last executing test programs: 5.873889054s ago: executing program 3 (id=1230): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) syz_usb_connect(0x0, 0x0, 0x0, 0x0) 5.040553457s ago: executing program 3 (id=1236): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) syz_usb_connect(0x0, 0x0, 0x0, 0x0) 3.716620986s ago: executing program 1 (id=1239): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff000000000200000009000100"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x9, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x3, 0x0, 0x0, {0x2}}], {0x14}}, 0x78}}, 0x0) 3.334999322s ago: executing program 0 (id=1240): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x5, "ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)) ioctl$TCSETA(r0, 0x5406, &(0x7f00000001c0)={0xffff, 0x0, 0x4, 0x38f, 0x0, "a0590469a322d928"}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r4}, 0x10) r5 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x164) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000010000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000116608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095000000000000"], &(0x7f0000000000)='GPL\x00', 0xa, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2.74100253s ago: executing program 2 (id=1244): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000000)) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f00000003c0)=0x2, 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x9, 0x0, 0xffffffff}, 0x1c) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 2.251089247s ago: executing program 0 (id=1245): r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@chain) 2.226390698s ago: executing program 0 (id=1246): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x10e, &(0x7f0000000700)={[{@debug}, {@noblock_validity}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x402}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x10000}}, {@init_itable_val={'init_itable', 0x3d, 0x80}}, {@minixdf}, {@errors_remount}]}, 0x3, 0x468, &(0x7f0000000a80)="$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") (async, rerun: 32) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x4a43, 0x0) (rerun: 32) 2.013068541s ago: executing program 3 (id=1247): r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_print_times', 0x149a82, 0x0) writev(r2, &(0x7f0000001a00)=[{&(0x7f0000000080)='b', 0x1}], 0x1) 1.972968691s ago: executing program 0 (id=1248): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000180), 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000300)={0x0, 0x2, 0xcc, 0x9, 0x8f9, 0x4f6e}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffff3e10, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r4}, 0x10) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000002c0)=0x1) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000280)={0x0, 0x3, 0x7, 0x0, 0x10040, 0x8f}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) io_uring_setup(0x1ed5, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38010000100063d100000000fbdbdf25fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000000000000000008011000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc0100000000000000000000000000000000000033000004ac1414bb00000000000000000000000001000000000000000000000000000000000000000000000002000000000000000b000000000000000000000000000000820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000235000002000000000000000000000048000100636d6163286165732900"/240], 0x138}, 0x1, 0x0, 0x0, 0x40000}, 0x4004) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000100)=0x2) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xee8f010b3d1e850f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r8}, 0x10) rt_tgsigqueueinfo(0x0, 0x0, 0x9, 0x0) r9 = syz_clone(0x100411, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r9, 0x13) 1.960270642s ago: executing program 3 (id=1249): r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_udp(0x2, 0x2, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0) sendmmsg$inet(r4, 0x0, 0x0, 0x2000c044) write$binfmt_misc(r2, &(0x7f0000000000), 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x7151, 0x0) readv(r0, &(0x7f0000000900)=[{0x0}, {&(0x7f0000001d40)=""/4112, 0x1010}], 0x2) 1.798340034s ago: executing program 2 (id=1250): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x240000, 0x104, 0x8}, 0x18) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) renameat2(r1, &(0x7f0000000280)='./file0\x00', r2, &(0x7f0000000300)='./file0\x00', 0x4) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="5b3e0ccb060b6a26b5f175cbfeffaf6b1686cc7b926baa1d734cf7fc7f64fa4fb993e17c3ba0604542a7e15a30d47b92ee8fd1dfbacd5a53bc7fad28a1cb59e6c1a3ce011a46387ccb249b614d689c482c3645ae13c73dbe8d25eca4ba494c2417b04b7d77661ddabba84da0119c1d6597b97575b0b509979b29c6d32dc968981f177f81265271f30458c54871a88f15b4744d143c38230cc0abb4b7fd1b89389cb4ca8ad980fc38afd031e2fd2db1657730c7caef683d45c6b51ed4e7962b62f13e8793516963d5638d7dc9a3", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8afcff00000000bfa2695415c82e0500000000000007000000000000b70400000000000085000000c300008095b8fafdc8b09adce57fe805dbcb2e193b000000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r6 = gettid() r7 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$ptp(r7, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)=0x0) timer_settime(r8, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') pread64(r9, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r10}, 0x10) sync() bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r4}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r11}, 0x10) add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x3f, 0x0, "6d7565f84af97d40c717698119fa42112549acf9145c60ab117bcd949d6c2be6accc835477aa6b345ab6473a8337c432de93cd1775a43d013de08c3658e8cecfbca4c9811c15b04580ba3c18050bf163"}, 0xd8) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan3\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="87feffff", @ANYRES16=r3, @ANYBLOB="000127bd7000fbdbdf252d0000000a0001007770616e3300000005002b00020000000c0005000203aaaaaaaaaaaa08000200", @ANYRES32=r12, @ANYBLOB='\f\x00:\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}, 0x1, 0x0, 0x0, 0x44001}, 0x0) r13 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r13, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={0x2c, r3, 0x211, 0x70bd25, 0x25dfdbfc, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24008000}, 0x0) 1.668988236s ago: executing program 0 (id=1251): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000001ec0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_read_part_table(0x60d, &(0x7f0000002240)="$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") openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r1, &(0x7f0000000240)=[{&(0x7f0000002140)=""/4088, 0xff8}], 0x4, 0x4, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/pids.max\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x12) syz_clone3(&(0x7f00000000c0)={0x200000400, 0x0, 0x0, 0x0, {0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, {r2}}, 0x58) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x0, 0x0, 0x2, 0x7}, 0x20) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r4 = getpid() r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000008c0), r6) sendmsg$NLBL_MGMT_C_ADD(r6, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000080)={0x30, r7, 0x1, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'nl80211\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x40010}, 0x80) sendmsg$NLBL_MGMT_C_ADDDEF(r5, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r7, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c014}, 0x80) r8 = syz_pidfd_open(r4, 0x0) setns(r8, 0x1a000000) syz_clone(0xf5982500, 0x0, 0x0, 0x0, 0x0, 0x0) 1.36980509s ago: executing program 0 (id=1252): syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newtaction={0x7c, 0x30, 0x1, 0x0, 0x0, {}, [{0x68, 0x1, [@m_mpls={0x64, 0x1, 0x0, 0x0, {{0x9}, {0x38, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x5}}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_PROTO={0x6, 0x4, 0x8847}, @TCA_MPLS_LABEL={0x8, 0x5, 0x199d2}]}, {0x4, 0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x7, 0x494, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xa5d4}, 0x4c58, 0x0, 0x0, 0x1, 0x8, 0x2, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 1.215497623s ago: executing program 1 (id=1239): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff000000000200000009000100"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x9, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x3, 0x0, 0x0, {0x2}}], {0x14}}, 0x78}}, 0x0) 1.191508103s ago: executing program 1 (id=1253): syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x1024c, &(0x7f0000003240)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$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") openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000ac0)="ee", 0xfffffe5e}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0x8000) (fail_nth: 5) 901.234677ms ago: executing program 2 (id=1254): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="d8000000180081054e81f782db44b904021d005c06007c09e8fe55a10a0015400600142603600e1208000b0000000401a8001600a400014009000200036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360d070100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="1200ffffffffffffffffffff86dd6012000800083a00fc040000000000000000000000000000fe8000000000000000000000000000aa8100907802000000"], 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r7 = openat$cgroup_devices(r6, &(0x7f0000000300)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r7, &(0x7f0000000200)=ANY=[@ANYBLOB='b 122'], 0xa) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='kmem_cache_free\x00', r9}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pause() sendmsg$nl_route_sched(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0xa0, 0x30, 0x9, 0x2, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {}, {0x3}, {0x0, 0x7}, {0x8}, {}, {0x6, 0xfe}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x0, 0x0, 0xfffffff7}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x24000004}, 0x0) fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r10}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x64, 0x52b, &(0x7f0000000f40)="$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") fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) 900.667587ms ago: executing program 3 (id=1255): r0 = socket$netlink(0x10, 0x3, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0xfe, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 866.803428ms ago: executing program 4 (id=1257): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000180), 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000300)={0x0, 0x2, 0xcc, 0x9, 0x8f9, 0x4f6e}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r4}, 0x10) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000002c0)=0x1) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000280)={0x0, 0x3, 0x7, 0x0, 0x10040, 0x8f}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) io_uring_setup(0x1ed5, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38010000100063d100000000fbdbdf25fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000000000000000008011000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc0100000000000000000000000000000000000033000004ac1414bb00000000000000000000000001000000000000000000000000000000000000000000000002000000000000000b000000000000000000000000000000820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000235000002000000000000000000000048000100636d6163286165732900"/240], 0x138}, 0x1, 0x0, 0x0, 0x40000}, 0x4004) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000100)=0x2) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xee8f010b3d1e850f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r8}, 0x10) rt_tgsigqueueinfo(0x0, 0x0, 0x9, 0x0) r9 = syz_clone(0x100411, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r9, 0x13) 821.675128ms ago: executing program 1 (id=1258): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, @void, @value}, 0x94) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x80000}, 0x18) r2 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) sendfile(r2, r2, 0x0, 0x800000009) 821.076478ms ago: executing program 1 (id=1259): write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb790789005e107538e486dd6317ce22000000fffe80000000000000101000007f0600080000000000000071273fa7b49301641184a907"], 0xfdef) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0}, 0x2, 0xffffffff, 0x6, 0x6, 0x4, 0x5, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="5800000000090101000000000000000000000000100004800800014000000004240002000c0002800500010a0000000014000280080001000000000008000200ac1414000800054000000000090001"], 0x58}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r4 = syz_open_dev$usbfs(&(0x7f00000005c0), 0x4, 0x301000) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000840)={0x4, 0x0, 0xfffe, 0x5, 0x86, 0x0, &(0x7f00000006c0)="ce87d9a1f30accb8bbce3585683839a8f04a35c1dff646d9445ace78e0947e8479e4b12b8c48bc2942847207a17f4ef6cf86a8bbab08f56b2fdfa47b424dd764ec36b9725737a8c81eaaa61524802b3d4a23e479fd55c56891899141f8e46085c392567e31cb669367efec66152ebc187e7eaffaa5b573391b5751c0a3ebbed81e08621529fd"}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = msgget$private(0x0, 0x53) msgsnd(r6, &(0x7f0000000100)=ANY=[@ANYBLOB="02"], 0x8, 0x800) msgctl$IPC_RMID(r6, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000b80)={'sit0\x00', &(0x7f0000000ac0)={'erspan0\x00', 0x0, 0x7800, 0x80, 0x4, 0x9, {{0x1b, 0x4, 0x1, 0x25, 0x6c, 0x66, 0x0, 0x18, 0x29, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@rr={0x7, 0x23, 0x69, [@rand_addr=0x64010100, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @local, @dev={0xac, 0x14, 0x14, 0xf}, @rand_addr=0x64010101]}, @ssrr={0x89, 0xf, 0xb0, [@empty, @dev={0xac, 0x14, 0x14, 0x3f}, @private=0xa010100]}, @rr={0x7, 0x17, 0x60, [@local, @broadcast, @multicast1, @multicast2, @loopback]}, @ssrr={0x89, 0xf, 0x97, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast]}]}}}}}) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c40)={&(0x7f0000000f80)=ANY=[@ANYBLOB="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"/286], &(0x7f0000000bc0)=""/49, 0x10f, 0x31, 0x0, 0xe, 0x0, @void, @value}, 0x28) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000e00)={0x0, 0x5, 0x20}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ec0)={0x18, 0x22, &(0x7f0000000900)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}, @ldst={0x3, 0x3, 0x3, 0x3, 0xa, 0xffffffffffffffe0, 0xf}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_fd={0x18, 0x2, 0x1, 0x0, r3}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000880)='syzkaller\x00', 0x4, 0x57, &(0x7f0000000a40)=""/87, 0x40f00, 0x20, '\x00', r8, 0x0, r9, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000e40)=[r3, r3, r3, r10, r3], &(0x7f0000000e80)=[{0x4, 0x1, 0xb, 0xb}], 0x10, 0x4052, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x9c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x6c, 0x2, {{}, [@TCA_NETEM_LOSS={0x30, 0x2, 0x0, 0x1, [@NETEM_LOSS_GE={0x18}, @NETEM_LOSS_GI={0x18}]}, @TCA_NETEM_RATE={0x4, 0xd}, @TCA_NETEM_CORRUPT={0xc, 0x2}]}}}]}, 0x9c}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r12 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r12, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1100}, 0x48) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003640)=[{{&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="3400000000000000000000000700000094040020070f6e0a0101010a010102ac14141988040c08440c9eb0000000000000000300000000001400000000000000000000003400000084"], 0x50}}], 0x1, 0x0) 702.00153ms ago: executing program 4 (id=1260): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000000)) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f00000003c0)=0x2, 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x9, 0x0, 0xffffffff}, 0x1c) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 634.017641ms ago: executing program 4 (id=1261): r0 = socket(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f00000006c0)='./file1\x00', 0x40, &(0x7f00000000c0)={[{@user_xattr}, {@nodioread_nolock}]}, 0x1, 0x576, &(0x7f0000000140)="$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") r1 = open(&(0x7f00000001c0)='./file1\x00', 0x20042, 0x45) r2 = open(&(0x7f0000000200)='./file2\x00', 0x100, 0x123) copy_file_range(r2, 0x0, r1, 0x0, 0x3df1, 0x0) r3 = open(&(0x7f0000000140)='./file1\x00', 0x64042, 0x169) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x2000, 0x0, 0x3) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x10}}, @dev={0xfe, 0x80, '\x00', 0x17}}}) 422.225434ms ago: executing program 1 (id=1262): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) getuid() bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00"/13], 0x48) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x2) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000040)=0x4000, 