last executing test programs: 27.3941483s ago: executing program 2 (id=30): r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000340)=@gcm_128={{0x303}, "0400", "0d00e8ffff1a8600", "00000600", "8657e22727751fe4"}, 0x28) write$binfmt_script(r1, &(0x7f0000000780)={'#! ', './file0'}, 0xb) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0}, &(0x7f0000000240)=0x40) writev(r1, &(0x7f00000030c0)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) close_range(r0, r1, 0x0) 27.31513079s ago: executing program 2 (id=33): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24532a0856225ab8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) setresgid(0x0, 0xee01, 0xffffffffffffffff) setuid(0xee00) r1 = msgget$private(0x0, 0xafb0e20fef648796) msgrcv(r1, 0x0, 0x0, 0x3, 0x3000) msgsnd(r1, &(0x7f0000000580)={0x2, "264246b72de2dd6f04af289738e5a203679dfc7d695a94d8749d520b1445ca65e101e1ac7e029a5d3abc9cbcc0a71971c51d7f9325995ef4f9ed218d350c7625ce3a03b5fe3f8bfc115b5d91b697d10e8b760f8e7ce1a94d5f146c630348314e5be0ff967454a53287d0726d6377d8dafa0a944958c820809e2176884e03961ab2eb40152eafeeeba6b90e7d8e3fcfdbf332ecc47a628b6e74e72d2b6512a7ebfb371be0d917cda8ccd4d7778ad0248d2f4d5c88302855587d31de721f258d8bb4ef1ee0e7fabab1e6136795009796cfad3207a8"}, 0xdc, 0x800) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x7, 0xf9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0, 0xe}, 0x0, 0x3, 0x10000, 0x9, 0x4, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0xce02}, 0x0, 0xd, 0xffffffffffffffff, 0x1) writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1) 27.22480584s ago: executing program 2 (id=35): socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0x1, 0x4f2, &(0x7f0000000600)="$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") r0 = memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\xdenJ\xeb\x87\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\xe0\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf0\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12', 0x1) readahead(r0, 0xa8, 0xfffffffffffffffa) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="05000000230000009f06000001"], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001b80)={r1, 0x0, 0x0}, 0x20) 27.056945489s ago: executing program 2 (id=39): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f00000002c0)='./file1\x00', 0x0, &(0x7f0000000480)={[{@acl}]}, 0x1, 0x787, &(0x7f0000001000)="$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") r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) gettid() ptrace(0x10, r1) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x204410, &(0x7f0000000740), 0xfe, 0x4a1, &(0x7f00000001c0)="$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") ptrace$setregs(0xd, r1, 0x0, &(0x7f00000003c0)) ptrace$getregset(0x4205, r1, 0x200, &(0x7f0000000080)={0x0}) 26.890834989s ago: executing program 2 (id=45): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x1, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x2f, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x3c, 0x2, [@TCA_BASIC_EMATCHES={0x38, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1}, @TCF_EM_META={0x18, 0x2, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x0, 0xe, 0x1}, {0x9, 0x8, 0x2549677028661870}}}]}}]}]}]}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x400c040}, 0x0) 25.928980866s ago: executing program 2 (id=56): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) close(0x3) 25.928784256s ago: executing program 32 (id=56): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) close(0x3) 18.612347768s ago: executing program 1 (id=136): inotify_init() r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r2, 0x2) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) 17.720199715s ago: executing program 1 (id=150): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) cachestat(r0, &(0x7f0000000040), &(0x7f0000000080), 0x0) 17.241451104s ago: executing program 1 (id=158): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = io_uring_setup(0xe93, &(0x7f0000000700)={0x0, 0x0, 0x10000, 0x6, 0x140}) close_range(r1, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) modify_ldt$write(0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17.121506943s ago: executing program 1 (id=159): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f00000002c0)='./file1\x00', 0x0, &(0x7f0000000480)={[{@acl}]}, 0x1, 0x787, &(0x7f0000001000)="$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") r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) gettid() ptrace(0x10, r1) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x204410, &(0x7f0000000740), 0xfe, 0x4a1, &(0x7f00000001c0)="$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") ptrace$setregs(0xd, r1, 0x0, &(0x7f00000003c0)) ptrace$getregset(0x4205, r1, 0x200, &(0x7f0000000080)={0x0}) 16.971373873s ago: executing program 1 (id=165): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x801, 0x0, &(0x7f0000000040), 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x13) 16.661072252s ago: executing program 1 (id=171): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002040)) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="0100"}) preadv2(r0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/65, 0x41}], 0x1, 0x0, 0x0, 0x0) 16.660682163s ago: executing program 33 (id=171): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002040)) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="0100"}) preadv2(r0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/65, 0x41}], 0x1, 0x0, 0x0, 0x0) 2.451602716s ago: executing program 4 (id=499): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0xf) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x10, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0xfffffbffffffffff}, 0x18) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)='E', 0x1}], 0x1) r4 = accept4$unix(r0, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/69, 0x45}], 0x1}, 0x4c2103a0) 1.572478833s ago: executing program 4 (id=516): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000014c0)={0x2, 0x0, &(0x7f0000000140)={&(0x7f0000000c80)={0x2, 0x18, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x20, 0x0, @in6={0xa, 0x0, 0x7e, @loopback, 0x3}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x2, @broadcast}}]}, 0x50}}, 0x0) close_range(r0, r0, 0x0) write$nci(r0, 0x0, 0x4) syz_open_dev$usbfs(0x0, 0x800000001fe, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000001a00), r2) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r2, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000084}, 0x48044) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0xcda, 0xf, 0x0, 0x2, 0x0}) syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) 1.533323344s ago: executing program 4 (id=518): r0 = creat(&(0x7f0000000340)='./file0\x00', 0x14) close(r0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) unshare(0x6020400) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) timerfd_gettime(r2, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x100, 0x0, 0x0, "7a58beca3900000000000000000000000200"}) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}}) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x2}}, [@NFT_MSG_DELTABLE={0x1b8, 0x2, 0xa, 0x401, 0x0, 0x0, {0x8, 0x0, 0x1}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0x73, 0x6, "49c9fa436e4893e7a6f3060ef2caed06e44d9f6fb894d17a1ff08075823fa7ddfd4588aa4a5fab45197d8f9819af9775c479386318e5410e809907c04cc415d82b7e0a4364d8b2db6691863e76d316377a10c92ba0e675ba35e8b31278b93170a60eacebb2ad45e84ecb18f01524ac"}, @NFTA_TABLE_USERDATA={0x39, 0x6, "a930c96a6f49a92ec672457f9e8e2956fc46defc99fc3274838c99a70f82b5a566964a3b809483736c6ef5ee8510adca72500feab6"}, @NFTA_TABLE_USERDATA={0xc5, 0x6, "32358088aa7b2a397219a59cfc0ea0c5db4fe205953b54e221150e7499c6f9be7c14e7713a2f7c8c2a5f605efe28e65166991fc25d6beca210e53368cb482be5cb6c2b5c86416fa9057edd9a244268c2b90491c0cccbe19a514339631ea1fbac9d0e4580b981a314eaad4f27912cd5a5c386bada5df4fbe2cfbb75fa03825469ab3d6c4ff5d6636042c000a1e2447e01bb2da0df731d6f570a8abd0f000864eea1cf35e12840079dd01e63b7ef088765935e39af06e78888e50eaba7c2b584582f"}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x1e0}, 0x1, 0x0, 0x0, 0x1}, 0x800) 1.430314223s ago: executing program 4 (id=520): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = syz_io_uring_setup(0x237, &(0x7f0000000480)={0x0, 0x8101, 0x0, 0x0, 0x2cf}, &(0x7f0000000040)=0x0, &(0x7f0000000600)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x94}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000100)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}, 0x3}, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x47ba, 0x0, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) close_range(r5, 0xffffffffffffffff, 0x0) 1.158750833s ago: executing program 6 (id=533): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x138, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x108, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}]}}]}, 0x138}}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e24, @multicast1}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={r4, 0x38, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x0, @loopback, 0x8}, @in6={0xa, 0x4e21, 0x7ff, @loopback, 0x7fffffff}]}, &(0x7f00000001c0)=0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x10010, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 1.100561883s ago: executing program 3 (id=535): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_io_uring_setup(0x497, &(0x7f0000000400)={0x0, 0x707b, 0x0, 0x4, 0x288}, &(0x7f0000000340)=0x0, &(0x7f0000000140)=0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000540), 0x84) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r5, 0x0) mkdirat(r5, &(0x7f0000000040)='./file0\x00', 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r2, 0x3516, 0x0, 0x4, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) close(0x3) 983.060272ms ago: executing program 3 (id=537): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xbe69ae51be7b2c52, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r4, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x5f, 0xffffffffffffffff, {0x29}}, './file0\x00'}) 982.274042ms ago: executing program 5 (id=538): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a00000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) syz_usb_connect$hid(0x5, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000106a0529000000000000010902"], 0x0) syz_open_dev$hidraw(&(0x7f00000004c0), 0x0, 0x14a042) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r2, 0xffffffffffffffff, 0x0) 901.596502ms ago: executing program 3 (id=539): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x2000044, &(0x7f0000000040)={[{@max_batch_time={'max_batch_time', 0x3d, 0x8}}, {@jqfmt_vfsold}, {@quota}]}, 0x2, 0x500, &(0x7f0000000b00)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setrlimit(0x9, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x2904c, 0x0, 0x10003, '\x00', [{}, {0xffffffff}]}) 871.421642ms ago: executing program 6 (id=540): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x989, 0x0, 0x10}, 0x9c) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xa}, {0xffff, 0xffff}, {0xfff3, 0x10}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x4, 0x2, 0x0, 0x401, 0x7, 0x8}, {0x12, 0x3, 0x0, 0x401, 0x8001, 0x400}, 0x10a5, 0x4, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000940)=@newqdisc={0x40, 0x24, 0xd0f, 0x0, 0x2, {0x60, 0x0, 0x0, r5, {}, {0xfff2, 0xa}, {0xffe0, 0x8}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14}, {0x8, 0x2, 0x81}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000055}, 0x4000) sendmmsg$inet6(r0, &(0x7f0000003f00)=[{{0x0, 0xf, &(0x7f0000000300)=[{&(0x7f0000000140)="a2", 0x1a058}], 0x1}}], 0x1, 0x0) 852.621622ms ago: executing program 3 (id=541): r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x1}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) bind$tipc(r1, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x2, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x1}, 0x10) 766.756342ms ago: executing program 6 (id=542): r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=@newlink={0x44, 0x10, 0x403, 0xffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2e015, 0x20}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x1}]}}}, @IFLA_LINK={0x8}]}, 0x44}, 0x1, 0xba01}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x4000080) ioctl$sock_SIOCBRDELBR(r1, 0x89a2, &(0x7f0000000000)='bridge0\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0xa, 0x6, "7abd6a", 0x0, 0x6, 0x1, @remote, @ipv4={'\x00', '\xff\xff', @loopback}}}}}, 0x0) 766.436941ms ago: executing program 3 (id=543): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x3f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000000, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000023c0)={'veth1_to_batadv\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x24}}, 0x0) 755.448342ms ago: executing program 3 (id=544): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r4, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000340)='tlb_flush\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) 753.240992ms ago: executing program 6 (id=545): ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fchown(r0, 0x0, 0xee01) openat(r0, 0x0, 0x515401, 0x408) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000104a5270b7357000000925e4a44", @ANYRES32, @ANYBLOB="0dfa130016000000240012000c00010000000000000000000c0002f60800000001180000080001"], 0x44}}, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3], 0x48}}, 0x0) 677.024831ms ago: executing program 6 (id=546): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r3}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 676.689041ms ago: executing program 6 (id=547): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xec, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000200)='./bus\x00', 0x1000000, &(0x7f00000005c0)=ANY=[], 0x1, 0x126f, &(0x7f0000001600)="$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") creat(&(0x7f0000000000)='./bus\x00', 0x26) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 590.860781ms ago: executing program 4 (id=548): bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110e22fff6) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)={&(0x7f0000000180)=@abs={0x1, 0x5c, 0x1}, 0x6e, 0x0}, 0x20000) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) ioctl$TUNGETVNETLE(r0, 0x40047451, &(0x7f0000000180)) 539.366381ms ago: executing program 4 (id=549): openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x69) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000440), 0x10) listen(r1, 0xf) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)="458d", 0x2}], 0x1) r3 = accept4$unix(r1, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/69, 0x45}], 0x1}, 0x4c2103a0) 352.95824ms ago: executing program 0 (id=550): pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x1) write$cgroup_type(r0, &(0x7f0000000480), 