871324][ T4213] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.887769][ T4213] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.203386][ T5885] loop4: detected capacity change from 0 to 512 [ 69.231299][ T5885] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.290217][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.304605][ T5890] netlink: 'syz.0.996': attribute type 13 has an invalid length. [ 69.390665][ T5890] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.398073][ T5890] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.499391][ T5890] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.600353][ T4183] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.618864][ T4183] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.643496][ T4183] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.662810][ T4183] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.073473][ T5946] netlink: 'syz.1.1006': attribute type 27 has an invalid length. [ 70.127150][ T5948] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=5948 comm=syz.0.1007 [ 70.184569][ T5949] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.208351][ T5949] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.224370][ T5949] net_ratelimit: 176 callbacks suppressed [ 70.224417][ T5949] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 70.497820][ T5959] loop1: detected capacity change from 0 to 512 [ 70.508545][ T5961] bridge0: port 3(bond0) entered blocking state [ 70.516202][ T5961] bridge0: port 3(bond0) entered disabled state [ 70.523266][ T5961] bond0: entered allmulticast mode [ 70.528537][ T5961] bond_slave_0: entered allmulticast mode [ 70.534812][ T5961] bond_slave_1: entered allmulticast mode [ 70.542614][ T5961] bond0: entered promiscuous mode [ 70.547725][ T5961] bond_slave_0: entered promiscuous mode [ 70.553927][ T5961] bond_slave_1: entered promiscuous mode [ 70.579590][ T5959] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.614646][ T29] kauditd_printk_skb: 554 callbacks suppressed [ 70.614662][ T29] audit: type=1400 audit(1763196876.205:1300): avc: denied { setopt } for pid=5966 comm="syz.2.1017" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 70.671165][ T5967] netlink: 168 bytes leftover after parsing attributes in process `syz.2.1017'. [ 70.682536][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.695748][ T5969] ip6tnl2: entered promiscuous mode [ 70.701110][ T5969] ip6tnl2: entered allmulticast mode [ 70.716063][ T29] audit: type=1400 audit(1763196876.245:1301): avc: denied { map } for pid=5958 comm="syz.1.1014" path="/197/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/memory.stat" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 70.808215][ T5980] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1020'. [ 70.910996][ T6000] bridge0: port 3(bond0) entered blocking state [ 70.917410][ T6000] bridge0: port 3(bond0) entered disabled state [ 70.925924][ T6000] bond0: entered allmulticast mode [ 70.931277][ T6000] bond_slave_0: entered allmulticast mode [ 70.937093][ T6000] bond_slave_1: entered allmulticast mode [ 70.944419][ T6002] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1031'. [ 70.945314][ T6000] bond0: entered promiscuous mode [ 70.958536][ T6000] bond_slave_0: entered promiscuous mode [ 70.964517][ T6000] bond_slave_1: entered promiscuous mode [ 70.973773][ T5998] netlink: 'syz.3.1030': attribute type 4 has an invalid length. [ 70.979269][ T6002] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1031'. [ 70.997886][ T5998] netlink: 'syz.3.1030': attribute type 4 has an invalid length. [ 71.019171][ T5998] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1030'. [ 71.042448][ T29] audit: type=1400 audit(1763196876.635:1302): avc: denied { read write } for pid=6004 comm="syz.2.1034" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 71.095936][ T29] audit: type=1400 audit(1763196876.635:1303): avc: denied { open } for pid=6004 comm="syz.2.1034" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 71.121378][ T6012] netlink: 'syz.3.1036': attribute type 27 has an invalid length. [ 71.134423][ T6012] wg2: left promiscuous mode [ 71.139146][ T6012] wg2: left allmulticast mode [ 71.141731][ T6014] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1037'. [ 71.223251][ T6012] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.247914][ T6012] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.270443][ T6012] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 71.286154][ T6026] bridge0: port 3(bond0) entered blocking state [ 71.292843][ T6026] bridge0: port 3(bond0) entered disabled state [ 71.300015][ T6026] bond0: entered allmulticast mode [ 71.305241][ T6026] bond_slave_0: entered allmulticast mode [ 71.311107][ T6026] bond_slave_1: entered allmulticast mode [ 71.317577][ T29] audit: type=1400 audit(1763196876.905:1304): avc: denied { read } for pid=6027 comm="syz.1.1054" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 71.338381][ T6026] bond0: entered promiscuous mode [ 71.343542][ T6026] bond_slave_0: entered promiscuous mode [ 71.349741][ T6026] bond_slave_1: entered promiscuous mode [ 71.428570][ T6042] netlink: 'syz.4.1048': attribute type 4 has an invalid length. [ 71.443977][ T6042] netlink: 'syz.4.1048': attribute type 4 has an invalid length. [ 71.454858][ T6042] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1048'. [ 71.500546][ T6046] netlink: 'syz.2.1064': attribute type 4 has an invalid length. [ 71.528419][ T6054] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1052'. [ 71.552097][ T6046] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1064'. [ 71.679497][ T6068] bridge0: port 3(bond0) entered blocking state [ 71.685912][ T6068] bridge0: port 3(bond0) entered forwarding state [ 71.692793][ T6068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.715244][ T6068] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.732755][ T29] audit: type=1400 