0x4) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x380000000) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000cbffffff00000000000000008500000041000000850000005000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb8500000043"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r5}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xffffffed]}, 0x0, 0x8) signalfd4(0xffffffffffffffff, &(0x7f0000000400)={[0xfffffffffffffff5]}, 0x8, 0x80000) open(0x0, 0x4040, 0xdc) flock(r2, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0)={[0x674]}, &(0x7f0000000100), &(0x7f0000000440), 0x8) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='svc_xprt_enqueue\x00', r2, 0x0, 0xffffffffdffffff7}, 0x18) rseq(0x0, 0xffffffffffffffe2, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) flock(r0, 0x2) 411.488064ms ago: executing program 4 (id=1263): socket$packet(0x11, 0x3, 0x300) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x1f00) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4040014) (fail_nth: 1) 329.590825ms ago: executing program 3 (id=1264): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fallocate(r0, 0x1, 0x4, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000000500"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r2}, 0x10) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) syz_emit_ethernet(0x41, &(0x7f0000000680)=ANY=[], 0x0) 151.107798ms ago: executing program 4 (id=1265): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f0000000000)=0x2) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x1a, &(0x7f0000000040)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6}, {}, {}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x9, 0xfffffffffffffff8, 0x4}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x11, &(0x7f0000000180)=""/17, 0x0, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x1, 0xc, 0x6, 0x2af}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000000240)=[0x1, 0xffffffffffffffff], &(0x7f0000000280)=[{0x4, 0x3, 0x6, 0x8}, {0x4, 0x5, 0xf, 0x4}, {0x0, 0x1, 0xb, 0x4}, {0x1, 0x3, 0x2, 0x8}, {0x2, 0x2, 0x0, 0x2}, {0x1, 0x3, 0xd, 0xb}, {0x0, 0x3, 0x1}], 0x10, 0xe5, @void, @value}, 0x94) ioctl$AUTOFS_IOC_READY(r1, 0x9360, 0x7) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x100, &(0x7f00000003c0), 0x0, 0x4) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000440), &(0x7f0000000480)=r1}, 0x20) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0xff, 0x18}, 0xc) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000580), 0x40080, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000740)=0x0, &(0x7f0000000780)=0x4) r8 = open_tree(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', 0x80000) r9 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x28240, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{0x1, 0xffffffffffffffff}, &(0x7f00000008c0), &(0x7f0000000900)=r1}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x1d, &(0x7f00000005c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@generic={0x7, 0x7, 0x2, 0x40, 0x2}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}, @map_fd={0x18, 0x2, 0x1, 0x0, r4}, @map_fd={0x18, 0x2, 0x1, 0x0, r5}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000006c0)='syzkaller\x00', 0x6, 0x2f, &(0x7f0000000700)=""/47, 0x41100, 0xc0, '\x00', r7, 0x25, r8, 0x8, &(0x7f0000000800)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000840)={0x0, 0xe, 0x6, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000980)=[0xffffffffffffffff, r9, 0x1, r10], 0x0, 0x10, 0x600, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000a80)='rpc_request\x00', r6, 0x0, 0x24c}, 0x18) sendfile(r2, r3, &(0x7f0000000b00)=0x5, 0x80000000) recvmsg(r2, &(0x7f0000000d40)={&(0x7f0000000b40)=@un=@abs, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000bc0)}], 0x1, &(0x7f0000000c40)=""/194, 0xc2}, 0x23) io_setup(0x5, &(0x7f0000000d80)) setsockopt$sock_timeval(r9, 0x1, 0x42, &(0x7f0000000dc0)={0x0, 0x2710}, 0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000e00)={0x0, 0x9, 0x800, 0x8, 0x7fff, 0x1}, &(0x7f0000000e40)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000e80)=@assoc_value={r11, 0x10}, &(0x7f0000000ec0)=0x8) r12 = syz_io_uring_setup(0x74a5, &(0x7f0000000f00)={0x0, 0xef24, 0x200, 0x1, 0x343, 0x0, r2}, &(0x7f0000000f80), &(0x7f0000000fc0)) io_uring_enter(r12, 0x5129, 0xb075, 0x38, &(0x7f0000001000)={[0x7]}, 0x8) r13 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001080), r8) sendmsg$ETHTOOL_MSG_TSINFO_GET(r9, &(0x7f0000001200)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000011c0)={&(0x7f00000010c0)={0xd0, r13, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x59}, 0x4) socket$nl_route(0x10, 0x3, 0x0) r14 = add_key$fscrypt_v1(&(0x7f0000001240), &(0x7f0000001280)={'fscrypt:', @auto=[0x63, 0x63, 0x33, 0x63, 0x38, 0x37, 0x32, 0x31, 0x39, 0x34, 0x63, 0x32, 0x38, 0x32, 0x63, 0x63]}, &(0x7f00000012c0)={0x0, "0e4f40fc7b4f926795a378a3b892e49411565a5291086408a6aa8265d6362ea36eba005773f55a9ad1116886c9244d31720511ad71edd50bdcc548b3250ffb27", 0x19}, 0x48, 0xffffffffffffffff) newfstatat(0xffffffffffffff9c, &(0x7f0000001340)='./file0/../file0\x00', &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) keyctl$chown(0x4, r14, r15, 0x0) 61.133929ms ago: executing program 4 (id=1266): r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_udp(0x2, 0x2, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0) sendmmsg$inet(r4, 0x0, 0x0, 0x2000c044) write$binfmt_misc(r2, &(0x7f0000000000), 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x7151, 0x0) readv(r0, &(0x7f0000000900)=[{0x0}, {&(0x7f0000001d40)=""/4112, 0x1010}], 0x2) 19.70923ms ago: executing program 2 (id=1267): getrandom(&(0x7f0000000080)=""/31, 0x1f, 0x1) 19.25938ms ago: executing program 2 (id=1268): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)="68377863ac6ea61666eaa696435a75f1626fe3a3acedcaf71527ff51d446daac757559d2d6fc2b90952355ec6c61d718c91784312b1b4771888a0811895b02ffb658934b0bbd6466c9cc04cc7252f1f1deea5a8b9c6797c8f1263db526cf88899f7ecab544662eb34743cefb660a78cb9468d2900b3cda4cca9d89ab6d341d145acf249276dda272407bc98d9e5431316d468b9e4750f2316589dc4de3157592d27fd723a512c85b08035842b75ec422346f9696f4bb3226b0ca75d135ebd8cae46fb83b71c103e1fdcb1934fd1d28b4916abe2c44e26ea72be426c27052e816212096000155788943b846746ccb492175fc9e", 0xf3}, {&(0x7f00000003c0)="5453b4b759f9d4f4f33bda880b70e0dadde06223919f4585429ef69078a4956f646ea03bfd4c090a003c01f32b1a175baf38c1eb4572c8b372a4cf9128062e58ff575546876a2804144c3aea98c4a3533396f87e860de8c66bceb0e6b387ec853b7e91c57587d38436637e702ae18eeccefdcd7a3cdd7bfc327b5d619b57d56afe1628b65e2948af5ee0e3f52746a5aff58bb7c6d253a58bf745584d1bc19fe5e42b5534eab9e9d2587b413e81f68b60f56130f82b327f5fe900e3e107bc6b783d1d23a056426d6502133386b51e657046c1c43a2a2c4a7611ee6592a5ee08700d24d83216", 0xe5}, {&(0x7f0000000640)="d48c8225ddfdf2c06c27763617468581389d34126760ba3dd0fe077a7c2ce378dd62cafeeb4ba1493766d09fd561d69a5bf8109ffcd3e43d8c16b9c3fa92d4439c5af1fa4775d01dcf0748a24ab51b52fbe75287a4b9aaa18fd479bdd154b4efe531a242d90a1ca2799c242bfd4ddd8271448d3415bd3a907ad340dc2fa2471393212d02eb25242808cffdc4e7a646211c18ac8602f5fc1e4f82b72871a8d42f37988365ff226c1523bf01617976641421438e16378094c94f2e55a44150d9a358d92606afb12f21a63daadbb143d6ccdae88d53521b9fe51ffabb08ff67cb98266eeb1fbf81ec1e06", 0xe9}, {&(0x7f0000000040)="f96be6c391f1f8b23ae44a70a75f4a5ed0e013f808", 0x15}, {&(0x7f0000000740)="f52ec22aafecc37a6d9995f1afb5c172", 0x10}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0xc0) sendto$inet(r0, &(0x7f00000009c0)="2b803cb8060fe23d403bed6f85493fef75a81c3e42bf57734b4558a75b3434922a79f224b738dd453f52d88894cfb7da4839b1c18c8fc1556bb8e69fa1e1d5819a64626501677b042762d89ce7a15cb3f0730a4c41ee3e114b9c0ae08d7d23de7413d81c61c255ee2a33f9d903085ef4e6908d1de0614dbb35d0a63c53f36aee8d45785e9ea34b04a0e7627d1ae5bf2163eec244abd2e50df61101a71c8e0a13f6af1c67439eb5450ed466427d00c92464686c1e9478b1b664a6677b85ebf8dc670fe9660702f64df2c010b7d489d042b131bce33d42641ba89e77ee68807b2975be4157cddb36e9c9081ad303efdfbfa03d90c1505399872ac31b62666267224b14f8f94cbab77613be0c57b832f31506fa2f27427d3428161dc0cc42b1457f", 0x120, 0x1c04c8d5, 0x0, 0x0) 0s ago: executing program 2 (id=1269): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file1\x00', 0x10, &(0x7f0000000680), 0x1, 0x254, &(0x7f00000006c0)="$eJzs3T1oJGUcBvBnZnc9c7fIqY0gfoCIaCCcnWBzNgoHchwiggonojbKRYgJdomVjYXWKqlsgtgZLSVNsFEEq6gpYiNosDBYaLGyOxvJx+qqm+zIze8HszPvzsd/Zneed7bY2Q3QWOeTXEzSSjKbpJOkOLjA3dVwfthcndm8mvR6T/xcDJar2pX99c4lWUnyUJKNssjL7WRp/ZmdX7ceu++txc69H6w/PTPVgxza3dl+fO/9y29+fOnBpS+//vFykYvpHjquk1eMeK5dJLecRrH/iaJd9x7wT1x5/aNv+rm/Nck9g/x3UqZ6895euGGjkwfe+6t13/npq9unua/Ayev1Ov1r4EoPaJwySTdFOZekmi7LubnqM/y3rbPlK/MLr82+NL947YW6eyrgpHST7Uc/PfPJuSP5/6FV5X+oVetOAqein/8nr6x915/ek3JohjuqUT//s88t3x/5h8aRf2iQFw+1SvmH5hqf/1q+ogNMges/NJf8Q3PJP1zHOn8/W/6hueQfmkv+obkO5h8AaJbembrvQAbqUnf/AwAAAAAAAAAAAAAAAAAAHLc6s3l1f5hWzc/fTXYfSdIeVb81+D/i5MbB49lfiv5ifyqq1Sby7F0TbmBCH9Z89/VN30/8Ek7kizvrrJ4sX0tW3khyod0+fv4Vw/Pvv7t5zPzO8xMW+JeKI+2Hn5pu/aN+X6u3/qWt5LN+/3NhVP9T5rbBeHT/0x3/E8tjvfrbhBsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgav4IAAD//7ANbcM=") r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000000)={[{@bsdgroups}, {@jqfmt_vfsv1}]}, 0xc1, 0x7dd, &(0x7f0000001dc0)="$eJzs3c1rHG8dAPDvbF42SauJIGh7CggaKN2YGlsFDxUPIlgo6Nk2bLahZpMt2Y00IdD0IHgRVDwIeunZl3oQvPpy1X9CPEhL0TRYT7I/ZnY3L5vdTdJmN+mvnw/MzvPMPDPP8+w888yzO8NuAB+s6fQlF3ElIn6SREw2lycRMZKFhiNuN9K92dkqplMS9fp3/p1kaf5waX9fSXN+qRn5bET85YcR13LtuY435+XSWjM0W1t5NFvd2Lz+cGVhqbRUWr05Nz9/49aXb908utXb+u/fNy+//Ok3v/C728Pxmec//msSt+Nyc93uzlbxHXd/xHRMN9+TkfQtPOQbZ53ZOUvOuwC8lfTUHGqc5XElJmMoC3XxricgAHAhPImIOgDwgUnar/+JIQEAfLy1vgfY3dkqtqbz/UZisF59PSLGGvVv3d9srBlu3rMby+6DTuwmh+6MpIOkqTPIfzoifvXH7/0mnaJP9yEBOtl+GhH3p6Z3d/Jt/X+S9n+jx+8h33XNF3ttVm9sN922WP8Hg/OndPzzlaPjv6t7D/SMZa9t45+xfIdz920cf/7nXnTZ9AR90/HS8d/XDjzbtj/+23tobWqoGftENuYbSR48LJfSvu2TETETI/k0Ppcl7fwU1Mzr/7/ulv/B8d9/fvb9X6f5p/P9FLkXw/moTx7YZnGhtnAGVc+8ehpxdbhT/ZO98W/SZfx7t+teDx+ab331R7/sljKtf1rf1nS0/v1Vfxbx+Y7Hf/9YJj2fT5zNmsNsq1F08Pt//mKiW/77xz+fzdP8W58FBiE9/hO96z+Vhqobm8sL5XJprXr6PP72bPLP3dYdbP+d65+1/0PS9j+afDcLt1ra44VabW0uYjT59tHlN/a3bcVb6dP6z3yu8/nfrf3nms/G3t+L9Tb8cvS3zV11rH9mu1v9+yut/+Kpjn+PQL25Tduq52+Wh7rlf7LjP5+FZppLTtL/HVPSd2jNAAAAAAAAAAAAAAAAAAAAAAAAAHB6uYi4HEmusBfO5QqFxn94fzomcuVKtXbtQWV9dTGy/8qeipFc66cuJw/8Hupc8/fwW/EbbfEvRcSnIuLn+fEsXihWyovnXXkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAaLp0+P//n6SzQqGx7l/58y4dANA3Y+ddAABg4Fz/AeDDc7rr/3jfygEADM6pP//Xk/4UBAAYmBNf/+/3txwAwOC4/w8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAECf3b1zJ53q/9vZKqbxxaGIqPzg+mKpulxYWS8WipW1R4WlSmWpXCoUKytdd7TdmJUrlUfzsbr+eLZWqtZmqxub91Yq66u1ew9XFpZK90ojA6sZAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJxcdWNzeaFcLq0J9AiMl8YvQjEuUGA4LkQxjgS2/zGSteueiWPqvWn8oz3SJGeZ13j7koO9xPi59E0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA74OPAgAA//8dNRKA") r2 = gettid() madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3011, 0x17) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x15) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000100)={0xe, 0x9, 0xc}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) lchown(0x0, 0x0, 0xee00) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x22, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) timer_settime(r3, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095003b29299a03ea0ed9d378bd8d01d500000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000c40)=[{}, {0x0, 0x4}, {0x10000000, 0x4, 0x10008, 0x5}], 0x10, 0xfffffff4, @void, @value}, 0x94) r5 = socket$kcm(0x10, 0x1, 0x10) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f00000002c0), 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000c80)={'lo\x00'}) write$selinux_validatetrans(r4, 0x0, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803002d000b12d25a80648c2594f90124fc60100c022300040000053582c137153e370248078000", 0x29}], 0x1}, 0x0) sendfile(r6, r1, &(0x7f0000000180)=0x1, 0x4) write$binfmt_script(r4, &(0x7f0000000000), 0x208e24b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='afs_call_state\x00', r4, 0x0, 0x5}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r7}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe, 0x0, 0x0, @void, @value, @void, @value}, 0x48) write$binfmt_misc(r0, &(0x7f0000001400)="4ae318", 0x3) kernel console output (not intermixed with test programs): d from eth2 [ 90.739360][ T6288] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 90.769174][ T6425] netlink: 'syz.0.1008': attribute type 1 has an invalid length. [ 90.776981][ T6425] netlink: 'syz.0.1008': attribute type 2 has an invalid length. [ 90.786108][ T6426] hub 8-0:1.0: USB hub found [ 90.790810][ T6426] hub 8-0:1.0: 8 ports detected [ 90.827454][ T6425] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1008'. [ 90.899379][ T6288] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.943596][ T6288] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.981005][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.988189][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.003009][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.010219][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.148303][ T6288] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.332089][ T6288] veth0_vlan: entered promiscuous mode [ 91.340208][ T6288] veth1_vlan: entered promiscuous mode [ 91.353004][ T6288] veth0_macvtap: entered promiscuous mode [ 91.370545][ T6288] veth1_macvtap: entered promiscuous mode [ 91.414428][ T6288] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.427651][ T6288] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.448651][ T6288] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.457561][ T6288] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.466425][ T6288] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.475419][ T6288] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.699006][ T6502] loop3: detected capacity change from 0 to 2048 [ 91.767649][ T3309] loop3: p1 < > p4 [ 91.780310][ T3309] loop3: p4 size 8388608 extends beyond EOD, truncated [ 91.817180][ T6502] loop3: p1 < > p4 [ 91.836589][ T6502] loop3: p4 size 8388608 extends beyond EOD, truncated [ 92.169883][ T3316] cgroup: fork rejected by pids controller in /syz3 [ 92.220672][ T6552] netlink: 'syz.4.1029': attribute type 1 has an invalid length. [ 92.228496][ T6552] netlink: 'syz.4.1029': attribute type 2 has an invalid length. [ 92.279322][ T6552] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1029'. [ 92.468259][ T31] netdevsim netdevsim3 netdevsim0 (unregistering): left promiscuous mode [ 92.552882][ T6563] loop4: detected capacity change from 0 to 1024 [ 92.598789][ T6563] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.648362][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 92.658386][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 92.669422][ T31] bond0 (unregistering): Released all slaves [ 92.722394][ T31] team0: left promiscuous mode [ 92.731129][ T31] team_slave_0: left promiscuous mode [ 92.737004][ T31] team_slave_1: left promiscuous mode [ 92.753340][ T31] hsr_slave_0: left promiscuous mode [ 92.760562][ T31] hsr_slave_1: left promiscuous mode [ 92.774819][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 92.786156][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 92.819363][ T6603] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1035'. [ 92.901364][ T6607] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1037'. [ 92.919381][ T31] team0 (unregistering): Port device team_slave_1 removed [ 92.930157][ T31] team0 (unregistering): Port device team_slave_0 removed [ 92.970673][ T6609] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1038'. [ 93.062062][ T6610] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6610 comm=syz.1.1037 [ 93.103333][ T6571] chnl_net:caif_netlink_parms(): no params data found [ 93.193400][ T6571] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.201048][ T6571] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.209918][ T6571] bridge_slave_0: entered allmulticast mode [ 93.216538][ T6571] bridge_slave_0: entered promiscuous mode [ 93.223490][ T6571] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.230651][ T6571] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.259358][ T6571] bridge_slave_1: entered allmulticast mode [ 93.273556][ T6571] bridge_slave_1: entered promiscuous mode [ 93.298014][ T29] kauditd_printk_skb: 156 callbacks suppressed [ 93.298031][ T29] audit: type=1326 audit(1748753515.932:1107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6624 comm="syz.1.1041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f822f41e969 code=0x7ffc0000 [ 93.335911][ T29] audit: type=1326 audit(1748753515.962:1108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6624 comm="syz.1.1041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f822f41e969 code=0x7ffc0000 [ 93.359375][ T29] audit: type=1326 audit(1748753515.962:1109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6624 comm="syz.1.1041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f822f41e969 code=0x7ffc0000 [ 93.383133][ T29] audit: type=1326 audit(1748753515.962:1110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6624 comm="syz.1.1041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f822f41e969 code=0x7ffc0000 [ 93.406740][ T29] audit: type=1326 