0x9) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000100), 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r1 = open(&(0x7f0000000000)='./file1\x00', 0x109042, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='kmem_cache_free\x00'}, 0x10) r2 = socket(0x10, 0x803, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) fallocate(r1, 0x0, 0x0, 0x7000000) pwrite64(r1, &(0x7f00000000c0)='a', 0x1, 0x9000) setxattr(&(0x7f0000000080)='./file1/../file0\x00', 0x0, &(0x7f0000000340)='GPL\x00', 0x4, 0x3) 352.62624ms ago: executing program 5 (id=551): socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet6(0xa, 0x80002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) 318.382231ms ago: executing program 5 (id=552): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x5, 0x2}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xe, 0x2, 0x40) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000001080)=0x8) r2 = syz_open_procfs$userns(0x0, &(0x7f0000000040)) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'batadv0\x00', &(0x7f0000000000)=@ethtool_stats}) setns(r2, 0x10000000) 296.240131ms ago: executing program 5 (id=553): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{}, &(0x7f0000000400), 0x0}, 0x20) creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x2, 0x1}}, 0x20) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) chmod(&(0x7f0000000080)='./file0\x00', 0x145) 228.97966ms ago: executing program 5 (id=554): r0 = msgget$private(0x0, 0x790) msgsnd(r0, &(0x7f0000000800)=ANY=[@ANYRES8=0xffffffffffffffff], 0x401, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYRES16=r1], 0x401, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000780)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x102, 0x2}, 0x0, 0x0, 0x200, 0x7, 0xfffffffffffff734, 0x40, 0x5, 0x4, 0x0, 0x344c}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000000) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) msgsnd(r0, &(0x7f0000000180)={0x3}, 0x8, 0x0) r2 = syz_open_procfs(0x0, 0x0) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f00000002c0)={r2, 0x0, {0x2a00, 0x80010000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x10, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89d0080b8785d9600010000939d44b100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00", [0xb6, 0x200]}}) msgctl$IPC_RMID(r0, 0x0) 228.40247ms ago: executing program 0 (id=555): socket(0x10, 0x803, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000006c0), &(0x7f00000003c0)=""/14, 0x2}, 0x20) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000004c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1a08403, &(0x7f0000000940), 0x2, 0x5e6, &(0x7f0000001880)="$eJzs3c1vFOUfAPDvbLdvlN+vlRgVD6ZqCCRKSwuY+nKAOyH4cjFerLQQpLyE1mjRxJLgxcR48UDiyYP4J3hToldPJh48ePFkSNAYLhqDa2Z3dlnanXa7dLul+/kk03meeWb6PAP99nl25plOAF1rNP1SiNgdEReTiOG6smJkhaOV/W7/+cHJdEmiVHr1jySSbFt1/yRbD2UH3xmO+PG7JHb1rKx3fvHy2em5udlLWX584dzF8fnFy/vPnJs+PXt69vzkc5NTd0qHpyYO3Nf5FerSx66+/e7wx8ff+PLzf5KJr345nsSR+P1Upaz+PDbKaIzGX6XSh8u3p/+uUxtdWYf01H5O7kqWb2DLKmYx0hcRj8Zw9NT9bw7HRy93tHFAW5WSiBLQpRLxD12qOg6ofrZv7nNwoc2jEmAz3Dqafu1tEP/FyrXBGIneiNiz7LgGl/Raktbxw/fHr6ZLtOk6HNDY0pX+LLU8/pNybI7EQDm343bhnuu86QjgRLZOt7/SYv2jy/LiHzbP0pWIeKzR+L8W/zsjJ/7frIv/t1qsX/wDAAAAAADAxrlxNCKebXT/r5DdmxuIp8r3/5LK/b+f7j4heGQD6l/7/l/h5gZUAzRw62jESw3n/9bm+I70ZLn/VWYDJqfOzM0eiIj/R8S+6O1P8xOr1LH/k13X8srq5/+lS1p/dS5g1o6bxf57j5mZXpi+n3MGKm5diXi8mD//J+3/k/r+P5P+PrjYZB279lw/kVe2dvwD7VL6ImJvw/4/qe2T5P19jsOHDk9NHBgvjwfGq6OClZ54/9Nv8uoX/9A5af+/Y/X4H0nq/17P/Pq+f19EHFwslvLKWx3/9yWv9VS/f+q96YWFSxMRfcmxldsn19dm2K6q8VCNlzT+9z29+vW/2vi/Lg4HI2KpyTof+Xfo17yyVeK/9/7OFFhLGv8z6+r/10zMPFk5rrZl8vrIt3n1N9f/Hyr36fuyLa7/weqaitR1j+YBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgMje470zksJYLV0ojI1FDEXEw7GjMHdhfuGZUxfeOT+TlpXf/1+ovul3uJJPqu//H6nLTy7LH4yIhyLis57Bcn7s5IW5mU6fPAAAAAAAAAAAAAAAAAAAAGwRQznP/6d+68k7qn8TWwi0VTFb58Y7sG0VO90AoGPEP3Qv8Q/dS/xD9xL/0L1ajH+3C2Ab0P9Dt+ptbreByurrUlsbA2wy/T8AAAAAAGwrN158/loSEUsvDJaXVF9WVrsxONip1gHtVOh0A4COWf8c3oG2tAPYfKb+QPdqcvIvsI0ltdTfDSf454/6k/Y0CAAAAAAAAAAAAABYYe/uGz+v+fw/sC15/h+6l3d4Qffy/D90L5/xgbWe4vf8PwAAAAAAAAAAAAB03vzi5bPTc3Ozlx60xOt9W6IZD3aiuDWakZfojYgWD09/trfIWbSS6Ot8eHb29xIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHDXfwEAAP//07MivQ==") 145.9892ms ago: executing program 0 (id=556): socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYRES16], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount_setattr(0xffffffffffffff9c, 0x0, 0x5000, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fc0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) 124.46305ms ago: executing program 0 (id=557): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000f80)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r0, 0x0, 0xbed}, 0x18) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000540)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) pipe(&(0x7f0000000300)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4400000001010102000000000000000002000000240002800c000280040001003a00000014000180080001007f00000192000000000000000c001980080002"], 0x44}}, 0x0) 40.969829ms ago: executing program 0 (id=558): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000fe, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000008040000cd00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 16.2103ms ago: executing program 5 (id=559): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800"], 0x64}}, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x800000000003}, 0x1321, 0xffffffff, 0x3, 0x5, 0x4, 0x1088f109, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) unshare(0x44040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x8031, 0xffffffffffffffff, 0xc6ed4000) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) r2 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x70bd2d, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) 0s ago: executing program 0 (id=560): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0xf, 0x0) sendmsg$kcm(r0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000140)={0x0, 0x11, 0x6, 0xa, 0x0, 0xffffffff, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x101}, 0x18) r2 = mq_open(&(0x7f0000000180)='\r\x00elinu\xef\xe3elinux\x00\x96\xf6\x92\n#*\xac\x05\xce\xf8D\\\x9a\xe6[]L+\xf6\v\xe8\xf2\xd3\b\x15\n\xb8F!Q9o\x1f#\xbdt\r\xfb\"\x18%\xfdM\xaf_t\xd2\xdcJ\x10\a\xbab\x1a\xdf\xb1\xbdU\xd7Lo\xe7\xac\x81\x10k\xce-\xf5@\xbb\x9d;\xe8\xf6\xffQ\x04\xaai\x92k\x1b;\xddM\xa2\xe1-\x0e\xd8\xde\x00\xff\x18\xdd\bL\xfb\xa2.\xb6{\xb5\x85#\x88\xdc\xf0\x0f\x05\xf1\xc4 \xdeV\x80q\xf7\x04\xf5\x85T\x1f\xc2S]*\xc9lw\xd3J\xc5\xe8\x02\xcb\xbbAHxr\xac\xb77F\xdf\x1c\xcb\xd4\xce\x88L\xf1\xf9[\x98\xd4+pTx\x95\xb5\x1b]x\x1a\x95\xe1c6\xe7`83\xb7n#\xe0\xc1_\xec\xba\xde\a\x8b\xc5\x86woo\xbc\x1c\xa3r\x82\xf3enq-\x90/\xed\xff\xad+\x03\x10\t\xda\xfd\xa2\xd0\xef4\n%\xf1\xd8', 0x6e93ebbbcc0884f2, 0x1e0, &(0x7f0000000040)={0x0, 0x1, 0x4}) mq_getsetattr(r2, &(0x7f0000000700)={0x800, 0x7, 0x1}, 0x0) mq_timedreceive(r2, &(0x7f0000000340)=""/195, 0xc3, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000080)=""/92, 0x5c, 0x0, 0x0) kernel console output (not intermixed with test programs): [ 23.026379][ T29] audit: type=1400 audit(1740613063.186:81): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.10.17' (ED25519) to the list of known hosts. [ 29.397411][ T29] audit: type=1400 audit(1740613069.556:82): avc: denied { mounton } for pid=3287 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 29.398532][ T3287] cgroup: Unknown subsys name 'net' [ 29.421719][ T29] audit: type=1400 audit(1740613069.556:83): avc: denied { mount } for pid=3287 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 29.454976][ T29] audit: type=1400 audit(1740613069.586:84): avc: denied { unmount } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 29.592436][ T3287] cgroup: Unknown subsys name 'cpuset' [ 29.600397][ T3287] cgroup: Unknown subsys name 'rlimit' [ 29.730146][ T29] audit: type=1400 audit(1740613069.886:85): avc: denied { setattr } for pid=3287 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.756315][ T29] audit: type=1400 audit(1740613069.896:86): avc: denied { create } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.779498][ T29] audit: type=1400 audit(1740613069.896:87): avc: denied { write } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.802493][ T29] audit: type=1400 audit(1740613069.896:88): avc: denied { read } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.824853][ T29] audit: type=1400 audit(1740613069.916:89): avc: denied { mounton } for pid=3287 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 29.834011][ T3289] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 29.854155][ T29] audit: type=1400 audit(1740613069.916:90): avc: denied { mount } for pid=3287 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 29.887096][ T29] audit: type=1400 audit(1740613070.026:91): avc: denied { relabelto } for pid=3289 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 29.997470][ T3287] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 31.099996][ T3296] chnl_net:caif_netlink_parms(): no params data found [ 31.134717][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 31.236634][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 31.291101][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.299317][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.307073][ T3299] bridge_slave_0: entered allmulticast mode [ 31.313800][ T3299] bridge_slave_0: entered promiscuous mode [ 31.323134][ T3296] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.332906][ T3296] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.340524][ T3296] bridge_slave_0: entered allmulticast mode [ 31.349113][ T3296] bridge_slave_0: entered promiscuous mode [ 31.358632][ T3296] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.366153][ T3296] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.373834][ T3296] bridge_slave_1: entered allmulticast mode [ 31.380316][ T3296] bridge_slave_1: entered promiscuous mode [ 31.394744][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.402263][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.409706][ T3299] bridge_slave_1: entered allmulticast mode [ 31.416775][ T3299] bridge_slave_1: entered promiscuous mode [ 31.437623][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 31.470840][ T3296] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.481535][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.499683][ T3296] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.515294][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.554887][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.562732][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.570418][ T3305] bridge_slave_0: entered allmulticast mode [ 31.577523][ T3305] bridge_slave_0: entered promiscuous mode [ 31.588264][ T3296] team0: Port device team_slave_0 added [ 31.598497][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 31.608291][ T3299] team0: Port device team_slave_0 added [ 31.615226][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.622916][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.630599][ T3305] bridge_slave_1: entered allmulticast mode [ 31.637638][ T3305] bridge_slave_1: entered promiscuous mode [ 31.648325][ T3296] team0: Port device team_slave_1 added [ 31.659225][ T3299] team0: Port device team_slave_1 added [ 31.704770][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.714733][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.721939][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.730533][ T3301] bridge_slave_0: entered allmulticast mode [ 31.738092][ T3301] bridge_slave_0: entered promiscuous mode [ 31.755581][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.762794][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.789218][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.801212][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.810802][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.817850][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.845246][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.856858][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.864377][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.871861][ T3301] bridge_slave_1: entered allmulticast mode [ 31.878581][ T3301] bridge_slave_1: entered promiscuous mode [ 31.885981][ T3296] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.893238][ T3296] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.921517][ T3296] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.933526][ T3296] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.940682][ T3296] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.967875][ T3296] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.006187][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.022360][ T3305] team0: Port device team_slave_0 added [ 32.035193][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.049711][ T3305] team0: Port device team_slave_1 added [ 32.067944][ T3299] hsr_slave_0: entered promiscuous mode [ 32.074071][ T3299] hsr_slave_1: entered promiscuous mode [ 32.093376][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.100403][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.126818][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.147786][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.155666][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.163240][ T3310] bridge_slave_0: entered allmulticast mode [ 32.169752][ T3310] bridge_slave_0: entered promiscuous mode [ 32.182620][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.189852][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.217226][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.238777][ T3301] team0: Port device team_slave_0 added [ 32.251289][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.258804][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.266693][ T3310] bridge_slave_1: entered allmulticast mode [ 32.273644][ T3310] bridge_slave_1: entered promiscuous mode [ 32.284816][ T3296] hsr_slave_0: entered promiscuous mode [ 32.290881][ T3296] hsr_slave_1: entered promiscuous mode [ 32.297006][ T3296] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.305150][ T3296] Cannot create hsr debugfs directory [ 32.311506][ T3301] team0: Port device team_slave_1 added [ 32.344695][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.366141][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.373227][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.399918][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.416775][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.433140][ T3305] hsr_slave_0: entered promiscuous mode [ 32.439428][ T3305] hsr_slave_1: entered promiscuous mode [ 32.445768][ T3305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.453891][ T3305] Cannot create hsr debugfs directory [ 32.465033][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.472171][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.499448][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.522924][ T3310] team0: Port device team_slave_0 added [ 32.547141][ T3310] team0: Port device team_slave_1 added [ 32.601673][ T3301] hsr_slave_0: entered promiscuous mode [ 32.607795][ T3301] hsr_slave_1: entered promiscuous mode [ 32.613752][ T3301] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.621456][ T3301] Cannot create hsr debugfs directory [ 32.635317][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.642454][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.668895][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.700316][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.707533][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.734029][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.799812][ T3310] hsr_slave_0: entered promiscuous mode [ 32.806306][ T3310] hsr_slave_1: entered promiscuous mode [ 32.813793][ T3310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.821858][ T3310] Cannot create hsr debugfs directory [ 32.837703][ T3299] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 32.866554][ T3299] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 32.885193][ T3299] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 32.896502][ T3299] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 32.925291][ T3296] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 32.937246][ T3296] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 32.951025][ T3296] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 32.960379][ T3296] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 33.002258][ T3305] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 33.012268][ T3305] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 33.022593][ T3305] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 33.034193][ T3305] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 33.074040][ T3301] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 33.083766][ T3301] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 33.093631][ T3301] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 33.119742][ T3301] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 33.132754][ T3310] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 33.148495][ T3310] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 33.170734][ T3310] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 33.192281][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.201843][ T3310] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 33.228674][ T3296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.275311][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.294160][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.303827][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.312329][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.325442][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.332658][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.342757][ T3296] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.363228][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.371690][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.378889][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.393411][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.405862][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.413960][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.423461][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.431373][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.449971][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.484745][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.492251][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.505800][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.513020][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.536811][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.550624][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.557841][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.574295][ T3305] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 33.584732][ T3305] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 33.621836][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.646288][ T3301] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 33.656930][ T3301] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 33.674012][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.681232][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.690499][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.697825][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.719337][ T3310] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 33.731268][ T3310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 33.782968][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.796663][ T3296] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.823706][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.841544][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.869393][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.982342][ T3299] veth0_vlan: entered promiscuous mode [ 33.996031][ T3305] veth0_vlan: entered promiscuous mode [ 34.010894][ T3299] veth1_vlan: entered promiscuous mode [ 34.035881][ T3310] veth0_vlan: entered promiscuous mode [ 34.056941][ T3301] veth0_vlan: entered promiscuous mode [ 34.063867][ T3305] veth1_vlan: entered promiscuous mode [ 34.078624][ T3299] veth0_macvtap: entered promiscuous mode [ 34.087955][ T3301] veth1_vlan: entered promiscuous mode [ 34.096012][ T3299] veth1_macvtap: entered promiscuous mode [ 34.112653][ T3310] veth1_vlan: entered promiscuous mode [ 34.127644][ T3301] veth0_macvtap: entered promiscuous mode [ 34.139028][ T3301] veth1_macvtap: entered promiscuous mode [ 34.147480][ T3296] veth0_vlan: entered promiscuous mode [ 34.158460][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.167161][ T3296] veth1_vlan: entered promiscuous mode [ 34.179487][ T3305] veth0_macvtap: entered promiscuous mode [ 34.187065][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.200028][ T3299] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.209114][ T3299] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.217980][ T3299] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.226992][ T3299] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.243737][ T3305] veth1_macvtap: entered promiscuous mode [ 34.250995][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.261993][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.273714][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.295668][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.306532][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.318945][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.328269][ T3310] veth0_macvtap: entered promiscuous mode [ 34.340756][ T3310] veth1_macvtap: entered promiscuous mode [ 34.350045][ T3296] veth0_macvtap: entered promiscuous mode [ 34.359124][ T3296] veth1_macvtap: entered promiscuous mode [ 34.368549][ T3301] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.378324][ T3301] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.387272][ T3301] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.396493][ T3301] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.407880][ T3299] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 34.413505][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.434755][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.445474][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.456433][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.467340][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.479238][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.481901][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 34.481919][ T29] audit: type=1400 audit(1740613074.636:119): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 34.490305][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.504828][ T29] audit: type=1400 audit(1740613074.656:120): avc: denied { open } for pid=3299 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 34.521581][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.532439][ T29] audit: type=1400 audit(1740613074.656:121): avc: denied { ioctl } for pid=3299 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 34.571460][ T29] audit: type=1400 audit(1740613074.726:122): avc: denied { map_create } for pid=3436 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 34.594937][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.594953][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.622264][ T29] audit: type=1400 audit(1740613074.776:123): avc: denied { create } for pid=3436 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 34.624120][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.635497][ T29] audit: type=1400 audit(1740613074.776:124): avc: denied { prog_load } for pid=3436 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 34.659769][ T3296] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.667231][ T29] audit: type=1400 audit(1740613074.776:125): avc: denied { bpf } for pid=3436 comm="syz.1.2" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 34.690544][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.693473][ T29] audit: type=1400 audit(1740613074.776:126): avc: denied { perfmon } for pid=3436 comm="syz.1.2" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 34.713581][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.724020][ T29] audit: type=1400 audit(1740613074.776:127): avc: denied { create } for pid=3436 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 34.745105][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.745127][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.745141][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.806387][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.816302][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.827223][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.838095][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.853019][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.863658][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.873519][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.883976][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.897512][ T29] audit: type=1400 audit(1740613075.046:128): avc: denied { prog_run } for pid=3439 comm="syz.1.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 34.920957][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.930523][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.943281][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.953765][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.965501][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.975946][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.987064][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.998728][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.009835][ T3305] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.018674][ T3305] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.027557][ T3305] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.036840][ T3305] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.048888][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.059862][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.070009][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.080504][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.090523][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.101452][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.111466][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.122096][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.133985][ T3296] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.154010][ T3296] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.163445][ T3296] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.172455][ T3296] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.181486][ T3296] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.193272][ T3310] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.202273][ T3310] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.210981][ T3310] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.220021][ T3310] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.357967][ T3452] tipc: Started in network mode [ 35.363048][ T3452] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 35.381625][ T3452] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 35.389955][ T3452] tipc: Enabled bearer , priority 10 [ 35.458308][ T3459] loop0: detected capacity change from 0 to 512 [ 35.512172][ T3459] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 35.525941][ T3459] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 35.552832][ T3459] EXT4-fs (loop0): 1 truncate cleaned up [ 35.559548][ T3459] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.738229][ T3475] veth0_vlan: entered allmulticast mode [ 35.759112][ T3475] veth0_vlan: left promiscuous mode [ 35.768193][ T3475] veth0_vlan: entered promiscuous mode [ 35.786719][ C1] hrtimer: interrupt took 65999 ns [ 35.797186][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.920228][ T3481] tipc: Started in network mode [ 35.925400][ T3481] tipc: Node identity 2abd9a1e7745, cluster identity 4711 [ 35.932790][ T3481] tipc: Enabled bearer , priority 0 [ 35.944987][ T3480] tipc: Resetting bearer [ 35.957570][ T3483] loop0: detected capacity change from 0 to 256 [ 35.974940][ T3480] tipc: Disabling bearer [ 35.976875][ T3495] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 35.990724][ T3483] vfat: Unknown parameter '' [ 35.992493][ T3495] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.033662][ T3495] loop1: detected capacity change from 0 to 512 [ 36.066804][ T3495] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.095436][ T3503] loop4: detected capacity change from 0 to 128 [ 36.138014][ T3506] loop3: detected capacity change from 0 to 512 [ 36.155568][ T3506] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #15: comm syz.3.25: casefold flag without casefold feature [ 36.173028][ T3506] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.25: couldn't read orphan inode 15 (err -117) [ 36.210783][ T3506] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.229979][ T3503] syz.4.23: attempt to access beyond end of device [ 36.229979][ T3503] loop4: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 36.252354][ T3506] EXT4-fs error (device loop3): __ext4_remount:6738: comm syz.3.25: Abort forced by user [ 36.267834][ T3506] EXT4-fs (loop3): Remounting filesystem read-only [ 36.274747][ T3506] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 36.286707][ T3503] syz.4.23: attempt to access beyond end of device [ 36.286707][ T3503] loop4: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 36.300637][ T3503] syz.4.23: attempt to access beyond end of device [ 36.300637][ T3503] loop4: rw=0, sector=145, nr_sectors = 8 limit=128 [ 36.304502][ T3506] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 36.315982][ T3503] syz.4.23: attempt to access beyond end of device [ 36.315982][ T3503] loop4: rw=0, sector=145, nr_sectors = 8 limit=128 [ 36.337559][ T3503] syz.4.23: attempt to access beyond end of device [ 36.337559][ T3503] loop4: rw=0, sector=145, nr_sectors = 8 limit=128 [ 36.355972][ T3503] syz.4.23: attempt to access beyond end of device [ 36.355972][ T3503] loop4: rw=0, sector=145, nr_sectors = 8 limit=128 [ 36.369569][ T3503] syz.4.23: attempt to access beyond end of device [ 36.369569][ T3503] loop4: rw=0, sector=145, nr_sectors = 8 limit=128 [ 36.387688][ T3503] syz.4.23: attempt to access beyond end of device [ 36.387688][ T3503] loop4: rw=0, sector=145, nr_sectors = 8 limit=128 [ 36.402677][ T3503] syz.4.23: attempt to access beyond end of device [ 36.402677][ T3503] loop4: rw=0, sector=145, nr_sectors = 8 limit=128 [ 36.429385][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.447672][ T3503] syz.4.23: attempt to access beyond end of device [ 36.447672][ T3503] loop4: rw=0, sector=145, nr_sectors = 8 limit=128 [ 36.501822][ T3375] tipc: Node number set to 1 [ 36.569271][ T3528] loop2: detected capacity change from 0 to 512 [ 36.606945][ T3528] EXT4-fs (loop2): too many log groups per flexible block group [ 36.614961][ T3528] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 36.645467][ T3528] EXT4-fs (loop2): mount failed [ 36.651315][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.686605][ T3534] batman_adv: batadv0: Adding interface: ip6gretap1 [ 36.693302][ T3534] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.725898][ T3534] batman_adv: batadv0: Interface activated: ip6gretap1 [ 36.748814][ T3538] loop2: detected capacity change from 0 to 2048 [ 36.787193][ T3538] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.846979][ T3550] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 36.888659][ T3301] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 37.029522][ T3558] loop1: detected capacity change from 0 to 512 [ 37.061868][ T3558] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.078502][ T3561] loop0: detected capacity change from 0 to 1024 [ 37.088395][ T3561] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 37.100004][ T3561] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 37.112342][ T3561] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 37.122810][ T3561] EXT4-fs (loop0): can't mount with commit=21474836, fs mounted w/o journal [ 37.250815][ T3571] loop0: detected capacity change from 0 to 512 [ 37.289421][ T3571] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 37.310164][ T3571] EXT4-fs (loop0): orphan cleanup on readonly fs [ 37.348137][ T3571] EXT4-fs warning (device loop0): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 37.381608][ T3571] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 37.419048][ T3571] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.53: bg 0: block 40: padding at end of block bitmap is not set [ 37.438300][ T3571] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 37.472637][ T3571] EXT4-fs (loop0): 1 truncate cleaned up [ 37.478739][ T3571] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 37.783917][ T3546] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.797014][ T3301] syz-executor (3301) used greatest stack depth: 10936 bytes left [ 37.825357][ T3418] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.892717][ T3418] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.964172][ T3418] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.014583][ T3418] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.028020][ T3565] syz.1.48 (3565) used greatest stack depth: 9624 bytes left [ 38.085774][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.121545][ T3418] bridge_slave_1: left allmulticast mode [ 38.127536][ T3418] bridge_slave_1: left promiscuous mode [ 38.133663][ T3418] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.143530][ T3418] bridge_slave_0: left allmulticast mode [ 38.149219][ T3418] bridge_slave_0: left promiscuous mode [ 38.155446][ T3418] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.173046][ T3597] loop0: detected capacity change from 0 to 2048 [ 38.204445][ T3597] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.266100][ T3418] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 38.267199][ T3558] syz.1.48 (3558) used greatest stack depth: 6200 bytes left [ 38.288788][ T3418] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 38.298233][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.310059][ T3418] bond0 (unregistering): Released all slaves [ 38.376124][ T3606] loop4: detected capacity change from 0 to 512 [ 38.398905][ T3606] ======================================================= [ 38.398905][ T3606] WARNING: The mand mount option has been deprecated and [ 38.398905][ T3606] and is ignored by this kernel. Remove the mand [ 38.398905][ T3606] option from the mount to silence this warning. [ 38.398905][ T3606] ======================================================= [ 38.448038][ T3418] hsr_slave_0: left promiscuous mode [ 38.457089][ T3609] loop3: detected capacity change from 0 to 128 [ 38.468450][ T3418] hsr_slave_1: left promiscuous mode [ 38.475591][ T3606] EXT4-fs (loop4): orphan cleanup on readonly fs [ 38.486475][ T3418] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 38.488066][ T3606] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.61: bg 0: block 248: padding at end of block bitmap is not set [ 38.495834][ T3418] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 38.521528][ T3606] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.61: Failed to acquire dquot type 1 [ 38.523705][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.534243][ T3418] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 38.551676][ T3418] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 38.561200][ T3418] veth1_macvtap: left promiscuous mode [ 38.567630][ T3418] veth0_macvtap: left promiscuous mode [ 38.573377][ T3418] veth1_vlan: left promiscuous mode [ 38.578857][ T3418] veth0_vlan: left promiscuous mode [ 38.585707][ T3606] EXT4-fs (loop4): 1 truncate cleaned up [ 38.593420][ T3606] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 38.634369][ T3606] netlink: 1196 bytes leftover after parsing attributes in process `syz.4.61'. [ 38.678373][ T3418] team0 (unregistering): Port device team_slave_1 removed [ 38.689315][ T3296] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.701516][ T3418] team0 (unregistering): Port device team_slave_0 removed [ 38.759719][ T3628] syz.0.66 uses obsolete (PF_INET,SOCK_PACKET) [ 38.785890][ T3614] syzkaller0: entered allmulticast mode [ 38.797963][ T3587] chnl_net:caif_netlink_parms(): no params data found [ 38.857173][ T3587] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.864448][ T3587] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.873218][ T3587] bridge_slave_0: entered allmulticast mode [ 38.880201][ T3587] bridge_slave_0: entered promiscuous mode [ 38.897538][ T3587] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.905225][ T3587] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.015233][ T3587] bridge_slave_1: entered allmulticast mode [ 39.040998][ T3587] bridge_slave_1: entered promiscuous mode [ 39.113467][ T3587] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.139478][ T3587] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.190846][ T3587] team0: Port device team_slave_0 added [ 39.207433][ T3640] bridge0: port 3(bond0) entered blocking state [ 39.214466][ T3640] bridge0: port 3(bond0) entered disabled state [ 39.241578][ T3640] bond0: entered allmulticast mode [ 39.247255][ T3640] bond_slave_0: entered allmulticast mode [ 39.253824][ T3640] bond_slave_1: entered allmulticast mode [ 39.274432][ T3640] bond0: entered promiscuous mode [ 39.280066][ T3640] bond_slave_0: entered promiscuous mode [ 39.286591][ T3640] bond_slave_1: entered promiscuous mode [ 39.293955][ T3640] bridge0: port 3(bond0) entered blocking state [ 39.300427][ T3640] bridge0: port 3(bond0) entered forwarding state [ 39.308904][ T3587] team0: Port device team_slave_1 added [ 39.340349][ T3587] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.347922][ T3587] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.374382][ T3587] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.404715][ T3587] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.411954][ T3587] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.439138][ T3587] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.483752][ T29] kauditd_printk_skb: 287 callbacks suppressed [ 39.483771][ T29] audit: type=1326 audit(1740613079.646:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3652 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa778cd169 code=0x7ffc0000 [ 39.487750][ T3651] netlink: 24 bytes leftover after parsing attributes in process `syz.3.75'. [ 39.490162][ T29] audit: type=1326 audit(1740613079.646:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3652 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa778cd169 code=0x7ffc0000 [ 39.551239][ T29] audit: type=1326 audit(1740613079.676:415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3652 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffa778cd169 code=0x7ffc0000 [ 39.574992][ T29] audit: type=1326 audit(1740613079.676:416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3652 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa778cd169 code=0x7ffc0000 [ 39.598959][ T29] audit: type=1326 audit(1740613079.676:417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3652 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa778cd169 code=0x7ffc0000 [ 39.622247][ T29] audit: type=1326 audit(1740613079.676:418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3652 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffa778cd169 code=0x7ffc0000 [ 39.634371][ T3658] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3658 comm=syz.3.75 [ 39.645859][ T29] audit: type=1326 audit(1740613079.706:419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3652 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa778cd169 code=0x7ffc0000 [ 39.645894][ T29] audit: type=1326 audit(1740613079.706:420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3652 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa778cd169 code=0x7ffc0000 [ 39.706114][ T29] audit: type=1400 audit(1740613079.786:421): avc: denied { create } for pid=3650 comm="syz.3.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 39.726456][ T29] audit: type=1400 audit(1740613079.786:422): avc: denied { write } for pid=3650 comm="syz.3.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 39.779974][ T3587] hsr_slave_0: entered promiscuous mode [ 39.792521][ T3661] loop1: detected capacity change from 0 to 1024 [ 39.799693][ T3587] hsr_slave_1: entered promiscuous mode [ 39.806986][ T3587] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 39.815270][ T3661] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 39.826544][ T3661] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 39.838001][ T3587] Cannot create hsr debugfs directory [ 39.844747][ T3661] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 39.855467][ T3661] EXT4-fs (loop1): can't mount with commit=21474836, fs mounted w/o journal [ 39.911630][ T3663] loop3: detected capacity change from 0 to 2048 [ 39.947268][ T3667] loop4: detected capacity change from 0 to 512 [ 39.962492][ T3667] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 39.974652][ T3663] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.977341][ T3667] EXT4-fs (loop4): orphan cleanup on readonly fs [ 39.994889][ T3667] EXT4-fs warning (device loop4): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 40.009988][ T3667] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 40.020891][ T3667] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.81: bg 0: block 40: padding at end of block bitmap is not set [ 40.037192][ T3667] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 40.060538][ T3667] EXT4-fs (loop4): 1 truncate cleaned up [ 40.075133][ T3587] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 40.075413][ T3667] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 40.098096][ T3587] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 40.108914][ T3587] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 40.121865][ T3587] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 40.175245][ T3587] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.177760][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.190294][ T3587] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.209386][ T3418] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.216611][ T3418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.227101][ T3418] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.234719][ T3418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.283729][ T3678] tipc: Started in network mode [ 40.288885][ T3678] tipc: Node identity 1a76567f0a0b, cluster identity 4711 [ 40.296276][ T3678] tipc: Enabled bearer , priority 0 [ 40.306179][ T3677] tipc: Resetting bearer [ 40.320634][ T3677] tipc: Disabling bearer [ 40.370586][ T3587] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.389182][ T3687] bridge0: port 3(bond0) entered blocking state [ 40.395690][ T3687] bridge0: port 3(bond0) entered disabled state [ 40.402544][ T3687] bond0: entered allmulticast mode [ 40.407934][ T3687] bond_slave_0: entered allmulticast mode [ 40.413761][ T3687] bond_slave_1: entered allmulticast mode [ 40.420712][ T3687] bond0: entered promiscuous mode [ 40.425960][ T3687] bond_slave_0: entered promiscuous mode [ 40.432168][ T3687] bond_slave_1: entered promiscuous mode [ 40.438553][ T3687] bridge0: port 3(bond0) entered blocking state [ 40.444956][ T3687] bridge0: port 3(bond0) entered forwarding state [ 40.541260][ T3587] veth0_vlan: entered promiscuous mode [ 40.549855][ T3587] veth1_vlan: entered promiscuous mode [ 40.567922][ T3587] veth0_macvtap: entered promiscuous mode [ 40.576504][ T3587] veth1_macvtap: entered promiscuous mode [ 40.588454][ T3587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.600297][ T3587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.615020][ T3587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.627054][ T3587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.639491][ T3587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.651224][ T3587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.661679][ T3587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.673028][ T3587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.684190][ T3587] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.692812][ T3587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.703616][ T3587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.713638][ T3587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.724182][ T3587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.734130][ T3587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.745342][ T3587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.755650][ T3587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.766274][ T3587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.777167][ T3587] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.796586][ T3587] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.805708][ T3587] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.814549][ T3587] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.823831][ T3587] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.833697][ T3296] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.883027][ T3713] loop4: detected capacity change from 0 to 1024 [ 40.890450][ T3713] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 40.896248][ T3715] loop5: detected capacity change from 0 to 128 [ 40.901541][ T3713] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 40.910832][ T3715] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 40.919154][ T3713] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 40.938568][ T3713] EXT4-fs (loop4): can't mount with commit=21474836, fs mounted w/o journal [ 40.967488][ T11] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 40.992737][ T3718] loop1: detected capacity change from 0 to 2048 [ 41.043669][ T3718] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.059736][ T3725] bridge0: port 3(bond0) entered blocking state [ 41.066236][ T3725] bridge0: port 3(bond0) entered disabled state [ 41.078963][ T3725] bond0: entered allmulticast mode [ 41.084316][ T3725] bond_slave_0: entered allmulticast mode [ 41.090422][ T3725] bond_slave_1: entered allmulticast mode [ 41.101608][ T3725] bond0: entered promiscuous mode [ 41.106696][ T3725] bond_slave_0: entered promiscuous mode [ 41.112662][ T3725] bond_slave_1: entered promiscuous mode [ 41.118726][ T3725] bridge0: port 3(bond0) entered blocking state [ 41.125401][ T3725] bridge0: port 3(bond0) entered forwarding state [ 41.138991][ T3723] tipc: Started in network mode [ 41.145169][ T3723] tipc: Node identity 66a6db0d0c71, cluster identity 4711 [ 41.153094][ T3723] tipc: Enabled bearer , priority 0 [ 41.167293][ T3722] tipc: Resetting bearer [ 41.195150][ T3722] tipc: Disabling bearer [ 41.238571][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.277492][ T3740] loop1: detected capacity change from 0 to 512 [ 41.294108][ T3740] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 41.309757][ T3740] EXT4-fs (loop1): orphan cleanup on readonly fs [ 41.320297][ T3746] batman_adv: batadv0: Adding interface: ip6gretap1 [ 41.327185][ T3746] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.343689][ T3740] EXT4-fs warning (device loop1): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 41.355593][ T3746] batman_adv: batadv0: Interface activated: ip6gretap1 [ 41.373992][ T3740] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 41.385100][ T3740] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.100: bg 0: block 40: padding at end of block bitmap is not set [ 41.407723][ T3740] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 41.417688][ T3740] EXT4-fs (loop1): 1 truncate cleaned up [ 41.426121][ T3740] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 41.466409][ T3754] loop3: detected capacity change from 0 to 512 [ 41.484844][ T3754] EXT4-fs (loop3): too many log groups per flexible block group [ 41.492920][ T3754] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 41.500228][ T3754] EXT4-fs (loop3): mount failed [ 42.035043][ T3764] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.048357][ T3765] bridge0: port 3(bond0) entered blocking state [ 42.050603][ T3763] loop4: detected capacity change from 0 to 2048 [ 42.054783][ T3765] bridge0: port 3(bond0) entered disabled state [ 42.067647][ T3765] bond0: entered allmulticast mode [ 42.067915][ T3764] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.072870][ T3765] bond_slave_0: entered allmulticast mode [ 42.086513][ T3765] bond_slave_1: entered allmulticast mode [ 42.092643][ T3764] loop0: detected capacity change from 0 to 512 [ 42.096357][ T3765] bond0: entered promiscuous mode [ 42.100100][ T3763] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.104080][ T3765] bond_slave_0: entered promiscuous mode [ 42.122096][ T3765] bond_slave_1: entered promiscuous mode [ 42.135055][ T3765] bridge0: port 3(bond0) entered blocking state [ 42.142342][ T3765] bridge0: port 3(bond0) entered forwarding state [ 42.153627][ T3764] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.167131][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.208510][ T3772] loop1: detected capacity change from 0 to 128 [ 42.261388][ T3296] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.281395][ T3774] tipc: Started in network mode [ 42.286450][ T3774] tipc: Node identity 86b171a08d61, cluster identity 4711 [ 42.293740][ T3774] tipc: Enabled bearer , priority 0 [ 42.303410][ T3773] tipc: Resetting bearer [ 42.305256][ T3772] bio_check_eod: 26630 callbacks suppressed [ 42.305273][ T3772] syz.1.112: attempt to access beyond end of device [ 42.305273][ T3772] loop1: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 42.345126][ T3772] syz.1.112: attempt to access beyond end of device [ 42.345126][ T3772] loop1: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 42.358813][ T3773] tipc: Disabling bearer [ 42.359685][ T3772] syz.1.112: attempt to access beyond end of device [ 42.359685][ T3772] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 42.380104][ T3772] syz.1.112: attempt to access beyond end of device [ 42.380104][ T3772] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 42.395319][ T3772] syz.1.112: attempt to access beyond end of device [ 42.395319][ T3772] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 42.408764][ T3772] syz.1.112: attempt to access beyond end of device [ 42.408764][ T3772] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 42.422401][ T3772] syz.1.112: attempt to access beyond end of device [ 42.422401][ T3772] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 42.439612][ T3772] syz.1.112: attempt to access beyond end of device [ 42.439612][ T3772] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 42.453389][ T3772] syz.1.112: attempt to access beyond end of device [ 42.453389][ T3772] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 42.456860][ T3780] veth0_vlan: entered allmulticast mode [ 42.467065][ T3772] syz.1.112: attempt to access beyond end of device [ 42.467065][ T3772] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 42.534305][ T3780] veth0_vlan: left promiscuous mode [ 42.551461][ T3780] veth0_vlan: entered promiscuous mode [ 42.610645][ T3785] batman_adv: batadv0: Adding interface: ip6gretap1 [ 42.617668][ T3785] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.650317][ T3785] batman_adv: batadv0: Interface activated: ip6gretap1 [ 42.697438][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.085405][ T3799] loop3: detected capacity change from 0 to 512 [ 43.113411][ T3799] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 43.121933][ T3799] EXT4-fs (loop3): orphan cleanup on readonly fs [ 43.128871][ T3803] loop1: detected capacity change from 0 to 512 [ 43.136128][ T3799] EXT4-fs warning (device loop3): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 43.136571][ T3803] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 43.159886][ T3799] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 43.166178][ T3803] EXT4-fs (loop1): 1 truncate cleaned up [ 43.170318][ T3799] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.121: bg 0: block 40: padding at end of block bitmap is not set [ 43.175663][ T3803] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.191884][ T3799] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 43.212383][ T3799] EXT4-fs (loop3): 1 truncate cleaned up [ 43.219139][ T3799] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.385019][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.593734][ T3807] loop5: detected capacity change from 0 to 2048 [ 43.602429][ T3811] loop0: detected capacity change from 0 to 128 [ 43.621354][ T3807] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.775816][ T3587] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.918748][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.497091][ T3821] loop1: detected capacity change from 0 to 2048 [ 44.526321][ T3821] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.577389][ T3827] tipc: Enabled bearer , priority 0 [ 44.585111][ T3826] tipc: Resetting bearer [ 44.612435][ T3826] tipc: Disabling bearer [ 44.681755][ T29] kauditd_printk_skb: 205 callbacks suppressed [ 44.681771][ T29] audit: type=1326 audit(1740613084.846:625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3838 comm="syz.0.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5927ad169 code=0x7ffc0000 [ 44.696109][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.751738][ T29] audit: type=1326 audit(1740613084.876:626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3838 comm="syz.0.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa5927ad169 code=0x7ffc0000 [ 44.775568][ T29] audit: type=1326 audit(1740613084.876:627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3838 comm="syz.0.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5927ad169 code=0x7ffc0000 [ 44.798986][ T29] audit: type=1326 audit(1740613084.876:628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3838 comm="syz.0.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5927ad169 code=0x7ffc0000 [ 44.822958][ T29] audit: type=1326 audit(1740613084.876:629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3838 comm="syz.0.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa5927ad169 code=0x7ffc0000 [ 44.847133][ T29] audit: type=1326 audit(1740613084.876:630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3838 comm="syz.0.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5927ad169 code=0x7ffc0000 [ 44.870845][ T29] audit: type=1326 audit(1740613084.876:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3838 comm="syz.0.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5927ad169 code=0x7ffc0000 [ 44.894270][ T29] audit: type=1326 audit(1740613084.876:632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3838 comm="syz.0.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fa5927ad169 code=0x7ffc0000 [ 44.917667][ T29] audit: type=1326 audit(1740613084.876:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3838 comm="syz.0.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5927ad169 code=0x7ffc0000 [ 44.942419][ T29] audit: type=1326 audit(1740613084.876:634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3838 comm="syz.0.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5927ad169 code=0x7ffc0000 [ 44.975249][ T3844] loop1: detected capacity change from 0 to 2048 [ 45.017759][ T3844] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.171698][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.186734][ T3850] loop5: detected capacity change from 0 to 512 [ 45.204554][ T3850] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 45.227183][ T3850] EXT4-fs (loop5): 1 truncate cleaned up [ 45.234265][ T3850] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.245627][ T3859] loop3: detected capacity change from 0 to 2048 [ 45.304259][ T3859] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.365050][ T3310] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 45.435028][ T3874] loop4: detected capacity change from 0 to 256 [ 45.442963][ T3874] vfat: Unknown parameter '' [ 45.463487][ T3587] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.534372][ T3877] tipc: Enabled bearer , priority 0 [ 45.543380][ T3876] tipc: Resetting bearer [ 45.566002][ T3876] tipc: Disabling bearer [ 45.633572][ T3867] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.687364][ T36] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.734895][ T36] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.877216][ T36] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.945810][ T36] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.130928][ T3889] loop0: detected capacity change from 0 to 512 [ 46.141598][ T3889] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #15: comm syz.0.152: casefold flag without casefold feature [ 46.154820][ T3889] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.152: couldn't read orphan inode 15 (err -117) [ 46.195716][ T36] bond0: left allmulticast mode [ 46.200887][ T36] bond_slave_0: left allmulticast mode [ 46.205804][ T3889] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.206474][ T36] bond_slave_1: left allmulticast mode [ 46.225247][ T36] bond0: left promiscuous mode [ 46.230179][ T36] bond_slave_0: left promiscuous mode [ 46.235922][ T36] bond_slave_1: left promiscuous mode [ 46.241863][ T36] bridge0: port 3(bond0) entered disabled state [ 46.258987][ T3889] EXT4-fs error (device loop0): __ext4_remount:6738: comm syz.0.152: Abort forced by user [ 46.269599][ T3889] EXT4-fs (loop0): Remounting filesystem read-only [ 46.276455][ T3889] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 46.290032][ T36] bridge_slave_1: left allmulticast mode [ 46.295908][ T36] bridge_slave_1: left promiscuous mode [ 46.301762][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.311968][ T3897] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 46.326330][ T36] bridge_slave_0: left allmulticast mode [ 46.332203][ T36] bridge_slave_0: left promiscuous mode [ 46.338505][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.368665][ T36] batman_adv: batadv0: Interface deactivated: ip6gretap1 [ 46.368783][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.431485][ T36] batman_adv: batadv0: Removing interface: ip6gretap1 [ 46.556860][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 46.568339][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 46.585775][ T36] bond0 (unregistering): Released all slaves [ 46.607903][ T3900] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 46.616402][ T3900] tipc: Enabled bearer , priority 10 [ 46.662538][ T36] tipc: Left network mode [ 46.683038][ T36] hsr_slave_0: left promiscuous mode [ 46.689914][ T36] hsr_slave_1: left promiscuous mode [ 46.704675][ T3916] loop1: detected capacity change from 0 to 2048 [ 46.715286][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 46.724175][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 46.733147][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 46.745923][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 46.755644][ T3916] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.774060][ T36] veth1_macvtap: left promiscuous mode [ 46.779958][ T36] veth0_macvtap: left promiscuous mode [ 46.786299][ T36] veth1_vlan: left promiscuous mode [ 46.792864][ T36] veth0_vlan: left promiscuous mode [ 46.806126][ T3299] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 