audit(1763196877.325:1305): avc: denied { append } for pid=6082 comm="syz.4.1072" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 71.758245][ T6068] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 71.806208][ T29] audit: type=1400 audit(1763196877.395:1306): avc: denied { mounton } for pid=6087 comm="syz.0.1074" path="/190/file0" dev="tmpfs" ino=998 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 71.943811][ T6111] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1084'. [ 71.970067][ T6114] wg2: left promiscuous mode [ 71.974748][ T6114] wg2: left allmulticast mode [ 71.982796][ T6114] ip6gre1: left promiscuous mode [ 72.006963][ T6114] bridge0: port 3(bond0) entered blocking state [ 72.013336][ T6114] bridge0: port 3(bond0) entered forwarding state [ 72.020067][ T6114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.032529][ T6114] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.044221][ T6114] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 72.070628][ T6120] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1087'. [ 72.251341][ T6147] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1099'. [ 72.318413][ T6155] netem: change failed [ 72.342567][ T6159] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1106'. [ 72.359059][ T6159] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1106'. [ 72.634555][ T29] audit: type=1400 audit(1763196878.225:1307): avc: denied { setopt } for pid=6191 comm="syz.2.1122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 72.713116][ T6207] netlink: 96 bytes leftover after parsing attributes in process `syz.4.1126'. [ 73.005071][ T6239] loop2: detected capacity change from 0 to 164 [ 73.018340][ T6239] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 73.027150][ T29] audit: type=1400 audit(1763196878.615:1308): avc: denied { mount } for pid=6233 comm="syz.2.1139" name="/" dev="loop2" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 73.058102][ T6242] pim6reg: entered allmulticast mode [ 73.068645][ T6242] pim6reg: left allmulticast mode [ 73.074737][ T6239] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 73.109825][ T6239] rock: directory entry would overflow storage [ 73.116128][ T6239] rock: sig=0x4f50, size=4, remaining=3 [ 73.121840][ T6239] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 73.169273][ T29] audit: type=1400 audit(1763196878.765:1309): avc: denied { bind } for pid=6251 comm="syz.1.1148" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 73.631647][ T6289] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1164'. [ 73.861795][ T6316] loop4: detected capacity change from 0 to 164 [ 73.874622][ T6317] pim6reg: entered allmulticast mode [ 73.880393][ T6316] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 73.894892][ T6316] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 73.898471][ T6317] pim6reg: left allmulticast mode [ 73.910220][ T6316] rock: directory entry would overflow storage [ 73.916508][ T6316] rock: sig=0x4f50, size=4, remaining=3 [ 73.922160][ T6316] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 74.231588][ T6355] pim6reg: entered allmulticast mode [ 74.239351][ T6355] pim6reg: left allmulticast mode [ 74.626275][ T6398] pim6reg: entered allmulticast mode [ 74.633228][ T6398] pim6reg: left allmulticast mode [ 74.986975][ T6426] netlink: zone id is out of range [ 74.992190][ T6426] netlink: zone id is out of range [ 74.997715][ T6426] netlink: zone id is out of range [ 75.004604][ T6429] sctp: [Deprecated]: syz.4.1223 (pid 6429) Use of struct sctp_assoc_value in delayed_ack socket option. [ 75.004604][ T6429] Use struct sctp_sack_info instead [ 75.021324][ T6429] sctp: [Deprecated]: syz.4.1223 (pid 6429) Use of struct sctp_assoc_value in delayed_ack socket option. [ 75.021324][ T6429] Use struct sctp_sack_info instead [ 75.038031][ T6426] netlink: zone id is out of range [ 75.052666][ T6426] netlink: zone id is out of range [ 75.067088][ T6426] netlink: set zone limit has 8 unknown bytes [ 75.112979][ T6433] pim6reg: entered allmulticast mode [ 75.123622][ T6433] pim6reg: left allmulticast mode [ 75.164993][ T6434] ================================================================== [ 75.173150][ T6434] BUG: KCSAN: data-race in copy_process / futex_hash_allocate_default [ 75.181342][ T6434] [ 75.183672][ T6434] read-write to 0xffff888121ba5688 of 4 bytes by task 6435 on cpu 1: [ 75.191739][ T6434] copy_process+0x1a8b/0x2000 [ 75.196440][ T6434] create_io_thread+0x71/0xa0 [ 75.201141][ T6434] create_io_worker+0xe0/0x370 [ 75.205932][ T6434] io_wq_enqueue+0x2c1/0x3a0 [ 75.210530][ T6434] io_queue_iowq+0x201/0x2e0 [ 75.215129][ T6434] io_req_task_submit+0xc4/0x100 [ 75.220083][ T6434] __io_run_local_work+0x26c/0x4f0 [ 75.225219][ T6434] __se_sys_io_uring_enter+0x144b/0x1b70 [ 75.230865][ T6434] __x64_sys_io_uring_enter+0x78/0x90 [ 75.236278][ T6434] x64_sys_call+0x2df0/0x3000 [ 75.240961][ T6434] do_syscall_64+0xd2/0x200 [ 75.245467][ T6434] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.251371][ T6434] [ 75.253724][ T6434] read to 0xffff888121ba5688 of 4 bytes by task 6434 on cpu 0: [ 75.261278][ T6434] futex_hash_allocate_default+0x5b/0x190 [ 75.267006][ T6434] copy_process+0x151e/0x2000 [ 75.271693][ T6434] kernel_clone+0x16c/0x5c0 [ 75.276209][ T6434] __se_sys_clone3+0x1c2/0x200 [ 75.280987][ T6434] __x64_sys_clone3+0x31/0x40 [ 75.285705][ T6434] x64_sys_call+0x1fc9/0x3000 [ 75.290392][ T6434] do_syscall_64+0xd2/0x200 [ 75.294922][ T6434] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.300861][ T6434] [ 75.303187][ T6434] value changed: 0x00000003 -> 0x00000004 [ 75.308902][ T6434] [ 75.311228][ T6434] Reported by Kernel Concurrency Sanitizer on: [ 75.317410][ T6434] CPU: 0 UID: 0 PID: 6434 Comm: syz.1.1228 Not tainted syzkaller #0 PREEMPT(voluntary) [ 75.327146][ T6434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 75.337213][ T6434] ==================================================================