audit(1748753515.962:1111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6624 comm="syz.1.1041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f822f41e969 code=0x7ffc0000 [ 93.431495][ T29] audit: type=1326 audit(1748753515.972:1112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6624 comm="syz.1.1041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f822f41e969 code=0x7ffc0000 [ 93.455106][ T29] audit: type=1326 audit(1748753515.972:1113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6624 comm="syz.1.1041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f822f41e969 code=0x7ffc0000 [ 93.462234][ T6571] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.478522][ T29] audit: type=1326 audit(1748753515.972:1114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6624 comm="syz.1.1041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=48 compat=0 ip=0x7f822f41e969 code=0x7ffc0000 [ 93.496169][ T6629] netlink: 'syz.1.1042': attribute type 1 has an invalid length. [ 93.511127][ T29] audit: type=1326 audit(1748753515.972:1115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6624 comm="syz.1.1041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f822f41e969 code=0x7ffc0000 [ 93.518907][ T6629] netlink: 'syz.1.1042': attribute type 2 has an invalid length. [ 93.524898][ T6571] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.542316][ T29] audit: type=1326 audit(1748753515.972:1116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6624 comm="syz.1.1041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f822f41e969 code=0x7ffc0000 [ 93.553090][ T6629] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1042'. [ 93.594744][ T6288] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.670786][ T6571] team0: Port device team_slave_0 added [ 93.694013][ T6571] team0: Port device team_slave_1 added [ 93.723686][ T6647] loop1: detected capacity change from 0 to 2048 [ 93.737711][ T6571] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.744748][ T6571] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.770764][ T6571] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.791936][ T6571] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.799071][ T6571] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.825208][ T6571] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.825366][ T6640] loop0: detected capacity change from 0 to 8192 [ 93.841858][ T3309] loop1: p1 < > p4 [ 93.847935][ T3309] loop1: p4 size 8388608 extends beyond EOD, truncated [ 93.865920][ T6647] loop1: p1 < > p4 [ 93.893404][ T6647] loop1: p4 size 8388608 extends beyond EOD, truncated [ 93.940303][ T6571] hsr_slave_0: entered promiscuous mode [ 93.959938][ T6571] hsr_slave_1: entered promiscuous mode [ 94.199957][ T6743] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1050'. [ 94.296012][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 94.322579][ T6782] loop4: detected capacity change from 0 to 128 [ 94.331535][ T6784] loop0: detected capacity change from 0 to 164 [ 94.370595][ T6784] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 94.605806][ T6796] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1059'. [ 94.638284][ T349] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.771577][ T349] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.848056][ T6808] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6808 comm=syz.2.1059 [ 94.889552][ T6571] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 94.916937][ T6810] loop0: detected capacity change from 0 to 2048 [ 94.929462][ T349] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.986677][ T6571] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 95.009359][ T6571] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 95.030994][ T6571] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 95.053505][ T6810] loop0: p1 < > p4 [ 95.059108][ T349] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.077027][ T6810] loop0: p4 size 8388608 extends beyond EOD, truncated [ 95.199235][ T349] bridge_slave_1: left allmulticast mode [ 95.205029][ T349] bridge_slave_1: left promiscuous mode [ 95.210785][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.238327][ T349] bridge_slave_0: left allmulticast mode [ 95.244064][ T349] bridge_slave_0: left promiscuous mode [ 95.250003][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.468418][ T6844] loop4: detected capacity change from 0 to 128 [ 95.547262][ T349] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 95.575484][ T349] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 95.601425][ T349] bond0 (unregistering): Released all slaves [ 95.778264][ T349] hsr_slave_0: left promiscuous mode [ 95.803666][ T349] hsr_slave_1: left promiscuous mode [ 95.855463][ T349] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 95.862977][ T349] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 95.940869][ T349] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 95.948387][ T349] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 96.042011][ T349] dummy0: left allmulticast mode [ 96.062555][ T349] veth1_macvtap: left promiscuous mode [ 96.075866][ T349] veth0_macvtap: left promiscuous mode [ 96.090041][ T349] veth1_vlan: left promiscuous mode [ 96.097595][ T349] veth0_vlan: left promiscuous mode [ 96.172344][ T349] team0 (unregistering): Port device team_slave_1 removed [ 96.183120][ T349] team0 (unregistering): Port device team_slave_0 removed [ 96.259336][ T6571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.281555][ T6890] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1075'. [ 96.298301][ T6571] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.318973][ T6571] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 96.329519][ T6571] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 96.366246][ T4705] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.373420][ T4705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.373604][ T6893] loop2: detected capacity change from 0 to 164 [ 96.414293][ T4705] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.421518][ T4705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.437652][ T6893] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 96.529981][ T6571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.669964][ T31] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.684964][ T6917] Falling back ldisc for ttyS3. [ 96.756501][ T6571] veth0_vlan: entered promiscuous mode [ 96.778995][ T31] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.817837][ T6819] chnl_net:caif_netlink_parms(): no params data found [ 96.844683][ T31] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.863619][ T6571] veth1_vlan: entered promiscuous mode [ 96.906085][ T6959] loop4: detected capacity change from 0 to 1024 [ 96.916923][ T31] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.932073][ T6959] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.944640][ T6959] ext4 filesystem being mounted at /27/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.965374][ T6959] EXT4-fs error (device loop4): ext4_map_blocks:816: inode #15: block 8: comm syz.4.1085: lblock 8 mapped to illegal pblock 8 (length 1) [ 97.001354][ T6571] veth0_macvtap: entered promiscuous mode [ 97.007275][ T6959] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 1 with error 117 [ 97.019736][ T6959] EXT4-fs (loop4): This should not happen!! Data will be lost [ 97.019736][ T6959] [ 97.040598][ T6571] veth1_macvtap: entered promiscuous mode [ 97.053997][ T6959] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 97.069016][ T6959] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 475 with error 28 [ 97.081690][ T6959] EXT4-fs (loop4): This should not happen!! Data will be lost [ 97.081690][ T6959] [ 97.091608][ T6959] EXT4-fs (loop4): Total free blocks count 0 [ 97.097684][ T6959] EXT4-fs (loop4): Free/Dirty block details [ 97.103682][ T6959] EXT4-fs (loop4): free_blocks=4293918720 [ 97.109622][ T6959] EXT4-fs (loop4): dirty_blocks=480 [ 97.114954][ T6959] EXT4-fs (loop4): Block reservation details [ 97.127024][ T6974] loop2: detected capacity change from 0 to 2048 [ 97.133856][ T31] bridge_slave_1: left allmulticast mode [ 97.139582][ T31] bridge_slave_1: left promiscuous mode [ 97.145345][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.167271][ T6974] loop2: detected capacity change from 0 to 512 [ 97.180902][ T31] bridge_slave_0: left allmulticast mode [ 97.186756][ T31] bridge_slave_0: left promiscuous mode [ 97.192686][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.202008][ T349] EXT4-fs error (device loop4): ext4_map_blocks:816: inode #15: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 7) [ 97.216619][ T6974] EXT4-fs (loop2): orphan cleanup on readonly fs [ 97.245013][ T6974] EXT4-fs error (device loop2): ext4_iget_extra_inode:5035: inode #15: comm syz.2.1086: corrupted in-inode xattr: overlapping e_value [ 97.266163][ T6974] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1086: couldn't read orphan inode 15 (err -117) [ 97.291762][ T6974] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 97.332862][ T5633] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.358425][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 97.368323][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 97.378269][ T31] bond0 (unregistering): Released all slaves [ 97.393549][ T6571] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 97.406415][ T6571] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.420305][ T31] hsr_slave_0: left promiscuous mode [ 97.427671][ T31] hsr_slave_1: left promiscuous mode [ 97.433506][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 97.440982][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 97.448932][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 97.456396][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 97.467001][ T31] dummy0: left allmulticast mode [ 97.472055][ T31] veth1_macvtap: left promiscuous mode [ 97.477616][ T31] veth0_macvtap: left promiscuous mode [ 97.483200][ T31] veth1_vlan: left promiscuous mode [ 97.488647][ T31] veth0_vlan: left promiscuous mode [ 97.552611][ T31] team0 (unregistering): Port device team_slave_1 removed [ 97.564463][ T31] team0 (unregistering): Port device team_slave_0 removed [ 97.611534][ T6887] chnl_net:caif_netlink_parms(): no params data found [ 97.625435][ T6571] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.634252][ T6571] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.643024][ T6571] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.651832][ T6571] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.664012][ T6819] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.672192][ T6819] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.679764][ T6819] bridge_slave_0: entered allmulticast mode [ 97.686540][ T6819] bridge_slave_0: entered promiscuous mode [ 97.693391][ T6819] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.700536][ T6819] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.707982][ T6819] bridge_slave_1: entered allmulticast mode [ 97.708204][ T6991] Falling back ldisc for ttyS3. [ 97.719561][ T6819] bridge_slave_1: entered promiscuous mode [ 97.773713][ T6819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.800272][ T6819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.862681][ T6887] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.869943][ T6887] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.878922][ T6887] bridge_slave_0: entered allmulticast mode [ 97.885923][ T6887] bridge_slave_0: entered promiscuous mode [ 97.894512][ T6819] team0: Port device team_slave_0 added [ 97.904865][ T6887] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.912011][ T6887] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.927534][ T6887] bridge_slave_1: entered allmulticast mode [ 97.934141][ T6887] bridge_slave_1: entered promiscuous mode [ 97.943437][ T6819] team0: Port device team_slave_1 added [ 97.969801][ T7010] hub 8-0:1.0: USB hub found [ 97.977670][ T7010] hub 8-0:1.0: 8 ports detected [ 98.010311][ T6819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.017508][ T6819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.043635][ T6819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.083949][ T6819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.091046][ T6819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.117116][ T6819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.147254][ T6887] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.159731][ T6887] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.171756][ T7017] loop3: detected capacity change from 0 to 2048 [ 98.190980][ T7017] loop3: detected capacity change from 0 to 512 [ 98.203710][ T7017] EXT4-fs (loop3): orphan cleanup on readonly fs [ 98.210840][ T7017] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.1030: corrupted in-inode xattr: overlapping e_value [ 98.228937][ T7022] hub 8-0:1.0: USB hub found [ 98.233726][ T7022] hub 8-0:1.0: 8 ports detected [ 98.259048][ T6819] hsr_slave_0: entered promiscuous mode [ 98.261842][ T7017] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.1030: couldn't read orphan inode 15 (err -117) [ 98.266165][ T6819] hsr_slave_1: entered promiscuous mode [ 98.285016][ T7017] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 98.286703][ T6819] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.308050][ T6819] Cannot create hsr debugfs directory [ 98.319358][ T6887] team0: Port device team_slave_0 added [ 98.327026][ T6571] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.327676][ T6887] team0: Port device team_slave_1 added [ 98.396641][ T7035] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1096'. [ 98.415037][ T6887] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.422041][ T6887] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.448206][ T6887] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.460557][ T6887] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.467672][ T6887] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.493769][ T6887] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.608670][ T7035] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7035 comm=syz.2.1096 [ 98.639397][ T7044] netlink: 'syz.3.1097': attribute type 1 has an invalid length. [ 98.647322][ T7044] netlink: 'syz.3.1097': attribute type 2 has an invalid length. [ 98.667484][ T29] kauditd_printk_skb: 348 callbacks suppressed [ 98.667503][ T29] audit: type=1326 audit(1748753521.302:1465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7052 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc36edde969 code=0x7ffc0000 [ 98.681413][ T7044] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1097'. [ 98.731469][ T29] audit: type=1326 audit(1748753521.332:1466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7052 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc36edde969 code=0x7ffc0000 [ 98.765359][ T7053] loop4: detected capacity change from 0 to 2048 [ 98.775931][ T29] audit: type=1326 audit(1748753521.392:1467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7052 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc36edde969 code=0x7ffc0000 [ 98.799501][ T29] audit: type=1326 audit(1748753521.392:1468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7052 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc36edde969 code=0x7ffc0000 [ 98.823034][ T29] audit: type=1326 audit(1748753521.392:1469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7052 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc36edde969 code=0x7ffc0000 [ 98.846496][ T29] audit: type=1326 audit(1748753521.392:1470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7052 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc36edde969 code=0x7ffc0000 [ 98.870343][ T29] audit: type=1326 audit(1748753521.392:1471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7052 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc36edde969 code=0x7ffc0000 [ 98.886180][ T7058] tmpfs: Bad value for 'mpol' [ 98.893906][ T29] audit: type=1326 audit(1748753521.392:1472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7052 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc36edde969 code=0x7ffc0000 [ 98.921952][ T29] audit: type=1326 audit(1748753521.392:1473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7052 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc36edde969 code=0x7ffc0000 [ 98.945444][ T29] audit: type=1326 audit(1748753521.392:1474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7052 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc36edde969 code=0x7ffc0000 [ 98.987440][ T7053] loop4: p1 < > p4 [ 98.996014][ T7053] loop4: p4 size 8388608 extends beyond EOD, truncated [ 99.038770][ T6887] hsr_slave_0: entered promiscuous mode [ 99.047324][ T7066] netlink: 'syz.2.1102': attribute type 1 has an invalid length. [ 99.055261][ T7066] netlink: 'syz.2.1102': attribute type 2 has an invalid length. [ 99.055270][ T6887] hsr_slave_1: entered promiscuous mode [ 99.055650][ T6887] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.085958][ T6887] Cannot create hsr debugfs directory [ 99.089820][ T7066] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1102'. [ 99.184808][ T7064] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1102'. [ 99.238270][ T7071] loop3: detected capacity change from 0 to 8192 [ 99.394299][ T6819] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 99.409650][ T6819] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 99.438972][ T6819] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 99.466453][ T6819] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 99.488061][ T12] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.610806][ T12] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.639456][ T6819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.660587][ T6819] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.674098][ T349] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.681226][ T349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.690641][ T7101] Falling back ldisc for ttyS3. [ 99.718861][ T12] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.743505][ T3421] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.750847][ T3421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.798653][ T12] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.819954][ T6887] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 99.835716][ T6887] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 99.873724][ T6887] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 99.887037][ T6887] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 99.974154][ T12] bridge_slave_1: left allmulticast mode [ 99.980061][ T12] bridge_slave_1: left promiscuous mode [ 99.985899][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.009919][ T12] bridge_slave_0: left allmulticast mode [ 100.015699][ T12] bridge_slave_0: left promiscuous mode [ 100.021475][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.167735][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 100.180226][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 100.190581][ T12] bond0 (unregistering): Released all slaves [ 100.205738][ T6819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.213066][ T7147] netlink: 'syz.3.1109': attribute type 1 has an invalid length. [ 100.220904][ T7147] netlink: 'syz.3.1109': attribute type 2 has an invalid length. [ 100.233788][ T7147] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1109'. [ 100.251728][ T7147] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1109'. [ 100.261639][ T7147] netem: change failed [ 100.288369][ T12] hsr_slave_0: left promiscuous mode [ 100.294896][ T12] hsr_slave_1: left promiscuous mode [ 100.301142][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 100.308702][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 100.318289][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 100.325801][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 100.337500][ T12] veth1_macvtap: left promiscuous mode [ 100.343187][ T12] veth0_macvtap: left promiscuous mode [ 100.349054][ T12] veth1_vlan: left promiscuous mode [ 100.354621][ T12] veth0_vlan: left promiscuous mode [ 100.451147][ T12] team0 (unregistering): Port device team_slave_1 removed [ 100.474123][ T12] team0 (unregistering): Port device team_slave_0 removed [ 100.584795][ T6887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.595452][ T7103] chnl_net:caif_netlink_parms(): no params data found [ 100.671838][ T6887] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.707502][ T7195] netlink: 'syz.2.1114': attribute type 1 has an invalid length. [ 100.715644][ T7195] netlink: 'syz.2.1114': attribute type 2 has an invalid length. [ 100.731214][ T7195] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1114'. [ 100.733178][ T6819] veth0_vlan: entered promiscuous mode [ 100.755067][ T3421] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.762244][ T3421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.773659][ T3421] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.773740][ T7203] loop3: detected capacity change from 0 to 128 [ 100.780782][ T3421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.859921][ T7103] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.867135][ T7103] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.890891][ T7103] bridge_slave_0: entered allmulticast mode [ 100.900536][ T7103] bridge_slave_0: entered promiscuous mode [ 100.920516][ T7103] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.927697][ T7103] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.936862][ T7219] loop2: detected capacity change from 0 to 2048 [ 100.957081][ T7103] bridge_slave_1: entered allmulticast mode [ 100.963840][ T7103] bridge_slave_1: entered promiscuous mode [ 100.988029][ T7103] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.004913][ T7219] loop2: p1 < > p4 [ 101.012453][ T7219] loop2: p4 size 8388608 extends beyond EOD, truncated [ 101.013249][ T6819] veth1_vlan: entered promiscuous mode [ 101.039994][ T7229] loop3: detected capacity change from 0 to 1024 [ 101.042144][ T6887] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.067685][ T7103] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.091382][ T6819] veth0_macvtap: entered promiscuous mode [ 101.175729][ T6819] veth1_macvtap: entered promiscuous mode [ 101.194495][ T7103] team0: Port device team_slave_0 added [ 101.204459][ T7103] team0: Port device team_slave_1 added [ 101.256400][ T6819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.292724][ T7103] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.299744][ T7103] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.325744][ T7103] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.355547][ T7103] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.362543][ T7103] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.388628][ T7103] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.406020][ T6819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.426150][ T6819] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.435037][ T6819] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.443797][ T6819] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.452582][ T6819] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.476117][ T6887] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.513597][ T7103] hsr_slave_0: entered promiscuous mode [ 101.520635][ T7103] hsr_slave_1: entered promiscuous mode [ 101.526780][ T7103] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.534706][ T7103] Cannot create hsr debugfs directory [ 101.673941][ T31] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.785988][ T31] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.821015][ T6887] veth0_vlan: entered promiscuous mode [ 101.841818][ T31] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.300245][ T6887] veth1_vlan: entered promiscuous mode [ 102.339565][ T6887] veth0_macvtap: entered promiscuous mode [ 102.347094][ T6887] veth1_macvtap: entered promiscuous mode [ 102.371332][ T31] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.396184][ T6887] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.434835][ T6887] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.443287][ T6887] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.452138][ T6887] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.460986][ T6887] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.469804][ T6887] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.594584][ T31] bridge_slave_1: left allmulticast mode [ 102.600349][ T31] bridge_slave_1: left promiscuous mode [ 102.606149][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.647332][ T31] bridge_slave_0: left allmulticast mode [ 102.653109][ T31] bridge_slave_0: left promiscuous mode [ 102.658858][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.717978][ T7345] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.1135' sets config #1 [ 102.787837][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 102.800365][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 102.812170][ T7353] netlink: 'syz.0.1139': attribute type 1 has an invalid length. [ 102.820345][ T7353] netlink: 'syz.0.1139': attribute type 2 has an invalid length. [ 102.828745][ T7353] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1139'. [ 102.830286][ T31] bond0 (unregistering): Released all slaves [ 102.854769][ T7353] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1139'. [ 102.863813][ T7353] netem: change failed [ 102.890783][ T31] hsr_slave_0: left promiscuous mode [ 102.897130][ T31] hsr_slave_1: left promiscuous mode [ 102.902870][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 102.910392][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 102.918208][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 102.925752][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 102.935965][ T31] veth1_macvtap: left promiscuous mode [ 102.941455][ T31] veth0_macvtap: left promiscuous mode [ 102.947259][ T31] veth1_vlan: left promiscuous mode [ 102.952492][ T31] veth0_vlan: left promiscuous mode [ 103.023969][ T31] team0 (unregistering): Port device team_slave_1 removed [ 103.035266][ T31] team0 (unregistering): Port device team_slave_0 removed [ 103.079489][ T7280] chnl_net:caif_netlink_parms(): no params data found [ 103.111326][ T7103] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 103.127221][ T7103] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 103.143053][ T7103] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 103.185989][ T7372] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1141'. [ 103.199954][ T7103] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 103.241944][ T7280] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.249185][ T7280] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.258393][ T7280] bridge_slave_0: entered allmulticast mode [ 103.267839][ T7280] bridge_slave_0: entered promiscuous mode [ 103.276419][ T7280] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.283701][ T7280] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.295306][ T7280] bridge_slave_1: entered allmulticast mode [ 103.302017][ T7280] bridge_slave_1: entered promiscuous mode [ 103.469195][ T7280] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.487030][ T7103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.498522][ T7280] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.534674][ T7103] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.563195][ T7280] team0: Port device team_slave_0 added [ 103.590468][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.597770][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.608912][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.616040][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.626510][ T7280] team0: Port device team_slave_1 added [ 103.655037][ T7103] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 103.716089][ T7280] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.723095][ T7280] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.749289][ T7280] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.788843][ T7280] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.795894][ T7280] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.822010][ T7280] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.865534][ T7426] loop3: detected capacity change from 0 to 128 [ 103.903713][ T7280] hsr_slave_0: entered promiscuous mode [ 103.913728][ T7280] hsr_slave_1: entered promiscuous mode [ 103.939895][ T7280] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 103.948409][ T7280] Cannot create hsr debugfs directory [ 103.968793][ T7103] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.046876][ T29] kauditd_printk_skb: 138 callbacks suppressed [ 104.046970][ T29] audit: type=1326 audit(1748753526.682:1613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7436 comm="syz.1.1151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e5bdee969 code=0x7ffc0000 [ 104.076766][ T29] audit: type=1326 audit(1748753526.682:1614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7436 comm="syz.1.1151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1e5bdee969 code=0x7ffc0000 [ 104.100497][ T29] audit: type=1326 audit(1748753526.682:1615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7436 comm="syz.1.1151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e5bdee969 code=0x7ffc0000 [ 104.138846][ T29] audit: type=1326 audit(1748753526.742:1616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7436 comm="syz.1.1151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1e5bdee969 code=0x7ffc0000 [ 104.162849][ T29] audit: type=1326 audit(1748753526.742:1617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7436 comm="syz.1.1151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e5bdee969 code=0x7ffc0000 [ 104.186357][ T29] audit: type=1326 audit(1748753526.742:1618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7436 comm="syz.1.1151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e5bdee969 code=0x7ffc0000 [ 104.191577][ T7452] loop3: detected capacity change from 0 to 1024 [ 104.209902][ T29] audit: type=1326 audit(1748753526.742:1619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7436 comm="syz.1.1151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1e5bdee969 code=0x7ffc0000 [ 104.239797][ T29] audit: type=1326 audit(1748753526.742:1620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7436 comm="syz.1.1151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e5bdee969 code=0x7ffc0000 [ 104.263321][ T29] audit: type=1326 audit(1748753526.742:1621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7436 comm="syz.1.1151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e5bdee969 code=0x7ffc0000 [ 104.286765][ T29] audit: type=1326 audit(1748753526.762:1622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7436 comm="syz.1.1151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1e5bdee969 code=0x7ffc0000 [ 104.408334][ T7452] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.434493][ T7437] Falling back ldisc for ttyS3. [ 104.447342][ T7452] ext4 filesystem being mounted at /28/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.492282][ T7452] EXT4-fs error (device loop3): ext4_map_blocks:816: inode #15: block 8: comm syz.3.1152: lblock 8 mapped to illegal pblock 8 (length 1) [ 104.545418][ T7452] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 1 with error 117 [ 104.550253][ T7103] veth0_vlan: entered promiscuous mode [ 104.557886][ T7452] EXT4-fs (loop3): This should not happen!! Data will be lost [ 104.557886][ T7452] [ 104.567093][ T7103] veth1_vlan: entered promiscuous mode [ 104.622748][ T7103] veth0_macvtap: entered promiscuous mode [ 104.632685][ T7452] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 104.659366][ T7103] veth1_macvtap: entered promiscuous mode [ 104.680677][ T7103] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.692835][ T7103] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.695310][ T7452] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 475 with error 28 [ 104.701961][ T7103] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.712662][ T7452] EXT4-fs (loop3): This should not happen!! Data will be lost [ 104.712662][ T7452] [ 104.712680][ T7452] EXT4-fs (loop3): Total free blocks count 0 [ 104.712693][ T7452] EXT4-fs (loop3): Free/Dirty block details [ 104.712705][ T7452] EXT4-fs (loop3): free_blocks=4293918720 [ 104.712718][ T7452] EXT4-fs (loop3): dirty_blocks=480 [ 104.712730][ T7452] EXT4-fs (loop3): Block reservation details [ 104.721451][ T7103] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.769201][ T7103] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.778048][ T7103] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.870004][ T7280] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 104.879060][ T7280] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 104.893487][ T7280] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 104.909740][ T7280] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 104.912534][ T37] EXT4-fs error (device loop3): ext4_map_blocks:816: inode #15: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 7) [ 104.981573][ T7493] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1155'. [ 105.018880][ T7280] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.064442][ T7280] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.080333][ T3421] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.087538][ T3421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.103608][ T7503] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7503 comm=syz.4.1155 [ 105.131787][ T4705] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.138939][ T4705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.221441][ T7502] hub 8-0:1.0: USB hub found [ 105.229028][ T7502] hub 8-0:1.0: 8 ports detected [ 105.362920][ T7520] loop3: detected capacity change from 0 to 164 [ 105.364063][ T7280] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.392943][ T7520] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 105.641717][ T7280] veth0_vlan: entered promiscuous mode [ 105.661453][ T7280] veth1_vlan: entered promiscuous