46.864779][ T36] team0 (unregistering): Port device team_slave_1 removed [ 46.875574][ T36] team0 (unregistering): Port device team_slave_0 removed [ 46.910984][ T3929] netlink: 176 bytes leftover after parsing attributes in process `syz.0.164'. [ 47.020186][ T3887] chnl_net:caif_netlink_parms(): no params data found [ 47.043920][ T3927] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.113868][ T3887] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.121209][ T3887] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.149487][ T3887] bridge_slave_0: entered allmulticast mode [ 47.158160][ T3887] bridge_slave_0: entered promiscuous mode [ 47.190195][ T3887] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.197435][ T3887] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.205903][ T3887] bridge_slave_1: entered allmulticast mode [ 47.213335][ T3887] bridge_slave_1: entered promiscuous mode [ 47.248641][ T3887] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.267942][ T36] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.281170][ T3887] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.309352][ T3887] team0: Port device team_slave_0 added [ 47.317386][ T3887] team0: Port device team_slave_1 added [ 47.332143][ T36] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.350829][ T3887] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.358251][ T3887] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.384693][ T3887] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.396953][ T3887] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.404921][ T3887] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.434034][ T3887] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.456735][ T36] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.499803][ T36] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.515188][ T3887] hsr_slave_0: entered promiscuous mode [ 47.521169][ T3887] hsr_slave_1: entered promiscuous mode [ 47.527208][ T3887] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 47.535792][ T3887] Cannot create hsr debugfs directory [ 47.598291][ T36] bond0: left allmulticast mode [ 47.603235][ T36] bond_slave_0: left allmulticast mode [ 47.608777][ T36] bond_slave_1: left allmulticast mode [ 47.614473][ T36] bond0: left promiscuous mode [ 47.619285][ T36] bond_slave_0: left promiscuous mode [ 47.624993][ T36] bond_slave_1: left promiscuous mode [ 47.631182][ T36] bridge0: port 3(bond0) entered disabled state [ 47.638377][ T36] bridge_slave_1: left allmulticast mode [ 47.644364][ T36] bridge_slave_1: left promiscuous mode [ 47.650245][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.658514][ T36] bridge_slave_0: left allmulticast mode [ 47.664238][ T36] bridge_slave_0: left promiscuous mode [ 47.669952][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.732184][ T9] tipc: Node number set to 1792531213 [ 47.744007][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 47.754358][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 47.764315][ T36] bond0 (unregistering): Released all slaves [ 47.772252][ T3951] chnl_net:caif_netlink_parms(): no params data found [ 47.795733][ T36] tipc: Left network mode [ 47.824364][ T36] hsr_slave_0: left promiscuous mode [ 47.830297][ T36] hsr_slave_1: left promiscuous mode [ 47.836023][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.843772][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 47.851651][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.859141][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 47.868734][ T36] veth1_macvtap: left promiscuous mode [ 47.874399][ T36] veth0_macvtap: left promiscuous mode [ 47.880243][ T36] veth1_vlan: left promiscuous mode [ 47.885546][ T36] veth0_vlan: left promiscuous mode [ 47.949821][ T36] team0 (unregistering): Port device team_slave_1 removed [ 47.959653][ T36] team0 (unregistering): Port device team_slave_0 removed [ 48.008010][ T3951] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.015493][ T3951] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.023208][ T3951] bridge_slave_0: entered allmulticast mode [ 48.029911][ T3951] bridge_slave_0: entered promiscuous mode [ 48.037146][ T3951] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.044877][ T3951] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.052971][ T3951] bridge_slave_1: entered allmulticast mode [ 48.059804][ T3951] bridge_slave_1: entered promiscuous mode [ 48.078874][ T3951] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.089589][ T3951] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.109532][ T3951] team0: Port device team_slave_0 added [ 48.116390][ T3951] team0: Port device team_slave_1 added [ 48.132725][ T3951] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.142549][ T3951] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.172611][ T3951] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.184776][ T3951] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.192222][ T3951] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.218654][ T3951] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.249711][ T3951] hsr_slave_0: entered promiscuous mode [ 48.255997][ T3951] hsr_slave_1: entered promiscuous mode [ 48.395900][ T3887] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 48.405214][ T3887] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 48.414190][ T3887] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 48.425056][ T3887] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 48.445158][ T3951] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 48.454640][ T3951] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 48.464799][ T3951] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 48.475011][ T3951] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 48.521075][ T3887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.544362][ T3887] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.552993][ T3951] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.563780][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.570919][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.582773][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.589870][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.600650][ T3951] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.615634][ T3418] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.622747][ T3418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.638114][ T3418] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.645503][ T3418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.717267][ T3887] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.731211][ T3951] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.799666][ T3887] veth0_vlan: entered promiscuous mode [ 48.809320][ T3887] veth1_vlan: entered promiscuous mode [ 48.826794][ T3887] veth0_macvtap: entered promiscuous mode [ 48.834831][ T3887] veth1_macvtap: entered promiscuous mode [ 48.847555][ T3887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.859753][ T3887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.870188][ T3887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.881112][ T3887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.891370][ T3887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.902225][ T3887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.913631][ T3887] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.927965][ T3887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.938676][ T3887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.948660][ T3887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.959185][ T3887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.969321][ T3887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.979908][ T3887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.991317][ T3887] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.008189][ T3887] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.017201][ T3887] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.026286][ T3887] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.035328][ T3887] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.048400][ T3951] veth0_vlan: entered promiscuous mode [ 49.061248][ T3951] veth1_vlan: entered promiscuous mode [ 49.087137][ T3951] veth0_macvtap: entered promiscuous mode [ 49.097300][ T3951] veth1_macvtap: entered promiscuous mode [ 49.108512][ T3951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.119505][ T3951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.130364][ T3951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.141528][ T3951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.151589][ T3951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.162154][ T3951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.172104][ T3951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.182809][ T3951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.195474][ T3951] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.204339][ T3951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.214878][ T3951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.224962][ T3951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.236088][ T3951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.246267][ T3951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.256997][ T3951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.267288][ T3951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.278272][ T3951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.289211][ T3951] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.322324][ T3951] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.331558][ T3951] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.340570][ T3951] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.349698][ T3951] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.418548][ T4016] pim6reg1: entered promiscuous mode [ 49.423991][ T4016] pim6reg1: entered allmulticast mode [ 49.478379][ T4026] loop4: detected capacity change from 0 to 1024 [ 49.514336][ T4026] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.576964][ T4036] loop0: detected capacity change from 0 to 512 [ 49.584684][ T3296] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.631071][ T4036] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.180: bg 0: block 248: padding at end of block bitmap is not set [ 49.646736][ T4036] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.180: Failed to acquire dquot type 1 [ 49.662453][ T4036] EXT4-fs (loop0): 1 truncate cleaned up [ 49.669312][ T4036] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.684834][ T4036] ext4 filesystem being mounted at /39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.721586][ T4047] loop6: detected capacity change from 0 to 1024 [ 49.738022][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.747862][ T4047] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 49.759450][ T36] __quota_error: 226 callbacks suppressed [ 49.759543][ T36] Quota error (device loop0): do_check_range: Getting block 0 out of range 1-5 [ 49.775222][ T36] EXT4-fs error (device loop0): ext4_release_dquot:6950: comm kworker/u8:2: Failed to release dquot type 1 [ 49.778689][ T4047] EXT4-fs error (device loop6): ext4_ext_check_inode:524: inode #11: comm syz.6.191: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 49.812498][ T4047] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.191: couldn't read orphan inode 11 (err -117) [ 49.832525][ T4047] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.858537][ T29] audit: type=1400 audit(1740613090.016:859): avc: denied { create } for pid=4046 comm="syz.6.191" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 49.889411][ T4047] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.191: Invalid block bitmap block 0 in block_group 0 [ 49.913160][ T4047] Quota error (device loop6): write_blk: dquota write failed [ 49.920896][ T4047] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota [ 49.934597][ T4047] EXT4-fs error (device loop6): ext4_acquire_dquot:6927: comm syz.6.191: Failed to acquire dquot type 0 [ 49.972147][ T29] audit: type=1400 audit(1740613090.136:860): avc: denied { listen } for pid=4053 comm="syz.4.193" lport=57907 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 50.007865][ T29] audit: type=1400 audit(1740613090.166:861): avc: denied { tracepoint } for pid=4056 comm="syz.0.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 50.067355][ T3951] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.071966][ T29] audit: type=1400 audit(1740613090.176:862): avc: denied { accept } for pid=4053 comm="syz.4.193" lport=57907 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 50.099456][ T29] audit: type=1400 audit(1740613090.196:863): avc: denied { write } for pid=4053 comm="syz.4.193" lport=57907 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 50.122886][ T29] audit: type=1400 audit(1740613090.196:864): avc: denied { setopt } for pid=4053 comm="syz.4.193" lport=57907 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 50.147512][ T29] audit: type=1326 audit(1740613090.216:865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4061 comm="syz.5.