mode [ 105.763365][ T7280] veth0_macvtap: entered promiscuous mode [ 105.816361][ T7555] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1163'. [ 105.835787][ T7280] veth1_macvtap: entered promiscuous mode [ 105.860290][ T7556] loop1: detected capacity change from 0 to 2048 [ 105.869035][ T7280] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.896541][ T7280] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.914928][ T7280] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.923833][ T7280] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.932811][ T7280] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.941724][ T7280] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.967944][ T3514] loop1: p1 < > p4 [ 105.975106][ T3514] loop1: p4 size 8388608 extends beyond EOD, truncated [ 106.023928][ T7556] loop1: p1 < > p4 [ 106.028899][ T7556] loop1: p4 size 8388608 extends beyond EOD, truncated [ 106.378610][ T31] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.481582][ T7581] netlink: 'syz.3.1170': attribute type 1 has an invalid length. [ 106.489771][ T7581] netlink: 'syz.3.1170': attribute type 2 has an invalid length. [ 106.511866][ T31] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.524533][ T7581] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1170'. [ 106.564902][ T7583] loop4: detected capacity change from 0 to 2048 [ 106.589991][ T31] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.633882][ T7583] loop4: p1 < > p4 [ 106.640038][ T31] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.646796][ T7583] loop4: p4 size 8388608 extends beyond EOD, truncated [ 106.771383][ T31] bridge_slave_1: left allmulticast mode [ 106.777253][ T31] bridge_slave_1: left promiscuous mode [ 106.782979][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.799589][ T31] bridge_slave_0: left allmulticast mode [ 106.805681][ T31] bridge_slave_0: left promiscuous mode [ 106.811398][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.951047][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 106.976337][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 107.007547][ T31] bond0 (unregistering): Released all slaves [ 107.100997][ T31] hsr_slave_0: left promiscuous mode [ 107.108594][ T31] hsr_slave_1: left promiscuous mode [ 107.126897][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 107.134436][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 107.167276][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 107.175339][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 107.194688][ T31] veth1_macvtap: left promiscuous mode [ 107.200224][ T31] veth0_macvtap: left promiscuous mode [ 107.221372][ T31] veth1_vlan: left promiscuous mode [ 107.238862][ T31] veth0_vlan: left promiscuous mode [ 107.278267][ T7615] loop2: detected capacity change from 0 to 2048 [ 107.338387][ T3309] loop2: p1 < > p4 [ 107.345710][ T3309] loop2: p4 size 8388608 extends beyond EOD, truncated [ 107.363875][ T7615] loop2: p1 < > p4 [ 107.375285][ T7615] loop2: p4 size 8388608 extends beyond EOD, truncated [ 107.418767][ T31] team0 (unregistering): Port device team_slave_1 removed [ 107.443962][ T31] team0 (unregistering): Port device team_slave_0 removed [ 107.661362][ T7584] chnl_net:caif_netlink_parms(): no params data found [ 107.668628][ T7623] loop0: detected capacity change from 0 to 2048 [ 107.707536][ T3307] loop0: p1 < > p4 [ 107.714335][ T3307] loop0: p4 size 8388608 extends beyond EOD, truncated [ 107.737045][ T7623] loop0: p1 < > p4 [ 107.745707][ T7623] loop0: p4 size 8388608 extends beyond EOD, truncated [ 107.784477][ T7584] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.791586][ T7584] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.799590][ T7584] bridge_slave_0: entered allmulticast mode [ 107.806491][ T7584] bridge_slave_0: entered promiscuous mode [ 107.813852][ T7584] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.820993][ T7584] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.828496][ T7584] bridge_slave_1: entered allmulticast mode [ 107.835315][ T7584] bridge_slave_1: entered promiscuous mode [ 107.879047][ T7584] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.906919][ T7584] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.956272][ T7584] team0: Port device team_slave_0 added [ 107.983357][ T7584] team0: Port device team_slave_1 added [ 108.011848][ T7584] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.018963][ T7584] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.045060][ T7584] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.061779][ T7584] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.068880][ T7584] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.094902][ T7584] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.133963][ T37] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.156109][ T7584] hsr_slave_0: entered promiscuous mode [ 108.163266][ T7584] hsr_slave_1: entered promiscuous mode [ 108.185323][ T7584] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.193341][ T7584] Cannot create hsr debugfs directory [ 108.209443][ T37] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.278127][ T37] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.387304][ T37] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.484131][ T7694] loop3: detected capacity change from 0 to 128 [ 108.594023][ T37] bridge_slave_1: left allmulticast mode [ 108.599804][ T37] bridge_slave_1: left promiscuous mode [ 108.605564][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.615431][ T37] bridge_slave_0: left allmulticast mode [ 108.621209][ T37] bridge_slave_0: left promiscuous mode [ 108.626999][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.708394][ T37] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 108.718504][ T37] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 108.737368][ T37] bond0 (unregistering): Released all slaves [ 108.836902][ T37] hsr_slave_0: left promiscuous mode [ 108.857663][ T37] hsr_slave_1: left promiscuous mode [ 108.870355][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 108.877895][ T37] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 108.907395][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 108.914947][ T37] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 108.941197][ T37] veth1_macvtap: left promiscuous mode [ 108.959447][ T37] veth0_macvtap: left promiscuous mode [ 108.972409][ T37] veth1_vlan: left promiscuous mode [ 108.984499][ T37] veth0_vlan: left promiscuous mode [ 109.070730][ T37] team0 (unregistering): Port device team_slave_1 removed [ 109.082086][ T37] team0 (unregistering): Port device team_slave_0 removed [ 109.172862][ T7664] chnl_net:caif_netlink_parms(): no params data found [ 109.273800][ T7664] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.280980][ T7664] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.290982][ T7664] bridge_slave_0: entered allmulticast mode [ 109.297762][ T7664] bridge_slave_0: entered promiscuous mode [ 109.307930][ T7664] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.315406][ T7664] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.322788][ T7664] bridge_slave_1: entered allmulticast mode [ 109.329877][ T7664] bridge_slave_1: entered promiscuous mode [ 109.331506][ T7743] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1189'. [ 109.367964][ T7584] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 109.381991][ T7584] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 109.393301][ T7584] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 109.403378][ T7664] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 109.413954][ T7664] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.423119][ T7686] chnl_net:caif_netlink_parms(): no params data found [ 109.441718][ T7584] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 109.485385][ T7664] team0: Port device team_slave_0 added [ 109.515302][ T7664] team0: Port device team_slave_1 added [ 109.535308][ T7744] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7744 comm=syz.3.1189 [ 109.592478][ T7664] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.599572][ T7664] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.625563][ T7664] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.695339][ T37] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.723123][ T7664] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.730187][ T7664] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.741434][ T29] kauditd_printk_skb: 441 callbacks suppressed [ 109.741455][ T29] audit: type=1326 audit(1748753532.372:2064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7763 comm="syz.3.1190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95f448e969 code=0x7ffc0000 [ 109.756161][ T7664] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.775558][ T29] audit: type=1326 audit(1748753532.392:2065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7763 comm="syz.3.1190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f95f448e969 code=0x7ffc0000 [ 109.799071][ T7686] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.827121][ T7686] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.836203][ T7764] loop3: detected capacity change from 0 to 2048 [ 109.843260][ T29] audit: type=1326 audit(1748753532.462:2066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7763 comm="syz.3.1190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95f448e969 code=0x7ffc0000 [ 109.843574][ T7686] bridge_slave_0: entered allmulticast mode [ 109.866865][ T29] audit: type=1326 audit(1748753532.462:2067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7763 comm="syz.3.1190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95f448e969 code=0x7ffc0000 [ 109.866901][ T29] audit: type=1326 audit(1748753532.462:2068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7763 comm="syz.3.1190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f95f448e969 code=0x7ffc0000 [ 109.866936][ T29] audit: type=1326 audit(1748753532.462:2069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7763 comm="syz.3.1190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95f448e969 code=0x7ffc0000 [ 109.867010][ T29] audit: type=1326 audit(1748753532.462:2070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7763 comm="syz.3.1190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f95f448e969 code=0x7ffc0000 [ 109.867117][ T29] audit: type=1326 audit(1748753532.462:2071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7763 comm="syz.3.1190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95f448e969 code=0x7ffc0000 [ 109.867152][ T29] audit: type=1326 audit(1748753532.462:2072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7763 comm="syz.3.1190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f95f448e969 code=0x7ffc0000 [ 109.867185][ T29] audit: type=1326 audit(1748753532.462:2073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7763 comm="syz.3.1190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f95f448e9a3 code=0x7ffc0000 [ 110.038184][ T7686] bridge_slave_0: entered promiscuous mode [ 110.045752][ T7686] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.052880][ T7686] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.060205][ T7686] bridge_slave_1: entered allmulticast mode [ 110.066626][ T3309] loop3: p1 < > p4 [ 110.067092][ T7686] bridge_slave_1: entered promiscuous mode [ 110.071821][ T3309] loop3: p4 size 8388608 extends beyond EOD, truncated [ 110.100058][ T7709] chnl_net:caif_netlink_parms(): no params data found [ 110.117691][ T37] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.132712][ T7764] loop3: p1 < > p4 [ 110.142762][ T7764] loop3: p4 size 8388608 extends beyond EOD, truncated [ 110.159136][ T7686] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.180059][ T7584] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.191765][ T7686] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.269939][ T37] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.288026][ T3514] udevd[3514]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 110.337368][ T7686] team0: Port device team_slave_0 added [ 110.344040][ T7584] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.354043][ T7664] hsr_slave_0: entered promiscuous mode [ 110.360541][ T7664] hsr_slave_1: entered promiscuous mode [ 110.366487][ T7664] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 110.374254][ T7664] Cannot create hsr debugfs directory [ 110.382549][ T37] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.397952][ T7686] team0: Port device team_slave_1 added [ 110.412343][ T4705] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.419497][ T4705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.452864][ T7709] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.460072][ T7709] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.467378][ T7709] bridge_slave_0: entered allmulticast mode [ 110.474327][ T7709] bridge_slave_0: entered promiscuous mode [ 110.491893][ T7686] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.499055][ T7686] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.525189][ T7686] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.539936][ T7686] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.547044][ T7686] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.573285][ T7686] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.586434][ T7709] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.593644][ T7709] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.601382][ T7709] bridge_slave_1: entered allmulticast mode [ 110.608120][ T7709] bridge_slave_1: entered promiscuous mode [ 110.638688][ T7709] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.661975][ T5818] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.669144][ T5818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.687855][ T7709] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.729391][ T7686] hsr_slave_0: entered promiscuous mode [ 110.736003][ T7686] hsr_slave_1: entered promiscuous mode [ 110.742049][ T7686] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 110.749774][ T7686] Cannot create hsr debugfs directory [ 110.767938][ T7709] team0: Port device team_slave_0 added [ 110.774989][ T7709] team0: Port device team_slave_1 added [ 110.831570][ T7709] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.838683][ T7709] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.864681][ T7709] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.882933][ T37] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.918853][ T37] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.935157][ T7709] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.942236][ T7709] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.968432][ T7709] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.991742][ T37] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.034882][ T7709] hsr_slave_0: entered promiscuous mode [ 111.041128][ T7709] hsr_slave_1: entered promiscuous mode [ 111.049439][ T7709] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.057119][ T7709] Cannot create hsr debugfs directory [ 111.095436][ T37] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.120919][ T7584] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.260853][ T37] bridge_slave_1: left allmulticast mode [ 111.266649][ T37] bridge_slave_1: left promiscuous mode [ 111.272460][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.280323][ T37] bridge_slave_0: left allmulticast mode [ 111.286278][ T37] bridge_slave_0: left promiscuous mode [ 111.291994][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.300677][ T37] bridge_slave_1: left allmulticast mode [ 111.306543][ T37] bridge_slave_1: left promiscuous mode [ 111.312243][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.322505][ T37] bridge_slave_0: left allmulticast mode [ 111.328424][ T37] bridge_slave_0: left promiscuous mode [ 111.334180][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.486863][ T37] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 111.497073][ T37] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 111.507471][ T37] bond0 (unregistering): Released all slaves [ 111.607523][ T37] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 111.617399][ T37] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 111.627217][ T37] bond0 (unregistering): Released all slaves [ 111.698059][ T7788] chnl_net:caif_netlink_parms(): no params data found [ 111.721124][ T37] hsr_slave_0: left promiscuous mode [ 111.727443][ T37] hsr_slave_1: left promiscuous mode [ 111.733119][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 111.740594][ T37] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 111.748640][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 111.756145][ T37] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 111.767000][ T37] hsr_slave_0: left promiscuous mode [ 111.772846][ T37] hsr_slave_1: left promiscuous mode [ 111.778911][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 111.786442][ T37] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 111.794205][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 111.801824][ T37] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 111.819369][ T37] veth1_macvtap: left promiscuous mode [ 111.825131][ T37] veth0_macvtap: left promiscuous mode [ 111.830710][ T37] veth1_vlan: left promiscuous mode [ 111.836165][ T37] veth0_vlan: left promiscuous mode [ 111.842069][ T37] veth1_macvtap: left promiscuous mode [ 111.847776][ T37] veth0_macvtap: left promiscuous mode [ 111.853365][ T37] veth1_vlan: left promiscuous mode [ 111.858704][ T37] veth0_vlan: left promiscuous mode [ 111.955751][ T37] team0 (unregistering): Port device team_slave_1 removed [ 111.965303][ T37] team0 (unregistering): Port device team_slave_0 removed [ 112.022226][ T37] team0 (unregistering): Port device team_slave_1 removed [ 112.033655][ T37] team0 (unregistering): Port device team_slave_0 removed [ 112.082052][ T7584] veth0_vlan: entered promiscuous mode [ 112.100911][ T7584] veth1_vlan: entered promiscuous mode [ 112.120839][ T7788] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.128044][ T7788] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.135330][ T7788] bridge_slave_0: entered allmulticast mode [ 112.141848][ T7788] bridge_slave_0: entered promiscuous mode [ 112.149020][ T7788] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.156280][ T7788] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.163504][ T7788] bridge_slave_1: entered allmulticast mode [ 112.170038][ T7788] bridge_slave_1: entered promiscuous mode [ 112.193472][ T7788] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.209152][ T7788] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.219531][ T7584] veth0_macvtap: entered promiscuous mode [ 112.238332][ T7584] veth1_macvtap: entered promiscuous mode [ 112.247830][ T7788] team0: Port device team_slave_0 added [ 112.255054][ T7788] team0: Port device team_slave_1 added [ 112.277835][ T7788] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.284978][ T7788] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.311055][ T7788] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.322688][ T7788] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.329727][ T7788] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.355776][ T7788] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.379825][ T7584] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.400972][ T7584] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.413598][ T7788] hsr_slave_0: entered promiscuous mode [ 112.420089][ T7788] hsr_slave_1: entered promiscuous mode [ 112.426349][ T7788] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.433958][ T7788] Cannot create hsr debugfs directory [ 112.441686][ T7584] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.450473][ T7584] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.459256][ T7584] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.468004][ T7584] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.516058][ T7686] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 112.533884][ T7686] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 112.563533][ T7686] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 112.594247][ T7686] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 112.617070][ T7888] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1169'. [ 112.628190][ T7888] netem: change failed [ 112.728455][ T7686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.767287][ T7686] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.793769][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.800961][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.821218][ T37] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.852741][ T349] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.859921][ T349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.881827][ T7913] loop1: detected capacity change from 0 to 2048 [ 112.892632][ T7709] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 112.911848][ T37] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.928760][ T7709] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 112.938270][ T7709] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 112.946121][ T7913] loop1: p1 < > p4 [ 112.952416][ T7709] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 112.960045][ T7913] loop1: p4 size 8388608 extends beyond EOD, truncated [ 113.000353][ T37] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.027449][ T7664] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 113.045095][ T7664] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 113.085369][ T37] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.102581][ T7664] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 113.117435][ T7664] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 113.182494][ T7686] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.241675][ T37] bridge_slave_1: left allmulticast mode [ 113.247604][ T37] bridge_slave_1: left promiscuous mode [ 113.253374][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.288014][ T37] bridge_slave_0: left allmulticast mode [ 113.293721][ T37] bridge_slave_0: left promiscuous mode [ 113.299591][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.389533][ T37] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 113.400185][ T37] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 113.410188][ T37] bond0 (unregistering): Released all slaves [ 113.439924][ T7709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.463710][ T7664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.483917][ T37] hsr_slave_0: left promiscuous mode [ 113.489710][ T37] hsr_slave_1: left promiscuous mode [ 113.495677][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 113.503126][ T37] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 113.511234][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 113.518756][ T37] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 113.530266][ T37] veth1_macvtap: left promiscuous mode [ 113.536074][ T37] veth0_macvtap: left promiscuous mode [ 113.541618][ T37] veth1_vlan: left promiscuous mode [ 113.547300][ T37] veth0_vlan: left promiscuous mode [ 113.651517][ T37] team0 (unregistering): Port device team_slave_1 removed [ 113.663482][ T37] team0 (unregistering): Port device team_slave_0 removed [ 113.709947][ T7709] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.736744][ T4705] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.743930][ T4705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.756996][ T4705] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.764076][ T4705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.783828][ T7686] veth0_vlan: entered promiscuous mode [ 113.796406][ T7664] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.817825][ T7686] veth1_vlan: entered promiscuous mode [ 113.838968][ T4705] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.846122][ T4705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.864224][ T4705] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.871442][ T4705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.897317][ T7664] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 113.907877][ T7664] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.927005][ T7686] veth0_macvtap: entered promiscuous mode [ 113.966508][ T7686] veth1_macvtap: entered promiscuous mode [ 114.006534][ T7788] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 114.031234][ T7686] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.044647][ T7788] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 114.072683][ T7686] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.081107][ T7788] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 114.089804][ T7788] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 114.112926][ T7664] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.135790][ T7686] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.144703][ T7686] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.153440][ T7686] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.162190][ T7686] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.189363][ T7985] chnl_net:caif_netlink_parms(): no params data found [ 114.229061][ T7709] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.276991][ T37] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.309403][ T8038] netlink: 'syz.0.1198': attribute type 1 has an invalid length. [ 114.317259][ T8038] netlink: 'syz.0.1198': attribute type 2 has an invalid length. [ 114.334612][ T8038] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1198'. [ 114.351491][ T7985] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.358701][ T7985] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.366531][ T7985] bridge_slave_0: entered allmulticast mode [ 114.373339][ T7985] bridge_slave_0: entered promiscuous mode [ 114.389023][ T37] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.410659][ T7985] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.417856][ T7985] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.446209][ T7985] bridge_slave_1: entered allmulticast mode [ 114.456580][ T7985] bridge_slave_1: entered promiscuous mode [ 114.493137][ T7788] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.508274][ T37] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.543158][ T7788] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.552300][ T7985] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.571532][ T37] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.592043][ T7985] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.613317][ T7664] veth0_vlan: entered promiscuous mode [ 114.623513][ T4705] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.630630][ T4705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.641580][ T4705] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.648747][ T4705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.672289][ T7709] veth0_vlan: entered promiscuous mode [ 114.702341][ T7788] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 114.712839][ T7788] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 114.730419][ T7985] team0: Port device team_slave_0 added [ 114.753670][ T7985] team0: Port device team_slave_1 added [ 114.768763][ T7664] veth1_vlan: entered promiscuous mode [ 114.818741][ T7709] veth1_vlan: entered promiscuous mode [ 114.850101][ T7985] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.857350][ T7985] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.883583][ T7985] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.906419][ T7985] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.913495][ T7985] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.939595][ T7985] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.980580][ T7709] veth0_macvtap: entered promiscuous mode [ 115.011344][ T7664] veth0_macvtap: entered promiscuous mode [ 115.026770][ T7709] veth1_macvtap: entered promiscuous mode [ 115.046669][ T37] bridge_slave_1: left allmulticast mode [ 115.052413][ T37] bridge_slave_1: left promiscuous mode [ 115.058234][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.073343][ T37] bridge_slave_0: left allmulticast mode [ 115.079111][ T37] bridge_slave_0: left promiscuous mode [ 115.084911][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.237312][ T37] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 115.250294][ T37] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 115.261672][ T37] bond0 (unregistering): Released all slaves [ 115.286843][ T7985] hsr_slave_0: entered promiscuous mode [ 115.293025][ T7985] hsr_slave_1: entered promiscuous mode [ 115.311761][ T7664] veth1_macvtap: entered promiscuous mode [ 115.329741][ T7709] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.347655][ T37] hsr_slave_0: left promiscuous mode [ 115.354496][ T37] hsr_slave_1: left promiscuous mode [ 115.360332][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 115.367928][ T37] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 115.380328][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 115.387967][ T37] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 115.388635][ T8107] FAULT_INJECTION: forcing a failure. [ 115.388635][ T8107] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 115.408251][ T8107] CPU: 0 UID: 0 PID: 8107 Comm: syz.0.1200 Not tainted 6.15.0-syzkaller-10402-g4cb6c8af8591 #0 PREEMPT(voluntary) [ 115.408286][ T8107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 115.408301][ T8107] Call Trace: [ 115.408362][ T8107] [ 115.408369][ T8107] __dump_stack+0x1d/0x30 [ 115.408388][ T8107] dump_stack_lvl+0xe8/0x140 [ 115.408412][ T8107] dump_stack+0x15/0x1b [ 115.408427][ T8107] should_fail_ex+0x265/0x280 [ 115.408457][ T8107] should_fail+0xb/0x20 [ 115.408535][ T8107] should_fail_usercopy+0x1a/0x20 [ 115.408552][ T8107] _copy_from_user+0x1c/0xb0 [ 115.408572][ T8107] ___sys_sendmsg+0xc1/0x1d0 [ 115.408659][ T8107] __x64_sys_sendmsg+0xd4/0x160 [ 115.408703][ T8107] x64_sys_call+0x2999/0x2fb0 [ 115.408722][ T8107] do_syscall_64+0xd2/0x200 [ 115.408753][ T8107] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 115.408787][ T8107] ? clear_bhb_loop+0x40/0x90 [ 115.408906][ T8107] ? clear_bhb_loop+0x40/0x90 [ 115.408926][ T8107] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.408945][ T8107] RIP: 0033:0x7f976bd0e969 [ 115.408964][ T8107] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 115.408980][ T8107] RSP: 002b:00007f976a377038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 115.409023][ T8107] RAX: ffffffffffffffda RBX: 00007f976bf35fa0 RCX: 00007f976bd0e969 [ 115.409034][ T8107] RDX: 0000000020000004 RSI: 00002000000004c0 RDI: 0000000000000007 [ 115.409075][ T8107] RBP: 00007f976a377090 R08: 0000000000000000 R09: 0000000000000000 [ 115.409086][ T8107] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 115.409135][ T8107] R13: 0000000000000000 R14: 00007f976bf35fa0 R15: 00007ffea0f2a188 [ 115.409152][ T8107] [ 115.412653][ T37] veth1_macvtap: left promiscuous mode [ 115.595192][ T37] veth0_macvtap: left promiscuous mode [ 115.600778][ T37] veth1_vlan: left promiscuous mode [ 115.606176][ T37] veth0_vlan: left promiscuous mode [ 115.705082][ T37] team0 (unregistering): Port device team_slave_1 removed [ 115.717179][ T37] team0 (unregistering): Port device team_slave_0 removed [ 115.773611][ T7664] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.794960][ T7709] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.805119][ T7788] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.829872][ T7664] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.838601][ T7709] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.847463][ T7709] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.856270][ T7709] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.865175][ T7709] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.887794][ T7664] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.896706][ T7664] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.905517][ T7664] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.914235][ T7664] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.141224][ T7788] veth0_vlan: entered promiscuous mode [ 116.171499][ T7788] veth1_vlan: entered promiscuous mode [ 116.232770][ T7788] veth0_macvtap: entered promiscuous mode [ 116.258710][ T7788] veth1_macvtap: entered promiscuous mode [ 116.306646][ T7788] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.356714][ T7788] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.387703][ T7788] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.396631][ T7788] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.405476][ T7788] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.414285][ T7788] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.509044][ T7985] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 116.542267][ T7985] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 116.581691][ T7985] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 116.621890][ T7985] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 116.637702][ T29] kauditd_printk_skb: 154 callbacks suppressed [ 116.637716][ T29] audit: type=1326 audit(1748753539.272:2228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8162 comm="syz.2.1203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe42664e969 code=0x7ffc0000 [ 116.694388][ T29] audit: type=1326 audit(1748753539.302:2229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8162 comm="syz.2.1203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe42664e969 code=0x7ffc0000 [ 116.718071][ T29] audit: type=1326 audit(1748753539.302:2230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8162 comm="syz.2.1203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe42664e969 code=0x7ffc0000 [ 116.741593][ T29] audit: type=1326 audit(1748753539.302:2231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8162 comm="syz.2.1203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe42664e969 code=0x7ffc0000 [ 116.765126][ T29] audit: type=1326 audit(1748753539.312:2232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8162 comm="syz.2.1203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe42664e969 