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f316ec2d169 code=0x7ffc0000 [ 50.215013][ T4066] tipc: Started in network mode [ 50.219946][ T4066] tipc: Node identity ac14140f, cluster identity 4711 [ 50.242845][ T4066] tipc: New replicast peer: 255.0.0.255 [ 50.248613][ T4066] tipc: Enabled bearer , priority 10 [ 50.349327][ T4074] loop5: detected capacity change from 0 to 8192 [ 50.363332][ T4081] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 50.521281][ T4088] mmap: syz.0.209 (4088) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 50.660340][ T4091] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 50.667015][ T4091] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 50.675358][ T4091] vhci_hcd vhci_hcd.0: Device attached [ 50.921569][ T3372] usb 1-1: new low-speed USB device number 2 using vhci_hcd [ 51.031920][ T4099] Set syz1 is full, maxelem 65536 reached [ 51.250752][ T4120] netlink: 24 bytes leftover after parsing attributes in process `syz.6.223'. [ 51.264956][ T4102] vhci_hcd: connection reset by peer [ 51.276295][ T3418] vhci_hcd: stop threads [ 51.280773][ T3418] vhci_hcd: release socket [ 51.285480][ T3418] vhci_hcd: disconnect device [ 51.363738][ T4133] process 'syz.6.227' launched './file0' with NULL argv: empty string added [ 51.372569][ T3373] tipc: Node number set to 2886997007 [ 51.495203][ T4144] hub 9-0:1.0: USB hub found [ 51.499969][ T4144] hub 9-0:1.0: 8 ports detected [ 51.549016][ T4148] netlink: 24 bytes leftover after parsing attributes in process `syz.5.234'. [ 51.569516][ T4152] netlink: 96 bytes leftover after parsing attributes in process `syz.4.236'. [ 51.600750][ T4154] veth1_macvtap: left promiscuous mode [ 51.607409][ T4154] macsec0: entered promiscuous mode [ 51.892589][ T4164] netlink: 16 bytes leftover after parsing attributes in process `syz.6.241'. [ 51.960087][ T4166] netlink: 8 bytes leftover after parsing attributes in process `syz.6.242'. [ 52.038558][ T4170] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1946 [ 52.089188][ T4180] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 52.323640][ T4195] loop3: detected capacity change from 0 to 512 [ 52.344223][ T4195] ext4: Unknown parameter '.' [ 52.870664][ T4220] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.956481][ T4220] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.977158][ T4225] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 53.025064][ T4220] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.043844][ T4227] Zero length message leads to an empty skb [ 53.102548][ T4231] loop5: detected capacity change from 0 to 512 [ 53.134652][ T4231] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.166588][ T4231] ext4 filesystem being mounted at /44/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 53.184969][ T4220] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.212749][ T4236] netlink: 4 bytes leftover after parsing attributes in process `syz.3.270'. [ 53.270212][ T4220] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.280827][ T4238] loop6: detected capacity change from 0 to 2048 [ 53.282980][ T4220] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.304733][ T4220] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.317234][ T4220] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.327632][ T3587] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.357886][ T4238] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.528367][ T3951] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.597746][ T4260] netlink: 'syz.6.280': attribute type 3 has an invalid length. [ 53.607081][ T4261] netlink: 56 bytes leftover after parsing attributes in process `syz.5.279'. [ 53.778302][ T4281] tipc: Started in network mode [ 53.783384][ T4281] tipc: Node identity 8a9b1f4f6302, cluster identity 4711 [ 53.790548][ T4281] tipc: Enabled bearer , priority 0 [ 53.818611][ T4279] ref_ctr increment failed for inode: 0x110 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff88810005a100 [ 53.830726][ T4275] uprobe: syz.5.288:4275 failed to unregister, leaking uprobe [ 53.838837][ T4281] +: renamed from syzkaller0 [ 53.845520][ T4281] tipc: Disabling bearer [ 54.083045][ T4313] loop0: detected capacity change from 0 to 512 [ 54.091795][ T4313] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 54.110313][ T4313] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 54.132694][ T4313] EXT4-fs (loop0): 1 truncate cleaned up [ 54.139413][ T4313] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.166614][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.260244][ T4337] xt_CT: No such helper "pptp" [ 54.358470][ T4343] loop3: detected capacity change from 0 to 1024 [ 54.368022][ T4343] EXT4-fs: Ignoring removed orlov option [ 54.375587][ T4343] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 54.397316][ T4343] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.443155][ T4356] netlink: 'syz.4.316': attribute type 13 has an invalid length. [ 54.451934][ T4343] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 54.461390][ T4343] vhci_hcd: default hub control req: 6011 v8001 i0001 l0 [ 54.484663][ T3887] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.508398][ T4356] bridge0: port 3(bond0) entered disabled state [ 54.514988][ T4356] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.524764][ T4356] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.570584][ T4356] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 54.582634][ T4356] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.617157][ T4356] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.627204][ T4356] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.636643][ T4356] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.645620][ T4356] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.664081][ T4362] pim6reg1: entered promiscuous mode [ 54.669642][ T4362] pim6reg1: entered allmulticast mode [ 54.761990][ T29] kauditd_printk_skb: 289 callbacks suppressed [ 54.762007][ T29] audit: type=1326 audit(1740613094.926:1155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4371 comm="syz.6.321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f874799d169 code=0x7ffc0000 [ 54.792925][ T4375] netlink: 24 bytes leftover after parsing attributes in process `syz.3.323'. [ 54.814182][ T4375] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4375 comm=syz.3.323 [ 54.839338][ T29] audit: type=1326 audit(1740613094.926:1156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4348 comm="syz.5.313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f316ec24127 code=0x7ffc0000 [ 54.862938][ T29] audit: type=1326 audit(1740613094.926:1157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4348 comm="syz.5.313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f316ebc9359 code=0x7ffc0000 [ 54.886527][ T29] audit: type=1326 audit(1740613094.926:1158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4348 comm="syz.5.313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f316ec2d169 code=0x7ffc0000 [ 54.909926][ T29] audit: type=1326 audit(1740613094.936:1159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4348 comm="syz.5.313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f316ec24127 code=0x7ffc0000 [ 54.934231][ T29] audit: type=1326 audit(1740613094.936:1160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4348 comm="syz.5.313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f316ebc9359 code=0x7ffc0000 [ 54.957998][ T29] audit: type=1326 audit(1740613094.936:1161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4348 comm="syz.5.313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f316ec2d169 code=0x7ffc0000 [ 54.981546][ T29] audit: type=1326 audit(1740613094.946:1162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4348 comm="syz.5.313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f316ec24127 code=0x7ffc0000 [ 55.005182][ T29] audit: type=1326 audit(1740613094.946:1163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4348 comm="syz.5.313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f316ebc9359 code=0x7ffc0000 [ 55.029598][ T29] audit: type=1326 audit(1740613094.946:1164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4348 comm="syz.5.313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f316ec2d169 code=0x7ffc0000 [ 55.303878][ T4406] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 55.313571][ T4406] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 55.371526][ T4409] loop5: detected capacity change from 0 to 2048 [ 55.414858][ T4409] Alternate GPT is invalid, using primary GPT. [ 55.421825][ T4409] loop5: p1 p2 p3 [ 55.710452][ T4419] loop5: detected capacity change from 0 to 1024 [ 55.717637][ T4419] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 55.756206][ T4421] lo speed is unknown, defaulting to 1000 [ 55.762305][ T4421] lo speed is unknown, defaulting to 1000 [ 55.768381][ T4421] lo speed is unknown, defaulting to 1000 [ 55.774683][ T4421] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 55.782617][ T4421] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 55.793411][ T4421] lo speed is unknown, defaulting to 1000 [ 55.799649][ T4421] lo speed is unknown, defaulting to 1000 [ 55.806356][ T4421] lo speed is unknown, defaulting to 1000 [ 55.812544][ T4421] lo speed is unknown, defaulting to 1000 [ 55.818727][ T4421] lo speed is unknown, defaulting to 1000 [ 55.848145][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 55.856552][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 55.864419][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 55.887038][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 55.894878][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 55.902659][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 55.910439][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 55.918439][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 55.926443][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 55.934541][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 55.943333][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 55.951356][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 55.952042][ T3372] usb 1-1: enqueue for inactive port 0 [ 55.959395][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 55.968216][ T3372] usb 1-1: enqueue for inactive port 0 [ 55.973411][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 56.024523][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 56.033175][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 56.041139][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 56.049366][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 56.051492][ T3372] vhci_hcd: vhci_device speed not set [ 56.057787][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 56.071199][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 56.079228][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 56.087005][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 56.094794][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 56.102762][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 56.110970][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 56.118931][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 56.127463][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 56.135559][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 56.143433][ T2962] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 56.154909][ T2962] hid-generic 0000:0000:20000000.0001: hidraw0: HID v0.01 Device [syz0] on syz1 [ 56.258907][ T4440] infiniband syz!: set active [ 56.263687][ T4440] infiniband syz!: added team_slave_0 [ 56.292239][ T4440] RDS/IB: syz!: added [ 56.303551][ T4440] smc: adding ib device syz! with port count 1 [ 56.309835][ T4440] smc: ib device syz! port 1 has pnetid [ 56.406805][ T3371] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 56.415354][ T4458] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.424079][ T3371] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 56.432951][ T4458] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.527488][ T4467] loop0: detected capacity change from 0 to 128 [ 56.569781][ T4469] pim6reg1: entered promiscuous mode [ 56.575302][ T4469] pim6reg1: entered allmulticast mode [ 56.820670][ T4477] tipc: Failed to remove unknown binding: 66,1,1/1792531213:2434601930/2434601931 [ 56.861750][ T4479] lo speed is unknown, defaulting to 1000 [ 57.085819][ T4506] loop5: detected capacity change from 0 to 512 [ 57.107440][ T4506] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.123531][ T4506] ext4 filesystem being mounted at /68/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.213156][ T3587] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.257021][ T4518] netlink: 4 bytes leftover after parsing attributes in process `syz.3.381'. [ 57.266230][ T4521] loop5: detected capacity change from 0 to 128 [ 57.283861][ T4521] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 57.297043][ T4521] ext4 filesystem being mounted at /69/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.346481][ T3587] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 57.393290][ T4538] SELinux: Context system_u:object_r:semanage_exec_t:s0 is not valid (left unmapped). [ 57.409404][ T4538] loop5: detected capacity change from 0 to 512 [ 57.416564][ T4538] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 57.428258][ T4542] netlink: 'syz.0.390': attribute type 10 has an invalid length. [ 57.437887][ T4542] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.446020][ T4542] bridge_slave_1: left allmulticast mode [ 57.451751][ T4542] bridge_slave_1: left promiscuous mode [ 57.457416][ T4538] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.457590][ T4542] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.471540][ T4538] ext4 filesystem being mounted at /71/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.490159][ T4538] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.502566][ T4542] bridge_slave_1: entered promiscuous mode [ 57.508555][ T4542] bridge_slave_1: entered allmulticast mode [ 57.515840][ T4542] bond0: (slave bridge_slave_1): Enslaving as an active interface with an up link [ 57.568858][ T4549] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 57.665163][ T4556] netlink: 146340 bytes leftover after parsing attributes in process `syz.0.395'. [ 57.674576][ T4556] netlink: zone id is out of range [ 57.679769][ T4556] netlink: zone id is out of range [ 57.686480][ T4556] netlink: zone id is out of range [ 57.692704][ T4556] netlink: del zone limit has 8 unknown bytes [ 57.723821][ T4560] bond0: left allmulticast mode [ 57.729272][ T4560] bond_slave_0: left allmulticast mode [ 57.735059][ T4560] bond_slave_1: left allmulticast mode [ 57.740720][ T4560] bridge_slave_1: left allmulticast mode [ 57.746477][ T4560] bond0: left promiscuous mode [ 57.751381][ T4560] bond_slave_0: left promiscuous mode [ 57.757444][ T4560] bond_slave_1: left promiscuous mode [ 57.763713][ T4560] bridge_slave_1: left promiscuous mode [ 57.769647][ T4560] bridge0: port 3(bond0) entered disabled state [ 57.787395][ T4560] bridge_slave_0: left allmulticast mode [ 57.793807][ T4560] bridge_slave_0: left promiscuous mode [ 57.800708][ T4560] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.824080][ T4560] bond0: (slave bridge_slave_1): Releasing backup interface [ 57.850189][ T4560] bond0: (slave bond_slave_0): Releasing backup interface [ 57.867423][ T4560] bond0: (slave bond_slave_1): Releasing backup interface [ 57.884659][ T4560] team0: Port device team_slave_0 removed [ 57.895558][ T4560] team0: Port device team_slave_1 removed [ 57.903323][ T4560] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 57.911080][ T4560] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 57.920674][ T4560] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 57.928441][ T4560] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 57.950185][ T4560] batman_adv: batadv0: Interface deactivated: ip6gretap1 [ 57.957956][ T4560] batman_adv: batadv0: Removing interface: ip6gretap1 [ 57.998645][ T4579] loop5: detected capacity change from 0 to 164 [ 58.011218][ T4579] bio_check_eod: 50652 callbacks suppressed [ 58.011234][ T4579] syz.5.405: attempt to access beyond end of device [ 58.011234][ T4579] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 58.033715][ T4579] syz.5.405: attempt to access beyond end of device [ 58.033715][ T4579] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 58.090105][ T4586] SELinux: failed to load policy [ 58.132928][ T4591] netlink: 4 bytes leftover after parsing attributes in process `syz.6.410'. [ 58.231702][ T4592] xt_CT: No such helper "pptp" [ 58.524521][ T4623] bridge0: entered promiscuous mode [ 58.530225][ T4623] macsec1: entered