code=0x7ffc0000 [ 116.788577][ T29] audit: type=1326 audit(1748753539.312:2233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8162 comm="syz.2.1203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe42664e969 code=0x7ffc0000 [ 116.812206][ T29] audit: type=1326 audit(1748753539.312:2234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8162 comm="syz.2.1203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=192 compat=0 ip=0x7fe42664e969 code=0x7ffc0000 [ 116.817476][ T7985] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.835696][ T29] audit: type=1326 audit(1748753539.312:2235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8162 comm="syz.2.1203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe42664e969 code=0x7ffc0000 [ 116.835735][ T29] audit: type=1326 audit(1748753539.312:2236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8162 comm="syz.2.1203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe42664e969 code=0x7ffc0000 [ 116.889240][ T29] audit: type=1326 audit(1748753539.312:2237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8162 comm="syz.2.1203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe42664e969 code=0x7ffc0000 [ 116.982864][ T7985] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.026589][ T349] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.033699][ T349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.078187][ T349] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.085398][ T349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.183204][ T8196] tipc: Started in network mode [ 117.188314][ T8196] tipc: Node identity c69b7b7771f9, cluster identity 4711 [ 117.195699][ T8196] tipc: Enabled bearer , priority 0 [ 117.243461][ T8196] tipc: Disabling bearer [ 117.284060][ T7985] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.284831][ T8206] loop0: detected capacity change from 0 to 2048 [ 117.301899][ T8196] 9pnet_fd: Insufficient options for proto=fd [ 117.735129][ T8206] loop0: p1 < > p4 [ 117.744241][ T8206] loop0: p4 size 8388608 extends beyond EOD, truncated [ 117.762435][ T3007] loop0: p1 < > p4 [ 117.769733][ T3007] loop0: p4 size 8388608 extends beyond EOD, truncated [ 117.827218][ T7985] veth0_vlan: entered promiscuous mode [ 117.846984][ T7985] veth1_vlan: entered promiscuous mode [ 117.871681][ T7985] veth0_macvtap: entered promiscuous mode [ 117.904219][ T7985] veth1_macvtap: entered promiscuous mode [ 117.940685][ T7985] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.973388][ T7985] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.989449][ T8331] FAULT_INJECTION: forcing a failure. [ 117.989449][ T8331] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 118.002639][ T8331] CPU: 1 UID: 0 PID: 8331 Comm: syz.3.1221 Not tainted 6.15.0-syzkaller-10402-g4cb6c8af8591 #0 PREEMPT(voluntary) [ 118.002678][ T8331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 118.002691][ T8331] Call Trace: [ 118.002697][ T8331] [ 118.002704][ T8331] __dump_stack+0x1d/0x30 [ 118.002723][ T8331] dump_stack_lvl+0xe8/0x140 [ 118.002740][ T8331] dump_stack+0x15/0x1b [ 118.002799][ T8331] should_fail_ex+0x265/0x280 [ 118.002831][ T8331] should_fail+0xb/0x20 [ 118.002924][ T8331] should_fail_usercopy+0x1a/0x20 [ 118.002987][ T8331] strncpy_from_user+0x25/0x230 [ 118.003116][ T8331] path_setxattrat+0xeb/0x310 [ 118.003226][ T8331] __x64_sys_fsetxattr+0x6b/0x80 [ 118.003246][ T8331] x64_sys_call+0x2f7c/0x2fb0 [ 118.003265][ T8331] do_syscall_64+0xd2/0x200 [ 118.003289][ T8331] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 118.003351][ T8331] ? clear_bhb_loop+0x40/0x90 [ 118.003438][ T8331] ? clear_bhb_loop+0x40/0x90 [ 118.003459][ T8331] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.003478][ T8331] RIP: 0033:0x7f01bddee969 [ 118.003542][ T8331] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 118.003559][ T8331] RSP: 002b:00007f01bc457038 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 118.003576][ T8331] RAX: ffffffffffffffda RBX: 00007f01be015fa0 RCX: 00007f01bddee969 [ 118.003587][ T8331] RDX: 0000200000000040 RSI: 0000200000000000 RDI: 0000000000000004 [ 118.003598][ T8331] RBP: 00007f01bc457090 R08: 0000000000000000 R09: 0000000000000000 [ 118.003609][ T8331] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000001 [ 118.003620][ T8331] R13: 0000000000000000 R14: 00007f01be015fa0 R15: 00007fffe5da4f08 [ 118.003703][ T8331] [ 118.186630][ T7985] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.195513][ T7985] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.204250][ T7985] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.213064][ T7985] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.358338][ T8333] loop2: detected capacity change from 0 to 256 [ 118.372591][ T8333] vfat: Unknown parameter '0000000000000000000600000000000000000005' [ 119.278564][ T12] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.357313][ T8345] loop2: detected capacity change from 0 to 1024 [ 119.387312][ T8347] loop4: detected capacity change from 0 to 2048 [ 119.416518][ T8347] loop4: p1 < > p4 [ 119.428206][ T12] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.435780][ T8352] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1228'. [ 119.438756][ T8347] loop4: p4 size 8388608 extends beyond EOD, truncated [ 119.466848][ T8345] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.493561][ T8345] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.517699][ T12] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.558703][ T12] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.583913][ T8364] EXT4-fs error (device loop2): ext4_free_blocks:6587: comm syz.2.1225: Freeing blocks not in datazone - block = 0, count = 16 [ 119.608445][ T8361] loop1: detected capacity change from 0 to 2048 [ 119.632832][ T8364] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1225'. [ 119.644725][ T12] bridge_slave_1: left allmulticast mode [ 119.650423][ T12] bridge_slave_1: left promiscuous mode [ 119.652068][ T8361] loop1: p1 < > p4 [ 119.656126][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.667869][ T8361] loop1: p4 size 8388608 extends beyond EOD, truncated [ 119.706447][ T12] bridge_slave_0: left allmulticast mode [ 119.712224][ T12] bridge_slave_0: left promiscuous mode [ 119.718009][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.826869][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 119.837495][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 119.847558][ T12] bond0 (unregistering): Released all slaves [ 119.862639][ T8364] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.871486][ T8364] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.880356][ T8364] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.889275][ T8364] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.904801][ T8364] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 119.913801][ T8364] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 119.922815][ T8364] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 119.931863][ T8364] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 119.954281][ T12] hsr_slave_0: left promiscuous mode [ 119.960171][ T12] hsr_slave_1: left promiscuous mode [ 119.966473][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 119.973979][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 119.981878][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 119.989358][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 119.999526][ T12] veth1_macvtap: left promiscuous mode [ 120.005540][ T12] veth0_macvtap: left promiscuous mode [ 120.011213][ T12] veth1_vlan: left promiscuous mode [ 120.016527][ T12] veth0_vlan: left promiscuous mode [ 120.080735][ T12] team0 (unregistering): Port device team_slave_1 removed [ 120.091989][ T12] team0 (unregistering): Port device team_slave_0 removed [ 120.179326][ T8355] chnl_net:caif_netlink_parms(): no params data found [ 120.219864][ T7709] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.259777][ T8355] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.266995][ T8355] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.274480][ T8355] bridge_slave_0: entered allmulticast mode [ 120.280959][ T8355] bridge_slave_0: entered promiscuous mode [ 120.295448][ T8355] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.302656][ T8355] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.310871][ T8355] bridge_slave_1: entered allmulticast mode [ 120.317516][ T8355] bridge_slave_1: entered promiscuous mode [ 120.339699][ T8355] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.356943][ T8355] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.391710][ T8355] team0: Port device team_slave_0 added [ 120.402381][ T8355] team0: Port device team_slave_1 added [ 120.430421][ T8355] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.437724][ T8355] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.463866][ T8355] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.482470][ T8355] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.489618][ T8355] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.515740][ T8355] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.569488][ T8355] hsr_slave_0: entered promiscuous mode [ 120.577600][ T8355] hsr_slave_1: entered promiscuous mode [ 120.583825][ T8355] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.591709][ T8355] Cannot create hsr debugfs directory [ 120.666217][ T8388] chnl_net:caif_netlink_parms(): no params data found [ 120.732105][ T8388] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.739402][ T8388] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.746774][ T8388] bridge_slave_0: entered allmulticast mode [ 120.753530][ T8388] bridge_slave_0: entered promiscuous mode [ 120.782007][ T8388] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.789184][ T8388] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.797983][ T8388] bridge_slave_1: entered allmulticast mode [ 120.805645][ T8388] bridge_slave_1: entered promiscuous mode [ 120.833466][ T12] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.848358][ T8388] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.860214][ T8388] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.888952][ T12] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.903144][ T8388] team0: Port device team_slave_0 added [ 120.910999][ T8388] team0: Port device team_slave_1 added [ 120.932565][ T8388] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.939627][ T8388] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.965774][ T8388] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.979452][ T8388] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.986534][ T8388] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.012678][ T8388] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.028945][ T12] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.062694][ T8388] hsr_slave_0: entered promiscuous mode [ 121.071168][ T8388] hsr_slave_1: entered promiscuous mode [ 121.078265][ T8388] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.087528][ T8388] Cannot create hsr debugfs directory [ 121.100112][ T12] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.213957][ T8355] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 121.233468][ T8355] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 121.242678][ T12] bridge_slave_1: left allmulticast mode [ 121.248392][ T12] bridge_slave_1: left promiscuous mode [ 121.254073][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.263902][ T12] bridge_slave_0: left allmulticast mode [ 121.269742][ T12] bridge_slave_0: left promiscuous mode [ 121.275568][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.367685][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 121.378379][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 121.388475][ T12] bond0 (unregistering): Released all slaves [ 121.401849][ T8355] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 121.418916][ T8355] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 121.441310][ T12] tipc: Left network mode [ 121.452427][ T12] hsr_slave_0: left promiscuous mode [ 121.461931][ T12] hsr_slave_1: left promiscuous mode [ 121.469080][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 121.476632][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 121.486637][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 121.494114][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 121.505757][ T12] veth1_macvtap: left promiscuous mode [ 121.511394][ T12] veth0_macvtap: left promiscuous mode [ 121.519006][ T12] veth1_vlan: left promiscuous mode [ 121.525529][ T12] veth0_vlan: left promiscuous mode [ 121.593447][ T12] team0 (unregistering): Port device team_slave_1 removed [ 121.603849][ T12] team0 (unregistering): Port device team_slave_0 removed [ 121.655585][ T8355] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.670140][ T8355] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.679567][ T4705] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.686784][ T4705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.697991][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.705123][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.769905][ T8355] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.842434][ T8355] veth0_vlan: entered promiscuous mode [ 121.853728][ T8355] veth1_vlan: entered promiscuous mode [ 121.890051][ T8355] veth0_macvtap: entered promiscuous mode [ 121.899805][ T8355] veth1_macvtap: entered promiscuous mode [ 121.907942][ T8388] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 121.921529][ T8355] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.931960][ T8388] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 121.942906][ T8355] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.953214][ T8388] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 121.963437][ T8388] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 121.973330][ T8355] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.982208][ T8355] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.991056][ T8355] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.999878][ T8355] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.051047][ T12] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.067841][ T8439] loop0: detected capacity change from 0 to 128 [ 122.077879][ T8439] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 122.091781][ T8439] ext4 filesystem being mounted at /0/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 122.103664][ T29] kauditd_printk_skb: 379 callbacks suppressed [ 122.103683][ T29] audit: type=1400 audit(1748753544.742:2617): avc: denied { read append open } for pid=8438 comm="syz.0.1224" path="/0/mnt/hugetlb.1GB.usage_in_bytes" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 122.119270][ T8388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.145869][ T29] audit: type=1400 audit(1748753544.772:2618): avc: denied { ioctl } for pid=8438 comm="syz.0.1224" path="/0/mnt/hugetlb.1GB.usage_in_bytes" dev="loop0" ino=12 ioctlcmd=0x583b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 122.152679][ T8388] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.188270][ T3421] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.195465][ T3421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.204164][ T3421] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.211245][ T3421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.222586][ T12] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.235916][ T8355] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 122.238044][ T8428] chnl_net:caif_netlink_parms(): no params data found [ 122.306565][ T12] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.318134][ T8428] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.325835][ T8428] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.333862][ T8428] bridge_slave_0: entered allmulticast mode [ 122.341124][ T8428] bridge_slave_0: entered promiscuous mode [ 122.352998][ T12] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.365009][ T8428] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.372140][ T8428] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.381524][ T8428] bridge_slave_1: entered allmulticast mode [ 122.388209][ T8428] bridge_slave_1: entered promiscuous mode [ 122.428537][ T8428] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.460038][ T8428] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.485006][ T12] bridge_slave_1: left allmulticast mode [ 122.490713][ T12] bridge_slave_1: left promiscuous mode [ 122.496588][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.510279][ T12] bridge_slave_0: left allmulticast mode [ 122.513004][ T8455] loop2: detected capacity change from 0 to 164 [ 122.516025][ T12] bridge_slave_0: left promiscuous mode [ 122.516231][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.538189][ T8455] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 122.550567][ T29] audit: type=1400 audit(1748753545.182:2619): avc: denied { write } for pid=8454 comm="syz.2.1242" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 122.628205][ T29] audit: type=1400 audit(1748753545.212:2620): avc: denied { ioctl } for pid=8454 comm="syz.2.1242" path="/dev/nvram" dev="devtmpfs" ino=98 ioctlcmd=0x5332 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 122.744863][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 122.757528][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 122.772106][ T12] bond0 (unregistering): Released all slaves [ 122.796086][ T8428] team0: Port device team_slave_0 added [ 122.805202][ T8428] team0: Port device team_slave_1 added [ 122.827588][ T29] audit: type=1400 audit(1748753545.452:2621): avc: denied { unmount } for pid=7709 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 122.863547][ T12] hsr_slave_0: left promiscuous mode [ 122.872863][ T12] hsr_slave_1: left promiscuous mode [ 122.881086][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 122.888585][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 122.898753][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 122.906264][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 122.919609][ T12] veth1_macvtap: left promiscuous mode [ 122.925917][ T12] veth0_macvtap: left promiscuous mode [ 122.931511][ T12] veth1_vlan: left promiscuous mode [ 122.938606][ T12] veth0_vlan: left promiscuous mode [ 123.040109][ T12] team0 (unregistering): Port device team_slave_1 removed [ 123.051474][ T12] team0 (unregistering): Port device team_slave_0 removed [ 123.109022][ T8388] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.118734][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.125847][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.151852][ T8428] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.169300][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.176433][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.202518][ T8428] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.252773][ T8428] hsr_slave_0: entered promiscuous mode [ 123.259523][ T8428] hsr_slave_1: entered promiscuous mode [ 123.352916][ T8477] loop0: detected capacity change from 0 to 512 [ 123.375181][ T8477] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 123.388476][ T8477] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8002c0a8, mo2=0002] [ 123.397236][ T8477] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: inode #11: comm syz.0.1246: missing EA_INODE flag [ 123.409518][ T8477] EXT4-fs (loop0): Remounting filesystem read-only [ 123.416234][ T8477] EXT4-fs (loop0): 1 orphan inode deleted [ 123.422547][ T8477] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.439561][ T8388] veth0_vlan: entered promiscuous mode [ 123.469712][ T8388] veth1_vlan: entered promiscuous mode [ 123.491215][ T8388] veth0_macvtap: entered promiscuous mode [ 123.499919][ T8388] veth1_macvtap: entered promiscuous mode [ 123.512196][ T8388] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.538364][ T8388] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.559988][ T8355] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.570233][ T8388] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.579086][ T8388] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.587853][ T8388] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.596677][ T8388] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.619818][ T29] audit: type=1326 audit(1748753546.252:2622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8488 comm="syz.0.1248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5b6ade969 code=0x7ffc0000 [ 123.643569][ T29] audit: type=1326 audit(1748753546.252:2623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8488 comm="syz.0.1248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5b6ade969 code=0x7ffc0000 [ 123.667219][ T29] audit: type=1326 audit(1748753546.252:2624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8488 comm="syz.0.1248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa5b6ade969 code=0x7ffc0000 [ 123.691977][ T29] audit: type=1326 audit(1748753546.252:2625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8488 comm="syz.0.1248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5b6ade969 code=0x7ffc0000 [ 123.715521][ T29] audit: type=1326 audit(1748753546.252:2626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8488 comm="syz.0.1248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa5b6ade969 code=0x7ffc0000 [ 123.820490][ T8428] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 123.829528][ T8428] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 123.838971][ T8428] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 123.846575][ T8489] Falling back ldisc for ttyS3. [ 123.856794][ T8428] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 123.924014][ T8428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.946468][ T8428] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.954061][ T8502] loop0: detected capacity change from 0 to 2048 [ 123.964438][ T3421] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.971647][ T3421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.995782][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.002929][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.024867][ T8502] loop0: p1 < > p4 [ 124.034658][ T8502] loop0: p4 size 8388608 extends beyond EOD, truncated [ 124.035212][ T8428] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 124.053088][ T8428] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.130753][ T8428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.212642][ T8428] veth0_vlan: entered promiscuous mode [ 124.221515][ T8428] veth1_vlan: entered promiscuous mode [ 124.243420][ T8428] veth0_macvtap: entered promiscuous mode [ 124.251220][ T8428] veth1_macvtap: entered promiscuous mode [ 124.264049][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.276363][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.286231][ T8428] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.295086][ T8428] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.303846][ T8428] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.312699][ T8428] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.354840][ T8518] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1239'. [ 124.380617][ T8520] loop1: detected capacity change from 0 to 128 [ 124.389724][ T8520] FAULT_INJECTION: forcing a failure. [ 124.389724][ T8520] name failslab, interval 1, probability 0, space 0, times 1 [ 124.402478][ T8520] CPU: 1 UID: 0 PID: 8520 Comm: syz.1.1253 Not tainted 6.15.0-syzkaller-10402-g4cb6c8af8591 #0 PREEMPT(voluntary) [ 124.402519][ T8520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 124.402536][ T8520] Call Trace: [ 124.402543][ T8520] [ 124.402553][ T8520] __dump_stack+0x1d/0x30 [ 124.402580][ T8520] dump_stack_lvl+0xe8/0x140 [ 124.402671][ T8520] dump_stack+0x15/0x1b [ 124.402693][ T8520] should_fail_ex+0x265/0x280 [ 124.402733][ T8520] ? rxrpc_lookup_local+0x2a3/0xc70 [ 124.402838][ T8520] should_failslab+0x8c/0xb0 [ 124.402859][ T8520] __kmalloc_cache_noprof+0x4c/0x320 [ 124.402886][ T8520] rxrpc_lookup_local+0x2a3/0xc70 [ 124.402965][ T8520] ? _raw_spin_unlock_bh+0x36/0x40 [ 124.402993][ T8520] ? lock_sock_nested+0x112/0x140 [ 124.403092][ T8520] rxrpc_sendmsg+0x2f3/0x590 [ 124.403115][ T8520] ? __pfx_rxrpc_sendmsg+0x10/0x10 [ 124.403137][ T8520] __sock_sendmsg+0x142/0x180 [ 124.403166][ T8520] ____sys_sendmsg+0x31e/0x4e0 [ 124.403256][ T8520] ___sys_sendmsg+0x17b/0x1d0 [ 124.403293][ T8520] __x64_sys_sendmsg+0xd4/0x160 [ 124.403321][ T8520] x64_sys_call+0x2999/0x2fb0 [ 124.403395][ T8520] do_syscall_64+0xd2/0x200 [ 124.403447][ T8520] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 124.403470][ T8520] ? clear_bhb_loop+0x40/0x90 [ 124.403490][ T8520] ? clear_bhb_loop+0x40/0x90 [ 124.403552][ T8520] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.403572][ T8520] RIP: 0033:0x7f39e4cee969 [ 124.403599][ T8520] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 124.403621][ T8520] RSP: 002b:00007f39e3357038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 124.403644][ T8520] RAX: ffffffffffffffda RBX: 00007f39e4f15fa0 RCX: 00007f39e4cee969 [ 124.403699][ T8520] RDX: 0000000000008000 RSI: 0000200000000000 RDI: 0000000000000006 [ 124.403710][ T8520] RBP: 00007f39e3357090 R08: 0000000000000000 R09: 0000000000000000 [ 124.403721][ T8520] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 124.403732][ T8520] R13: 0000000000000000 R14: 00007f39e4f15fa0 R15: 00007ffd9aff8338 [ 124.403750][ T8520] [ 124.651339][ T8522] netlink: 'syz.2.1254': attribute type 21 has an invalid length. [ 124.702285][ T8524] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.748051][ T8524] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.764268][ T8533] netlink: 'syz.1.1259': attribute type 1 has an invalid length. [ 124.772121][ T8533] netlink: 'syz.1.1259': attribute type 2 has an invalid length. [ 124.780137][ T8533] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1259'. [ 124.791405][ T8522] loop2: detected capacity change from 0 to 512 [ 124.793564][ T8533] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1259'. [ 124.807715][ T8528] Falling back ldisc for ttyS3. [ 124.813650][ T8522] EXT4-fs (loop2): orphan cleanup on readonly fs [ 124.820404][ T8522] EXT4-fs error (device loop2): ext4_orphan_get:1419: comm syz.2.1254: bad orphan inode 13 [ 124.831993][ T8533] netem: change failed [ 124.840112][ T8522] ext4_test_bit(bit=12, block=18) = 1 [ 124.845674][ T8522] is_bad_inode(inode)=0 [ 124.849917][ T8522] NEXT_ORPHAN(inode)=2130706432 [ 124.854817][ T8522] max_ino=32 [ 124.858045][ T8522] i_nlink=1 [ 124.862316][ T8522] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 124.878435][ T8524] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.944176][ T8541] loop4: detected capacity change from 0 to 1024 [ 124.953790][ T8524] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.958266][ T8541] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.976978][ T8541] ext4 filesystem being mounted at /4/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.989862][ T8541] EXT4-fs error (device loop4): ext4_map_blocks:816: inode #15: block 8: comm syz.4.1261: lblock 8 mapped to illegal pblock 8 (length 1) [ 125.004374][ T8541] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 1 with error 117 [ 125.016755][ T8541] EXT4-fs (loop4): This should not happen!! Data will be lost [ 125.016755][ T8541] [ 125.036528][ T8541] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 125.051997][ T8541] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 475 with error 28 [ 125.064645][ T8541] EXT4-fs (loop4): This should not happen!! Data will be lost [ 125.064645][ T8541] [ 125.074297][ T8541] EXT4-fs (loop4): Total free blocks count 0 [ 125.080399][ T8541] EXT4-fs (loop4): Free/Dirty block details [ 125.086341][ T8541] EXT4-fs (loop4): free_blocks=4293918720 [ 125.092198][ T8541] EXT4-fs (loop4): dirty_blocks=480 [ 125.097436][ T8541] EXT4-fs (loop4): Block reservation details [ 125.116453][ T8524] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.128284][ T8524] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.140065][ T8524] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.152259][ T8524] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.160974][ T4705] EXT4-fs error (device loop4): ext4_map_blocks:816: inode #15: block 1: comm kworker/u8:8: lblock 1 mapped to illegal pblock 1 (length 7) [ 125.201814][ T8550] FAULT_INJECTION: forcing a failure. [ 125.201814][ T8550] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 125.215354][ T8550] CPU: 1 UID: 0 PID: 8550 Comm: syz.4.1263 Not tainted 6.15.0-syzkaller-10402-g4cb6c8af8591 #0 PREEMPT(voluntary) [ 125.215385][ T8550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 125.215398][ T8550] Call Trace: [ 125.215404][ T8550] [ 125.215411][ T8550] __dump_stack+0x1d/0x30 [ 125.215436][ T8550] dump_stack_lvl+0xe8/0x140 [ 125.215501][ T8550] dump_stack+0x15/0x1b [ 125.215523][ T8550] should_fail_ex+0x265/0x280 [ 125.215559][ T8550] should_fail+0xb/0x20 [ 125.215596][ T8550] should_fail_usercopy+0x1a/0x20 [ 125.215633][ T8550] _copy_from_user+0x1c/0xb0 [ 125.215661][ T8550] ___sys_sendmsg+0xc1/0x1d0 [ 125.215715][ T8550] __sys_sendmmsg+0x178/0x300 [ 125.215822][ T8550] __x64_sys_sendmmsg+0x57/0x70 [ 125.215857][ T8550] x64_sys_call+0x2f2f/0x2fb0 [ 125.215886][ T8550] do_syscall_64+0xd2/0x200 [ 125.215959][ T8550] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 125.215992][ T8550] ? clear_bhb_loop+0x40/0x90 [ 125.216014][ T8550] ? clear_bhb_loop+0x40/0x90 [ 125.216044][ T8550] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.216065][ T8550] RIP: 0033:0x7f25140ce969 [ 125.216130][ T8550] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.216154][ T8550] RSP: 002b:00007f2512737038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 125.216179][ T8550] RAX: ffffffffffffffda RBX: 00007f25142f5fa0 RCX: 00007f25140ce969 [ 125.216193][ T8550] RDX: 0000000000000001 RSI: 0000200000000080 RDI: 0000000000000005 [ 125.216264][ T8550] RBP: 00007f2512737090 R08: 0000000000000000 R09: 0000000000000000 [ 125.216321][ T8550] R10: 0000000004040014 R11: 0000000000000246 R12: 0000000000000001 [ 125.216337][ T8550] R13: 0000000000000000 R14: 00007f25142f5fa0 R15: 00007ffc6bdc32b8 [ 125.216361][ T8550] [ 125.514718][ T7709] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.572589][ T8563] loop2: detected capacity change from 0 to 128 [ 125.580894][ T8563] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 125.594653][ T8563] ext4 filesystem being mounted at /21/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.613335][ T8548] ================================================================== [ 125.621479][ T8548] BUG: KCSAN: data-race in mas_replace_node / mas_state_walk [ 125.628891][ T8548] [ 125.631222][ T8548] write to 0xffff888116561100 of 8 bytes by task 8547 on cpu 0: [ 125.638870][ T8548] mas_replace_node+0x1c9/0x440 [ 125.643754][ T8548] mas_wr_store_entry+0x2425/0x2b60 [ 125.648976][ T8548] mas_store_prealloc+0x74d/0x9e0 [ 125.654022][ T8548] vma_iter_store_new+0x1c5/0x200 [ 125.659066][ T8548] vma_complete+0x125/0x570 [ 125.663587][ T8548] __split_vma+0x54c/0x610 [ 125.668071][ T8548] vma_modify+0x107/0x210 [ 125.672443][ T8548] vma_modify_flags+0x101/0x130 [ 125.677308][ T8548] mprotect_fixup+0x2cc/0x570 [ 125.682005][ T8548] do_mprotect_pkey+0x6d6/0x980 [ 125.686877][ T8548] __x64_sys_mprotect+0x48/0x60 [ 125.691758][ T8548] x64_sys_call+0x2794/0x2fb0 [ 125.696461][ T8548] do_syscall_64+0xd2/0x200 [ 125.700987][ T8548] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.706895][ T8548] [ 125.709237][ T8548] read to 0xffff888116561100 of 8 bytes by task 8548 on cpu 1: [ 125.716802][ T8548] mas_state_walk+0x485/0x650 [ 125.721501][ T8548] mas_walk+0x30/0x120 [ 125.725581][ T8548] lock_vma_under_rcu+0xa2/0x2f0 [ 125.730530][ T8548] do_user_addr_fault+0x233/0x1090 [ 125.735668][ T8548] exc_page_fault+0x62/0xa0 [ 125.740189][ T8548] asm_exc_page_fault+0x26/0x30 [ 125.745052][ T8548] [ 125.747379][ T8548] value changed: 0xffff888116561a0e -> 0xffff888116561100 [ 125.754491][ T8548] [ 125.756815][ T8548] Reported by Kernel Concurrency Sanitizer on: [ 125.762969][ T8548] CPU: 1 UID: 0 PID: 8548 Comm: syz.3.1264 Not tainted 6.15.0-syzkaller-10402-g4cb6c8af8591 #0 PREEMPT(voluntary) [ 125.775057][ T8548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 125.785129][ T8548] ================================================================== [ 126.121214][ T5818] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.157777][ T5818] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.207466][ T5818] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.268232][ T5818] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.342762][ T5818] bridge_slave_1: left allmulticast mode [ 126.348533][ T5818] bridge_slave_1: left promiscuous mode [ 126.354257][ T5818] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.375219][ T5818] bridge_slave_0: left allmulticast mode [ 126.380983][ T5818] bridge_slave_0: left promiscuous mode [ 126.386700][ T5818] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.428904][ T7709] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 126.506467][ T5818] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 126.516380][ T5818] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 126.526413][ T5818] bond0 (unregistering): Released all slaves [ 126.578719][ T5818] hsr_slave_0: left promiscuous mode [ 126.585779][ T5818] hsr_slave_1: left promiscuous mode [ 126.591581][ T5818] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 126.599066][ T5818] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 126.608049][ T5818] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 126.615554][ T5818] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 126.627841][ T5818] veth1_macvtap: left promiscuous mode [ 126.633439][ T5818] veth0_macvtap: left promiscuous mode [ 126.639264][ T5818] veth1_vlan: left promiscuous mode [ 126.646299][ T5818] veth0_vlan: left promiscuous mode [ 126.719216][ T5818] team0 (unregistering): Port device team_slave_1 removed [ 126.729171][ T5818] team0 (unregistering): Port device team_slave_0 removed