promiscuous mode [ 58.535767][ T4623] macsec1: entered allmulticast mode [ 58.541168][ T4623] bridge0: entered allmulticast mode [ 58.551928][ T4623] bridge0: port 3(macsec1) entered blocking state [ 58.558481][ T4623] bridge0: port 3(macsec1) entered disabled state [ 58.569282][ T4623] bridge0: left allmulticast mode [ 58.574594][ T4623] bridge0: left promiscuous mode [ 58.598184][ T4626] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 58.606346][ T4626] netlink: 8 bytes leftover after parsing attributes in process `syz.4.423'. [ 58.677674][ T4637] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 59.055957][ T4658] capability: warning: `syz.6.438' uses deprecated v2 capabilities in a way that may be insecure [ 59.089679][ T4660] pim6reg1: entered promiscuous mode [ 59.095085][ T4660] pim6reg1: entered allmulticast mode [ 59.213742][ T4662] loop6: detected capacity change from 0 to 8192 [ 59.227256][ T4662] syz.6.440: attempt to access beyond end of device [ 59.227256][ T4662] loop6: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 59.241787][ T4662] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 59.249649][ T4662] FAT-fs (loop6): Filesystem has been set read-only [ 59.256728][ T4662] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 59.265175][ T4662] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 59.279496][ T4664] loop3: detected capacity change from 0 to 128 [ 59.308372][ T4664] syz.3.441: attempt to access beyond end of device [ 59.308372][ T4664] loop3: rw=0, sector=121, nr_sectors = 920 limit=128 [ 59.354874][ T4670] wg2: entered promiscuous mode [ 59.360489][ T4670] wg2: entered allmulticast mode [ 59.388819][ T4672] netlink: 4 bytes leftover after parsing attributes in process `syz.6.445'. [ 59.467195][ T4679] capability: warning: `syz.3.448' uses 32-bit capabilities (legacy support in use) [ 59.600933][ T4692] lo: entered promiscuous mode [ 59.622635][ T4692] lo: entered allmulticast mode [ 59.636885][ T4692] lo: left allmulticast mode [ 59.641779][ T4692] lo: left promiscuous mode [ 59.720538][ T4704] ip6gretap0: entered promiscuous mode [ 59.726553][ T4704] ip6gretap0: entered allmulticast mode [ 59.743644][ T4696] netlink: 132 bytes leftover after parsing attributes in process `syz.3.451'. [ 59.758475][ T4706] pim6reg1: entered promiscuous mode [ 59.764168][ T4706] pim6reg1: entered allmulticast mode [ 59.795625][ T4712] loop0: detected capacity change from 0 to 764 [ 59.806422][ T4712] netlink: 4 bytes leftover after parsing attributes in process `syz.0.463'. [ 59.816205][ T4712] veth1_macvtap: left promiscuous mode [ 59.889102][ T4714] netlink: 'syz.4.465': attribute type 1 has an invalid length. [ 59.906416][ T4714] 8021q: adding VLAN 0 to HW filter on device bond1 [ 59.921989][ T4714] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 59.932072][ T4714] bond1: (slave batadv1): making interface the new active one [ 59.941678][ T4714] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 59.954516][ T4714] netlink: 20 bytes leftover after parsing attributes in process `syz.4.465'. [ 59.965009][ T29] kauditd_printk_skb: 245 callbacks suppressed [ 59.965023][ T29] audit: type=1400 audit(1740613100.126:1410): avc: denied { write } for pid=4716 comm="syz.6.467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 59.967393][ T4714] vlan2: entered promiscuous mode [ 59.996471][ T4714] bond1: entered promiscuous mode [ 60.001787][ T4714] batadv1: entered promiscuous mode [ 60.053794][ T4726] tipc: Enabled bearer , priority 0 [ 60.075410][ T4726] +: renamed from syzkaller0 [ 60.082406][ T4726] tipc: Disabling bearer [ 60.434529][ T4740] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.490399][ T4740] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.553850][ T4740] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.624231][ T4740] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.674981][ T29] audit: type=1400 audit(1740613100.836:1411): avc: denied { relabelfrom } for pid=4765 comm="syz.5.479" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 60.695891][ T29] audit: type=1400 audit(1740613100.836:1412): avc: denied { relabelto } for pid=4765 comm="syz.5.479" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 60.733608][ T4740] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.747569][ T4740] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.763740][ T4740] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.775981][ T4740] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.801021][ T4776] loop5: detected capacity change from 0 to 128 [ 60.847198][ T4776] syz.5.482: attempt to access beyond end of device [ 60.847198][ T4776] loop5: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 60.871790][ T4776] syz.5.482: attempt to access beyond end of device [ 60.871790][ T4776] loop5: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 60.878441][ T4781] xt_CT: No such helper "pptp" [ 60.893659][ T4776] syz.5.482: attempt to access beyond end of device [ 60.893659][ T4776] loop5: rw=0, sector=145, nr_sectors = 8 limit=128 [ 60.908917][ T4776] syz.5.482: attempt to access beyond end of device [ 60.908917][ T4776] loop5: rw=0, sector=145, nr_sectors = 8 limit=128 [ 60.923125][ T4776] syz.5.482: attempt to access beyond end of device [ 60.923125][ T4776] loop5: rw=0, sector=145, nr_sectors = 8 limit=128 [ 60.935249][ T29] audit: type=1400 audit(1740613101.096:1413): avc: denied { map } for pid=4775 comm="syz.5.482" path="socket:[10525]" dev="sockfs" ino=10525 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 60.977627][ T4785] netlink: 'syz.4.486': attribute type 4 has an invalid length. [ 61.017805][ T29] audit: type=1326 audit(1740613101.166:1414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4786 comm="syz.5.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f316ec2d169 code=0x7ffc0000 [ 61.043307][ T29] audit: type=1326 audit(1740613101.176:1415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4786 comm="syz.5.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f316ec2d169 code=0x7ffc0000 [ 61.067706][ T29] audit: type=1326 audit(1740613101.176:1416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4786 comm="syz.5.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f316ec2d169 code=0x7ffc0000 [ 61.092764][ T29] audit: type=1326 audit(1740613101.176:1417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4786 comm="syz.5.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f316ec2d169 code=0x7ffc0000 [ 61.118892][ T29] audit: type=1326 audit(1740613101.176:1418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4786 comm="syz.5.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f316ec2d169 code=0x7ffc0000 [ 61.144239][ T29] audit: type=1326 audit(1740613101.176:1419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4786 comm="syz.5.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f316ec2d169 code=0x7ffc0000 [ 61.173300][ T4791] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.182374][ T4791] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.243864][ T4800] lo speed is unknown, defaulting to 1000 [ 61.377863][ T4818] netlink: 96 bytes leftover after parsing attributes in process `syz.6.501'. [ 61.493335][ T4827] netlink: 'syz.6.505': attribute type 1 has an invalid length. [ 61.518430][ T4827] netdevsim netdevsim6 eth0: set [1, 1] type 2 family 0 port 20000 - 0 [ 61.527829][ T4827] netdevsim netdevsim6 eth1: set [1, 1] type 2 family 0 port 20000 - 0 [ 61.536980][ T4827] netdevsim netdevsim6 eth2: set [1, 1] type 2 family 0 port 20000 - 0 [ 61.546613][ T4827] netdevsim netdevsim6 eth3: set [1, 1] type 2 family 0 port 20000 - 0 [ 61.557250][ T4827] bond1: (slave geneve2): making interface the new active one [ 61.566856][ T4827] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 61.579355][ T4827] netlink: 12 bytes leftover after parsing attributes in process `syz.6.505'. [ 61.603584][ T4827] 8021q: adding VLAN 0 to HW filter on device bond1 [ 61.887352][ T4845] Cannot find add_set index 0 as target [ 61.977401][ T4847] loop3: detected capacity change from 0 to 2048 [ 61.978133][ T4835] Set syz1 is full, maxelem 65536 reached [ 62.052659][ T4849] loop0: detected capacity change from 0 to 512 [ 62.074316][ T4849] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.088535][ T4849] ext4 filesystem being mounted at /105/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.102968][ T4849] EXT4-fs error (device loop0): ext4_do_update_inode:5154: inode #2: comm syz.0.513: corrupted inode contents [ 62.118016][ T4849] EXT4-fs error (device loop0): ext4_dirty_inode:6042: inode #2: comm syz.0.513: mark_inode_dirty error [ 62.131063][ T4849] EXT4-fs error (device loop0): ext4_do_update_inode:5154: inode #2: comm syz.0.513: corrupted inode contents [ 62.160601][ T4856] EXT4-fs error (device loop0): ext4_do_update_inode:5154: inode #2: comm syz.0.513: corrupted inode contents [ 62.175118][ T4856] EXT4-fs error (device loop0): ext4_dirty_inode:6042: inode #2: comm syz.0.513: mark_inode_dirty error [ 62.190275][ T4856] EXT4-fs error (device loop0): ext4_do_update_inode:5154: inode #2: comm syz.0.513: corrupted inode contents [ 62.213252][ T4857] tipc: Enabled bearer , priority 0 [ 62.220642][ T4857] +: renamed from syzkaller0 [ 62.231571][ T4857] tipc: Disabling bearer [ 62.241671][ T4856] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #2: comm syz.0.513: mark_inode_dirty error [ 62.262079][ T4861] netlink: 12 bytes leftover after parsing attributes in process `syz.5.517'. [ 62.288425][ T4856] EXT4-fs error (device loop0): ext4_do_update_inode:5154: inode #2: comm syz.0.513: corrupted inode contents [ 62.326230][ T4856] EXT4-fs error (device loop0): ext4_dirty_inode:6042: inode #2: comm syz.0.513: mark_inode_dirty error [ 62.353017][ T4869] veth0_vlan: entered allmulticast mode [ 62.399734][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.439059][ T4869] lo speed is unknown, defaulting to 1000 [ 62.576291][ T4886] IPv6: Can't replace route, no match found [ 62.822149][ T3384] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 62.826341][ T4912] loop3: detected capacity change from 0 to 512 [ 62.831573][ T4910] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.845656][ T3384] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 62.845697][ T4912] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 62.855887][ T4910] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 62.878653][ T4912] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 62.892041][ T4912] ext4 filesystem being mounted at /71/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.924277][ T3887] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 62.926320][ T4917] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 62.968190][ T4921] bridge0: port 3(syz_tun) entered blocking state [ 62.975153][ T4921] bridge0: port 3(syz_tun) entered disabled state [ 62.982365][ T4921] syz_tun: entered allmulticast mode [ 62.988303][ T4921] syz_tun: entered promiscuous mode [ 62.994154][ T4921] bridge0: port 3(syz_tun) entered blocking state [ 63.000814][ T4921] bridge0: port 3(syz_tun) entered forwarding state [ 63.030537][ T4927] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 63.113071][ T4931] loop6: detected capacity change from 0 to 8192 [ 63.385178][ T4940] loop0: detected capacity change from 0 to 1024 [ 63.408521][ T4940] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.440974][ T4940] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4115: comm syz.0.550: Allocating blocks 385-513 which overlap fs metadata [ 63.495637][ T4949] EXT4-fs (loop0): pa ffff888106573540: logic 16, phys. 129, len 24 [ 63.503934][ T4949] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 63.529439][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.560851][ T4951] loop0: detected capacity change from 0 to 1024 [ 63.578892][ T4951] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 63.590052][ T4951] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 63.600904][ T4951] JBD2: no valid journal superblock found [ 63.606727][ T4951] EXT4-fs (loop0): Could not load journal inode [ 63.661969][ T4958] netlink: 'syz.0.557': attribute type 1 has an invalid length. [ 63.782270][ T4934] ================================================================== [ 63.790432][ T4934] BUG: KCSAN: data-race in __mark_inode_dirty / __mark_inode_dirty [ 63.798385][ T4934] [ 63.800821][ T4934] write to 0xffff88810671f728 of 4 bytes by task 4931 on cpu 0: [ 63.808483][ T4934] __mark_inode_dirty+0x24e/0x7e0 [ 63.813739][ T4934] fat_update_time+0x1e8/0x200 [ 63.818541][ T4934] touch_atime+0x14f/0x350 [ 63.823006][ T4934] filemap_splice_read+0x8a5/0x910 [ 63.828338][ T4934] splice_direct_to_actor+0x269/0x670 [ 63.834319][ T4934] do_splice_direct+0xd7/0x150 [ 63.839229][ T4934] do_sendfile+0x398/0x660 [ 63.843868][ T4934] __x64_sys_sendfile64+0x110/0x150 [ 63.849107][ T4934] x64_sys_call+0xfbd/0x2dc0 [ 63.854016][ T4934] do_syscall_64+0xc9/0x1c0 [ 63.858538][ T4934] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.864554][ T4934] [ 63.866882][ T4934] read to 0xffff88810671f728 of 4 bytes by task 4934 on cpu 1: [ 63.874602][ T4934] __mark_inode_dirty+0x198/0x7e0 [ 63.879754][ T4934] fat_update_time+0x1e8/0x200 [ 63.884618][ T4934] touch_atime+0x14f/0x350 [ 63.889044][ T4934] filemap_splice_read+0x8a5/0x910 [ 63.894163][ T4934] splice_direct_to_actor+0x269/0x670 [ 63.899555][ T4934] do_splice_direct+0xd7/0x150 [ 63.904437][ T4934] do_sendfile+0x398/0x660 [ 63.908960][ T4934] __x64_sys_sendfile64+0x110/0x150 [ 63.914273][ T4934] x64_sys_call+0xfbd/0x2dc0 [ 63.918980][ T4934] do_syscall_64+0xc9/0x1c0 [ 63.923529][ T4934] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.930441][ T4934] [ 63.933080][ T4934] value changed: 0x00000000 -> 0x00000038 [ 63.938994][ T4934] [ 63.941330][ T4934] Reported by Kernel Concurrency Sanitizer on: [ 63.947625][ T4934] CPU: 1 UID: 0 PID: 4934 Comm: syz.6.547 Not tainted 6.14.0-rc4-syzkaller-00073-g5394eea10651 #0 [ 63.958314][ T4934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 63.968462][ T4934] ================================================================== [ 64.043329][ T4964] lo speed is unknown, defaulting to 1000 [ 64.146004][ T4964] siw: device registration error -23 [ 72.639838][ T29] kauditd_printk_skb: 131 callbacks suppressed [ 72.639857][ T29] audit: type=1400 audit(1740613112.796:1551): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 72.668182][ T29] audit: type=1400 audit(1740613112.796:1552): avc: denied { search } for pid=2981 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 72.690207][ T29] audit: type=1400 audit(1740613112.796:1553): avc: denied { append } for pid=2981 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 72.712674][ T29] audit: type=1400 audit(1740613112.796:1554): avc: denied { open } for pid=2981 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 72.735360][ T29] audit: type=1400 audit(1740613112.796:1555): avc: denied { getattr } for pid=2981 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1